CISA

Chinese hackers are breaching telecoms networks through vulnerable equipment

Chinese hackers are exploiting vulnerabilities in network devices to harvest data and steal credentials from telecoms companies and their customers,…

CISA to .GOV Agencies: Get Vulnerability Disclosure Plans Sorted in 30 Days

Federal Agencies have been ordered to stop threatening and start thanking security researchers for reporting vulnerabilities in their internet-facing infrastructure.…

7 Things Not to Do When Hacked: Five Eyes Issues Rare Technical Guidance

Britain and the other 'Five Eyes' nations have joined forces to issue a rare joint technical guidance update designed to…

FBI, CISA Warn of Growing ‘Vishing’ Threat as Hackers Take Advantage of Remote Working Trend

Two law enforcement agencies are warning businesses to be alert to a new vishing security threat as hackers target remote…

The Top 10 Most Exploited Vulnerabilities: Intel Agencies Urge “Concerted” Patching Campaign

The Top 10 most exploited vulnerabilities of the past four years include a software bug -- CVE-2012-0158 -- first reported…

Threat-Actors Will Try To Steal COVID-19 Related Data Warn NCSC and CISA

The NCSC and CISA have released a joint warning aimed at medical research organisations to strengthen their cyber security, as…

The Emotet Threat Group Has Military Emails, and Phishing Campaigns are Spiking

Threat group TA542, widely believed to be behind the modular malware Emotet, is back with a vengeance, delivering over 750,000…

Hackers Welcome! US Gov’t to Demand Agencies Have White Hat-Friendly Vuln. Disclosure Policy

CISA, the US government's cybersecurity agency, has published a draft directive requiring all civilian agencies to establish a security researcher-friendly…

US Issues Emergency Directive over DNS Hijacking Amid Shutdown

The US’s recently established Cybersecurity and Infrastructure Security Agency has issued an emergency directive requiring “immediate action to protect Federal…