CISA Communtiy Bulletin February 2024
CISA Communtiy Bulletin February 2024
CISA Communtiy Bulletin February 2024
In this edition:
• Report an Incident
• Report Phishing
• Report a Vulnerability
Organizations can also report anomalous cyber activity and/or cyber incidents 24/7
to: [email protected]
Announcements
FBI, CISA, and ASD’s ACSC Release Advisory on Play
Ransomware
FBI, CISA, and the Australian Signals Directorate’s
Australian Cyber Security Centre (ASD's ACSC)
released a joint Cybersecurity Advisory
(CSA), #StopRansomware: Play Ransomware, to
disseminate Play ransomware group’s tactics,
techniques, and procedures (TTPs) and indicators of
compromise (IOCs) identified through FBI
investigations as recently as October 2023.
FBI, CISA, and the ASD’s ACSC encourage organizations review and implement the
recommendations provided in the joint CSA to reduce the likelihood and impact of Play and
other ransomware incidents. For more information, see
CISA’s #StopRansomware webpage, which includes the updated #StopRansomware
Guide.
On Friday, January 5, the CISA released the Personal Security Considerations Action
Guide: Critical Infrastructure Workers to help critical infrastructure workers assess their
security posture and provide options to consider when mitigating threats.
The Personal Security Considerations Action Guide: Critical Infrastructure Workers helps
critical infrastructure workers assess their security posture and provide options to consider
whether they are on or off the job. This action guide provides actionable recommendations
and resources intended to prevent and mitigate threats to a critical infrastructure worker’s
personal safety.
Learn more about how to submit comments and Secure by Design below.
Earlier this year, CISA launched the Ransomware Vulnerability Warning Pilot
(RVWP) program, which proactively discovers and notifies organizations of their exposure
to internet-accessible vulnerabilities used in ransomware attacks. This is a proactive
program used to enable organizations to take early mitigation measures before an incident
occurs. Our current notification process can be hampered by the inability to find appropriate
point of contact information for organizations. According to a recent study, only about a half
of a percent of the world’s top one million websites publish a security.txt file. The lack of this
simple file leads to multiple emails and phone calls to the organization, delaying the
notification process and the organization’s awareness of the critical need to mitigate their
risk to ransomware.
Contact: mailto:[email protected]
Partnerships
CISA Releases Key Risk and Vulnerability Findings for
Healthcare and Public Health Sector
CISA published a Cybersecurity Advisory
(CSA), Enhancing Cyber Resilience: Insights from
the CISA Healthcare and Public Health Sector Risk
and Vulnerability Assessment, detailing the agency’s
key findings and activities during a Risk and
Vulnerability Assessment (RVA) conducted at a
healthcare and public health (HPH) organization in
early 2023. The advisory also provides network
defenders and software manufacturers
recommendations for improving their organizations’ and customers’ cyber posture, which
reduces the impact of follow-on activity after initial access.
This advisory builds on the CISA and Health and Human Services Healthcare Cybersecurity
Toolkit and CISA’s Mitigation Guide for HPH Sector that were recently released. The
recommended mitigations for network defenders are mapped to the Cross-
Sector Cybersecurity Performance Goals (CPGs).
The recommended actions for software manufacturers are aligned to the recently
updated, Principles and Approaches for Secure by Design Software, a joint guide co-sealed
by 18 U.S. and international agencies. It urges software manufacturers to take urgent steps
necessary to design, develop, and deliver products that are secure by design.
For more information and resources, HPH entities can visit CISA’s Healthcare and Public
Health Cybersecurity Toolkit and Healthcare and Public Health Sector webpages.
Information Exchange
Enabling Threat-Informed Cybersecurity: Evolving CISA’s
Approach to Cyber Threat Information Sharing
One of CISA’s most important and enduring roles
is providing timely and actionable cybersecurity
information to our partners across the country.
Nearly a decade ago, CISA stood up
our Automated Indicator Sharing, or AIS, program
to widely exchange machine-readable cyber threat
information. We know that the only constant in
cybersecurity is change, and we’re evolving our
information sharing approaches to maximize value
to our partners and keep pace with a changing threat environment.
As the cyber threat environment evolves, so must our capabilities to analyze and share
cyber threat information. When AIS was first designed, the U.S. Government was focused
on filling an identified gap in cyber threat intelligence for many organizations and ensuring
strong privacy controls. In the early days of AIS, the priority was speed. A decade later, the
cybersecurity industry has matured substantially; current products and services are
addressing information requirements for most organizations and, in an era of information
overload, practitioners still require speed but value context, precision, and tailored insights
over volume and velocity alone.
Our goal is to facilitate collective, automated cyber defense through increased sharing and
context, shaped by an acute understanding of the threat environment. While CISA
implements this transition over the next two years, the AIS program will remain available,
and we encourage users to continue leveraging this capability and actively share indicators
back with CISA.
Our shared visibility into cyber threats is our best defense. When an organization identifies
threat activity and keeps it to itself, our adversaries win. When we rapidly share actionable
information across a community of partners, we take back the advantage. And, when we
turn actionable information into strategic investments to drive the most important
mitigations, we achieve enduring change. In this new year, we encourage every
organization to make a commitment- perhaps a New Year’s resolution- to cybersecurity
information sharing, including incident information, indicators of compromise, or even
feedback and insights that could benefit peers across the Nation. We look forward to
sharing more details about Threat Intelligence Enterprise Services (TIES) and our cyber
threat exchange modernization initiatives throughout the year.
