Opens profile photo
Follow
USCYBERCOM Cybersecurity Alert
@CNMF_CyberAlert
This is Cyber National Mission Force’s alert mechanism to contribute to our shared global cybersecurity (Following, retweets and links do not equal endorsement)
Joined November 2018

USCYBERCOM Cybersecurity Alert’s Tweets

Russian cyber actors targeted US and international ICS/SCADA and energy facilities, attempting to cause damage to systems and supply chains. Today, & announced criminal charges against four MCAs, most from FSB Center 16, for targeting civilian critical infrastructure.
Image
Quote Tweet
Today, @TheJusticeDept unsealed charges against four Russian government actors for their roles in separate malicious #cyber campaigns targeting the U.S. energy sector. go.usa.gov/xzG9V
Show this thread
4
246
291
🚨Mitigate Iranian MOIS cyber actor #MuddyWater's suite of tools with joint Malware Analysis Report. Malware used for espionage & more--exposed & attributed in Jan ‘22 to Iran's Ministry of Intel & Security here: Virustotal.com/en/user/CYBERC.
Quote Tweet
💧 .@CISAgov, @FBI, @CNMF_CyberAlert, @NCSC, and @NSACyber have issued a joint advisory detailing malicious cyber activities conducted by Iranian government-sponsored APT actors known as #MuddyWater. Learn more at go.usa.gov/xzcp4 #Cybersecurity #InfoSec #CyberSquad
Image
3
61
74
Review this blog and check your networks for IOCs related to this ongoing malicious activity. Actionable threat sharing among public-private partners makes a difference against adversary intrusions. Good work by all involved!
8
91
165
Show this thread

Topics to follow

Sign up to get Tweets about the Topics you follow in your Home timeline.

Carousel

Three common sources of compromise in #Kubernetes are supply chain risks, malicious threat actors, and insider threats. #KnowingIsHalfTheBattle💪 #KubernetesClusters #Cybersecurity #OpenSource
Quote Tweet
NSA and @CISAgov share Kubernetes configurations and recommendations to harden environments against compromise. Understanding the options for building and maintaining a secure Kubernetes cluster is key to protecting your data & resources. nsa.gov/News-Features/
Image
18
109
105
NEW: Valuable insight released from on almost 100 Chinese Tactics, Techniques and Procedures.
Quote Tweet
We collaborated with @CISAgov & @FBI on our #cybersecurity advisory, detailing Chinese state-sponsored actor #TTPs used against U.S. and allied networks. For a thorough understanding of this cyberthreat, read our overview, observed TTPs & mitigations. nsa.gov/news-features/
Image
10
117
187
Updated eviction guidance released by . Follow these steps to effectively remove known APT actor from networks.
Quote Tweet
🚨 We have released eviction guidance related to the ongoing SolarWinds Orion incident and related campaign activities affecting U.S. government agency networks, CI entities, and private sector organizations. View our updated guidance: go.usa.gov/xHHFv
Image
5
61
102
Excellent report from and highlighting SVR tactics, including recent shift to third-party access mechanisms.
Quote Tweet
"Russian Foreign Intelligence Service (SVR) Cyber Operations: Trends and Best Practices for Network Defenders" -- Joint Cybersecurity Advisory today from @FBI, @DHSgov, and @CISAgov. See: us-cert.cisa.gov/sites/default/
Image
5
103
217
Microsoft has released #security updates for #vulnerabilities found in Exchange Server 2013, Exchange Server 2016, and Exchange Server 2019.
Quote Tweet
NSA urges applying critical Microsoft patches released today, as exploitation of these #vulnerabilities could allow persistent access and control of enterprise networks. msrc-blog.microsoft.com/2021/04/13/apr
1
63
87
. and have information indicating APT actors are using multiple CVEs to exploit Fortinet FortiOS vulnerabilities. Recommend immediate action.
Quote Tweet
APT actors are scanning for vulnerabilities with Fortinet FortiOS to gain access to multiple government, commercial, and technology services networks – read our joint cybersecurity advisory with the @FBI: go.usa.gov/xHx4D
Image
7
155
191
“Foreign malign influence is an enduring challenge facing our country,” said Director of National Intelligence Avril Haines. “These efforts by U.S. adversaries seek to exacerbate divisions and undermine confidence in our democratic institutions." odni.gov/index.php/news
17
76
130
Multiple agencies collaborated to untether victim computers from #Emotet, effectively disrupting the botnet responsible for hundreds of millions of dollars in damage worldwide. Great job!
Quote Tweet
One of the world’s most dangerous malware botnet #Emotet disrupted in international cyber operation @USAO_MDNC @FBI @FBICharlotte @Europol @Eurojust @bka @PolitieLE @GStA_FFM_ZIT justice.gov/opa/pr/emotet-
9
43
125
Russian state-sponsored cyber actors are exploiting #vulnerability CVE-2020-4006 affecting VMware Workspace ONE Access.
Quote Tweet
Russian state-sponsored cyber actors are exploiting #vulnerability CVE-2020-4006 affecting VMware Workspace ONE Access. We recommend patching immediately. Read our latest #cybersecurity advisory for details, including detection and mitigation actions: nsa.gov/News-Features/
13
99
160
"The National Cyber Force is a joint Defence and capability, giving the UK a world class ability to conduct cyber operations." -Defence Secretary Ben Wallace gchq.gov.uk/news/national-
Quote Tweet
.@US_CYBERCOM warmly welcomes our newest partners in cyber operations: the UK National Cyber Force. We look forward to working with the NCF against cyber threats. twitter.com/GCHQ/status/13…
6
14
43
.U.S. networks are constantly being scanned, targeted, and exploited by Chinese state-sponsored cyber actors. Take action and mitigate against these exploits used in their hacking operations.
Quote Tweet
.@NSACyber's latest Cybersecurity Advisory details how these 25 CVEs are currently being exploited by Chinese state-sponsored cyber actors and provides mitigations to stop them. twitter.com/NSACyber/statu…
Show this thread
Image
9
87
138
& charged 6 Russian GRU officers (Unit 74455 #Sandworm) for carrying out cyber-attacks against innocent victims as recent as the 2019 cyber-attack against the country of Georgia, 2018 Olympic Destroyer malware, & 2017 global #NotPetya malware campaign.
Quote Tweet
“No country has weaponized its cyber capabilities as maliciously or irresponsibly as Russia, wantonly causing unprecedented damage to pursue small tactical advantages and to satisfy fits of spite.” —Assistant Attorney General Demers.
The US Department of Justice. Gold bar frame. Quote marks. Today the department has charged these Russian officers with conducting the most disruptive and destructive series of computer attacks ever attributed to a single group, including by unleashing the NotPetya malware.  No nation will recapture greatness while behaving in this way. Closing quote mark. John C. Demers. Assistant Attorney General. DOJ Seal overlay.
6
55
91
The #SlothfulMedia implant has the ability to run commands, kill processes, invoke a remote shell, add and delete registry values, take screen shots and interact with the file system. For more info see 's MAR us-cert.cisa.gov/ncas/analysis-
Quote Tweet
🚨 @CISAgov and @CNMF_CyberAlert have a released a Malware Analysis Report on SLOTHFULMEDIA—this remote access trojan is used by a sophisticated cyber actor. Check out the report at go.usa.gov/xGAg3 for more information, including #IOCs. #Malware #Cybersecurity #InfoSec
Image
3
86
100