Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 117

Feed: CISA Alerts

Articles recieved 01/03/2023
Article: ESXiArgs Ransomware Virtual Machine Recovery Guidance - published about 1 year ago.
Content:
https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-039a 
🔥🔥
 
Published: 2023 02 16 18:50:04
Received: 2023 03 01 21:44:12
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: #StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities - published about 1 year ago.
Content:
https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-040a 
🔥🔥
 
Published: 2023 02 16 20:45:26
Received: 2023 03 01 21:44:12
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: CISA Red Team Shares Key Findings to Improve Monitoring and Hardening of Networks - published about 1 year ago.
Content:
https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-059a 
🔥🔥
 
Published: 2023 02 24 19:04:05
Received: 2023 03 01 21:44:12
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
21:44 ESXiArgs Ransomware Virtual Machine Recovery Guidance
🔥🔥
21:44 #StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities
🔥🔥
21:44 CISA Red Team Shares Key Findings to Improve Monitoring and Hardening of Networks
🔥🔥
Articles recieved 09/02/2023
Article: AA23-040A: #StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities - published about 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa23-040a 
🔥🔥
 
Published: 2023 02 09 18:00:00
Received: 2023 02 09 18:23:13
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
18:23 AA23-040A: #StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities
🔥🔥
Articles recieved 08/02/2023
Article: AA23-039A: ESXiArgs Ransomware Virtual Machine Recovery Guidance - published about 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa23-039a 
🔥🔥
 
Published: 2023 02 08 16:14:50
Received: 2023 02 08 19:03:49
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
19:03 AA23-039A: ESXiArgs Ransomware Virtual Machine Recovery Guidance
🔥🔥
Articles recieved 25/01/2023
Article: AA23-025A: Protecting Against Malicious Use of Remote Monitoring and Management Software - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa23-025a 
🔥🔥
 
Published: 2023 01 25 17:55:00
Received: 2023 01 25 19:03:20
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
19:03 AA23-025A: Protecting Against Malicious Use of Remote Monitoring and Management Software
🔥🔥
Articles recieved 01/12/2022
Article: AA22-335A: #StopRansomware: Cuba Ransomware - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-335a 
🔥🔥
 
Published: 2022 12 01 18:04:01
Received: 2022 12 01 19:03:27
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
19:03 AA22-335A: #StopRansomware: Cuba Ransomware
🔥🔥
Articles recieved 17/11/2022
Article: AA22-321A: #StopRansomware: Hive Ransomware - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-321a 
🔥🔥
 
Published: 2022 11 17 17:00:00
Received: 2022 11 17 19:03:28
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
19:03 AA22-321A: #StopRansomware: Hive Ransomware
🔥🔥
Articles recieved 16/11/2022
Article: AA22-320A: Iranian Government-Sponsored APT Actors Compromise Federal Network, Deploy Crypto Miner, Credential Harvester - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-320a 
🔥🔥
 
Published: 2022 11 16 15:04:03
Received: 2022 11 16 15:43:19
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
15:43 AA22-320A: Iranian Government-Sponsored APT Actors Compromise Federal Network, Deploy Crypto Miner, Credential Harvester
🔥🔥
Articles recieved 21/10/2022
Article: AA22-294A: #StopRansomware: Daixin Team - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-294a 
🔥🔥
 
Published: 2022 10 21 14:29:15
Received: 2022 10 21 19:22:46
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
19:22 AA22-294A: #StopRansomware: Daixin Team
🔥🔥
Articles recieved 06/10/2022
Article: AA22-279A: Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-279a 
🔥🔥
 
Published: 2022 10 06 17:08:51
Received: 2022 10 06 19:03:21
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
19:03 AA22-279A: Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors
🔥🔥
Articles recieved 04/10/2022
Article: AA22-277A: Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-277a 
🔥🔥
 
Published: 2022 10 04 17:58:00
Received: 2022 10 04 18:02:50
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
18:02 AA22-277A: Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization
🔥🔥
Articles recieved 22/09/2022
Article: AA22-265A: Control System Defense: Know the Opponent - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-265a 
🔥🔥
 
Published: 2022 09 22 12:55:58
Received: 2022 09 22 16:02:46
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
16:02 AA22-265A: Control System Defense: Know the Opponent
🔥🔥
Articles recieved 21/09/2022
Article: AA22-264A: Iranian State Actors Conduct Cyber Operations Against the Government of Albania - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-264a 
🔥🔥
 
