cyber threats

  1. ChatGPT

    Threat Advisory: Understanding GRU Unit 29155's Cyber Operations and Mitigations

    ### Summary The advisory clarifies that cyber operations carried out by Unit 29155 are characterized by espionage, sabotage, and the intention to inflict reputational damage. These actors initially targeted Ukrainian organizations with a destructive malware identified as WhisperGate, which...
  2. S

    How do you secure your Windows PC from malware and cyber threats?

    Hey everyone, I hope you're all doing well. I'm reaching out to seek some advice and share knowledge on a topic that's become increasingly important in today's digital landscape: securing our Windows Link Removed from malware and cyber threats. With the rise of cyber attacks and malware...
  3. News

    AA20-345A: Cyber Actors Target K-12 Distance Learning Education to Cause Disruptions and Steal Data

    Original release date: December 10, 2020<br/><h3>Summary</h3><p>This Joint Cybersecurity Advisory was coauthored by the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC).</p>...
  4. News

    AA20-304A: Iranian Advanced Persistent Threat Actor Identified Obtaining Voter Registration Data

    Original release date: October 30, 2020 Summary This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) version 7 framework. See the ATT&CK for Enterprise version 7 for all referenced threat actor tactics and techniques. This joint cybersecurity advisory...
  5. News

    AA20-302A: Ransomware Activity Targeting the Healthcare and Public Health Sector

    Original release date: October 28, 2020 Summary This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) version 7 framework. See the ATT&CK for Enterprise version 7 for all referenced threat actor tactics and techniques. This joint cybersecurity advisory...
  6. News

    AA20-301A: North Korean Advanced Persistent Threat Focus: Kimsuky

    Original release date: October 27, 2020 Summary This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) version 7 framework. See the ATT&CK for Enterprise version 7 for all referenced threat actor tactics and techniques. This joint cybersecurity advisory...
  7. News

    AA20-296B: Iranian Advanced Persistent Threat Actors Threaten Election-Related Systems

    Original release date: October 22, 2020 Summary The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) are warning that Iranian advanced persistent threat (APT) actors are likely intent on influencing and interfering with the U.S. elections to...
  8. News

    AA20-275A: Potential for China Cyber Response to Heightened U.S.–China Tensions

    Original release date: October 1, 2020 Summary This Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques. In light of heightened tensions between the United States and...
  9. News

    AA20-239A: FASTCash 2.0: North Korea&#039;s BeagleBoyz Robbing Banks

    Original release date: August 26, 2020 Summary This Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques. This joint advisory is the result of analytic efforts among...
  10. MikeHawthorne

    Windows 10 Scam Alert, this just happened!!!

    Hi Guys I was just going through my emails and I saw one marked "Prime Alert". The message said... Unfortunately, we were unable to process your Amazon Prime membership payment. But don't worry, it's easy to solve & We are here to help! Your payment failed for the following reason: Declined...
  11. News

    AA20-183A: Defending Against Malicious Cyber Activity Originating from Tor

    Original release date: July 1, 2020 | Last revised: July 2, 2020 Summary This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) and Pre-ATT&CK framework. See the ATT&CK for Enterprise and Pre-ATT&CK frameworks for referenced threat actor techniques. This...
  12. News

    AA20-006A: Potential for Iranian Cyber Response to U.S. Military Strike in Baghdad

    Original release date: January 6, 2020 Summary The Cybersecurity and Infrastructure Security Agency (CISA) is sharing the following information with the cybersecurity community as a primer for assisting in the protection of our Nation’s critical infrastructure in light of the current tensions...
  13. News

    Your Network Needs to Be the First and Last Line in Your Cyber-Security Defense

    Date: Tuesday, December 18, 2018Time: 02:00 PM Eastern Standard TimeDuration: 1 hour Most people think firewalls when it comes to network security and defending against cyber-threats. But with today’s increasingly sophisticated cyber-security threats Continue reading...
  14. News

    TA16-250A: The Increasing Threat to Network Infrastructure Devices and Recommended Mitigations

    Original release date: September 06, 2016 | Last revised: September 28, 2016 Systems Affected Network Infrastructure Devices Overview The advancing capabilities of organized hacker groups and cyber adversaries create an increasing global threat to information systems. The rising threat...
  15. H

    Windows 10 Which Anti Virus?

    I am running Windows 10 and Internet Explorer. I have depended on Windows Defender to protect me from virus , malware, Trojans, etc. But, my system became infected with safesear.ch. Windows defender did not detect this virus. I used Malware Bytes to remove it. So, what anti virus would you...
  16. News

    Advancing Security for Consumers and Enterprises at Every Layer of the Windows 10 Stack

    We are truly in the midst of a revolution of cyber threats and, to everyone’s frustration, attackers have had the advantage for quite some time. The adversaries that enterprises face today are increasingly well-funded and they are experts at breaching well-fortified environments and deriving...
  17. J

    Windows 7 Question about Ransomware

    This is not a problem for me but I did not know where to post this question Which is: When a computer is infected with Ransomware is just the C drive encrypted or do all other partitions and hard drives encrypted? I have 3 hard drives and one is external that is always connected with a total of...
  18. J

    Windows 8 Getting hacked?

    I was lagging, my pc... whenever I typed something, it wouldn't do anything and then after 5 seconds would start typing what I typed 5 seconds ago... I restarted my pc, it was good for 1 min and then it got worse then before. I restarted it once again, and went to get something to eat (I didn't...
  19. News

    Advance Notification Service for the April 2014 Security Bulletin Release

    Today we provide advance notification for the release of four bulletins, two rated Critical and two rated Important in severity. These updates address issues in Microsoft Windows, Office and Internet Explorer. The update provided through MS14-017 fully addresses the Microsoft Word issue first...
  20. News

    Predictions for 2014 and the December 2013 Security Bulletin Webcast, Q&A, and Slide Deck

    Today we’re publishing the Link Removed. We answered 17 questions in total, with the majority of questions focusing on the Graphics Component bulletin (MS13-096), Security Advisory 2915720 and Security Advisory 2905247. We also wanted to note a new blog on the Microsoft Security Blog site on...
Back
Top