🌐
CISA
cisa.gov › news-events › cybersecurity-advisories
Cybersecurity Alerts & Advisories | CISA
1 week ago - Use when: You need immediate awareness of a high-priority threat or vulnerability and a rapid response. Cybersecurity Advisory: Provides detailed information on cyber threats, including threat actor tactics, techniques, and procedures and indicators of compromise, along with recommended actions ...
🌐
CISA
cisa.gov › topics › cyber-threats-and-advisories
Cyber Threats and Advisories | Cybersecurity and Infrastructure Security Agency CISA
By staying current on threats and risk factors, CISA helps ensure our nation is protected against serious cyber dangers.
🌐
CISA
cisa.gov › about › contact-us › subscribe-updates-cisa
Subscribe to Updates from CISA | CISA
CISA News CISA Blog · Cybersecurity Alerts & Advisories (all) > ICS Advisories > ICS Medical Advisories ·
🌐
Ankura
ankura.com › insights › ankura-ctix-flash-update-december-30-2025
Ankura CTIX FLASH Update – December 30, 2025 - Ankura.com
1 day ago - Fortinet states the flaw has been ... and Infrastructure Security Agency (CISA) following joint warnings with the FBI. Although the issue was addressed in July 2020 with FortiOS versions 6.0.10, 6.2.4, and 6.4.1, recent advisories confirm continued abuse against unpatched ...
🌐
CISA
cisa.gov › news-events › ics-advisories
ICS Advisories | CISA
ICS Advisory (ICSA): Cybersecurity advisory detailing novel vulnerabilities impacting industrial control system (ICS), operational technology (OT), and Internet-of-Things (IoT) devices and technology. Advisory elements include affected products and versions, vulnerability information, and ...
🌐
CISA
cisa.gov › news-events › alerts › 2025 › 12 › 29 › cisa-adds-one-known-exploited-vulnerability-catalog
CISA Adds One Known Exploited Vulnerability to Catalog | CISA
1 day ago - Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of
🌐
Security Affairs
securityaffairs.com › 186297 › hacking › u-s-cisa-adds-a-flaw-in-mongodb-server-to-its-known-exploited-vulnerabilities-catalog.html
U.S. CISA adds a flaw in MongoDB Server to its Known Exploited Vulnerabilities catalog
1 day ago - “An client-side exploit of the Server’s zlib implementation can return uninitialized heap memory without authenticating to the server. We strongly recommend upgrading to a fixed version as soon as possible.” reads the advisory.
🌐
The Record
therecord.media › fortinet-fortiweb-vulnerability-cisa-advisory
CISA gives federal agencies one week to patch exploited Fortinet bug | The Record from Recorded Future News
November 17, 2025 - The Cybersecurity and Infrastructure Security Agency (CISA) gave all federal civilian agencies seven days to patch CVE-2025-64446 and released an advisory that said it is “aware of exploitation.” CISA typically gives agencies 21 days to ...
Find elsewhere
🌐
Qualys
threatprotect.qualys.com › 2025 › 12 › 30 › mongodb-memory-disclosure-vulnerability-under-active-exploitation-cve-2025-14847-mongobleed
MongoDB Memory Disclosure Vulnerability Under Active Exploitation (CVE-2025-14847) (MongoBleed) – Qualys ThreatPROTECT
1 day ago - The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a MongoDB vulnerability to its Known Exploited Vulnerabilities Catalog, acknowledging the active exploitation of the vulnerability. CISA urges users to patch the vulnerability before January 19, 2026.
🌐
National Security Agency
nsa.gov › press-room › cybersecurity-advisories-guidance
Cybersecurity Advisories & Guidance
Browse or search our repository of advisories, info sheets, tech reports, and operational risk notices.
🌐
Icsadvisoryproject
icsadvisoryproject.com
ICS Advisory Project
ICS Advisory Project The ICS Advisory Project is an open-source project that provides the Critical Infrastructure Security Agency (CISA) ICS Advisories, visualized as a Dashboard and in Comma-Separated Values (CSV) format, to support vulnerability ...
🌐
Internet Crime Complaint Center
ic3.gov › CSA › 2025 › 251113.pdf pdf
#StopRansomware: Akira Ransomware
November 13, 2025 - Mitigations section of this advisory to reduce the likelihood and impact of Akira ransomware incidents.
🌐
Industrial Cyber
industrialcyber.co › home › cisa flags ics vulnerabilities in products from siemens, schneider electric, rockwell, and others
CISA flags ICS vulnerabilities in products from Siemens, Schneider Electric, Rockwell, and others - Industrial Cyber
2 weeks ago - The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday released nine ICS (industrial control systems) advisories warning the critical infrastructure sector of hardware vulnerabilities affecting products from Inductive Automation, Schneider Electric, National Instruments, Mitsubishi Electric, Siemens, Advantech, Rockwell Automation, and Axis Communications.
🌐
HSToday
hstoday.us › home › subject matter areas › cybersecurity
CISA Joint Advisory Warns Critical Infrastructure of BRICKSTORM Malware Used by Chinese State-Sponsored Actors - HSToday
1 month ago - CISA analyzed eight BRICKSTORM samples obtained from victim organizations, including an organization where CISA did an incident response engagement. BRICKSTORM has advanced functionality to conceal communications, move laterally and tunnel into victim networks, and automatically reinstall or restart the malware if disrupted. PRC actors are using BRICKSTORM for persistent access and are primarily targeting Government and Information Technology (IT) Sector organizations. “This advisory underscores the grave threats posed by the People’s Republic of China that create ongoing cybersecurity exposures and costs to the United States, our allies and the critical the infrastructure we all depend on, said CISA Acting Director Madhu Gottumukkala.
🌐
Cyber Press
cyberpress.org › home › critical lynx+ gateway vulnerability exposes data in cleartext, cisa warns
Critical Lynx+ Gateway Vulnerability Exposes Data in Cleartext, CISA Warns
November 17, 2025 - According to CISA’s advisory, successful exploitation of these vulnerabilities could grant attackers unauthorized system access, enable denial-of-service attacks, and expose sensitive device information and plaintext credentials.
🌐
CISA
cisa.gov › stopransomware › alerts
Alerts | CISA
Click on the logo below to see ... Assets Control (OFAC) has issued an advisory to alert companies that engage with victims of ransomware attacks of the potential sanctions risks for facilitating ransomware payments....
🌐
Security Boulevard
securityboulevard.com › home › editorial calendar › ransomware › updated response to cisa advisory (aa24-109a): #stopransomware: akira ransomware
Updated Response to CISA Advisory (AA24-109A): #StopRansomware: Akira Ransomware - Security Boulevard
November 18, 2025 - On April 18, 2024, the Cybersecurity ... Advisory (CSA) that disseminates known Tactics, Techniques, and Procedures (TTPs) and Indicators of Compromise (IOCs) associated with Akira ransomware, identified through FBI investigations ...
🌐
CISA
cisa.gov › topics › partnerships-and-collaboration › advisory-councils-and-committees
Advisory Councils and Committees | CISA
The Cybersecurity Advisory Committee (CSAC) advises, consults with, reports, and makes recommendations to CISA on the development, refinement, and implementation of policies, programs, planning, and training pertaining to CISA’s cybersecurity mission.