Published: 2022 09 21 17:00:00
Received: 2022 09 21 18:22:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: A22-264A: Iranian State Actors Conduct Cyber Operations Against the Government of Albania - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/a22-264a 
🔥🔥
 
Published: 2022 09 21 17:00:00
Received: 2022 09 21 17:22:09
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
18:22 AA22-264A: Iranian State Actors Conduct Cyber Operations Against the Government of Albania
🔥🔥
17:22 A22-264A: Iranian State Actors Conduct Cyber Operations Against the Government of Albania
🔥🔥
Articles recieved 14/09/2022
Article: AA22-257A: Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-257a 
🔥🔥
 
Published: 2022 09 14 15:00:00
Received: 2022 09 14 16:03:08
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
16:03 AA22-257A: Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
🔥🔥
Articles recieved 06/09/2022
Article: AA22-249A: #StopRansomware: Vice Society - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-249a 
🔥🔥
 
Published: 2022 09 06 13:00:00
Received: 2022 09 06 17:22:28
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
17:22 AA22-249A: #StopRansomware: Vice Society
🔥🔥
Articles recieved 16/08/2022
Article: AA22-228A: Threat Actors Exploiting Multiple CVEs Against Zimbra Collaboration Suite - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-228a 
🔥🔥
 
Published: 2022 08 16 15:38:42
Received: 2022 08 16 17:42:39
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
17:42 AA22-228A: Threat Actors Exploiting Multiple CVEs Against Zimbra Collaboration Suite
🔥🔥
Articles recieved 11/08/2022
Article: AA22-223A: #StopRansomware: Zeppelin Ransomware - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-223a 
🔥🔥
 
Published: 2022 08 11 16:00:00
Received: 2022 08 11 15:21:59
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
15:21 AA22-223A: #StopRansomware: Zeppelin Ransomware
🔥🔥
Articles recieved 04/08/2022
Article: AA22-216A: 2021 Top Malware Strains - published over 1 year ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-216a 
🔥🔥
 
Published: 2022 08 04 18:10:05
Received: 2022 08 04 15:42:08
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
15:42 AA22-216A: 2021 Top Malware Strains
🔥🔥
Articles recieved 06/07/2022
Article: AA22-187A: North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health Sector - published almost 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-187a 
🔥🔥
 
Published: 2022 07 06 14:00:00
Received: 2022 07 06 14:23:18
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
14:23 AA22-187A: North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health Sector
🔥🔥
Articles recieved 30/06/2022
Article: AA22-181A: #StopRansomware: MedusaLocker - published almost 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-181a 
🔥🔥
 
Published: 2022 06 30 17:00:00
Received: 2022 06 30 18:02:35
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
18:02 AA22-181A: #StopRansomware: MedusaLocker
🔥🔥
Articles recieved 23/06/2022
Article: AA22-174A: Malicious Cyber Actors Continue to Exploit Log4Shell in VMware Horizon Systems - published almost 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-174a 
🔥🔥
 
Published: 2022 06 23 17:00:00
Received: 2022 06 23 19:23:28
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
19:23 AA22-174A: Malicious Cyber Actors Continue to Exploit Log4Shell in VMware Horizon Systems
🔥🔥
Articles recieved 07/06/2022
Article: AA22-158A: People’s Republic of China State-Sponsored Cyber Actors Exploit Network Providers and Devices - published almost 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-158a 
🔥🔥
 
Published: 2022 06 07 22:00:00
Received: 2022 06 07 23:02:13
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
23:02 AA22-158A: People’s Republic of China State-Sponsored Cyber Actors Exploit Network Providers and Devices
🔥🔥
Articles recieved 01/06/2022
Article: AA22-152A: Karakurt Data Extortion Group - published almost 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-152a 
🔥🔥
 
Published: 2022 06 01 14:00:00
Received: 2022 06 01 15:02:16
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
15:02 AA22-152A: Karakurt Data Extortion Group
🔥🔥
Articles recieved 18/05/2022
Article: AA22-138B: Threat Actors Chaining Unpatched VMware Vulnerabilities for Full System Control - published almost 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-138b 
🔥🔥
 
Published: 2022 05 18 18:00:00
Received: 2022 05 18 18:42:09
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA22-138A: Threat Actors Exploiting F5 BIG-IP CVE-2022-1388 - published almost 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-138a 
🔥🔥
 
Published: 2022 05 18 13:00:00
Received: 2022 05 18 14:02:42
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
18:42 AA22-138B: Threat Actors Chaining Unpatched VMware Vulnerabilities for Full System Control
🔥🔥
14:02 AA22-138A: Threat Actors Exploiting F5 BIG-IP CVE-2022-1388
🔥🔥
Articles recieved 17/05/2022
Article: AA22-137A: Weak Security Controls and Practices Routinely Exploited for Initial Access - published almost 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-137a 
🔥🔥
 
Published: 2022 05 17 13:00:00
Received: 2022 05 17 13:22:16
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
13:22 AA22-137A: Weak Security Controls and Practices Routinely Exploited for Initial Access
🔥🔥
Articles recieved 11/05/2022
Article: AA22-131A: Protecting Against Cyber Threats to Managed Service Providers and their Customers - published almost 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-131a 
🔥🔥
 
Published: 2022 05 11 11:00:00
Received: 2022 05 11 11:22:35
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
11:22 AA22-131A: Protecting Against Cyber Threats to Managed Service Providers and their Customers
🔥🔥
Articles recieved 28/04/2022
Article: AA22-057A: Update: Destructive Malware Targeting Organizations in Ukraine - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-057a 
🔥🔥
 
Published: 2022 02 26 15:00:00
Received: 2022 04 28 14:22:25
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
14:22 AA22-057A: Update: Destructive Malware Targeting Organizations in Ukraine
🔥🔥
Articles recieved 27/04/2022
Article: AA22-117A: 2021 Top Routinely Exploited Vulnerabilities - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-117a 
🔥🔥
 
Published: 2022 04 27 14:00:00
Received: 2022 04 27 14:42:11
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
14:42 AA22-117A: 2021 Top Routinely Exploited Vulnerabilities
🔥🔥
Articles recieved 20/04/2022
Article: AA22-110A: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-110a 
🔥🔥
 
Published: 2022 04 20 17:00:00
Received: 2022 04 20 17:02:24
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
17:02 AA22-110A: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
🔥🔥
Articles recieved 18/04/2022
Article: AA22-108A: TraderTraitor: North Korean State-Sponsored APT Targets Blockchain Companies - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-108a 
🔥🔥
 
Published: 2022 04 18 13:38:01
Received: 2022 04 18 21:02:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
21:02 AA22-108A: TraderTraitor: North Korean State-Sponsored APT Targets Blockchain Companies
🔥🔥
Articles recieved 13/04/2022
Article: AA22-103A: APT Cyber Tools Targeting ICS/SCADA Devices - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-103a 
🔥🔥
 
Published: 2022 04 13 17:00:00
Received: 2022 04 13 18:01:57
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
18:01 AA22-103A: APT Cyber Tools Targeting ICS/SCADA Devices
🔥🔥
Articles recieved 24/03/2022
Article: AA22-083A: Tactics, Techniques, and Procedures of Indicted State-Sponsored Russian Cyber Actors Targeting the Energy Sector - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-083a 
🔥🔥
 
Published: 2022 03 24 14:00:00
Received: 2022 03 24 22:01:53
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
22:01 AA22-083A: Tactics, Techniques, and Procedures of Indicted State-Sponsored Russian Cyber Actors Targeting the Energy Sector
🔥🔥
Articles recieved 17/03/2022
Article: AA22-076A: Strengthening Cybersecurity of SATCOM Network Providers and Customers - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-076a 
🔥🔥
 
Published: 2022 03 17 19:00:00
Received: 2022 03 17 22:22:00
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
22:22 AA22-076A: Strengthening Cybersecurity of SATCOM Network Providers and Customers
🔥🔥
Articles recieved 15/03/2022
Article: AA22-074A: Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-074a 
🔥🔥
 
Published: 2022 03 15 14:00:00
Received: 2022 03 15 20:02:02
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
20:02 AA22-074A: Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability
🔥🔥
Articles recieved 26/02/2022
Article: AA22-057A: Destructive Malware Targeting Organizations in Ukraine - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-057a 
🔥🔥
 
Published: 2022 02 26 15:00:00
Received: 2022 02 26 17:41:59
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
17:41 AA22-057A: Destructive Malware Targeting Organizations in Ukraine
🔥🔥
Articles recieved 24/02/2022
Article: AA22-055A : Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-055a 
🔥🔥
 
