National Cyber Risk Agency

National Cyber Risk Agency

The National Cyber Risk Agency is a high-tech entity focusing on technology risks to companies as w

Enabling Threat-Informed Cybersecurity: Evolving CISA’s Approach to Cyber Threat Information Sharing | CISA 04/01/2024

Enabling Threat-Informed Cybersecurity: Evolving CISA’s Approach to Cyber Threat Information Sharing | CISA Secure .gov websites use HTTPS A lock () or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

4 dangerous Android malware apps discovered on Google Play 14/11/2022

Delete these Android malware apps ASAP
Here are the four apps, all of which you should delete if they’re on your device:

Bluetooth Auto Connect
Bluetooth App Sender
Driver: Bluetooth, Wi-Fi, USB
Mobile transfer: smart switch

4 dangerous Android malware apps discovered on Google Play According to Malwarebytes Labs, four popular Android apps that are currently available on Google Play are actually loaded with malware.

CISA Warns of Active Exploitation of Palo Alto Networks' PAN-OS Vulnerability 23/08/2022

https://thehackernews.com/2022/08/cisa-warns-of-active-exploitation-of.html

CISA Warns of Active Exploitation of Palo Alto Networks' PAN-OS Vulnerability U.S. cybersecurity agency CISA warns of active exploitation of a high-severity reflected/amplified DoS attack vulnerability (CVE-2022-0028) in PAN-OS

FBI warns of residential proxies used in credential stuffing attacks 23/08/2022

https://www.bleepingcomputer.com/news/security/fbi-warns-of-residential-proxies-used-in-credential-stuffing-attacks/

FBI warns of residential proxies used in credential stuffing attacks The Federal Bureau of Investigation (FBI) warns of a rising trend of cybercriminals using residential proxies to conduct large-scale credential stuffing attacks without being tracked, flagged, or blocked.

CISA orders agencies to patch new Windows zero-day used in attacks 04/08/2022

CISA orders agencies to patch new Windows zero-day used in attacks CISA has added an actively exploited local privilege escalation vulnerability in the Windows Client/Server Runtime Subsystem (CSRSS) to its list of bugs abused in the wild.