CybersecurityU.K., U.S. and Australia Publish Advice to Fix Global Cyber Vulnerabilities

Published 3 August 2021

A joint advisory from international allies is offering advice for the most publicly known software vulnerabilities. The cyber agencies share details of the top 30 vulnerabilities routinely exploited by malicious actors in 2020.

Advice on countering the most publicly known—and often dated—software vulnerabilities has been published for private and public sector organisations worldwide.

The U.K. National Cyber Security Center (NCSC), the U.S. Cybersecurity and Infrastructure Security Agency (CISA), Australian Cyber Security Centre (ACSC), and Federal Bureau of Investigation (FBI) have last week  published a joint advisory highlighting 30 vulnerabilities routinely exploited by cyber actors in 2020 and those being exploited in 2021.

The four security services say that in 2021, malicious cyber actors continued to target vulnerabilities in perimeter-type devices. The advisory lists the vendors, products, and CVEs, and recommends that organizations prioritize patching those listed.

NCSC Director for Operations, Paul Chichester, said:

We are committed to working with allies to raise awareness of global cyber weaknesses – and present easily actionable solutions to mitigate them.

The advisory published today puts the power in every organisation’s hands to fix the most common vulnerabilities, such as unpatched VPN gateway devices.

Working with our international partners, we will continue to raise awareness of the threats posed by those that seek to cause harm.

As well as alerting organizations to the threat, this advisory directs public and private sector partners to the support and resources available to mitigate and remediate these vulnerabilities.

Guidance for organizations on how to protect themselves in cyberspace can be found on the NCSC website. Our 10 Steps to Cyber Security collection provides a summary of advice for security and technical professionals.

On the mitigation of vulnerabilities, network defenders are encouraged to familiarize themselves with guidance on establishing an effective vulnerability management process. Elsewhere, the NCSC’s Early Warning Service also provides vulnerability and open port alerts.

CISA Executive Assistant Director for Cybersecurity, Eric Goldstein, said:

Organizations that apply the best practices of cyber security, such as patching, can reduce their risk to cyber actors exploiting known vulnerabilities in their networks.

Collaboration is a crucial part of CISA’s work and today we partnered with ACSC, NCSC and FBI to highlight cyber vulnerabilities that public and private organizations should prioritize for patching to minimize risk of being exploited by malicious actors.

FBI Cyber Assistant Director, Bryan Vorndran, said: “The FBI remains committed to sharing information with public and private organizations in an effort to prevent malicious cyber actors from exploiting vulnerabilities. We firmly believe that coordination and collaboration with our federal and private sector partners will ensure a safer cyber environment to decrease the opportunity for these actors to succeed.”

Head of the ACSC, Abigail Bradshaw CSC, said: “This guidance will be valuable for enabling network defenders and organizations to lift collective defenses against cyber threats. This advisory complements our advice available through cyber.gov.au and underscores the determination of the ACSC and our partner agencies to collaboratively combat malicious cyber activity.”