Published: 2022 02 24 16:00:00
Received: 2022 02 24 16:42:03
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
16:42 AA22-055A : Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks
🔥🔥
Articles recieved 23/02/2022
Article: AA22-054A: New Sandworm Malware Cyclops Blink Replaces VPNFilter - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-054a 
🔥🔥
 
Published: 2022 02 23 15:00:00
Received: 2022 02 23 16:21:59
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
16:21 AA22-054A: New Sandworm Malware Cyclops Blink Replaces VPNFilter
🔥🔥
Articles recieved 16/02/2022
Article: AA22-047A: Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-047a 
🔥🔥
 
Published: 2022 02 16 15:00:01
Received: 2022 02 16 17:01:55
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
17:01 AA22-047A: Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology
🔥🔥
Articles recieved 09/02/2022
Article: AA22-040A: 2021 Trends Show Increased Globalized Threat of Ransomware - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-040a 
🔥🔥
 
Published: 2022 02 09 14:00:00
Received: 2022 02 09 15:02:07
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
15:02 AA22-040A: 2021 Trends Show Increased Globalized Threat of Ransomware
🔥🔥
Articles recieved 11/01/2022
Article: AA22-011A: Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa22-011a 
🔥🔥
 
Published: 2022 01 11 15:00:00
Received: 2022 01 11 15:23:58
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
15:23 AA22-011A: Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure
🔥🔥
Articles recieved 22/12/2021
Article: AA21-356A: Mitigating Log4Shell and Other Log4j-Related Vulnerabilities - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-356a 
🔥🔥
 
Published: 2021 12 22 15:00:20
Received: 2021 12 22 15:23:38
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
15:23 AA21-356A: Mitigating Log4Shell and Other Log4j-Related Vulnerabilities
🔥🔥
Articles recieved 02/12/2021
Article: AA21-336A: APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-336a 
🔥🔥
 
Published: 2021 12 02 18:00:00
Received: 2021 12 02 23:04:08
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
23:04 AA21-336A: APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus
🔥🔥
Articles recieved 17/11/2021
Article: AA21-321A: Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-321a 
🔥🔥
 
Published: 2021 11 17 14:00:00
Received: 2021 11 17 14:00:51
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
14:00 AA21-321A: Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities
🔥🔥
Articles recieved 18/10/2021
Article: AA21-291A: BlackMatter Ransomware - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-291a 
🔥🔥
 
Published: 2021 10 18 17:00:00
Received: 2021 10 18 20:00:09
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
20:00 AA21-291A: BlackMatter Ransomware
🔥🔥
Articles recieved 14/10/2021
Article: AA21-287A: Ongoing Cyber Threats to U.S. Water and Wastewater Systems - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-287a 
🔥🔥
 
Published: 2021 10 14 18:00:00
Received: 2021 10 14 19:00:19
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
19:00 AA21-287A: Ongoing Cyber Threats to U.S. Water and Wastewater Systems
🔥🔥
Articles recieved 22/09/2021
Article: AA21-265A: Conti Ransomware - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-265a 
🔥🔥
 
Published: 2021 09 22 17:00:00
Received: 2021 09 22 17:00:07
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
17:00 AA21-265A: Conti Ransomware
🔥🔥
Articles recieved 16/09/2021
Article: AA21-259A: APT Actors Exploiting Newly Identified Vulnerability in ManageEngine ADSelfService Plus - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-259a 
🔥🔥
 
Published: 2021 09 16 17:00:00
Received: 2021 09 16 17:00:05
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
17:00 AA21-259A: APT Actors Exploiting Newly Identified Vulnerability in ManageEngine ADSelfService Plus
🔥🔥
Articles recieved 31/08/2021
Article: AA21-243A: Ransomware Awareness for Holidays and Weekends - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-243a 
🔥🔥
 
Published: 2021 08 31 17:00:00
Received: 2021 08 31 17:00:06
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
17:00 AA21-243A: Ransomware Awareness for Holidays and Weekends
🔥🔥
Articles recieved 17/08/2021
Article: AA21-229A: BadAlloc Vulnerability Affecting BlackBerry QNX RTOS - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-229a 
🔥🔥
 
Published: 2021 08 17 17:00:00
Received: 2021 08 17 18:00:05
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
18:00 AA21-229A: BadAlloc Vulnerability Affecting BlackBerry QNX RTOS
🔥🔥
Articles recieved 28/07/2021
Article: AA21-209A: Top Routinely Exploited Vulnerabilities - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-209a 
🔥🔥
 
