Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 34

Category: Advisories

Articles recieved 14/09/2022
Article: Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations - published over 1 year ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/iranian-islamic-revolutionary-guard-corps-affiliated-cyber-actors-exploiting-vulnerabilities-data-extortion-and-disk-encryption-ransom-operations 
🔥🔥
 
Published: 2022 09 15 12:00:00
Received: 2022 09 14 21:22:49
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
21:22 Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
🔥🔥
Articles recieved 04/08/2022
Article: 2021 Top Malware Strains - published almost 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2021-top-malware-strains 
🔥🔥
 
Published: 2022 08 05 12:00:00
Received: 2022 08 04 20:43:23
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
20:43 2021 Top Malware Strains
🔥🔥
Articles recieved 17/05/2022
Article: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure - published almost 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/russian-state-sponsored-and-criminal-cyber-threats-critical-infrastructure 
🔥🔥
 
Published: 2022 05 17 12:00:00
Received: 2022 05 17 03:02:25
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
03:02 Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
🔥🔥
Articles recieved 11/05/2022
Article: Protecting Against Cyber Threats to Managed Service Providers and their Customers - published almost 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/protecting-against-cyber-threats-managed-service-providers-and-their-customers 
🔥🔥
 
Published: 2022 05 12 12:00:00
Received: 2022 05 11 21:42:21
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
21:42 Protecting Against Cyber Threats to Managed Service Providers and their Customers
🔥🔥
Articles recieved 28/04/2022
Article: 2022-02: Australian organisations should urgently adopt an enhanced cyber security posture - published about 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2022-02-australian-organisations-should-urgently-adopt-enhanced-cyber-security-posture 
🔥🔥
 
Published: 2022 04 28 12:00:00
Received: 2022 04 28 04:02:26
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
04:02 2022-02: Australian organisations should urgently adopt an enhanced cyber security posture
🔥🔥
Articles recieved 27/04/2022
Article: 2021 Top Routinely Exploited Vulnerabilities - published about 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2021-top-routinely-exploited-vulnerabilities 
🔥🔥
 
Published: 2022 04 28 12:00:00
Received: 2022 04 27 20:42:12
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
20:42 2021 Top Routinely Exploited Vulnerabilities
🔥🔥
Articles recieved 20/04/2022
Article: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure - published about 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/russian-state-sponsored-and-criminal-cyber-threats-critical-infrastructure 
🔥🔥
 
Published: 2022 04 21 12:00:00
Received: 2022 04 20 20:42:47
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
20:42 Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
🔥🔥
Articles recieved 14/04/2022
Article: 2022-004: ACSC Ransomware Profile – ALPHV (aka BlackCat) - published about 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2022-004-acsc-ransomware-profile-alphv-aka-blackcat 
🔥🔥
 
Published: 2022 04 14 12:00:00
Received: 2022 04 14 07:02:09
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
07:02 2022-004: ACSC Ransomware Profile – ALPHV (aka BlackCat)
🔥🔥
Articles recieved 28/03/2022
Article: 2022-02: Australian organisations should urgently adopt an enhanced cyber security posture - published about 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2022-02-australian-organisations-should-urgently-adopt-enhanced-cyber-security-posture 
🔥🔥
 
Published: 2022 03 28 12:00:00
Received: 2022 03 28 06:22:03
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
06:22 2022-02: Australian organisations should urgently adopt an enhanced cyber security posture
🔥🔥
Articles recieved 07/03/2022
Article: 2021-010: ACSC Ransomware Profile - Conti - published about 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2021-010-acsc-ransomware-profile-conti 
🔥🔥
 
Published: 2022 03 04 12:00:00
Received: 2022 03 07 05:22:45
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
05:22 2021-010: ACSC Ransomware Profile - Conti
🔥🔥
Articles recieved 04/03/2022
Article: Ransomware Profile: Conti - published about 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/ransomware-profile-conti 
🔥🔥
 
Published: 2022 03 04 12:00:00
Received: 2022 03 04 08:02:11
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
Article: 2022-02: Australian organisations should urgently adopt an enhanced cyber security posture - published about 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2022-02-australian-organisations-should-urgently-adopt-enhanced-cyber-security-posture 
🔥🔥
 
Published: 2022 03 04 12:00:00
Received: 2022 03 04 05:42:14
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
08:02 Ransomware Profile: Conti
🔥🔥
05:42 2022-02: Australian organisations should urgently adopt an enhanced cyber security posture
🔥🔥
Articles recieved 23/02/2022
Article: Australian organisations should urgently adopt an enhanced cyber security posture - published about 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/australian-organisations-should-urgently-adopt-enhanced-cyber-security-posture 
🔥🔥
 
Published: 2022 02 23 12:00:00
Received: 2022 02 23 07:02:05
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
07:02 Australian organisations should urgently adopt an enhanced cyber security posture
🔥🔥
Articles recieved 09/02/2022
Article: 2021 Trends Show Increased Globalized Threat of Ransomware - published about 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2021-trends-show-increased-globalized-threat-ransomware 
🔥🔥
 
