Cybersecurity Government Intelligence Reports
The American Hospital Association (AHA) Cybersecurity and Risk Advisory Service share cybersecurity government intelligence reports that are vital to the security of hospitals and health systems.
APT5 has demonstrated capabilities against Citrix® Application Delivery Controller™ (ADC™) deployments (“Citrix ADCs”).
The following guidance was developed by the Joint Cyber Defense Collaborative (JCDC) in coordination with the Joint Ransomware Task Force (JRTF) in support of operational collaboration and greater cyber defense efforts.
The Federal Bureau of Investigation (FBI) is releasing this FLASH to disseminate indicators of compromise (IOCs) associated with malicious cyber activities targeting the FBI’s computer network between 1 July 2024 and 30 September 2024.
This voluntary guidance provides an overview of product security bad practices that are considered exceptionally risky, particularly for software manufacturers who produce software used in service of critical infrastructure or national critical functions (NCFs).
In December 2024, vulnerabilities to the health sector have been released that require attention.
Telehealth leverages telecommunications and information technology to bridge the gap between healthcare providers and patients physically separated by distance.
The Federal Bureau of Investigation (FBI) is releasing this Private Industry Notification (PIN) to highlight HiatusRAT1 scanning campaigns against Chinese-branded web cameras and DVRs. Private sector partners are encouraged to implement the recommendations listed in the “Mitigation” column of the…
The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI), Australian Signals Directorate’s (ASD’s) Australian Cyber Security Centre (ACSC), Canadian Cyber Security Centre (CCCS), and New Zealand’s National Cyber Security…
The Federal Bureau of Investigation (FBI) is releasing this FLASH to disseminate indicators of
compromise (IOCs) associated with malicious cyber activities targeting the FBI’s computer
network between 1 April 2024 and 30 June 2024.
Godzilla webshell is a Chinese-language backdoor created by an individual who goes by the online handle BeichenDream.