
Cybersecurity and Infrastructure Security Agency
@CISAgov
Followers
306K
Following
4K
Media
4K
Statuses
9K
Official communications from CISA on X will always originate from this account. No other accounts are authorized to convey info from CISA or senior CISA staff.
Washington, DC
Joined February 2018
RT @CISAMarci: #DYK 95% of data breaches are caused by human error. š¬Clicking sketchy links, using weak passwords, or skipping MFA. Yikes!ā¦.
0
16
0
RT @CISACyber: Update: See newly added info to our #ToolShell Alert. Weāve included info on ransomware deployment, new webshells involved iā¦.
0
31
0
CISA Acting Director Gottumukkala hosted Mr. David Koh, Chief Executive, Cyber Security Agency of Singapore @CSAsingapore. We are working to strengthen our partnership with Singapore and continue collaborating on cybersecurity issues.
8
15
44
RT @CISACyber: Update: As we continue to monitor the scope & impact of #ToolShell, weāll update our related Alert with new info. Today, weāā¦.
0
26
0
RT @CISACyber: š”ļøWe added 4ļøā£ CVEsāaffecting CrushFTP, Google Chrome, & SysAid On-Premāto our Known Exploited Vulnerabilities Catalog. Visiā¦.
0
27
0
RT @CISAMarci: šØBusiness Owners: Interlock ransomware is hitting hard across North America & Europe. Protect your operations:. š§Patch exposā¦.
0
10
0
š”ļøInterlock ransomware actors continue to target businesses and #CriticalInfrastructure organizations in North America and Europe. Review known TTPs & IOCs in our joint Cybersecurity Advisory. š#StopRansomware
2
24
44
RT @CISACyber: We added Microsoft SharePoint server remote code execution vulnerability CVE-2025-53770 to our Known Exploited Vulnerabilitiā¦.
0
55
0
This exploitation activity, publicly reported as āToolShell,ā provides unauthenticated access to systems and enables malicious actors to fully access SharePoint content. Take action now š
Malicious actors are exploiting RCE vulnerability CVE-2025-53770 to compromise on-prem SharePoint servers. See our Alert for info & mitigations on exploitation activity, known as #ToolShell. š
3
46
82
RT @CISACyber: ā ļø@CISAgov issued six NEW public #ICS advisories. These advisories provide info about current security issues, vulnerabilitiā¦.
0
25
0
RT @CISAMarci: Teamwork makes the dream work!š¤The @CISAgov team connected with TOP cloud service partners to help increase federal civilianā¦.
0
13
0
Thanks to approximately 50 tech reps from partner cloud orgs who joined our Cloud Identity Security Tech Exchange. This event facilitated vital knowledge transfer to harden cloud identity infrastructure, raising the cybersecurity & bolstering network defense.
We are working side-by-side with cloud service providers to foster discovery and discussion of best practices for strengthening cloud identity security. See how weāre helping to secure cloud identity infrastructure: š
3
21
57
RT @CISAMarci: "How can my kiddo break into the cyber workforce?"š©āš» I remember the thrill of starting out in this field & I'm excited to hā¦.
0
24
0
As #K12 threats evolve, there is greater potential for disruptions to cascade to many functions within a school. Itās critical that schools take a layered approach to security to reduce single points of failure. Read more in our interview with @EdTech_K12:
edtechmagazine.com
Don Hough, deputy associate director of CISAās School Safety Task Force, stresses the importance of preparation and fail-safe measures in an environment where physical security and cybersecurity...
2
16
30