FBI Cyber Division

FBI Cyber Division

Law Enforcement

Washington, District of Columbia (DC) 162,145 followers

Imposing costs on cyber adversaries through unique authorities, capabilities, and enduring partnerships

About us

Imposing costs on cyber adversaries through unique authorities, world-class capabilities, and enduring partnerships.

Website
https://www.fbi.gov/cyber
Industry
Law Enforcement
Company size
10,001+ employees
Headquarters
Washington, District of Columbia (DC)
Type
Government Agency

Locations

  • Primary

    935 Pennsylvania Ave NW

    Washington, District of Columbia (DC) 20535, US

    Get directions

Employees at FBI Cyber Division

Updates

  • View organization page for FBI Cyber Division, graphic

    162,145 followers

    Adversarial cyber techniques are growing stealthier and more sophisticated, which makes it critical to implement an event logging policy that improves your organization’s chances of detecting malicious behavior on your systems. Without a good logging policy in place, Advanced Persistent Threat (APT) actors could be sitting silently on your network for months without being detected. That's because threat actors are increasingly using “living off the land” (LOTL) techniques which are designed to evade detection by appearing benign in nature. Network defenders should read the new guide to event logging from the #FBI, the Australian Cyber Security Centre (ACSC), and other partners to improve their ability to detect LOTL and other threat activity: https://lnkd.in/einH7R6W

    • Dark blue graphic with an assortment of lines, circles, and symbols behind the following title: Best Practices for Event Logging and Threat Detection.
  • View organization page for FBI Cyber Division, graphic

    162,145 followers

    The Joint Ransomware Task Force (JRTF), co-chaired by the #FBI and CISA, is an interagency, collaborative effort to combat the growing threat of ransomware attacks. The JRTF was launched in response to a series of high-profile ransomware attacks on U.S. critical infrastructure and government agencies. The JRTF: • Coordinates and streamlines the U.S. Government’s response to ransomware attacks and facilitates information sharing and collaboration between government agencies and private sector partners. • Ensures operational coordination for activities such as developing and sharing best practices for preventing and responding to ransomware attacks, conducting joint investigations and operations against ransomware threat actors, and providing guidance and resources to organizations that have been victimized by ransomware. • Represents a significant step forward in enabling unity of effort across the U.S Government’s efforts to address the growing threat of ransomware attacks. For more info on JRTF, click here: https://lnkd.in/eUrPKshC

    • Computer keyboard with a red key labelled "ransomware"
  • View organization page for FBI Cyber Division, graphic

    162,145 followers

    In past elections, malicious actors have sought to spread or amplify false or exaggerated claims about cyber incidents to manipulate public opinion, discredit the electoral process, or undermine confidence in US institutions. But just so you know: Ransomware attacks against state and local governments or election infrastructure would not impact the security and resiliency of vote casting or counting. Read the new #PSA from the #FBI and the Cybersecurity and Infrastructure Security Agency (CISA) to learn more: https://lnkd.in/en6Zffaz

    • Public Service Announcement: Just so you know, ransomware disruptions during a voting period will not impact the security and resilience of vote casting or counting. // A red padlock is shown inside the outline of a shield. At the bottom of the graphic is the FBI seal and CISA seal.
  • View organization page for FBI Cyber Division, graphic

    162,145 followers

    Last week at DEFCON 32, #FBI Cyber personnel tied for first place in the Blue Team Village Capture the Flag (CTF) competition. This marks the third year in a row that a team of FBI Cyber specialists has finished atop the CTF leaderboard. Blue Team CTF at DEFCON is a digital forensics and incident response competition that draws inspiration from the latest cyber threats. Participants must leverage a diverse range of cyber skills like threat hunting and reverse-engineering malware to emerge victorious. Interested in using your technical skills to help the FBI mission? Learn more about technical careers at the FBI here: https://lnkd.in/eU52qxER And learn about Special Agent careers here: https://lnkd.in/e423jqrC Unique skillsets may qualify you for a career as a cyber agent!

    • The FBI seal above the words "FBI Cyber."
  • View organization page for FBI Cyber Division, graphic

    162,145 followers

    The #FBI and the Cybersecurity and Infrastructure Security Agency (CISA) have released guidance to help companies evaluate a software manufacturer’s approach to cybersecurity and ensure that the manufacturer adheres to “secure by design” principles.   Today, when companies perform due diligence on their software manufacturers, they tend to focus on enterprise security measures like compliance standards. It’s equally important to scrutinize how a manufacturer approaches product security. Learn more here: https://lnkd.in/eNxw6UBd

  • View organization page for FBI Cyber Division, graphic

    162,145 followers

    #ICYMI: Read about the #FBI’s Cyber Action Team, or CAT, a rapid-response group that can deploy across the globe within hours to respond to major cyber threats and attacks on critical infrastructure. CAT was established in 2005 in response to the increasing number and complexity of computer intrusion investigations led by FBI field offices. Learn more here: https://lnkd.in/gjDHD-cd

    Meet the Cyber Action Team | Federal Bureau of Investigation

    Meet the Cyber Action Team | Federal Bureau of Investigation

    fbi.gov

Similar pages

Browse jobs