CERT 2022 - 2023(16) 2022(35)  |  2021(24) | 2020(36) | 2019(5) | 2018(14) | 2017(10) | 2016(8) | 2015(13) | 2014(24) | 2013(20) | 2012(20) | 2011(18) | 2010(26) | 2009(28) | 2008(5)

Date

Název

CERT

2022AA22-335A : #StopRansomware: Cuba RansomwareUSA
2022AA22-321A : #StopRansomware: Hive RansomwareUSA
2022AA22-320A : Iranian Government-Sponsored APT Actors Compromise Federal Network, Deploy Crypto Miner, Credential HarvesterUSA
2022AA22-294A : #StopRansomware: Daixin TeamUSA

2022

AA22-279A : Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber ActorsUSA

2022

AA22-277A : Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization

USA

2022

AA22-265A : Control System Defense: Know the Opponent

USA

2022

AA22-264A : Iranian State Actors Conduct Cyber Operations Against the Government of Albania

USA

2022

AA22-257A : Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations

USA

2022AA22-249A : #StopRansomware: Vice Society

USA

2022AA22-228A : Threat Actors Exploiting Multiple CVEs Against Zimbra Collaboration Suite

USA

2022

AA22-223A : #StopRansomware: Zeppelin Ransomware

USA

2022

AA22-216A : 2021 Top Malware Strains

USA

2022

AA22-187A : North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health SectorUSA

2022

AA22-181A : #StopRansomware: MedusaLockerUSA

2022

AA22-174A : Malicious Cyber Actors Continue to Exploit Log4Shell in VMware Horizon SystemsUSA

2022

AA22-158A : People’s Republic of China State-Sponsored Cyber Actors Exploit Network Providers and Devices

USA

2022

AA22-152A : Karakurt Data Extortion Group

USA

2022

AA22-138B : Threat Actors Chaining Unpatched VMware Vulnerabilities for Full System Control

USA

2022

AA22-138A : Threat Actors Exploiting F5 BIG-IP CVE-2022-1388

USA

2022

AA22-137A : Weak Security Controls and Practices Routinely Exploited for Initial Access

USA

2022

AA22-131A : Protecting Against Cyber Threats to Managed Service Providers and their Customers

USA

2022

AA22-117A : 2021 Top Routinely Exploited Vulnerabilities

USA

2022

AA22-110A : Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure

USA

2022

AA22-108A : TraderTraitor: North Korean State-Sponsored APT Targets Blockchain Companies

USA

2022

AA22-103A : APT Cyber Tools Targeting ICS/SCADA Devices

USA

2022

AA22-083A : Tactics, Techniques, and Procedures of Indicted State-Sponsored Russian Cyber Actors Targeting the Energy Sector

USA

2022

AA22-076A : Strengthening Cybersecurity of SATCOM Network Providers and Customers

USA

2022

AA22-074A : Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability

USA

2022

AA22-057A : Destructive Malware Targeting Organizations in Ukraine

USA

2022

AA22-055A : Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks

USA

2022

AA22-054A : New Sandworm Malware Cyclops Blink Replaces VPNFilter

USA

2022

AA22-047A : Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology

USA

2022

AA22-040A : 2021 Trends Show Increased Globalized Threat of Ransomware

USA

2022

AA22-011A : Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure

USA