ACTIONABLE Severity: Medium TLP: Green FoxBlade Malware Targeted Ukrainian Networks Hours Before Russia’s Invasion

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL TLP: White​

While not specifically related to the military conflict between Russia and Ukraine, the CompTIA ISAO strongly recommends that all members download and review the attached document titled:

National Security Agency, Cybersecurity Technical Report: Network Infrastructure Security Guidance, released March 2022

This is an excellent reference to use as a guide to ensure you are doing all that you are able to in order to maintain appropriate network security and defense.
 

Attachments

  • CTR_NSA_NETWORK_INFRASTRUCTURE_SECURITY_GUIDANCE_20220301.PDF
    906.6 KB · Views: 1,032
Last edited:

INFORMATIONAL Severity: Low TLP: Green Anonymous Hits Russian Nuclear Institute and Leaks Stolen Data

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL Severity: High TLP: Green Isaacwiper and Hermeticwizard: New Wiper and Worm Targeting Ukraine​

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL TLP: Green Hackers Try to Hack European Officials to Get Info on Ukrainian Refugees, Supplies

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL Severity: Medium TLP: Green TeaBot Android Banking Trojan Continues Its Global Conquest With New Upgrades

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL TLP: Green Free Decryptor Released for HermeticRansom Victims In Ukraine

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL TLP: Green Ukrainian Sites Saw a 10x Increase In Attacks When Invasion Started

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL TLP: Green Microsoft Suspends All New Sales of Microsoft Products and Services in Russia

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL Severity: Medium TLP: Green These Are the Sources of DDoS Attacks against Russia, Local NCCC Warns

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL TLP: Green Hacktivists, Cybercriminals Switch to Telegram After Russian Invasion

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:
Given current global tensions, this advisory is directly related to this thread.

ACTIONABLE Severity: Medium TLP: Green CISA Warns Organizations to Patch 95 Actively Exploited Bugs


We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

TLP: Amber CompTIA ISAO Weekly Report for the Week of February 28. 2022

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

From our partners at the IT-ISAC

INFORMATIONAL ACTIONABLE Severity: High TLP: Green IT-ISAC Ukraine/Russia Cyber Summary - March 4, 2022

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.

 
Last edited:

INFORMATIONAL TLP: Green Piracy OK: Russia to Ease Software Licensing Rules After Sanctions

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL TLP: Green Cloudflare to Auto-Brick Servers That Go Offline in Ukraine, Russia

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL Severity: Medium TLP: Green The Conflict in Ukraine Has Brought Attention to the Vulnerability of Critical Energy Infrastructure

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL TLP: Green Russian Government Sites Hacked in Supply Chain Attack

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited:

INFORMATIONAL TLP: Green US Treasury: Russia May Bypass Sanctions Using Ransomware Payments

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 
Last edited: