Infrastructure Security

CISA Expands Joint Cyber Defense Collaborative to Include ICS Experts

April 25, 2022 - The Cybersecurity and Infrastructure Security Agency (CISA) plans to expand the Joint Cyber Defense Collaborative (JCDC) to include industrial control systems (ICS) and operational technology (OT) experts. New members of the JCDC-ICS initiative include experts from Claroty, Siemens, GE, Honeywell, and Bechtel. The coalition of vendors, integrators,...


More Articles

CISA Observes Increased Critical Infrastructure Ransomware Threats

by Jill McKeon

A joint advisory by cybersecurity authorities in the US, Australia, and the United Kingdom underscored increasing critical infrastructure ransomware threats that will likely continue to grow in the...

MITRE Launches Critical Infrastructure, Public Health Data Orgs

by Jill McKeon

MITRE recently launched two new innovation organizations within MITRE Labs that focus on improving cybersecurity across critical infrastructure and confronting public health data challenges. MITRE...

HSCC to Biden: Invest in Healthcare Cybersecurity, Partnerships

by Jessica Davis

The Healthcare and Public Health Sector Coordinating Council is urging the Biden Administration to invest in a structured healthcare cybersecurity partnership through the American Rescue Plan, to...

VMware Flaw: Patch Now as Hackers, Malware Exploit Security Gap

by Jessica Davis

Since its disclosure by VMware just two weeks ago, researchers have observed attackers hunting for unpatched systems and a widespread bot campaign that delivers worming malware, according to a Cisco...

FBI: Unpatched Fortinet Flaws Remain Under Attack by APT Actors

by Jessica Davis

Advanced persistent threat (APT) actors are continuing to exploit three, unpatched, critical vulnerabilities in certain Fortinet FortiOS devices to gain access to victims’ networks for nefarious...

FBI: Conti Ransomware Actors Exploit Healthcare, First Responder Networks

by Jessica Davis

The Conti ransomware hacking group has successfully exploited at least 16 healthcare sector and first responder networks, including 911 dispatchers, emergency medical services, law enforcement, and...

DHS CISA, FBI Alert to DarkSide Ransomware, After Pipeline Attack

by Jessica Davis

Several days after the DarkSide ransomware attack against the US critical infrastructure pipeline company, the Department of Homeland Security Cybersecurity and Infrastructure Security Agency and...

Threat Alert: Russian-Backed Threat Actors, Avaddon Ransomware

by Jessica Davis

In the last week, a host of federal agencies released insights on ongoing cyber campaigns led by Avaddon ransomware and Russian-backed threat actors targeting a range of global private sector entities,...

CISA: Patch Issued for Critical Pulse Secure VPN Flaw Under Active Attack

by Jessica Davis

Ivanti released a software update to patch a critical zero-day authentication bypass vulnerability in its Pulse Connect Secure (PCS) virtual private network (VPN) software, which the Department of...

NSA Insights: Malicious Cyber Activity on Connected, IT Operational Tech

by Jessica Davis

On Thursday, the NSA unveiled guidance designed to support the defense of malicious cyber activity on targeted, connected operational tech (OT). Although aimed at federal agencies, private sector...

77% of Ransomware Spurs Data Extortion, Driven by Accellion Hack

by Jessica Davis

Driven by Clop actors and the Accellion File Transfer Appliance (FTA) hack, exfiltration and extortion attempts are now occurring in the vast majority of ransomware attacks, increasing from 70 percent...

RDP, Botnet Malware Top Access Point of Updated Ryuk Ransomware

by Jessica Davis

The Ryuk ransomware variant has been updated, yet again. A recent Advanced Intelligence (AdvIntel) report shows the threat actors are increasingly relying on service-based remote desktop protocols...

Threat Actors Exploiting 3 SonicWall Email Security Vulnerabilities

by Jessica Davis

Entities using SonicWall Hosted Email Security (HES) are being urged to prioritize the patching of three zero-day vulnerabilities within the software, which researchers have observed being exploited in...

Feds Find More Malware Tied to SolarWinds Supply Chain Compromise

by Jessica Davis

Russian-based nation-state threat actors were recently tied to two newer malware variants leveraging the widespread SolarWinds Orion supply chain compromise for a host of nefarious activities,...

Fed Joint Advisory: Patch These 5 Vulnerabilities Under Active Attack

by Jessica Davis

The National Security Agency, the Department of Homeland Security Cybersecurity and Infrastructure Security Agency, and the FBI released a joint alert, warning that nation-state threat actors from...

H-ISAC Supply-Chain Insights Aim to Prevent Next SolarWinds Cyberattack

by Jessica Davis

The Health-ISAC recently published supply-chain cyberattack insights in collaboration with the American Hospital Association, meant to support healthcare provider organizations prevent and respond to...

DOJ: FBI Removed Web Shells From Exploited Microsoft Exchange Servers

by Jessica Davis

In a rare move, a court-authorized FBI operation removed web shells from a host of exploited on-prem Microsoft Exchange Servers. Many of the victims may have been unaware their systems were...

NSA Finds, Urges Patch of 4 New Critical Microsoft Exchange Flaws

by Jessica Davis

Microsoft disclosed and issued patches for four newly detected vulnerabilities found in on-prem Microsoft Exchange Servers version 2016 and 2019. The Department of Homeland Security is urging all...

FBI, CISA: APT Actors Exploiting Unpatched Fortinet Vulnerabilities

by Jessica Davis

Advanced persistent threat actors are actively exploiting unpatched vulnerabilities in Fortinet FortiOS platforms belonging to technology services, government agencies, and other private sector...