NSA Cyber(@NSACyber) 's Twitter Profileg
NSA Cyber

@NSACyber

We protect our nation’s most sensitive systems against cyber threats. Likes, retweets, and follows ≠ endorsement.

ID:1199111577833820160

linkhttps://www.nsa.gov/Cybersecurity/ calendar_today25-11-2019 23:44:36

431 Tweets

133,6K Followers

17 Following

NSA Cyber(@NSACyber) 's Twitter Profile Photo

The future is here: AI systems are widely available and accessible. But with new systems come new risks. Along with partners, we’re releasing a new set of best practices to help your org stay secure. Read “Deploying AI Systems Securely” now: nsa.gov/Press-Room/Pre…

The future is here: AI systems are widely available and accessible. But with new systems come new risks. Along with partners, we’re releasing a new set of best practices to help your org stay secure. Read “Deploying AI Systems Securely” now: nsa.gov/Press-Room/Pre…
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

Data security is a critical part of Zero Trust architecture. We’re releasing guidance and recommendations to help you secure your data at rest and in transit. Read now and stay secure: nsa.gov/Press-Room/Pre…

Data security is a critical part of Zero Trust architecture. We’re releasing guidance and recommendations to help you secure your data at rest and in transit. Read now and stay secure: nsa.gov/Press-Room/Pre…
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

Dave Luber has started as NSA/CSS's new Director of Cybersecurity Dave Luber. He now leads our critical mission to prevent and eradicate threats to National Security Systems and the Defense Industrial Base. Welcome, Dave! Learn more about him here: nsa.gov/Press-Room/Pre…

Dave Luber has started as @NSAGov's new Director of Cybersecurity @NSA_CSDirector. He now leads our critical mission to prevent and eradicate threats to National Security Systems and the Defense Industrial Base. Welcome, Dave! Learn more about him here: nsa.gov/Press-Room/Pre…
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

Through NSA CCC's Cybersecurity Services, we support this important DoD DIB Cybersecurity strategy to protect our Nation's security and improve collaboration with our partners.

account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

Gray skies got you down? This World Day, remember you’re not alone – you have our Top Ten Cloud Security Mitigation Strategies to help you secure your systems! Check out the series now: nsa.gov/Press-Room/Pre…

Gray skies got you down? This World #CloudSecurity Day, remember you’re not alone – you have our Top Ten Cloud Security Mitigation Strategies to help you secure your systems! Check out the series now: nsa.gov/Press-Room/Pre…
account_circle
Dave Luber(@NSA_CSDirector) 's Twitter Profile Photo

Thanks to Rob Joyce for his exceptional leadership of NSA Cyber over the last few years! I’m honored to take on this role as the new Director of Cybersecurity at NSA. Cyber is a team sport – I’m looking forward to working with partners across the community. - DPL

account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

The future of AI must involve secure AI systems. At NSA's Artificial Intelligence Security Center (AISC), experts are working to ensure the confidentiality, integrity, and availability of information and services - check out our video to learn more!

account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

Real-time threat response can make a huge difference. Read the tenth and final report from our Top Ten Cloud Security Management Strategies series, “Manage Cloud Logs for Effective Threat Hunting.” media.defense.gov/2024/Mar/07/20…

Real-time threat response can make a huge difference. Read the tenth and final report from our Top Ten Cloud Security Management Strategies series, “Manage Cloud Logs for Effective Threat Hunting.” media.defense.gov/2024/Mar/07/20…
account_circle
General Timothy D. Haugh(@CYBERCOM_DIRNSA) 's Twitter Profile Photo

Wishing Rob Joyce Dave Luber a happy retirement at the end of this month with many thanks for his years of public service, especially for leading NSA Cyber efforts to defend our Nation's critical networks through strong partnerships with the cybersecurity community.

Wishing Rob Joyce @NSA_CSDirector a happy retirement at the end of this month with many thanks for his years of public service, especially for leading @NSACyber efforts to defend our Nation's critical networks through strong partnerships with the cybersecurity community.
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

On cloud 9 with the ninth release from our series, Top Ten Cloud Security Management, in collaboration with CISA Cyber. Read our guidance “Mitigate Risks from Managed Service Providers in Cloud Environments” now: media.defense.gov/2024/Mar/07/20…

On cloud 9 with the ninth release from our series, Top Ten Cloud Security Management, in collaboration with @CISACyber. Read our guidance “Mitigate Risks from Managed Service Providers in Cloud Environments” now: media.defense.gov/2024/Mar/07/20…
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

Do you know the risks of using hybrid cloud and multi-cloud environments? Read the eighth installment of our Top Ten Cloud Security Management Strategies, “Account for Complexities Introduced by Hybrid Cloud and Multi-Cloud Environments.” media.defense.gov/2024/Mar/07/20…

Do you know the risks of using hybrid cloud and multi-cloud environments? Read the eighth installment of our Top Ten Cloud Security Management Strategies, “Account for Complexities Introduced by Hybrid Cloud and Multi-Cloud Environments.” media.defense.gov/2024/Mar/07/20…
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

Automated systems provide benefits but also introduce vulnerabilities. Read our guidance in “Enforce Secure Automated Deployment Practices through Infrastructure as Code (IaC),” number 7 in our Top Ten Cloud Security Management Strategies series: media.defense.gov/2024/Mar/07/20…

Automated systems provide benefits but also introduce vulnerabilities. Read our guidance in “Enforce Secure Automated Deployment Practices through Infrastructure as Code (IaC),” number 7 in our Top Ten Cloud Security Management Strategies series: media.defense.gov/2024/Mar/07/20…
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

DevSecOps procedures are critical to security. Learn if you are up to date on best practices by reading Top Ten Cloud Security Management Strategy 6: Defending Continuous Integration/Continuous Delivery Environments. media.defense.gov/2023/Jun/28/20…
CISA Cyber

DevSecOps procedures are critical to security. Learn if you are up to date on best practices by reading Top Ten Cloud Security Management Strategy 6: Defending Continuous Integration/Continuous Delivery Environments. media.defense.gov/2023/Jun/28/20… @CISACyber
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

Is your leadership asking about PRC threats to your systems? Along with CISA Cyber and other partners, we’re releasing an executive overview of the February 2024 joint cybersecurity advisory on PRC actor Volt Typhoon activity. Read now: media.defense.gov/2024/Mar/19/20…

Is your leadership asking about PRC threats to your systems? Along with @CISACyber and other partners, we’re releasing an executive overview of the February 2024 joint cybersecurity advisory on PRC actor Volt Typhoon activity. Read now: media.defense.gov/2024/Mar/19/20…
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

Do you have a backup and recovery plan for your data in the cloud? Learn from the best practices we’ve outlined w/ co-author CISA Cyber in “Secure Data in the Cloud,” the fifth release from our Top Ten Cloud Security Management Strategies series. Read now: media.defense.gov/2024/Mar/07/20…

Do you have a backup and recovery plan for your data in the cloud? Learn from the best practices we’ve outlined w/ co-author @CISACyber in “Secure Data in the Cloud,” the fifth release from our Top Ten Cloud Security Management Strategies series. Read now: media.defense.gov/2024/Mar/07/20…
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

The Enduring Security Framework is 15 years old! Check out our booklet to learn about our story - a journey built by remarkable public-private partnerships that secure critical infrastructure and keep the nation safe. media.defense.gov/2024/Mar/15/20…

The Enduring Security Framework is 15 years old! Check out our booklet to learn about our story - a journey built by remarkable public-private partnerships that secure critical infrastructure and keep the nation safe. media.defense.gov/2024/Mar/15/20…
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

Zero Trust practices can help protect your cloud data. With CISA Cyber, we’ve published “Implement Network Segmentation and Encryption in Cloud Environments” as the fourth installment in our Top Ten Cloud Security Management Strategies series. Read more: media.defense.gov/2024/Mar/07/20…

Zero Trust practices can help protect your cloud data. With @CISACyber, we’ve published “Implement Network Segmentation and Encryption in Cloud Environments” as the fourth installment in our Top Ten Cloud Security Management Strategies series. Read more: media.defense.gov/2024/Mar/07/20…
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

Cloud keys are a critical part of cloud security. Along with CISA Cyber, we’ve released the guidance “Use Secure Cloud Key Management Practices,” as number three in our Top Ten Cloud Security Management Strategies series. Read on: media.defense.gov/2024/Mar/07/20…

Cloud keys are a critical part of cloud security. Along with @CISACyber, we’ve released the guidance “Use Secure Cloud Key Management Practices,” as number three in our Top Ten Cloud Security Management Strategies series. Read on: media.defense.gov/2024/Mar/07/20…
account_circle
NSA Cyber(@NSACyber) 's Twitter Profile Photo

Are you vulnerable to phishing or credential attacks on cloud access? Learn more from the second installment in our Top Ten Cloud Security Mitigation Strategies: Use Secure Cloud Identity and Access Management Practices media.defense.gov/2024/Mar/07/20…
CISA Cyber

Are you vulnerable to phishing or credential attacks on cloud access? Learn more from the second installment in our Top Ten Cloud Security Mitigation Strategies: Use Secure Cloud Identity and Access Management Practices media.defense.gov/2024/Mar/07/20… @CISACyber
account_circle