Search Results

The default setting for search results displays All Content. If you prefer to see recent content only, please adjust the date filter.

210 Results Found

Public

TLP White: NSA | APT5: Citrix ADC Threat Hunting Guidance - December 2022

APT5 has demonstrated capabilities against Citrix® Application Delivery Controller™ (ADC™) deployments (“Citrix ADCs”).
Public

Cybersecurity Advisory: Enhancing Cyber Resilience: Insights from the CISA Healthcare and Public Health Sector Risk and Vulnerability Assessment

SummaryIn January 2023, the Cybersecurity and Infrastructure Security Agency (CISA) conducted a Risk and Vulnerability Ass
Public

TLP Clear: The Case for Memory Safe Roadmaps

Memory safety vulnerabilities are the most prevalent type of disclosed software vulnerability.
Public

National Cyber Security Centre Advisory: Russian FSB cyber actor Star Blizzard continues worldwide spear-phishing campaigns

Russian FSB cyber actor Star Blizzard continues worldwide spear-phishing campaigns The Russia-based actor is targeting organisations and individuals in the UK and other geographical a
Public

HC3 TLP Clear: White Paper: ownCloud Vulnerability Under Active Attack

The ownCloud platform allows organizations to store, synchronize, and share files and other content, as well as collaborate and consolidate work processes. This platform is known to be deployed across the U.S. health sector, among other industries.
Public

Joint Cybersecurity Advisory TLP Clear: IRGC-Affiliated Cyber Actors Exploit PLCs in Multiple Sectors

SUMMARY The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), National S
Public

Joint Cybersecurity Advisory TLP Clear ScatteredSpider

The Federal Bureau of Investigation (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) are releasing this joint Cybersecurity Advisory (CSA) in response to recent activity by Scattered Spider threat actors against the commercial facilities sectors and subsectors.

Urgent: Hospital Action Needed to Protect Against ‘Citrix Bleed’ Threat

Hospitals and other critical infrastructure remain prime targets for cyberthreat that enables bypassing security measures to ste

Cybersecurity Advisory: #StopRansomware: LockBit 3.0 Ransomware Affiliates Exploit CVE 2023 4966 Citrix Bleed Vulnerability

The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), Multi-State Information Sharing & Analysis Center (MS-ISAC), and Australian Signals Directorate’s Australian Cyber Security Center (ASD’s ACSC) are releasing this joint Cybersecurity Advisory (CSA) to disseminate IOCs, TTPs, and detection methods associated with LockBit 3.0 ransomware exploiting CVE-2023-4966, labeled Citrix Bleed, affecting Citrix NetScaler web application delivery control (ADC) and NetScaler Gateway appliances.
Public

CISA and Partners Joint Guide to Securing Remote Access Software

Remote access software and tools comprise a broad array of capabilities used to maintain and improve IT, operational technology (OT), and industrial control systems (ICS) services.