Cybersecurity Advisories & Technical Guidance

NSA Leverages its elite technical capability to develop advisories and mitigations on evolving cybersecurity threats.

Browse or search our repository of advisories, info sheets, tech reports, and operational risk notices listed below. Some resources have access requirements.

For a subset of cybersecurity products focused on telework and general network security for end users, view our Telework and Mobile Security Guidance page here.

ImageTitlePublication Date
 DDD-190716-288-053.PDFAdvisory: Guidance For Vulnerabilities Affecting Modern Processors - Update 2 (May 2019)5/1/2019
 DDD-200716-080-004.PDFAdvisory: APT29 Targets COVID-19 Vaccine Development (July 2020)7/16/2020
 DDD-190716-199-050.PDFAdvisory: CISCO Smart Install Protocol Misuse (August 2017)8/7/2017
 DDD-190716-083-049.PDFAdvisory: CISCO Updates Critical Remote Code Execution Vulnerability for ASA (February 2018)2/6/2018
 DDD-190925-139-001.PDFAdvisory: Continued Use Of Adobe Flash Invites Compromise (September 2019)9/25/2019
 DDD-200114-032-024.PDFAdvisory: Critical Crypto Vulnerability in Microsoft Windows 10 (January 2020)1/14/2020
 DDD-190716-451-051.PDFAdvisory: DotNetNuke Remote Code Execution Vulnerability (January 2018)1/9/2018
 DDD-190716-893-052.PDFAdvisory: Drupal Unauthenticated Remote Code Execution Vulnerability (April 2018)4/19/2018
 DDD-200528-111-002.PDFAdvisory: Exim Mail Transfer Agent Actively Exploited by Russian GRU Cyber Actors (May 2020)5/28/2020
 DDD-200110-416-020.PDFAdvisory: Mitigate CVE201919781 Critical Vulnerability in Citrix ADC (January 2020)1/10/2020
Page 1 of 10

Additional Documents

The following resources require use of a Federal/DoD Public Key Infrastructure (PKI), Personal Identity Verification (PIV) or Common Access Card (CAC) client certificate. Read more information about these access requirements.