Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 22

Source: US-CERT Technical Cyber Security Alerts

Articles recieved 02/12/2021
Article: AA21-336A: APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-336a 
🔥🔥
 
Published: 2021 12 02 18:00:00
Received: 2021 12 02 23:06:20
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
23:06 AA21-336A: APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus
🔥🔥
Articles recieved 17/11/2021
Article: AA21-321A: Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-321a 
🔥🔥
 
Published: 2021 11 17 14:00:00
Received: 2021 11 17 14:06:32
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
14:06 AA21-321A: Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities
🔥🔥
Articles recieved 18/10/2021
Article: AA21-291A: BlackMatter Ransomware - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-291a 
🔥🔥
 
Published: 2021 10 18 17:00:00
Received: 2021 10 18 19:06:22
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
19:06 AA21-291A: BlackMatter Ransomware
🔥🔥
Articles recieved 14/10/2021
Article: AA21-287A: Ongoing Cyber Threats to U.S. Water and Wastewater Systems - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-287a 
🔥🔥
 
Published: 2021 10 14 18:00:00
Received: 2021 10 14 18:06:23
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
18:06 AA21-287A: Ongoing Cyber Threats to U.S. Water and Wastewater Systems
🔥🔥
Articles recieved 22/09/2021
Article: AA21-265A: Conti Ransomware - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-265a 
🔥🔥
 
Published: 2021 09 22 17:00:00
Received: 2021 09 22 17:06:20
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
17:06 AA21-265A: Conti Ransomware
🔥🔥
Articles recieved 16/09/2021
Article: AA21-259A: APT Actors Exploiting Newly Identified Vulnerability in ManageEngine ADSelfService Plus - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-259a 
🔥🔥
 
Published: 2021 09 16 17:00:00
Received: 2021 09 16 17:06:10
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
17:06 AA21-259A: APT Actors Exploiting Newly Identified Vulnerability in ManageEngine ADSelfService Plus
🔥🔥
Articles recieved 31/08/2021
Article: AA21-243A: Ransomware Awareness for Holidays and Weekends - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-243a 
🔥🔥
 
Published: 2021 08 31 17:00:00
Received: 2021 08 31 17:07:04
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
17:07 AA21-243A: Ransomware Awareness for Holidays and Weekends
🔥🔥
Articles recieved 17/08/2021
Article: AA21-229A: BadAlloc Vulnerability Affecting BlackBerry QNX RTOS - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-229a 
🔥🔥
 
Published: 2021 08 17 17:00:00
Received: 2021 08 17 17:07:08
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
17:07 AA21-229A: BadAlloc Vulnerability Affecting BlackBerry QNX RTOS
🔥🔥
Articles recieved 28/07/2021
Article: AA21-209A: Top Routinely Exploited Vulnerabilities - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-209a 
🔥🔥
 
Published: 2021 07 28 12:00:00
Received: 2021 07 28 12:05:51
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
12:05 AA21-209A: Top Routinely Exploited Vulnerabilities
🔥🔥
Articles recieved 20/07/2021
Article: AA21-201A: Chinese Gas Pipeline Intrusion Campaign, 2011 to 2013 - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-201a 
🔥🔥
 
Published: 2021 07 20 13:00:00
Received: 2021 07 20 13:05:56
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
13:05 AA21-201A: Chinese Gas Pipeline Intrusion Campaign, 2011 to 2013
🔥🔥
Articles recieved 19/07/2021
Article: AA21-200A: Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-200a 
🔥🔥
 
Published: 2021 07 19 11:00:00
Received: 2021 07 19 12:06:51
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: AA21-200B: Chinese State-Sponsored Cyber Operations: Observed TTPs - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-200b 
🔥🔥
 
Published: 2021 07 19 11:00:00
Received: 2021 07 19 12:06:51
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
12:06 AA21-200A: Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department
🔥🔥
12:06 AA21-200B: Chinese State-Sponsored Cyber Operations: Observed TTPs
🔥🔥
Articles recieved 06/06/2021
Article: AA21-042A: Compromise of U.S. Water Treatment Facility - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-042a 
🔥🔥
 
Published: 2021 02 11 19:15:49
Received: 2021 06 06 09:03:33
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-048a 
🔥🔥
 
Published: 2021 02 17 16:00:00
Received: 2021 06 06 09:03:33
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: AA21-055A: Exploitation of Accellion File Transfer Appliance - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-055a 
🔥🔥
 
Published: 2021 02 24 14:00:00
Received: 2021 06 06 09:03:33
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: AA21-062A: Mitigate Microsoft Exchange Server Vulnerabilities - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-062a 
🔥🔥
 
Published: 2021 03 03 18:12:30
Received: 2021 06 06 09:03:33
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: AA21-076A: TrickBot Malware - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-076a 
🔥🔥
 
Published: 2021 03 17 15:00:00
Received: 2021 06 06 09:03:33
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: AA21-077A: Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-077a 
🔥🔥
 
Published: 2021 03 18 18:00:00
Received: 2021 06 06 09:03:33
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: AA21-110A: Exploitation of Pulse Connect Secure Vulnerabilities - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-110a 
🔥🔥
 
Published: 2021 04 20 15:03:59
Received: 2021 06 06 09:03:33
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: AA21-116A: Russian Foreign Intelligence Service (SVR) Cyber Operations: Trends and Best Practices for Network Defenders - published about 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-116a 
🔥🔥
 
Published: 2021 04 26 15:00:00
Received: 2021 06 06 09:03:33
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: AA21-131A: DarkSide Ransomware: Best Practices for Preventing Business Disruption from Ransomware Attacks - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-131a 
🔥🔥
 
Published: 2021 05 11 19:00:00
Received: 2021 06 06 09:03:33
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: AA21-148A: Sophisticated Spearphishing Campaign Targets Government Organizations, IGOs, and NGOs - published almost 3 years ago.
Content:
https://us-cert.cisa.gov/ncas/alerts/aa21-148a 
🔥🔥
 
Published: 2021 05 28 22:29:15
Received: 2021 06 06 09:03:33
Feed: US-CERT Technical Cyber Security Alerts
Source: US-CERT Technical Cyber Security Alerts
Category: Alerts
Topic: Vulnerabilities
09:03 AA21-042A: Compromise of U.S. Water Treatment Facility
🔥🔥
09:03 AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware
🔥🔥
09:03 AA21-055A: Exploitation of Accellion File Transfer Appliance
🔥🔥
09:03 AA21-062A: Mitigate Microsoft Exchange Server Vulnerabilities
🔥🔥
09:03 AA21-076A: TrickBot Malware
🔥🔥
09:03 AA21-077A: Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool
🔥🔥
09:03 AA21-110A: Exploitation of Pulse Connect Secure Vulnerabilities
🔥🔥
09:03 AA21-116A: Russian Foreign Intelligence Service (SVR) Cyber Operations: Trends and Best Practices for Network Defenders
🔥🔥
09:03 AA21-131A: DarkSide Ransomware: Best Practices for Preventing Business Disruption from Ransomware Attacks
🔥🔥
09:03 AA21-148A: Sophisticated Spearphishing Campaign Targets Government Organizations, IGOs, and NGOs
🔥🔥
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 22
  • "Home" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Authors is the most poorly serviced field in the articles we see from cyber security news providers.
  • Only Published Date selections use the articles Published Date (for ordering and grouping).
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • Return to the top of this page "Go Now"

Custom HTML Block

Click to Open Code Editor