Click here to download all references as Bib-File.•
2022-06-01
⋅
CISA
⋅
Joint Cybersecurity Advisory (Product ID AA22-152A): Karakurt Data Extortion Group MimiKatz |
2022-04-27
⋅
CISA
⋅
Alert (AA22-117A) 2021 Top Routinely Exploited Vulnerabilities |
2022-04-20
⋅
CISA
⋅
TraderTraitor: North Korean State-Sponsored APT Targets Blockchain Companies Bankshot TraderTraitor |
2022-04-20
⋅
CISA
⋅
Alert (AA22-110A): Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader Killnet |
2022-04-20
⋅
CISA
⋅
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader |
2022-04-18
⋅
CISA
⋅
Alert (AA22-108A): TraderTraitor: North Korean State-Sponsored APT Targets Blockchain Companies Bankshot |
2022-04-18
⋅
CISA
⋅
AA22-108A: TraderTraitor: North Korean State-Sponsored APT Targets Blockchain Companies (PDF) FastCash Bankshot |
2022-04-13
⋅
APT Cyber Tools Targeting ICS/SCADA Devices |
2022-04-13
⋅
CISA
⋅
Alert (AA22-103A) APT Cyber Tools Targeting ICS/SCADA Devices |
2022-04-11
⋅
Bleeping Computer
⋅
CISA warns orgs of WatchGuard bug exploited by Russian state hackers CyclopsBlink |
2022-03-24
⋅
CISA
⋅
Alert (AA22-083A) Tactics, Techniques, and Procedures of Indicted State-Sponsored Russian Cyber Actors Targeting the Energy Sector Havex RAT Triton |
2022-03-17
⋅
CISA
⋅
Alert (AA22-076A) Strengthening Cybersecurity of SATCOM Network Providers and Customers |
2022-03-15
⋅
CISA
⋅
Alert (AA22-074A) Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability |
2022-03-09
⋅
Bleeping Computer
⋅
CISA updates Conti ransomware alert with nearly 100 domain names BazarBackdoor Cobalt Strike Conti TrickBot |
2022-02-26
⋅
CISA
⋅
Destructive Malware Targeting Organizations in Ukraine HermeticWiper WhisperGate |
2022-02-26
⋅
Alert (AA22-057A) Destructive Malware Targeting Organizations in Ukraine HermeticWiper WhisperGate |
2022-02-24
⋅
CISA
⋅
Malware Analysis Report (AR22-055A) MuddyWater |
2022-02-24
⋅
Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks POWERSTATS PowGoop GRAMDOOR MoriAgent |
2022-02-24
⋅
Alert (AA22-055A) Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks POWERSTATS PowGoop MoriAgent |
2022-02-23
⋅
Advisory: New Sandworm malware Cyclops Blink replaces VPNFilter VPNFilter |