Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP: Green Hackers Target Ukrainian Govt With IcedID malware, Zimbra Exploits

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence of analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

INFORMATIONAL Severity: Medium TLP: Green Russian State Hackers Hit Ukraine With New Malware Variants

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

INFORMATIONAL TLP: Green Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL TLP: Green Russian Hackers are Seeking Alternative Money-laundering Options

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Medium TLP: Green Russian Govt Impersonators Target Telcos in Phishing Attacks

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL TLP: Green Chinese State-Backed Hackers Now Target Russian State Officers

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL TLP: White US Offers $10m for Russian NotPetya Sandworm Team

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL TLP: White Microsoft: Russia Has Launched Hundreds of Cyberattacks Against Ukraine

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP: Green Ongoing DDoS Attacks From Compromised Sites Hit Ukraine

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Medium TLP: Green Russian Hackers Compromise Embassy Emails to Target Governments

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL TLP: Green State-Backed Chinese Hackers Target Russia

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP: Green Pro-Ukraine Hackers Use Docker Images to DDoS Russian Sites

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP: Green Ukraine’s IT Army is Disrupting Russia's Alcohol Distribution

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP: Green Ukrainian CERT Warns Citizens of a New Wave of Attacks Distributing Jester Malware

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP: Green Hacktivists Hacked Russian TV Schedules During Victory Day and Displayed Anti-war Messages

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL TLP: Green Ukrainian Gets Four Years for Brute Forcing Thousands of Credentials

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP: Green Ukraine CERT-UA Warns of New Attacks Launched by Russia-linked Armageddon APT

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP: Green A Custom Powershell RAT Uses to Target German Users Using Ukraine Crisis as Bait

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP: Green Russian Hackers Perform Reconnaissance Against Austria, Estonia

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.
 

Wayne R. Selk

Administrator
Staff member
CompTIA ISAO Executive Steering Committee
Cybersecurity Trustmark
Emergency Response Team Leadership Committee

INFORMATIONAL Severity: Low TLP: Green Chinese "Twisted Panda" Hackers Caught Spying on Russian Defense Institutes

We are sharing the headline of this report that our cyber analysts have issued. CompTIA ISAO members may click the link to access the full report. Unfortunately, we are unable to share the full report publicly as it may contain protected sources, restricted threat intelligence, or analysis that has been created specifically for our members. For more information about the CompTIA ISAO, please click here.