The Cybersecurity and Infrastructure Security Agency (CISA), the nation’s first federal cybersecurity agency, is kicking off a series of virtual hiring events in 2021 for job seekers, while aiming to further increase the representation among women, minorities, and persons with disabilities in order to more fully realize the goal of using the talents of all segments of society.
In response to recent events where unidentified cyber actors obtained unauthorized access to the supervisory control and data acquisition (SCADA) system at a U.S. drinking water treatment facility, the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation, the Environmental Protection Agency (EPA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) have released joint Cybersecurity Advisory AA21-042A: Compromise of U.S. Water Treatment Facility. This advisory outlines how cybercriminals exploit desktop sharing software and end-of-life operating systems to gain unauthorized access to systems.
David Pekoske, Senior Official Performing the Duties of the Deputy Secretary of Homeland Security, met with local law enforcement officials and the National Football League (NFL) to review Department of Homeland Security (DHS) operations to help ensure the safety and security of employees, players, and fans during Super Bowl LV. Dozens of federal agencies and components, including DHS, contributed to security measures seen and unseen in connection with the Super Bowl.
Extension will allow the Task Force to continue its work as outlined in its recently released Year 2 Report and position itself to support the supply chain risk management imperative in 2021
February 9, 2021
The Cybersecurity and Infrastructure Security Agency (CISA) announced a six-month extension of the Information and Communications Technology (ICT) Supply Chain Risk Management Task Force. The Task Force, chaired by CISA and the Information Technology (IT) and Communications Sector Coordinating Councils, is a public-private partnership composed of a diverse range of representatives from large and small private sector organizations charged with identifying challenges and devising workable solutions and recommendations for managing risks to the global ICT supply chain.
The National Cyber Investigative Joint Task Force (NCIJTF) has released a joint-sealed ransomware factsheet to address current ransomware threats and provide information on prevention and mitigation techniques.
The Cybersecurity and Infrastructure Security Agency (CISA) announced it will pilot a new technology in support of the Next Generation Network Priority Service (NGN-PS) Phase 2 program, which provides first responders and emergency managers with priority voice, data, and video communications during emergencies and widespread outages.
Alejandro Mayorkas was officially sworn in as the seventh Secretary of Homeland Security. Secretary Mayorkas took the oath this afternoon after the Senate voted to confirm him. As Secretary of Homeland Security, Mayorkas now leads the third largest federal department in the United States, which includes the Cybersecurity and Infrastructure Security Agency, Federal Emergency Management Agency, Transportation Security Administration, U.S. Coast Guard, U.S. Customs and Border Protection, U.S. Immigration and Customs Enforcement, U.S. Citizenship and Immigration Services, and the United States Secret Service.
The U.S. Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA) joined the Cactus League, its teams and spring training facilities, and state and local partners for a virtual tabletop exercise to review pre-incident preparedness measures and response plans at stadiums during spring training.
The Cybersecurity and Infrastructure Security Agency (CISA) has launched a new cybersecurity effort: The Systemic Cyber Risk Reduction Venture on developing actionable metrics to quantify cyber risk. This information will be used to reduce shared risk to the nation's security.
In a new alert, the Cybersecurity and Infrastructure Security Agency (CISA) announced that it is aware of several recent successful cyberattacks against various organizations’ cloud services. Threat actors are using phishing and other vectors to exploit poor cyber hygiene practices within a victims’ cloud services configuration.