Central to the Secure Tomorrow Series effort is the selection of topics that are likely to have
highly disruptive impact across multiple National Critical Functions. To this end, the National
Risk Management Center worked with subject matter experts from academia, think tanks,
the private sector, and the National Labs to help build and refine the knowledge base that
underlies the Toolkit activities.
These free voluntary resources are available to stakeholders in every critical infrastructure
sector. More specifically, the Toolkit will assist users in identifying and examining risk
mitigation strategies, managing uncertainty and encouraging strategic foresight methods in
their long-term planning.
By downloading the Toolkit, users will learn how to conduct foresight activities that will
enable them to derive actionable insights about the future, identify emerging risks, and
proactively develop corresponding risk management strategies they can implement now. As
a starting point, please review the Scenarios Workshop Synopses about future risks, and
then move on to explore the Matrix Games and Cross-Impacts depending on time and
participant needs and interest.
SCIP Workshops
CISA supports states and territories in the implementation of their SCIPs by providing SCIP
workshops.
During the workshops, state and local representatives gather to discuss communications
gaps and ways to implement SCIP initiatives. The SCIP Implementation Workshops are
participatory and hands-on and focus on the specific needs and priorities of each state and
territory.
In preparation for the In-Person or Virtual SCIP workshop, CISA utilizes on-line surveys and
webinars to gather input from constituents. Webinars are conducted for:
• Interoperability Governance
• Technology and Cybersecurity
• Funding
The gathered input is then crafted into the SCIP during a one- or two-day workshop.
CISA has recently announced two new collaborative efforts, as it continues striving to
maximize access for underrepresented communities in cyber and establish alliances that
strengthen CISA’s ability to reach the national cyber talent pool:
The CyberSkills2Work program, part of the University of West Florida Center for
Cybersecurity, is an intensive online cybersecurity training program focused on critical
infrastructure security and industrial control systems security. It is designed to help
individuals launch or advance cybersecurity careers, with an emphasis on federal, state,
and local government personnel, transitioning military, veterans, women, and
underrepresented minorities.
CISA offers new micro-challenges on Try Cyber that are now part of the Cyber Careers
Pathway Tool, located on the National Initiative for Cybersecurity Careers and Studies
(NICCS™) website. For K-12 students and individuals looking to reskill or transition from a
non-cyber career, CISA’s micro-challenges provide a chance to experience the knowledge,
skills, and tasks enacted in the top cybersecurity workforce roles.
Industrial Control Systems (ICS): We offer free, virtual ICS trainings geared toward
Critical Infrastructure owners and operators. The trainings are designed to reduce
cybersecurity risks to critical infrastructure and encourage cooperation between CISA and
the private sector. Trainings vary in length and run from 8:00 a.m. – 5:00 p.m. MST (10:00
a.m. – 7:00 p.m. EST). All trainings are conducted through Online Training or CISA Virtual
Learning Portal (VLP), with the exception of the three- or four-day, in-person courses at
Idaho National Labs (INL) in Idaho Falls, ID.
Course
Date Course Location
Code
*The following virtual courses are prerequisites to attending in-person 301 and 401 trainings
hosted by CISA at the Idaho National Laboratory:
CyberWarrior’s Master Class: The CISA Cyber Workforce Development and Training for
Underserved Communities program increases opportunity and economic mobility for people
of all backgrounds through training, mentorship and technology. Our program partners at
the CyberWarrior Academy, deliver hands-on, intensive, lab-driven technical training in
cybersecurity methods and procedures.
Federal Cyber Defense Skilling Academy: The Federal Cyber Defense Skilling Academy
helps civilian federal employees develop their cyber defense skills through training in the
baseline knowledge, skills and abilities of a Cyber Defense Analyst (CDA). Students will
have the opportunity to temporarily step away from their current role while they participate in
the intense, full-time, three-month accelerated training program. Below are the Skilling
Academy cohort dates for FY24:
Continuous Diagnostics and Mitigation (CDM): We offer instructor led, hands-on CDM
Dashboard training for U.S. Executive Branch employees and contractors in our virtual
cyber range training environment. These courses are intended for those at agencies
participating in the CDM program who monitor, manage and/or oversee controls on their
information systems (e.g., ISSOs, CDM POCs, ISSMs and those who report metrics and
measures).
The CDM training goal is to provide the learner the basics of CDM and using the CDM
Dashboard capabilities to help mitigate agency threats. We will also provide numerous CDM
resources and external references.
All courses will be taught utilizing the latest version of the CDM Dashboard (ES-6.0.5) within
a cyber virtual training range (CVLE). The course content has been updated and will focus
on the current version ES-6 of the CDM Dashboard, including the latest dashboard content
pack, version 6.0.5. The latest CDM Dashboard capabilities will be discussed, including
FISMA Automation. The current CDM courses fall into the 100 level (Introductory) and 200
level (Intermediate) level offerings.
Course Registration
Date Course Hours
Code Opens
For additional, ongoing cyber training check out the Cybersecurity Workforce Training
Guide
The CISA Community Bulletin is a monthly publication that shares cybersecurity webinars
and workshops, new publications, and best practices.
To access past editions of this CISA Community Bulletin newsletter, please visit
the CISA Community Bulletin archive.