The U.S. Cybersecurity and Infrastructure Security Agency (CISA), Australian Cyber Security Centre (ACSC), New Zealand’s National Cyber Security Centre (NCSC NZ) and Computer Emergency Response Team NZ (CERT NZ), Canada’s Communications Security Establishment, and the United Kingdom’s National Cyber Security Centre (NCSC UK), are releasing a Joint Cybersecurity Advisory: Technical Approaches to Uncovering and Remediating Malicious Activity.

The joint advisory highlights technical approaches to uncovering malicious activity and includes mitigation steps according to best practices. It further enhances our incident response guidance for network defenders among critical infrastructure partners, businesses and organizations. 

Christopher Krebs, Director of CISA, said: “Today’s joint alert is the first of its kind for CISA since our formal establishment in 2018 and one I’ve aimed for since day one. With our allied cybersecurity government partners, we work together every day to help improve and strengthen the cybersecurity of organizations and sectors of our economy that are increasingly targeted by criminals and nation states alike. Fortunately, there’s strength in numbers and this unified approach to combining our experiences with a range of malicious actors means that we’re able to extend our defensive umbrella on a global scale.”

One key feature in the joint cybersecurity advisory is an outline of critical steps that are often overlooked or not properly executed during an incident response, such as:

  • Mitigating the affected systems too early, which could allow the adversary to notice and change their tactics;
  • Touching adversary infrastructure, which can tip off the adversary that they have been detected;
  • Preemptively blocking adversary infrastructure, which can take away network defenders’ visibility of their activity;
  • Preemptive password reset, which does not ensure a fix because adversary likely has multiple credentials – or worse owns your network; and
  • Failure to preserve or collect critical log data, which should be collected and retained for at least 1 year.

This joint guidance provides best practices to mitigate and detect common attack vectors; however, organizations are reminded to tailor mitigations specific to their own unique network environment.  

To view the joint cybersecurity advisory, visit here