Executives and network defenders should recognize the elevated threat of unit 26165 targeting, increase monitoring and threat hunting for known TTPs and IOCs, and posture network defenses with a presumption of targeting.| Cybersecurity and Infrastructure Security Agency CISA
Summary| Cybersecurity and Infrastructure Security Agency CISA
SUMMARY| Cybersecurity and Infrastructure Security Agency CISA
The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), Environmental Protection Agency (EPA), and Department of Energy (DOE) are aware of cyber incidents affecting the operational technology (OT) and industrial control systems (ICS).| Cybersecurity and Infrastructure Security Agency CISA
Overview| www.cisa.gov
Follow These Steps to Avoid Phishing Scams| Cybersecurity and Infrastructure Security Agency CISA
This guide outlines phishing techniques commonly used by malicious actors and provides guidance for network defenders and software manufacturers.| Cybersecurity and Infrastructure Security Agency CISA
If someone were trying to break into your house, you’d have a simple ask: quickly detect the intruder and kick them out before they can steal your valuables. The same principle applies in cybersecurity: if there is a cyber intrusion in your network, you’d want to know before significant damage occurs. | Cybersecurity and Infrastructure Security Agency CISA
CISA and FBI urge small office/home office (SOHO) router manufacturers to build security into the design, development, and maintenance of SOHO routers to prevent threat actors from compromising devices and using them to further compromise U.S. critical infrastructure entities.| Cybersecurity and Infrastructure Security Agency CISA
This joint Cybersecurity Advisory is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors.| Cybersecurity and Infrastructure Security Agency CISA
Official CISA updates to help stakeholders guard against the ever-evolving ransomware threat environment. These alerts, current activity reports, analysis reports, and joint statements are geared toward system administrators and other technical staff to bolster their organization's security posture.| Cybersecurity and Infrastructure Security Agency CISA
WASHINGTON - Today, the Cybersecurity and Infrastructure Security Agency (CISA) announced a two-year renewal of the Information and Communications Technology (ICT) Supply Chain Risk Management (SCRM) Task Force. The Task Force, chaired by CISA’s National Risk Management Center (NRMC) and the Information Technology (IT) and Communications Sector Coordinating Councils, is a public-private partnership composed of a diverse range of representatives from public and private sector organizations c...| Cybersecurity and Infrastructure Security Agency CISA
On December 23, 2015, Ukrainian power companies experienced unscheduled power outages impacting a large number of customers in Ukraine. This report provides an account of the events that took place based on interviews with company personnel.| Cybersecurity and Infrastructure Security Agency CISA
CISA's Cross-Sector Cybersecurity Performance Goals (CPGs) are a subset of cybersecurity practices, selected through a thorough process of industry, government, and expert consultation, aimed at meaningfully reducing risks to both critical infrastructure operations and the American people. These voluntary Cross-Sector CPGs strive to help small- and medium-sized organizations kickstart their cybersecurity efforts by prioritizing investment in a limited number of essential actions with high-i...| Cybersecurity and Infrastructure Security Agency CISA
Summary| Cybersecurity and Infrastructure Security Agency CISA
Cybersecurity and Infrastructure Security Agency: America's Cyber Defense Agency| www.cisa.gov
Funding from the State and Local Cybersecurity Grant Program and the Tribal Cybersecurity Grant Program helps eligible entities address cybersecurity risks and threats to information systems owned or operated by—or on behalf of—SLT governments and Tribal governments.| Cybersecurity and Infrastructure Security Agency CISA
1. EXECUTIVE SUMMARY| Cybersecurity and Infrastructure Security Agency CISA
This form provides submission instructions and will help ensure software producers who partner with the federal government leverage minimum secure development techniques and toolsets.| Cybersecurity and Infrastructure Security Agency CISA
WASHINGTON - Cybersecurity and Infrastructure Security Agency (CISA) Director Jen Easterly issued the following statement today on the security of the 2024 elections:| Cybersecurity and Infrastructure Security Agency CISA
Medusa is a ransomware-as-a-service (RaaS) variant first identified in June 2021. As of February 2025, Medusa developers and affiliates have impacted over 300 victims from a variety of critical infrastructure sectors.| Cybersecurity and Infrastructure Security Agency CISA
In today’s fast-paced cybersecurity landscape, staying ahead of vulnerabilities is a daily race against time. Every day, dozens to hundreds of new CVEs (Common Vulnerabilities and Exposures) are published, many of which affect critical systems. But let’s face it, simply knowing a vulnerability exists is rarely enough to act. As cybersecurity practitioners, researchers, and defenders, we need context. We need clarity. And most importantly, we need actionable insights that can help prioriti...| Cybersecurity and Infrastructure Security Agency CISA
See Supplemental Direction v2 below issued on April 13, 2021 for the latest.See Supplemental Direction v1 below issued on March 31, 2021.This page contains a| Cybersecurity and Infrastructure Security Agency CISA
CISA and the open source community are responding to reports of malicious code being embedded in XZ Utils versions 5.6.0 and 5.6.1. This activity was assigned CVE-2024-3094. XZ Utils is data compression software and may be present in Linux distributions. The malicious code may allow unauthorized access to affected systems.| Cybersecurity and Infrastructure Security Agency CISA
CISA's CVD program coordinates multiple remediation efforts and public disclosures amongst affected vendor(s), service provider(s), and vulnerability reporter to ensure clear and actionable information is provided in a timely manner. Vulnerabilities captured by the CVD program i| Cybersecurity and Infrastructure Security Agency CISA
When your computer is accessible through an internet connection or Wi-Fi network, it is susceptible to attack. However, you can restrict outside access to your computer with a firewall.| Cybersecurity and Infrastructure Security Agency CISA
Spam is the electronic version of “junk mail.†The term spam refers to unsolicited, often unwanted, email messages. Spam does not necessarily contain viruses—valid messages from legitimate sources could fall into this category.| Cybersecurity and Infrastructure Security Agency CISA
Before submitting your name, email address, or other personal information on a website, look for the site's privacy policy. This policy should explain how the information will be used and whether or not the information will be distributed to other organizations.| Cybersecurity and Infrastructure Security Agency CISA
What is malicious code? Malicious code is unwanted files or programs that can cause harm to a computer or compromise data stored on a computer. Various classifications of malicious code include viruses, worms, and Trojan horses.| Cybersecurity and Infrastructure Security Agency CISA
Identity theft, or identity fraud, is a crime that can have substantial financial and emotional consequences. Take precautions with personal information. If you become a victim, act immediately to minimize the damage.| Cybersecurity and Infrastructure Security Agency CISA
Our Nation's well-being relies upon secure and resilient critical infrastructure—the assets, systems, and networks that underpin American society. The National Infrastructure Protection Plan (NIPP)—NIPP 2013: Partnering for Critical Infrastructure Security and Resilience—outlines how government and private sector participants in the critical infrastructure community work together to manage risks and achieve security and resilience outcomes.| Cybersecurity and Infrastructure Security Agency CISA
Summary| Cybersecurity and Infrastructure Security Agency CISA
Every individual can take simple steps to improve their cyber hygiene and protect themselves online. Here are 4 things you can do to keep yourself cyber safe.| Cybersecurity and Infrastructure Security Agency CISA
Summary| Cybersecurity and Infrastructure Security Agency CISA
Information and communications technology (ICT) is integral for the daily operations and functionality of U.S. critical infrastructure. The ICT supply chain is a complex, globally interconnected ecosystem that encompasses the entire life cycle of ICT hardware, software, and managed services and a wide range of entities including third-party vendors, suppliers, service providers, and contractors. If vulnerabilities within the supply chain are exploited, the consequences can affect all users ...| www.cisa.gov
