CERT mailing list archives

APTs Targeting IT Service Provider Customers


From: "US-CERT" <US-CERT () ncas us-cert gov>
Date: Wed, 03 Oct 2018 11:46:12 -0500

U.S. Department of Homeland Security US-CERT

National Cyber Awareness System:



APTs Targeting IT Service Provider Customers [ 
https://www.us-cert.gov/ncas/current-activity/2018/10/03/APTs-Targeting-IT-Service-Provider-Customers ] 10/03/2018 
10:56 AM EDT 
Original release date: October 03, 2018

The National Cybersecurity and Communications Integration Center (NCCIC) has received multiple reports of advanced 
persistent threat (APT) actors actively exploiting trust relationships in information technology (IT) service provider 
networks around the world.

NCCIC encourages users and administrators to review TA18-276A: Using Rigorous Credential Control to Mitigate Trusted 
Network Exploitation  [ https://www.us-cert.gov/ncas/alerts/TA18-276A ]and TA18-276B: Advanced Persistent Threat 
Activity Exploiting Managed Service Providers [ https://www.us-cert.gov/ncas/alerts/TA18-276B ] and the page on APTs 
Targeting IT Service Provider Customers [ https://www.us-cert.gov/APTs-Targeting-IT-Service-Provider-Customers ] for 
more information.

________________________________________________________________________

This product is provided subject to this Notification [ http://www.us-cert.gov/privacy/notification ] and this Privacy 
& Use [ http://www.us-cert.gov/privacy/ ] policy.

body { font-size: 1em; font-family: Arial, Verdana, sans-serif; font-weight: normal; font-style: normal; color: 
#333333; } ________________________________________________________________________

A copy of this publication is available at www.us-cert.gov [ https://www.us-cert.gov ]. If you need help or have 
questions, please send an email to info () us-cert gov. Do not reply to this message since this email was sent from a 
notification-only address that is not monitored. To ensure you receive future US-CERT products, please add US-CERT () 
ncas us-cert gov to your address book. 

OTHER RESOURCES: Contact Us [ http://www.us-cert.gov/contact-us/ ] | Security Publications [ 
http://www.us-cert.gov/security-publications ] | Alerts and Tips [ http://www.us-cert.gov/ncas ] | Related Resources [ 
http://www.us-cert.gov/related-resources ]  

STAY CONNECTED: Sign up for email updates [ http://public.govdelivery.com/accounts/USDHSUSCERT/subscriber/new ] 


Current thread: