Comment Now: Reducing the Cybersecurity Risks of Portable Storage Media in OT Environments

The NIST National Cybersecurity Center of Excellence has developed the draft NIST Special Publication (SP) 1334, Reducing the Cybersecurity Risks of Portable Storage Media in OT Environments. The cybersecurity considerations in this two-pager are intended to help operational technology (OT) operators and manufacturers use Universal Serial Bus (USB) devices securely.

Portable storage media can be used to transfer data physically to and from OT environments. USB storage devices are convenient, but their use poses potential cybersecurity risks for organizations that utilize them in their OT environments. Organizations can reduce these risks with secure physical and logical controls on the access, storage, and usage of USB devices. 

The NCCoE created an OT Security Series to provide simplified guidance that will assist organizations in securing their OT systems.

If you have any comments about this paper, and/or recommendations for additional topics that the OT Security Series could cover, please reach out to the NCCoE Manufacturing team via manufacturing_nccoe@nist.gov.

View the Paper

NEW BLOG | Digital Identity Guidelines, Revision 4 is Here!

Cybersecurity Insights a NIST Blog Let’s get Digital! Updated Digital Identity Guidelines are Here.
NIST just released Special Publication 800-63, Digital Identity Guidelines, Revision 4, which intends to respond to the changing digital landscape that has emerged since the last major revision of this suite was published by NIST in 2017.

The new guidelines explain the process and technical requirements for meeting digital identity assurance levels for identity proofing, authentication, and federation—including requirements for security and privacy, as well as considerations for improved customer experience of digital identity solutions and technology.

There are also many substantial content changes to the entire suite of documents.

Questions? Send us an email: dig-comments@nist.gov.
Read the Blog

New Blog and Pre-Recorded Session Now Available! NCCoE Cyber AI Profile Virtual Series

Check out the recently published NIST Cybersecurity Insights Blog: Reflections from the First Cyber AI Profile Workshop, covering the key takeaways from the April 2025 Cyber AI Profile Workshop.

The purpose of this workshop was to gather community feedback on the Cybersecurity and AI Workshop Concept Paper to inform the direction and contents of the Cyber AI Profile. The team is currently working to publish a workshop summary – in the interim, this blog shares a preview of what they heard during this event.

View the Blog

Review the Pre-Recorded Session in Advance of Virtual Series

The NIST NCCoE team has generated a pre-recorded video to help you prepare to participate in the virtual working sessions – you’re encouraged to listen to the recording in advance of the session(s) you plan to participate in so that you’re prepared for a productive discussion. The recording covers:

  • Introduction to the NCCoE
  • Background and Purpose of the Cyber AI Profile
  • Overviews of the NIST Cybersecurity Framework (CSF) and Community Profiles
  • Summary of Feedback in Early 2025
  • Working Session Approach
  • Resources

View the Recording

Each session in this series will explore one of the three Focus Areas planned for the Cyber AI Profile:

SessionTopicDate/Time
Session #1Securing AI System ComponentsAugust 5, 2025 / 1:00 – 4:00 P.M. EDT
Session #2Conducting AI-enabled Cyber DefenseAugust 19, 2025 / 1:00 – 4:00 P.M. EDT
Session #3Thwarting AI-enabled Cyber AttacksSeptember 2, 2025 / 1:00 – 4:00 P.M. EDT

Who Should attend?

These events are open to the public. We encourage cybersecurity and AI leaders from industry, academia, and government to share expertise on cybersecurity for AI and AI for cybersecurity. Please come ready to share your knowledge and insights during these interactive working sessions!

Register Now

Visit the NCCoE event session pages to learn more. We welcome you to register for any session topic you’re interested in discussing. Attendance for each event is limited to 500 participants.

Active Exploitation of SonicWall VPNs

Over the last several days, SonicWall issued an advisory of a notable increase in both internally and externally reported cyber incidents involving Gen 7 SonicWall firewalls where SSL VPN is enabled. A likely zero-day vulnerability in SonicWall VPNs is being actively exploited to bypass multi-factor authentication (MFA) and deploy ransomware. Threat actors are likely to pivot directly to domain controllers within hours of the initial breach.
SonicWall is actively investigating these incidents to determine whether they are connected to a previously disclosed vulnerability or if a new vulnerability may be responsible.
Until further notice, SonicWall strongly advises, where practical, disabling the VPN service immediately and applying other mitigations in the advisory to reduce exposure while SonicWall continues its investigation.
References
SonicWall:
https://www.sonicwall.com/support/notices/gen-7-sonicwall-firewalls-sslvpn-recent-threat-activity/250804095336430

Huntress:
https://www.huntress.com/blog/exploitation-of-sonicwall-vpn

BleepingComputer:
https://www.bleepingcomputer.com/news/security/sonicwall-urges-admins-to-disable-sslvpn-amid-rising-attacks/