This set of guidance, led by international cybersecurity authorities, is intended to help organizations protect their network edge devices and appliances, such as firewalls, routers, virtual private networks (VPN) gateways, Internet of Things (IoT) devices, internet-facing servers, and internet-facing operational technology (OT) systems.| Cybersecurity and Infrastructure Security Agency CISA
This guide provides network engineers and defenders of communications infrastructure with best practices to strengthen their visibility and harden their network devices against successful exploitation carried out by PRC-affiliated and other malicious cyber actors.| Cybersecurity and Infrastructure Security Agency CISA
This guide discusses the value of SBOM-driven transparency for SaaS and offers recommendations for advancing transparency.| Cybersecurity and Infrastructure Security Agency CISA
This guide provides information on the benefits of SBOM, common misconceptions and concerns, creation of an SBOM, distributing and sharing an SBOM, and role specific guidance. Also, the document provides information on SBOM related efforts, such as Vulnerability Exploitability eXchange (VEX), OpenC2, and digital bill of materials (DBOM).| Cybersecurity and Infrastructure Security Agency CISA
In our globally interconnected world, evolving cyber threats pose significant risks to critical infrastructure and daily life. To address these challenges, CISA established JCDC—the Joint Cyber Defense Collaborative—to unify cyber defense capabilities from government, industry and international organizations. JCDC reduces cyber risk by facilitating the:| Cybersecurity and Infrastructure Security Agency CISA
CyberSentry Program| Cybersecurity and Infrastructure Security Agency CISA
In a social engineering attack, an attacker uses human interaction to piece together enough information to infiltrate an organization's network.| Cybersecurity and Infrastructure Security Agency CISA
Summary| Cybersecurity and Infrastructure Security Agency CISA
WASHINGTON – The Cybersecurity and Infrastructure Security Agency (CISA) published the Federal Civilian Executive Branch (FCEB) Operational Cybersecurity Alignment (FOCAL) Plan today. As the operational lead for federal cybersecurity, CISA uses this plan to guide coordinated support and services to agencies, drive progress on a targeted set of priorities, and align collective operational defense capabilities. The end result is reducing the risk to more than 100 FCEB agencies.| Cybersecurity and Infrastructure Security Agency CISA
Staying Safe Online is Easier Than You Think| Cybersecurity and Infrastructure Security Agency CISA
Today marks two years since a watershed moment in the short but turbulent history of cybersecurity.| Cybersecurity and Infrastructure Security Agency CISA
Summary| Cybersecurity and Infrastructure Security Agency CISA
Overview| www.cisa.gov
This resource provides a graphical overview of the components and main segments of the Chemical Sector.| Cybersecurity and Infrastructure Security Agency CISA
An Easy Way to Protect Your Accounts| Cybersecurity and Infrastructure Security Agency CISA
Learn about the importance of CISA's Known Exploited Vulnerability (KEV) catalog and how to use it to help build a collective resilience across the cybersecurity community.| Cybersecurity and Infrastructure Security Agency CISA
View CSAF| Cybersecurity and Infrastructure Security Agency CISA
CISA's CVD program coordinates the remediation and public disclosure of newly identified cybersecurity vulnerabilities in products and services with the affected vendor(s). This includes new vulnerabilities in industrial control systems (ICS), Internet of Things (IoT), and medical devices, as well as traditional information technology (IT) vulnerabilities. The goal of CISA's CVD program is to ensure that CISA, the affected vendor(s) and/or service provider(s), and the vulnerability reporter a...| Cybersecurity and Infrastructure Security Agency CISA
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild. Organizations should use the KEV catalog as an input to their vulnerability management prioritization framework.How to use the KEV CatalogThe KEV catalog is also available in these formats:| Cybersecurity and Infrastructure Security Agency CISA
