CISA, NSA, FBI, and other US and international partners released a joint fact sheet called “People’s Republic of China State-Sponsored Cyber Activity: Actions for Critical Infrastructure Leaders.” This publication includes contributions from various partners.
U.S. Department of Energy (DOE)
By infosecbulletin
/ Thursday , February 27 2025
Cisco has warned of a critical vulnerability, CVE-2025-20111, in several Nexus switch models. This flaw could let attackers remotely crash...
Read More
By infosecbulletin
/ Thursday , February 27 2025
GitLab has released a security advisory, urging all self-managed installations to upgrade to versions 17.9.1, 17.8.4, or 17.7.6 due to...
Read More
By infosecbulletin
/ Thursday , February 27 2025
A China-linked botnet is targeting Microsoft 365 accounts with widespread password spraying attacks, according to a report by SecurityScorecard. A...
Read More
By infosecbulletin
/ Wednesday , February 26 2025
A breach notification site has added millions of new passwords and email addresses obtained from infostealer malware. Troy Hunt, founder of...
Read More
By infosecbulletin
/ Wednesday , February 26 2025
Cybersecurity researchers have discovered a campaign exploiting a remote command execution vulnerability, CVE-2023-20118, in Cisco Small Business Routers. This vulnerability...
Read More
By infosecbulletin
/ Wednesday , February 26 2025
CISA has added two critical vulnerabilities to its Known Exploited Vulnerabilities catalog, urging organizations to quickly patch their systems to...
Read More
By infosecbulletin
/ Tuesday , February 25 2025
A new cyber campaign called GitVenom poses a serious risk to developers. Security researchers found over 200 fake GitHub repositories...
Read More
By infosecbulletin
/ Tuesday , February 25 2025
Residents of Dubai can now easily renew their visas with the new AI-powered digital platform launched by the General Directorate...
Read More
By infosecbulletin
/ Tuesday , February 25 2025
CVE-2024-20953 is a vulnerability in Oracle Agile PLM, a product lifecycle management tool. With a CVSS score of 8.8, it...
Read More
By infosecbulletin
/ Monday , February 24 2025
Days after the biggest crypto hack ever, another platform has experienced a major exploit. Infini Earn, a decentralized stablecoin bank,...
Read More
U.S. Environmental Protection Agency (EPA)
U.S. Transportation Security Administration (TSA)
U.S. Department of Treasury
Australian Signals Directorate’s (ASD’s) Australian Cyber Security Centre (ACSC)
Canadian Centre for Cyber Security (CCCS) a part of the Communications Security Establishment (CSE)
United Kingdom’s National Cyber Security Centre (NCSC-UK)
New Zealand’s National Cyber Security Centre (NCSC-NZ)
The US authoring agencies believe that “Volt Typhoon”, a group sponsored by the People’s Republic of China, is trying to position themselves on IT networks using living off the land (LOTL) techniques. They aim to carry out cyber attacks against critical infrastructure in the US in case of a major crisis or conflict with the US. The fact sheet alerts leaders of critical infrastructure about this urgent risk and provides guidance on how to protect their organization from this threat.
CISA and its partners recommend that leaders of critical infrastructure organizations read the joint fact sheet to defend against the Volt Typhoon threat. For more information, see the guidance on identifying and mitigating Living off the Land Techniques. Visit Secure by Design for information on secure by design principles and practices.