Click here to download all references as Bib-File.•
2022-02-23
⋅
CISA
⋅
Alert (AA22-054A) New Sandworm Malware Cyclops Blink Replaces VPNFilter CyclopsBlink VPNFilter |
2022-02-16
⋅
CISA
⋅
Alert (AA22-047A) Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology |
2022-02-09
⋅
CISA
⋅
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-09
⋅
2021 Trends Show Increased Globalized Threat of Ransomware |
2022-01-31
⋅
CrowdStrike
⋅
CrowdStrike Falcon Proactively Protects Against Wiper Malware as CISA Warns U.S. Companies of Potential Attacks WhisperGate |
2022-01-11
⋅
CISA
⋅
Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure |
2022-01-11
⋅
Understanding and Mitigating Russian State- Sponsored Cyber Threats to U.S. Critical Infrastructure |
2021-12-22
⋅
CISA
⋅
Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities |
2021-12-02
⋅
CISA
⋅
Alert (AA21-336A): APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus KDC Sponge NGLite |
2021-11-17
⋅
CISA
⋅
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities |
2021-11-17
⋅
CISA
⋅
Cybersecurity Incident & Vulnerability Response Playbooks |
2021-10-18
⋅
CISA
⋅
Alert (AA21-291A): BlackMatter Ransomware BlackMatter BlackMatter |
2021-10-14
⋅
CISA
⋅
Alert (AA21-287A) Ongoing Cyber Threats to U.S. Water and Wastewater Systems |
2021-09-22
⋅
CISA
⋅
Alert (AA21-265A) Conti Ransomware Cobalt Strike Conti |
2021-09-16
⋅
CISA
⋅
APT Actors Exploiting Newly Identified Vulnerability in ManageEngine ADSelfService Plus |
2021-07-28
⋅
CISA
⋅
Top Routinely Exploited Vulnerabilities |
2021-07-21
⋅
CISA
⋅
Malware Targeting Pulse Secure Devices |
2021-07-20
⋅
CISA
⋅
Alert (AA21-201A): Chinese Gas Pipeline Intrusion Campaign, 2011 to 2013 |
2021-07-19
⋅
CISA
⋅
Alert (AA21-200B): Chinese State-Sponsored Cyber Operations: Observed TTPs APT40 |
2021-07-08
⋅
CISA
⋅
Malware Analysis Report (AR21-189A): DarkSide Ransomware DarkSide |