Published: 2022 02 10 12:00:00
Received: 2022 02 09 14:22:10
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
14:22 2021 Trends Show Increased Globalized Threat of Ransomware
🔥🔥
Articles recieved 22/12/2021
Article: Mitigating Log4Shell and Other Log4j-Related Vulnerabilities - published over 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/mitigating-log4shell-and-other-log4j-related-vulnerabilities 
🔥🔥
 
Published: 2021 12 23 12:00:00
Received: 2021 12 22 15:21:18
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
15:21 Mitigating Log4Shell and Other Log4j-Related Vulnerabilities
🔥🔥
Articles recieved 19/12/2021
Article: 2021-007: Log4j vulnerability – advice and mitigations - published over 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2021-007-log4j-vulnerability-advice-and-mitigations 
🔥🔥
 
Published: 2021 12 29 12:00:00
Received: 2021 12 19 02:23:22
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
02:23 2021-007: Log4j vulnerability – advice and mitigations
🔥🔥
Articles recieved 18/12/2021
Article: 2021-007: Log4j2 vulnerability – advice and mitigations - published over 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2021-007-log4j2-vulnerability-advice-and-mitigations 
🔥🔥
 
Published: 2021 12 18 12:00:00
Received: 2021 12 18 08:41:16
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
08:41 2021-007: Log4j2 vulnerability – advice and mitigations
🔥🔥
Articles recieved 15/12/2021
Article: 2021-007: Apache Log4j2 vulnerability – advice and mitigations - published over 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2021-007-apache-log4j2-vulnerability-advice-and-mitigations 
🔥🔥
 
Published: 2021 12 15 12:00:00
Received: 2021 12 15 08:23:32
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
08:23 2021-007: Apache Log4j2 vulnerability – advice and mitigations
🔥🔥
Articles recieved 10/12/2021
Article: Ransomware Profile: Conti - published over 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/ransomware-profile-conti 
🔥🔥
 
Published: 2021 12 10 12:00:00
Received: 2021 12 10 06:23:23
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
06:23 Ransomware Profile: Conti
🔥🔥
Articles recieved 17/11/2021
Article: Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities - published over 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/iranian-government-sponsored-apt-cyber-actors-exploiting-microsoft-exchange-and-fortinet-vulnerabilities-furtherance-malicious-activities 
🔥🔥
 
Published: 2021 11 22 12:00:00
Received: 2021 11 17 15:03:49
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
15:03 Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities
🔥🔥
Articles recieved 27/08/2021
Article: 2021-007: Malicious actors deploying Gootkit Loader on Australian Networks - published over 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2021-007-malicious-actors-deploying-gootkit-loader-australian-networks 
🔥🔥
 
Published: 2021 08 27 12:00:00
Received: 2021 08 27 08:01:37
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
08:01 2021-007: Malicious actors deploying Gootkit Loader on Australian Networks
🔥🔥
Articles recieved 18/08/2021
Article: Vulnerability Affecting BlackBerry QNX RTOS - published over 2 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/vulnerability-affecting-blackberry-qnx-rtos 
🔥🔥
 
Published: 2021 08 17 12:00:00
Received: 2021 08 18 02:03:46
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
02:03 Vulnerability Affecting BlackBerry QNX RTOS
🔥🔥
Articles recieved 06/08/2021
Article: 2021-006: ACSC Ransomware Profile - Lockbit 2.0 - published almost 3 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2021-006-acsc-ransomware-profile-lockbit-20 
🔥🔥
 
Published: 2021 08 05 12:00:00
Received: 2021 08 06 01:03:58
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
01:03 2021-006: ACSC Ransomware Profile - Lockbit 2.0
🔥🔥
Articles recieved 09/07/2021
Article: Advisory 2021-004: Active exploitation of ForgeRock Access Manager / OpenAM servers - published almost 3 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/advisory-2021-004-active-exploitation-forgerock-access-manager-openam-servers 
🔥🔥
 
Published: 2021 07 09 12:00:00
Received: 2021 07 09 09:02:22
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
09:02 Advisory 2021-004: Active exploitation of ForgeRock Access Manager / OpenAM servers
🔥🔥
Articles recieved 23/05/2021
Article: 2021-003: Ongoing campaign using Avaddon Ransomware - published about 3 years ago.
Content:
https://www.cyber.gov.au/acsc/view-all-content/advisories/2021-003-ongoing-campaign-using-avaddon-ransomware 
🔥🔥
 
Published: 2021 05 08 12:00:00
Received: 2021 05 23 07:00:31
Feed: ACSC – Advisories
Source: Australian Cyber Security Centre (ACSC)
Category: Advisories
Topic: Cyber Security
07:00 2021-003: Ongoing campaign using Avaddon Ransomware
🔥🔥
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 34
  • "Home" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Authors is the most poorly serviced field in the articles we see from cyber security news providers.
  • Only Published Date selections use the articles Published Date (for ordering and grouping).
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • Return to the top of this page "Go Now"

Custom HTML Block

Click to Open Code Editor