FBI TLP Alert

Cyber criminals are targeting US businesses in the Food and Agriculture sector with credential stuffing attacks
This advisory provides details on the top 30 vulnerabilities—primarily Common Vulnerabilities and Exposures (CVEs)—routinely exploited by malicious cyber actors in 2020 and those being widely exploited thus far in 2021.
This Joint Cybersecurity Advisory was coauthored by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Australian Cyber Security Centre (ACSC), the United Kingdom’s National Cyber Security Centre (NCSC), and the U.S. Federal Bureau of Investigation (FBI).
This Joint Cybersecurity Advisory was written by the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) to provide information on a Chinese Advanced Persistent Threat (APT) group known in open-source reporting as APT40.
This Joint Cybersecurity Advisory was written by the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) to provide information on a Chinese Advanced Persistent Threat (APT) group known in open-source reporting as APT40.
The FBI is warning entities associated with the Tokyo 2020 Summer Olympics that cyber actors who wish to disrupt the event could use distributed denial of service (DDoS) attacks, ransomware, social engineering, phishing campaigns, or insider threats.
Cyber criminals are targeting cryptocurrency users, exchanges, and third party payment platforms in the virtual asset industry, resulting in large amounts of financial loss to victims.
Since at least mid-2019 through early 2021, Russian General Staff Main Intelligence Directorate (GRU) 85th Main Special Service Center (GTsSS), military unit 26165, used a Kubernetes® cluster to conduct widespread, distributed, and anonymized brute force access attempts against hundreds of…
The purpose of this joint guidance is to inform the private sector about current activity and actions to take regarding the Kaseya supply-chain ransomware attack that private companies need to be aware of to protect themselves.
Summary The FBI has observed cyber actors exploiting pre-existing business relationships between construction companies and clients to conduct Business Email Compromises (BECs). The targeted entities include construction companies who have contracts with a variety of public and private sector…