NSA CyberConta verificada

@NSACyber

We protect our nation’s most sensitive systems against cyber threats. Likes, retweets, and follows ≠ endorsement

Uniuse en novembro de 2019

Chíos

Bloqueaches a @NSACyber

Estás seguro de que queres ver estes chíos? Ver os chíos non desbloqueará a @NSACyber

  1. 24 de mar.

    Russian FSB cyber actors have targeted critical infrastructure organizations in the U.S. and abroad. Check out and 's resources for defensive actions net defenders should take in this time of heightened cyber risks to IT and OT.

    Desfacer
  2. rechouchiou
    16 de mar.

    is in-person and we’ll be there! NSA is proud to be a sponsor this year. Check us out at Booth 300 and mark your schedules to hear from our speakers during the conference. Read more here:

    Desfacer
  3. rechouchiou

    🛡 Shields Up! Russian state-sponsored actors have exploited default Multi-Factor Authentication (MFA) protocols. Make sure your MFA protocols are configured properly! Read our latest advisory w/ to defend your networks against this attack:

    Russian state-sponsored actors have exploited default Multi-Factor Authentication (MFA) protocols
    Amosar este fío
    Desfacer
  4. 15 de mar.

    Updates to our Hardening Guide with are live! Thanks to all who reached out with feedback to help make the guidance more comprehensive — including more detailed info on logging and threat detection in addition to other clarifications.

    Desfacer
  5. rechouchiou
    9 de mar.

    ⚠️ 's Conti advisory has recently been updated with new ! Review the latest information from our partners at .

    Desfacer
  6. 8 de mar.

    In our latest video, host Dr. Josiah Dykstra speaks with developer Brian Knighton about the release of Ghidra and its journey over the past three years. Be sure to check out the video here:

    Desfacer
  7. 5 de mar.

    On March 8th, our Cybersecurity Collaboration Center will release a new video featuring the open source tool. Find more episodes in the series here:

    Amosar este fío
    Desfacer
  8. 5 de mar.

    Thousands of cybersecurity students and network defenders have used to build and research current technologies since its release — head over to to check it out.

    Amosar este fío
    Desfacer
  9. 1 de mar.

    Network infrastructure security is critical. Administrators can leverage our technical report to help prioritize next steps in their work to strengthen networks against adversary targeting attempts.

    Desfacer
  10. rechouchiou

    We issued an advisory with to help combat the WhisperGate and HermeticWiper malware which are being used to target organizations in Ukraine. Learn more about these threats and how to mitigate your risk:

    Desfacer
  11. rechouchiou
    26 de feb.

    . and release advisory on destructive malware affecting organizations in Ukraine, along with recommendations and strategies to prepare for and respond to destructive malware. For more information see .

    Desfacer
  12. 24 de feb.

    Iranian MOIS cyber actors use various CVEs and open-source tools when targeting networks. Use the IOCs and top mitigations in the joint advisory from , , , and to hunt down and harden your networks.

    Desfacer
  13. 23 de feb.

    In case you missed the last Town Hall, there's still another chance to tune in. Join us to learn how we can help you protect your networks.

    Desfacer
  14. 23 de feb.

    New , Cyclops Blink, is detailed in the , , , and advisory. Use the guidance to patch devices to be free of it.

    Desfacer
  15. 18 de feb.

    Congratulations to for winning the 2021 NSA ! Great job to the 5,465 participants from 631 schools who participated in this year's challenge.

    Desfacer
  16. 17 de feb.

    Cisco device admins should use password protection Type 8 whenever possible to keep their passwords secure. For details on the types available and issues with using weak encryption, read our best practices guide

    Desfacer
  17. 16 de feb.

    A key pillar of our mission is preventing and eradicating threats to both the Defense Industrial Base and National Security Systems — we encourage partners to join us and discuss cyber best practices at the upcoming town hall.

    Desfacer
  18. 16 de feb.

    Over the last several years, Russian state-sponsored cyber actors have been targeting U.S. cleared defense contractors. Apply the mitigations in our joint cybersecurity guidance with & to reduce the risk of compromise by these threat actors.

    Desfacer
  19. 14 de feb.

    It takes collaboration to secure Operational Technology. Morgan Adamski, Director of 's Collaboration Center, spoke with , , and about threats to these systems and how play a key role in securing them.

    Desfacer
  20. 9 de feb.

    Ransomware incidents targeting critical infrastructure were on the rise in 2021. Protect against the threat using the joint cybersecurity guidance from , , , and to help reduce the risk of compromise. Read more here:

    Desfacer

Parece que a carga tarda un chisco

É posible que o Twitter estea por riba da súa capacidade ou teña un impo momentáneo. Téntao de novo ou visita o Estado do Twitter para obter máis información.

    Tamén che pode gustar

    ·