CISA
cisa.gov › news-events › cybersecurity-advisories
Cybersecurity Alerts & Advisories | CISA
1 week ago - Use when: You need immediate awareness of a high-priority threat or vulnerability and a rapid response. Cybersecurity Advisory: Provides detailed information on cyber threats, including threat actor tactics, techniques, and procedures and indicators of compromise, along with recommended actions ...
CISA
cisa.gov › topics › cyber-threats-and-advisories
Cyber Threats and Advisories | Cybersecurity and Infrastructure Security Agency CISA
By staying current on threats and risk factors, CISA helps ensure our nation is protected against serious cyber dangers.
Videos
CISA
cisa.gov › about › contact-us › subscribe-updates-cisa
Subscribe to Updates from CISA | CISA
CISA News CISA Blog · Cybersecurity Alerts & Advisories (all) > ICS Advisories > ICS Medical Advisories ·
CISA
cisa.gov › news-events › ics-advisories
ICS Advisories | CISA
ICS Advisory (ICSA): Cybersecurity advisory detailing novel vulnerabilities impacting industrial control system (ICS), operational technology (OT), and Internet-of-Things (IoT) devices and technology. Advisory elements include affected products and versions, vulnerability information, and ...
CISA
cisa.gov › news-events › alerts › 2025 › 12 › 29 › cisa-adds-one-known-exploited-vulnerability-catalog
CISA Adds One Known Exploited Vulnerability to Catalog | CISA
1 day ago - Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of
CISA
cisa.gov › news-events › alerts › 2025 › 12 › 30 › cisa-releases-two-industrial-control-systems-advisories
CISA Releases Two Industrial Control Systems Advisories | CISA
1 day ago - CISA released two Industrial Control Systems (ICS) Advisories.
Qualys
threatprotect.qualys.com › 2025 › 12 › 30 › mongodb-memory-disclosure-vulnerability-under-active-exploitation-cve-2025-14847-mongobleed
MongoDB Memory Disclosure Vulnerability Under Active Exploitation (CVE-2025-14847) (MongoBleed) – Qualys ThreatPROTECT
1 day ago - The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a MongoDB vulnerability to its Known Exploited Vulnerabilities Catalog, acknowledging the active exploitation of the vulnerability. CISA urges users to patch the vulnerability before January 19, 2026.
National Security Agency
nsa.gov › press-room › cybersecurity-advisories-guidance
Cybersecurity Advisories & Guidance
Browse or search our repository of advisories, info sheets, tech reports, and operational risk notices.
Icsadvisoryproject
icsadvisoryproject.com
ICS Advisory Project
ICS Advisory Project The ICS Advisory Project is an open-source project that provides the Critical Infrastructure Security Agency (CISA) ICS Advisories, visualized as a Dashboard and in Comma-Separated Values (CSV) format, to support vulnerability ...
Internet Crime Complaint Center
ic3.gov › CSA › 2025 › 251113.pdf pdf
#StopRansomware: Akira Ransomware
November 13, 2025 - Mitigations section of this advisory to reduce the likelihood and impact of Akira ransomware incidents.
Industrial Cyber
industrialcyber.co › home › cisa flags ics vulnerabilities in products from siemens, schneider electric, rockwell, and others
CISA flags ICS vulnerabilities in products from Siemens, Schneider Electric, Rockwell, and others - Industrial Cyber
2 weeks ago - The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday released nine ICS (industrial control systems) advisories warning the critical infrastructure sector of hardware vulnerabilities affecting products from Inductive Automation, Schneider Electric, National Instruments, Mitsubishi Electric, Siemens, Advantech, Rockwell Automation, and Axis Communications.
HSToday
hstoday.us › home › subject matter areas › cybersecurity
CISA Joint Advisory Warns Critical Infrastructure of BRICKSTORM Malware Used by Chinese State-Sponsored Actors - HSToday
1 month ago - CISA analyzed eight BRICKSTORM samples obtained from victim organizations, including an organization where CISA did an incident response engagement. BRICKSTORM has advanced functionality to conceal communications, move laterally and tunnel into victim networks, and automatically reinstall or restart the malware if disrupted. PRC actors are using BRICKSTORM for persistent access and are primarily targeting Government and Information Technology (IT) Sector organizations. “This advisory underscores the grave threats posed by the People’s Republic of China that create ongoing cybersecurity exposures and costs to the United States, our allies and the critical the infrastructure we all depend on, said CISA Acting Director Madhu Gottumukkala.
CISA
cisa.gov › stopransomware › alerts
Alerts | CISA
Click on the logo below to see ... Assets Control (OFAC) has issued an advisory to alert companies that engage with victims of ransomware attacks of the potential sanctions risks for facilitating ransomware payments....
CISA
cisa.gov › topics › partnerships-and-collaboration › advisory-councils-and-committees
Advisory Councils and Committees | CISA
The Cybersecurity Advisory Committee (CSAC) advises, consults with, reports, and makes recommendations to CISA on the development, refinement, and implementation of policies, programs, planning, and training pertaining to CISA’s cybersecurity mission.