Juli 2020
Titel
AA20-195A: Critical Vulnerability in SAP NetWeaver AS Java
Veröffentlicht
14. Juli 2020 01:07
Text
Original release date: July 13, 2020SummaryOn July 13, 2020 EST, SAP released a security update to address a critical vulnerability, CVE-2020-6287, affecting the SAP NetWeaver Application Server (AS) Java component LM Configuration Wizard. An unauthenticated attacker can exploit this vulnerability through the Hypertext Transfer Protocol (HTTP) to take control of ...
Titel
AA20-183A: Defending Against Malicious Cyber Activity Originating from Tor
Veröffentlicht
2. Juli 2020 03:00
Text
Original release date: July 1, 2020 | Last revised: July 2, 2020SummaryThis advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) and Pre-ATT&CK framework. See the ATT&CK for Enterprise and Pre-ATT&CK frameworks for referenced threat actor techniques. This advisory—written by the Cybersecurity Security and Infrastructure Security Agency (CISA) ...
Juni 2020
Titel
AA20-182A: EINSTEIN Data Trends – 30-day Lookback
Veröffentlicht
30. Juni 2020 16:34
Text
Original release date: June 30, 2020SummaryCybersecurity and Infrastructure Security Agency (CISA) analysts have compiled the top detection signatures that have been the most active over the month of May in our national Intrusion Detection System (IDS), known as EINSTEIN. This information is meant to give the reader a closer look ...
Mai 2020
Titel
AA20-133A: Top 10 Routinely Exploited Vulnerabilities
Veröffentlicht
12. Mai 2020 15:00
Text
Original release date: May 12, 2020SummaryThe Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the broader U.S. Government are providing this technical guidance to advise IT security professionals at public and private sector organizations to place an increased priority on patching the most commonly known ...
Titel
AA20-126A: APT Groups Target Healthcare and Essential Services
Veröffentlicht
5. Mai 2020 14:58
Text
Original release date: May 5, 2020SummaryThis is a joint alert from the United States Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) and the United Kingdom’s National Cyber Security Centre (NCSC). CISA and NCSC continue to see indications that advanced persistent threat (APT) groups are exploiting the ...
April 2020
Titel
AA20-120A: Microsoft Office 365 Security Recommendations
Veröffentlicht
29. April 2020 16:41
Text
Original release date: April 29, 2020SummaryAs organizations adapt or change their enterprise collaboration capabilities to meet “telework” requirements, many organizations are migrating to Microsoft Office 365 (O365) and other cloud collaboration services. Due to the speed of these deployments, organizations may not be fully considering the security configurations of these ...
Titel
AA20-107A: Continued Threat Actor Exploitation Post Pulse Secure VPN Patching
Veröffentlicht
16. April 2020 15:21
Text
Original release date: April 16, 2020 | Last revised: June 30, 2020SummaryNote: This Activity Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques and mitigations. This Alert provides an update to Cybersecurity and Infrastructure Security ...
Titel
AA20-106A: Guidance on the North Korean Cyber Threat
Veröffentlicht
15. April 2020 14:31
Text
Original release date: April 15, 2020 | Last revised: June 23, 2020SummaryThe U.S. Departments of State, the Treasury, and Homeland Security, and the Federal Bureau of Investigation are issuing this advisory as a comprehensive resource on the North Korean cyber threat for the international community, network defenders, and the public. ...
Titel
AA20-099A: COVID-19 Exploited by Malicious Cyber Actors
Veröffentlicht
8. April 2020 14:00
Text
Original release date: April 8, 2020SummaryThis is a joint alert from the United States Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) and the United Kingdom’s National Cyber Security Centre (NCSC). This alert provides information on exploitation by cybercriminal and advanced persistent threat (APT) groups of the ...
März 2020
Titel
AA20-073A: Enterprise VPN Security
Veröffentlicht
13. März 2020 13:08
Text
Original release date: March 13, 2020 | Last revised: April 15, 2020SummaryAs organizations prepare for possible impacts of Coronavirus Disease 2019 (COVID-19), many may consider alternate workplace options for their employees. Remote work options—or telework—require an enterprise virtual private network (VPN) solution to connect employees to an organization’s information technology ...
Februar 2020
Titel
AA20-049A: Ransomware Impacting Pipeline Operations
Veröffentlicht
18. Februar 2020 14:06
Text
Original release date: February 18, 2020 | Last revised: June 30, 2020SummaryNote: This Activity Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK™) framework. See the MITRE ATT&CK for Enterprise and ATT&CK for Industrial Control Systems (ICS) frameworks for all referenced threat actor techniques and mitigations. The Cybersecurity ...

Letzte Updates

BOSCH PSIRT
19.07.2024
SIEMENS CERT
22.07.2024
US CERT
24.07.2024
US CERT (ICS)
25.07.2024

Nach Quelle

Archiv

2024
2023
2022
2021
2020
2019
2018
2017

Feeds