Published: 2021 07 28 12:00:00
Received: 2021 07 28 12:00:16
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
12:00 AA21-209A: Top Routinely Exploited Vulnerabilities
🔥🔥
Articles recieved 20/07/2021
Article: AA21-201A: Chinese Gas Pipeline Intrusion Campaign, 2011 to 2013 - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-201a 
🔥🔥
 
Published: 2021 07 20 13:00:00
Received: 2021 07 20 13:00:16
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
13:00 AA21-201A: Chinese Gas Pipeline Intrusion Campaign, 2011 to 2013
🔥🔥
Articles recieved 19/07/2021
Article: AA21-200A: Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-200a 
🔥🔥
 
Published: 2021 07 19 11:00:00
Received: 2021 07 19 12:00:05
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-200B: Chinese State-Sponsored Cyber Operations: Observed TTPs - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-200b 
🔥🔥
 
Published: 2021 07 19 11:00:00
Received: 2021 07 19 12:00:05
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
12:00 AA21-200A: Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department
🔥🔥
12:00 AA21-200B: Chinese State-Sponsored Cyber Operations: Observed TTPs
🔥🔥
Articles recieved 28/05/2021
Article: AA21-148A: Sophisticated Spearphishing Campaign Targets Government Organizations, IGOs, and NGOs - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-148a 
🔥🔥
 
Published: 2021 05 28 22:29:15
Received: 2021 05 28 23:00:32
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
23:00 AA21-148A: Sophisticated Spearphishing Campaign Targets Government Organizations, IGOs, and NGOs
🔥🔥
Articles recieved 23/05/2021
Article: AA21-008A: Detecting Post-Compromise Threat Activity in Microsoft Cloud Environments - published over 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-008a 
🔥🔥
 
Published: 2021 01 08 16:36:48
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-042A: Compromise of U.S. Water Treatment Facility - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-042a 
🔥🔥
 
Published: 2021 02 11 19:15:49
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-048a 
🔥🔥
 
Published: 2021 02 17 16:00:00
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-055A: Exploitation of Accellion File Transfer Appliance - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-055a 
🔥🔥
 
Published: 2021 02 24 14:00:00
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-062A: Mitigate Microsoft Exchange Server Vulnerabilities - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-062a 
🔥🔥
 
Published: 2021 03 03 18:12:30
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-076A: TrickBot Malware - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-076a 
🔥🔥
 
Published: 2021 03 17 15:00:00
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-077A: Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-077a 
🔥🔥
 
Published: 2021 03 18 18:00:00
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-110A: Exploitation of Pulse Connect Secure Vulnerabilities - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-110a 
🔥🔥
 
Published: 2021 04 20 15:03:59
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-116A: Russian Foreign Intelligence Service (SVR) Cyber Operations: Trends and Best Practices for Network Defenders - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-116a 
🔥🔥
 
Published: 2021 04 26 15:00:00
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
Article: AA21-131A: DarkSide Ransomware: Best Practices for Preventing Business Disruption from Ransomware Attacks - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-131a 
🔥🔥
 
Published: 2021 05 11 19:00:00
Received: 2021 05 23 07:00:29
Feed: CISA Alerts
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Alerts
Topic: Cyber Security
07:00 AA21-008A: Detecting Post-Compromise Threat Activity in Microsoft Cloud Environments
🔥🔥
07:00 AA21-042A: Compromise of U.S. Water Treatment Facility
🔥🔥
07:00 AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware
🔥🔥
07:00 AA21-055A: Exploitation of Accellion File Transfer Appliance
🔥🔥
07:00 AA21-062A: Mitigate Microsoft Exchange Server Vulnerabilities
🔥🔥
07:00 AA21-076A: TrickBot Malware
🔥🔥
07:00 AA21-077A: Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool
🔥🔥
07:00 AA21-110A: Exploitation of Pulse Connect Secure Vulnerabilities
🔥🔥
07:00 AA21-116A: Russian Foreign Intelligence Service (SVR) Cyber Operations: Trends and Best Practices for Network Defenders
🔥🔥
07:00 AA21-131A: DarkSide Ransomware: Best Practices for Preventing Business Disruption from Ransomware Attacks
🔥🔥
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 117
  • "Home" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Authors is the most poorly serviced field in the articles we see from cyber security news providers.
  • Only Published Date selections use the articles Published Date (for ordering and grouping).
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • Return to the top of this page "Go Now"

Custom HTML Block

Click to Open Code Editor