Cyber Criminals Target Vendor Portals Belonging to US Government and Academic Entities to Steal Payments Intended for Vendors

The Federal Bureau of Investigation (FBI) and the Multi-State Information Sharing & Analysis Center (MS-ISAC) are releasing this Joint White Paper to raise awareness of cyber threat actors (CTAs) activity targeting vendor accounts within vendor portals belonging to US state, local, tribal, and territorial (SLTT) government or public entities, as well as school districts and higher-education institutions.
The FBI refers to these incidents as vendor account compromises (VACs). Since 2023, the FBI has recorded an uptick in the number of unique threat actor groups conducting VACs. This uptick appears to be in part due to CTAs’ increased awareness of the extent to which government and academic entities rely on online systems for conducting business and managing payment information. These CTAs use a mix of social engineering and exploitation of portal authentication measures to gain unauthorized access to vendor accounts, with the goal of manipulating vendor records and redirecting vendor payments. Increased cyber actor adoption of this scheme for stealing vendor payments poses an increased risk, as successful VACs can result in millions or tens of millions of lost dollars.
The FBI and MS-ISAC encourage organizations who use their own public-facing vendor portals, specifically federal and SLTT government entities, along with educational institutions, implement the recommendations in the mitigations section of this Joint White Paper to reduce the likelihood and impact of VAC incidents. The FBI and MS-ISAC also encourage these same organizations to educate both their information technology teams and finance and procurement teams on the VAC threat and the mitigations, as collaboration between these teams is integral to vendor portal security.
This Joint White Paper includes an overview of the VAC threat, a walkthrough of typical steps of VAC incidents, characteristics of VAC actors, and ways to mitigate the VAC threat.

CISA and USCG Identify Areas for Cyber Hygiene Improvement After Conducting Proactive Threat Hunt at US Critical Infrastructure Organization

The Cybersecurity and Infrastructure Security Agency (CISA) and US Coast Guard (USCG) are issuing this Joint Cybersecurity Advisory to present findings from a recent CISA and USCG hunt engagement. The purpose of this advisory is to highlight identified cybersecurity issues, thereby informing security defenders in other organizations of potential similar issues and encouraging them to take proactive measures to enhance their cybersecurity posture.
CISA led a proactive hunt engagement at a US critical infrastructure organization with the support of USCG analysts. During hunts, CISA proactively searches for evidence of malicious cyber activity or threat actor presence on customer networks. The organization invited CISA to conduct a proactive hunt to determine if a threat actor had been present in the organization’s environment.
During this engagement, CISA did not identify evidence of malicious cyber activity or threat actor presence on the organization’s network, but did identify cybersecurity risks.
In coordination with the organization where the hunt was conducted, CISA and USCG are sharing cybersecurity risk findings and associated mitigations to assist other critical infrastructure organizations with improving their cybersecurity posture. Recommendations are listed for each of CISA’s findings, as well as general practices to strengthen cybersecurity for OT environments. These mitigations align with CISA and the National Institute for Standards and Technology’s (NIST) Cross-Sector Cybersecurity Performance Goals and with mitigations provided in the USCG Cyber Command’s 2024 Cyber Trends and Insights in the Marine Environment Report.
Although no malicious activity was identified during this engagement, critical infrastructure organizations are advised to review and implement the mitigations listed in this advisory to prevent potential compromises and better protect our national infrastructure. These mitigations are listed in order of importance.

Surge in Cryptocurrency Scams

The NJCCIC received reports of a surge in cryptocurrency scams in the past month. These scams aim to steal personally identifiable information (PII), private keys, wallet addresses, and funds. In fraudulent investment schemes, threat actors impersonate legitimate organizations, experienced investment advisors, or registered professionals as part of an investment group. They send unsolicited requests to convince their targets to deposit funds on fraudulent platforms with lures of high-yield, quick-return investments, gold trading, mining, and electric scooter rentals. Weeks or months later, the targets cannot withdraw funds from the fraudulent platforms, or they do not receive the promised payment on their investments. The reported losses from these fraudulent investment schemes ranged from approximately $2,500 to $310,000.
Threat actors also impersonate cryptocurrency platforms, such as Coinbase, in unsolicited emails, text messages, and phone calls. These scams create urgency with claims of compromised accounts, security concerns, and suspicious logins or account activity. Also, unsuspecting targets may search for legitimate customer service phone numbers, potentially revealing “poisoned” search results . If they take further action to “resolve” the urgent issue, the threat actors claim to require account verification or authentication. Once the targets divulge sensitive information and their private keys, funds are transferred to threat actor-controlled cryptocurrency wallets. The reported losses from these scams ranged from approximately $1,300 to $274,000.
Recommendations
Do your research when purchasing cryptocurrency and look for reputable sources. Check for reviews and performance history.
Never invest more than you can afford to lose.
Avoid clicking links, opening attachments, responding to, or acting on unsolicited communications.
Independently verify unsolicited offers and do not release any personally identifying information, financial details, or funds until you have confirmed the legitimacy of the offer.
Always refrain from sharing your private key or seed phrase with anyone. Keep systems and apps up to date.
Report these scams and malicious cyber activity to the NJCCIC, the FBI’s IC3, and the  FTC.
If victimized, monitor bank accounts, credit profiles, and other online accounts for any irregularities or suspicious behavior. 
Review the Identity Theft and Compromised PII 
NJCCIC Informational Report for additional recommendations and resources, including credit freezes and enabling MFA on accounts.
Review the NJCCIC Cryptocurrency Scams webpage for additional information, recommendations, and resources.

