A New Cyber Brief

By CTI Team , on

We’ve been publishing Cyber Briefs, our monthly summaries of publicly known cybersecurity events, for quite some years now. We believe these reports are well-suited for those longing for a quick overview of the main developments in the cyber threat landscape.

As part of our continuous drive to improve our products and contribute to a better situational awareness, we are glad to introduce this month a new version of the Cyber Brief with a number of improvements.

Europe and World
To allow readers to clearly discriminate threats observed in Europe from more global ones, we separate events across two categories:

  • Europe
  • World.

Event types and descriptions
We are now presenting the events in a more structured manner, depending on their nature:

  • Cyberespionage
  • Cybercrime
  • Hacktivism
  • Information operations
  • Disruptions
  • Data exposure and leaks.

For each reported event, we’ve included a title and a description. In addition, we now associate each event with specific keywords and tags. And where appropriate, we also include an analyst note: a short assessment by your beloved CERT-EU.

Policy developments
With the help of our colleagues from the Cooperation team, we are now also reporting on important developments related to public actions on cyber, in a new section named Cyber policy and enforcement.

A recap of significant vulnerabilities
We’ve added a new Significant vulnerabilities section on the important vulnerabilities that came to our attention the previous month and point out, when relevant, to the related Security Advisories we published.

TL;DR
We are all busy. Right? And if you couldn’t track the cybersecurity events of the past month, you might not have the time to read a multipage document summarising them.

Worry not, we’ve included an executive summary at the beginning of the Cyber Brief.

Last but not least
As usual, we’ll continue to select the events from reliable sources. To give you an idea, in June 2022, we’ve reviewed more than 250 public reports and about 70 of them made it to the latest Cyber Brief.

So we hope you will enjoy the new, shiny Cyber Brief! And if you have any comments or suggestions for improving it even further, let us know at services@cert.europa.eu.

We got cookies

We only use cookies that are necessary for the technical functioning of our website. Find out more on here.