Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-04-21splunkBill Wright, Dave Herrald, James Brodsky, John Stoner, Kelly Huang, Marcus LaFerrerra, Michael Natkin, Mick Baccio, Ryan Kovar, Shannon Davis, Tamara Chacon
Monitoring Pulse Connect Secure With Splunk (CISA Emergency Directive 21-03)
2021-04-21splunkBill Wright, Dave Herrald, James Brodsky, John Stoner, Kelly Huang, Marcus LaFerrerra, Michael Natkin, Mick Baccio, Ryan Kovar, Shannon Davis, Tamara Chacon
Monitoring Pulse Connect Secure With Splunk (CISA Emergency Directive 21-03)
2021-04-21splunkBill Wright, Dave Herrald, James Brodsky, John Stoner, Kelly Huang, Marcus LaFerrerra, Michael Natkin, Mick Baccio, Ryan Kovar, Shannon Davis, Tamara Chacon
Monitoring Pulse Connect Secure With Splunk (CISA Emergency Directive 21-03)
2021-04-21splunkBill Wright, Dave Herrald, James Brodsky, John Stoner, Kelly Huang, Marcus LaFerrerra, Michael Natkin, Mick Baccio, Ryan Kovar, Shannon Davis, Tamara Chacon
Monitoring Pulse Connect Secure With Splunk (CISA Emergency Directive 21-03)
2021-04-21splunkBill Wright, Dave Herrald, James Brodsky, John Stoner, Kelly Huang, Marcus LaFerrerra, Michael Natkin, Mick Baccio, Ryan Kovar, Shannon Davis, Tamara Chacon
Monitoring Pulse Connect Secure With Splunk (CISA Emergency Directive 21-03)
2021-04-21splunkBill Wright, Dave Herrald, James Brodsky, John Stoner, Kelly Huang, Marcus LaFerrerra, Michael Natkin, Mick Baccio, Ryan Kovar, Shannon Davis, Tamara Chacon
Monitoring Pulse Connect Secure With Splunk (CISA Emergency Directive 21-03)
2021-04-21splunkBill Wright, Dave Herrald, James Brodsky, John Stoner, Kelly Huang, Marcus LaFerrerra, Michael Natkin, Mick Baccio, Ryan Kovar, Shannon Davis, Tamara Chacon
Monitoring Pulse Connect Secure With Splunk (CISA Emergency Directive 21-03)
2021-04-20CISAUS-CERT
Alert (AA21-110A): Exploitation of Pulse Connect Secure Vulnerabilities
2021-04-15CISAUS-CERT
Malware Analysis Report (AR21-105A): SUNSHUTTLE
GoldMax
2021-04-15CISA, FBI, NSA
Russian SVR Targets U.S. and Allied Networks
2021-04-12CISAUS-CERT
Analysis Report (AR21-102B): DearCry Ransomware
dearcry
2021-04-06CISAUS-CERT
Malicious Cyber Activity Targeting Critical SAP Applications
2021-04-02CISA, FBI
Joint CSA AA21-092A: APT Actors Exploit Vulnerabilitiesto Gain Initial Access for Future Attacks
2021-04-01CISAUS-CERT
Defending Against Software Supply Chain Attacks
2021-03-18CISAUS-CERT
Alert (AA21-077A): Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool
SUNBURST
2021-03-18Github (cisagov)CISA
CISA Hunt and Incident Response Program (CHIRP)
SUNBURST
2021-03-17CISAUS-CERT
SolarWinds and Active Directory/M365 Compromise: Detecting Advanced Persistent Threat Activity from Known Tactics, Techniques, and Procedures (Dead Link)
SUNBURST
2021-03-17CISAUS-CERT
Alert (AA21-076A): TrickBot Malware
TrickBot
2021-03-16Department of Homeland SecurityCISA, Department of Homeland Security, Department of Justice
Foreign Interference Targeting Election Infrastructure or Political Organization, Campaign, or Candidate InfrastructureRelated to the 2020 US Related to the 2020 US Federal Elections
2021-03-10FBICISA, FBI
Compromise of Microsoft Exchange Server