Imitation is the Sincerest Form of Flattery for Mobile Malware

Malicious cell phone applications can hide in plain sight, often disguised as legitimate programs. Threat actors aim to deceive users into installing malicious software and giving permissions far beyond what legitimate apps require.
Image Source: Zimperium
To avoid the inherent distrust that users may have toward apps outside of the official Google Play Store, threat actors imitate legitimate companies and find creative ways to distribute their malware. DoubleTrouble, a banking trojan, disguises itself as an extension, even using the Google Play icon to add a sense of trustworthiness. In a new campaign, threat actors have been utilizing Discord-hosted Android Packages ( APKs) to disseminate the most recent version of DoubleTrouble. This variant has many features, including screen capture, keylogging, stealing clipboard data, and employing obfuscation techniques to remain stealthy on an infected device.
Image Source: CTM360
In another campaign, dubbed ClickTok, threat actors impersonate TikTok’s in-app e-commerce platform, which includes TikTok’s Shop, Wholesale, and Mall. Utilizing AI-generated content, threat actors create fake ads and mimic influencers and brand ambassadors to lure users to fake websites. They use these fake TikTok Shops to attempt to trick users into sharing their credentials, purchasing bogus products, or installing malware, such as SparkKitty Spyware.
The PlayPraetor Android trojan has been distributed primarily across Portugal, Spain, France, Morocco, Peru, and Hong Kong, infecting over 11,000 devices. This campaign utilizes Meta ads that lead to thousands of pages imitating Google Play Store download pages. PlayPraetor has been observed harvesting card information, personally identifiable information (PII), and online banking credentials.
Recommendations
Users are advised to only download applications from official sources. Users who downloaded the malicious apps are urged to uninstall them promptly. Credentials used to log in to malicious apps should immediately be changed. Review the requested permissions and never grant access to the “Accessibility Services.” Keep Google Play Protect enabled on all Android devices. Provide personal or financial information or transfer money to only legitimate and verified websites. Regularly update your mobile device and its applications. Run updated and reputable anti-malware programs on devices.

Webinar on 8/20 | NIST’s Digital Identity Guidelines

NIST will host a public webinar to discuss the recently released final version of Special Publication 800-63, Digital Identity Guidelines, Revision 4, which intends to respond to the changing digital landscape that has emerged since the last major revision of this suite was published by NIST in 2017. 

This informative webinar featuring NIST’s identity team will cover the content changes recently made to the entire suite of Digital Identity Guidelines documents and will explore topics such as technical requirements for meeting digital identity assurance levels, requirements for security and privacy, and considerations for an improved customer experience relative to digital identity solutions and technology.  

Those interested are encouraged to join and bring questions. 

Register

NIST NCCoE Virtual Meeting Rescheduled – Cyber AI Profile Virtual Working Session #1: Securing AI System Components

The NCCoE Cyber AI Profile Virtual Working Session #1: Securing AI System Components was canceled and has been rescheduled to August 26, 2025. We apologize for the disruption and hope you will join us for the rescheduled session.

Session #1 Topic Background: Securing AI System Components

The adoption of AI into existing infrastructures introduces new threats and vulnerabilities across data, models, infrastructure, and applications, resulting in unique and diverse cybersecurity and business challenges. These new risks highlight the need for considerations in the areas of governance, risk management strategies, and supply chain, as well as changes to existing cybersecurity practices around access control and authorization policies, updated employee training, revised service agreements with 3rd party AI providers, and network baselines. This working session will explore how the Cyber AI Profile can support organizations in identifying and mitigating the cybersecurity risks associated with deploying systems in their organizational ecosystems.

Register Now!

You can register for this session and other Cyber AI Profile Working Sessions by visiting the NCCoE event page. Please come ready to share your knowledge and insights during these interactive working sessions!

There are no changes in the series plan for:

Session #2: Conducting AI-enabled Cyber Defense

Session #3: Thwarting AI-enabled Cyber Attacks.

Can’t make it?

No problem! If you are unable to attend your desired session, you are welcome to share feedback via email at cyberaiprofile@nist.gov.

Register Now!