You are here

CISA Alert: Emotet Malware

CISA Alert: Emotet Malware

Created: Tuesday, October 6, 2020 - 14:12
Categories:
Cybersecurity

The U.S. Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA) has published an alert on the Emotet malware. In the alert, CISA states that since August there has been a significant increase in malicious cyber actors targeting state and local governments with Emotet phishing emails. It emphasizes that this increase has rendered Emotet one of the most prevalent ongoing threats. To secure against Emotet, CISA and MS-ISAC, which co-authored the alert, recommend mitigation measures that include applying protocols that block suspicious attachments, using antivirus software, and blocking suspicious IPs. The alert contains additional best practices for strengthening the security posture of an organization's systems as well as more technical details for understanding Emotet. Read the alert at CISA.