The terms digital signature and electronic signature are sometimes confused or used interchangeably. While digital signatures are a form of electronic signature, not all electronic signatures are digital signatures.| Cybersecurity and Infrastructure Security Agency CISA
This page contains a web-friendly version of the Cybersecurity and Infrastructure Security Agency’s Binding Operational Directive 23-02: Mitigating the Risk| Cybersecurity and Infrastructure Security Agency CISA
Sophisticated cyber actors and nation-states exploit vulnerabilities to steal information and money and work to develop capabilities to disrupt, destroy, or threaten the delivery of essential services. Defending against these attacks is essential to maintaining the nation’s security. Any cyber-attack, no matter how small, is a threat to our national security and must be identified, managed, and shut down. Protecting cyber space is everyone's responsibility - individuals and families, small ...| www.cisa.gov
Cyberspace is particularly difficult to secure due to a number of factors: the ability of malicious actors to operate from anywhere in the world, the linkages between cyberspace and physical systems, and the difficulty of reducing vulnerabilities and consequences in complex cyber networks. Implementing safe cybersecurity best practices is important for individuals as well as organizations of all sizes. Using strong passwords, updating your software, thinking before you click on suspicious lin...| www.cisa.gov
SUMMARY| Cybersecurity and Infrastructure Security Agency CISA
Reduce the Risk of a Successful Cyber Attack| Cybersecurity and Infrastructure Security Agency CISA
This page contains a web-friendly version of the Cybersecurity and Infrastructure Security Agency’s Binding Operational Directive 22-01 - Reducing the| Cybersecurity and Infrastructure Security Agency CISA
This page contains a web-friendly version of the Cybersecurity and Infrastructure Security Agency’s Emergency Directive 24-02: Mitigating the Significant Risk| Cybersecurity and Infrastructure Security Agency CISA
Patches are software and operating system (OS) updates that address security vulnerabilities within a program or product. Software vendors may choose to release updates to fix performance bugs, as well as to provide enhanced security features.| Cybersecurity and Infrastructure Security Agency CISA
The State, Local, Tribal, and Territorial Government Coordinating Council (SLTTGCC) was formed in April 2007, as a national-level cross-sector council described in the current version of the National Infrastructure Protection Plan (National Plan). The establishment Federal Register Notice (FRN) informed the public that the SLTTGCC is a member Critical Infrastructure Partnership Advisory Council (CIPAC). With the termination of CIPAC on March 7, 2025, the SLTTGCC may continue as a self-governe...| Cybersecurity and Infrastructure Security Agency CISA
Learn about the threats and risks associated with network infrastructure devices and how you can protect your network from cyber-attacks.| Cybersecurity and Infrastructure Security Agency CISA
SUMMARY| Cybersecurity and Infrastructure Security Agency CISA
SUMMARY| Cybersecurity and Infrastructure Security Agency CISA
Summary| Cybersecurity and Infrastructure Security Agency CISA
Objects or devices that send and receive data automatically through the Internet make our lives easier and have many benefits, but we can only reap these benefits if our Internet-enabled devices are secure and trusted.| Cybersecurity and Infrastructure Security Agency CISA
Updated in May 2023, the joint #StopRansomware Guide includes industry best practices and a response checklist that can serve as an addendum to organization cyber incident response plans specific to ransomware and data extortion.| Cybersecurity and Infrastructure Security Agency CISA
Original Issuance Date: January 31, 2024 Updated February 5, 2024 This page contains a web-friendly version of the Cybersecurity and Infrastructure Security| Cybersecurity and Infrastructure Security Agency CISA
title: Privilege information listing via whoami| Cybersecurity and Infrastructure Security Agency CISA
Emergency Directives| Cybersecurity and Infrastructure Security Agency CISA
Joint guidance by CISA, FBI, NSA, and the cybersecurity authorities of Australia, Canada, United Kingdom, Germany, Netherlands, and New Zealand (CERT NZ, NCSC-NZ) that urges software manufacturers to take urgent steps to ship products that are secure-by-design and -default.| Cybersecurity and Infrastructure Security Agency CISA
