Our news

  • Google Releases Security Updates for Chrome

    Original release date: November 19, 2020<br/><p>Google has released Chrome version 87.0.4280.66 for Windows, Mac, and Linux to address multiple vulnerabilities. Some of these vulnerabilities could allow an attacker to take control of an affected system.</p> <p>The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the <a href=”https://chromereleases.googleblog.com/2020/11/stable-channel-update-for-desktop_17.html”>Chrome Release</a> and apply the…

    READ MORE

  • Drupal Releases Security Updates

    Original release date: November 19, 2020<br/><p>Drupal has released security updates to address a critical vulnerability in Drupal 7, 8.8 and earlier, 8.9, and 9.0. An attacker could exploit this vulnerability to take control of an affected system.</p> <p>The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the Drupal Advisory <a href=”https://www.drupal.org/sa-core-2020-012″>SA-CORE-2020-012</a>,…

    READ MORE

  • Cisco Releases Security Updates for Multiple Products

    Original release date: November 19, 2020<br/><p>Cisco has released security updates to address vulnerabilities in multiple products. A remote attacker could exploit some of these vulnerabilities to take control of an affected system.</p> <p>The Cybersecurity and Infrastructure Security Agency (CISA) encourages users and administrators to review the following Cisco Security Advisories and apply the necessary updates.</p>…

    READ MORE

  • Hello world!

    Welcome to WordPress. This is your first post. Edit or delete it, then start writing!

    READ MORE

  • Vulnerability Summary for the Week of November 9, 2020

    Original release date: November 16, 2020 The CISA Weekly Vulnerability Summary Bulletin is created using information from the NIST NVD. In some cases, the vulnerabilities in the Bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.   High Vulnerabilities Primary Vendor…

    READ MORE

  • Vulnerability Summary for the Week of November 2, 2020

    Original release date: November 9, 2020 The CISA Weekly Vulnerability Summary Bulletin is created using information from the NIST NVD. In some cases, the vulnerabilities in the Bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.   High Vulnerabilities Primary Vendor…

    READ MORE

  • Vulnerability Summary for the Week of October 26, 2020

    Original release date: November 2, 2020 The CISA Weekly Vulnerability Summary Bulletin is created using information from the NIST NVD. In some cases, the vulnerabilities in the Bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.   High Vulnerabilities Primary Vendor…

    READ MORE

  • AA20-304A: Iranian Advanced Persistent Threat Actor Identified Obtaining Voter Registration Data

    Original release date: October 30, 2020 | Last revised: November 3, 2020<br/><h3>Summary</h3><p class=”tip-intro” style=”font-size: 15px;”><em>This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&amp;CK®) version 8 framework. See the <a href=”https://attack.mitre.org/versions/v8/techniques/enterprise/”>ATT&amp;CK for Enterprise version 8</a> for all referenced threat actor techniques.</em></p> <p>This joint cybersecurity advisory was coauthored by the Cybersecurity and Infrastructure Security…

    READ MORE

  • AA20-302A: Ransomware Activity Targeting the Healthcare and Public Health Sector

    Original release date: October 28, 2020 | Last revised: November 2, 2020<br/><h3>Summary</h3><p><strong><em>This advisory was updated to include information on Conti, TrickBot, and BazarLoader, including new IOCs and Yara Rules for detection.</em></strong></p> <p class=”tip-intro” style=”font-size: 15px;”><em>This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&amp;CK®) version 7 framework. See the <a href=”https://attack.mitre.org/versions/v7/techniques/enterprise/”>ATT&amp;CK for Enterprise…

    READ MORE

  • AA20-301A: North Korean Advanced Persistent Threat Focus: Kimsuky

    Original release date: October 27, 2020<br/><h3>Summary</h3><p class=”tip-intro” style=”font-size: 15px;”><em>This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&amp;CK®) version 7 framework. See the <a href=”https://attack.mitre.org/versions/v7/techniques/enterprise/”>ATT&amp;CK for Enterprise version 7</a> for all referenced threat actor tactics and techniques.</em></p> <p>This joint cybersecurity advisory was coauthored by the Cybersecurity and Infrastructure Security Agency (CISA), the Federal…

    READ MORE