NATIONAL CYBER COORDINATION AND COMMAND CENTRE (NC4) ALERT AND ADVISORIES
Note : Click on the individual Alert & Advisories for more information.

  1. In relation to the previous alert NC4-ALR-2023-000004 dated 26 October 2023, the National Cyber Coordination and Command Centre (NC4) has observed that a threat actor has made an announcement to launch cyber attacks on Malaysian infrastructure in general, which, based on historical campaign data, include web defacement, stealing confidential documents, and network intrusion with or without insider help.

    More...

  2. In light of recent developments in the Middle East, the National Cyber Coordination and Command Centre (NC4) is closely monitoring the cyber campaign centred around this conflict. Multiple hacktivists have reportedly gathered and launched cyber attacks, which, based on historical data, include web defacement, document leaks, and distributed denial of service (DDOS) attacks.

    More...

  3. National Cyber Coordination and Command Centre (NC4) is aware of active exploitation on Barracuda Email Security Gateway (ESG) vulnerabilities that could allow an attacker to gain control of an affected system, install backdoors and exfiltrate data.

    More...

  4. In the light of the current threat landscape in Malaysia, National Cyber Coordination and Command Centre (NC4), would like to urge all organisations both public and private sectors to take immediate actions in implementing stronger cyber security measures and perform due diligence to ensure that systems and networks are adequately protected against unauthorised data access.

    More...

  5. The National Cyber Coordination and Command Centre (NC4) monitors cyber threats in Malaysia and has observed an increase of cyber activities on Malaysian domains based on the current ongoing campaign.

    More...

  6. National Cyber Coordination and Command Centre (NC4) is aware of active exploitation of the zero day vulnerability affecting Microsoft Support Diagnostic Tool (MSDT) in Windows (CVE-2022-30190).

    More...

  7. The National Cyber Coordination and Command Centre (NC4), a national centre that continuously monitors the cyber threat landscape in Malaysia has observed an increased number of cyber activities within this region targeting the ICT infrastructure in Malaysia.

    More...

  8. National Cyber Coordination and Command Centre (NC4) would like to alert everyone about a critical vulnerability concerning the use of Log4J 2 library and a working exploit affecting all applications using the library.

    More...

  9. In view of the recent development involving a sensitive video parody, it has come to our attention that a campaign to attack and deface Malaysian websites has been launched.

    More...

  10. A recent breach involving a cybersecurity firm FireEye has uncovered a widespread campaign by an uncategorised advanced persistent threat actor tracked as UNC2452 by FireEye. The actors behind this campaign have gained access to numerous public and private organisations around the world via trojanised updates to SolarWinds’ Orion IT monitoring and management software.

    More...

  11. The National Cyber Security Agency (NACSA), National Security Council (NSC) through the National Cyber Coordination and Command Centre (NC4) has been informed of a malicious Android mobile app and a fraudulent website (http://malaysiagovermentapp.com) claiming to be from the Perdana Menteri Malaysia for the purposes of COVID-19 aid programme.

    More...

  12. The National Cyber Coordination and Command Centre (NC4) continuously monitor the cyber threat landscape that may affect national security both locally and globally. We have observed an increased number of cyberattacks, targeting multiple organisations worldwide, taking advantage of Coronavirus (COVID19) public health issue as a lure to attract victims to fall into their traps.

    More...

  13. National Cyber Security Agency (NACSA), National Security Council (NSC) always monitor the current cyber threat level in Malaysia. It has come to our attention of ongoing scam campaigns and phishing attacks leveraging the current Coronavirus (COVID-19) global scale health crisis to steal sensitive information and delivering malware. NACSA has also discovered that, with the latest development in our political scene, several files were circulated that have potential threat to the end users and an increased activities by local hacktivist groups taking advantage of the current political situation.

    More...

  14. NC4 would like to remind System Administrators and Internet users to implement sufficient cyber security measures to ensure that systems and networks are secure before leaving for the holidays.

    More...

  15. Microsoft has announced a vulnerability exists in older versions of Windows.

    More...

  16. WhatsApp has announced a vulnerability that could be used to target selected WhatsApp users.

    More...

  17. The DNS Flag Day 2019 will be in effect starting from 1st February 2019 may cause slow access, service delivery interruptions, unreachable and intermittent availability.

    More...

  18. There are recent incidents of data breaches involving personal data of citizens in this region.

    More...

  19. Security researcher at CISCO's Talos Intelligence has discovered an advanced widespread use of a sophisticated modular malware system called "VPNFilter".

    More...

  20. National Cyber Cyber Security Agency (NACSA) has detected various attack attempts targeting numerous organisations in Malaysia recently. The type of attacks detected varies; including Intrusion, Intrusion Attempts, Distributed Denial of Service (DDoS), Web Defacement and Malware Infections.

    More...

  21. National Cyber Coordination and Command Centre (NC4) and MyCERT has received numerous reports of smartphones users being infected with malware through a phishing campaign involving Bank Negara Malaysia (BNM).

    More...

  22. National Cyber Coordination and Command Centre (NC4) is aware of recent revelation of security vulnerabilities in processors that can be exploited to gather sensitive data from computing devices.

    More...

  23. On Oct 24, 2017, a few organisation in Ukraine, Russia, Turkey and Germany had reported of disruptions attributing to ransomware. Based on initial information received, a new variant of WannaCry and NotPetya ransomware known as Bad Rabbit are responsible for the incidents. Further analysis of the ransomware has been carried out and details of the ransomware is explained below. National Cyber Coordination and Command Centre is currently monitoring closely for any signs of infection or propagation in Malaysia.

    More...

  24. On June 27 2017, multiple organisations globally had reported of disruptions attributing to ransomware. Based on initial information received, a variant of Petya ransomware may be responsible for the incidents. National Cyber Coordination and Command Centre is currently monitoring closely for any signs of infection or propagation in Malaysia.

    More...

CONTACT US

NATIONAL CYBER SECURITY AGENCY (NACSA)

National Security Council
Prime Minister's Department
Level LG & G, West Wing,
Perdana Putra Building,
Federal Government Administrative Center,
62502 Putrajaya, Malaysia.

FOLLOW US

Number of Visitors Last Updated
717,470 15 April 2024