Executive Summary| Cybersecurity and Infrastructure Security Agency CISA
SUMMARY| Cybersecurity and Infrastructure Security Agency CISA
There are 16 critical infrastructure sectors whose assets, systems, and networks, whether physical or virtual, are considered so vital to the United States that their incapacitation or destruction would have a debilitating effect on security, national economic security, national public health or safety, or any combination thereof. Presidential Policy Directive 21 (PPD-21): Critical Infrastructure Security and Resilience advances a national policy to strengthen and maintain secure, functioning...| Cybersecurity and Infrastructure Security Agency CISA
SUMMARY| Cybersecurity and Infrastructure Security Agency CISA
Passwords are a common form of authentication and are often the only barrier between you and your personal information. There are several programs attackers can use to help guess or crack passwords.| Cybersecurity and Infrastructure Security Agency CISA
Key points of and CISA's role in the Executive Order on strengthening the cybersecyrity of federal networks and critical infrastructure.| Cybersecurity and Infrastructure Security Agency CISA
“The blue outer ring and the inner red ring indicate CISA’s unity with DHS and a nod to our efforts to cut through government red tape, while the three blue lines in the outer ring represent the Agency’s three congressionally mandated missions: cybersecurity, infrastructure security, and emergency communications. The eagle faces to the right, signifying CISA’s keen eye on the future and forward posture. The center shield represents CISA’s commitment to “Defend Today, Secure Tomorr...| Cybersecurity and Infrastructure Security Agency CISA
View CSAF| Cybersecurity and Infrastructure Security Agency CISA
The Russia-based actor is targeting organizations and individuals in the UK and other geographical areas of interest.| Cybersecurity and Infrastructure Security Agency CISA
Cyber Safety Review Board (CSRB)| Cybersecurity and Infrastructure Security Agency CISA
SUMMARY| Cybersecurity and Infrastructure Security Agency CISA
View Cybersecurity Advisories OnlyView Advisory DefinitionsSecure by Design Alerts| Cybersecurity and Infrastructure Security Agency CISA
Cybersecurity Technical Advisor Bob Lord stresses the importance of memory safety in making software safer by design.| Cybersecurity and Infrastructure Security Agency CISA
SUMMARY| Cybersecurity and Infrastructure Security Agency CISA
SUMMARY| Cybersecurity and Infrastructure Security Agency CISA
Summary| Cybersecurity and Infrastructure Security Agency CISA
Summary| Cybersecurity and Infrastructure Security Agency CISA
SUMMARY| Cybersecurity and Infrastructure Security Agency CISA
CISA and its partners issued this guidance to inform organizations about vulnerabilities within the log4j services, websites, applications and products. CISA strongly encourages organizations to take immediate action to protect against exploitation.| Cybersecurity and Infrastructure Security Agency CISA
SUMMARY| Cybersecurity and Infrastructure Security Agency CISA
Summary| Cybersecurity and Infrastructure Security Agency CISA
These resources are designed to help individuals and organizations prevent ransomware attacks that can severely impact business processes and leave organizations with the data they need to operate and deliver mission-critical services.| Cybersecurity and Infrastructure Security Agency CISA
Summary| Cybersecurity and Infrastructure Security Agency CISA
This community-led resource summarizes common types of SBOMs that tools may create in the industry today, along with the data typically presented for each type of SBOM.| Cybersecurity and Infrastructure Security Agency CISA
Zero trust provides a collection of concepts and ideas designed to minimize uncertainty in enforcing accurate, least privilege per-request access decisions in information systems and services in the face of a network viewed as compromised. The goal is to prevent unauthorized access to data and services and make access control enforcement as granular as possible. Zero trust presents a shift from a location-centric model to a more data-centric approach for fine-grained security controls between...| Cybersecurity and Infrastructure Security Agency CISA