CISA, FBI, EAC and USPIS Release Election Mail Handling Procedures to Protect Against Hazardous Materials

This resource helps officials understand safe mail handling procedures and provides guidance on responding to potential hazardous materials exposure.
Over the past two decades, U.S. government offices and employees have been the target of multiple incidents using letters containing hazardous materials, including suspicious letters mailed to election offices in California, Georgia, Nevada, Oregon, and Washington in 2023.
Since mail is a key component of both standard office operations and mail balloting across the country, this guidance document provides information for election offices on how to identify and handle potentially suspicious mail and respond to potential hazardous materials exposure while handling suspicious mail.
The guide also provides specific information on how to protect against the three hazardous powders of greatest concern, fentanyl, anthrax, and ricin, in addition to more routine mail hazards.
. About CISA. As the nation's cyber defense agency and national coordinator for critical infrastructure security, the Cybersecurity and Infrastructure Security Agency leads the national effort to understand, manage, and reduce risk to the digital and physical infrastructure Americans rely on every hour of every day.


This Cyber News was published on www.cisa.gov. Publication date: Thu, 15 Feb 2024 00:43:06 +0000


Cyber News related to CISA, FBI, EAC and USPIS Release Election Mail Handling Procedures to Protect Against Hazardous Materials

CISA, FBI, EAC and USPIS Release Election Mail Handling Procedures to Protect Against Hazardous Materials - This resource helps officials understand safe mail handling procedures and provides guidance on responding to potential hazardous materials exposure. Over the past two decades, U.S. government offices and employees have been the target of multiple ...
1 year ago Cisa.gov
Federal Cybersecurity Agency Launches Program to Boost Support for State, Local Election Offices - The nation's cybersecurity agency has launched a program aimed at boosting election security in the states, shoring up support for local offices and hoping to provide reassurance to voters that this year's presidential elections will be safe and ...
1 year ago Securityweek.com
Election security threats in 2024 range from AI to anthrax The Register - In time for the long Presidents' Day weekend in the US there have been multiple warnings about what will undoubtedly be a challenging and potentially dangerous year for voting processes and government workers. State and county officials have been ...
1 year ago Go.theregister.com
Only 4% of US States Fully Prepared for Cyber-Attacks Targeting Electi - Under 4% of US states are fully prepared to detect and recover from election-targeted cybersecurity incidents, according to research by Arctic Wolf. The survey of state and local government leaders across the US found that 14.3% of states were 'not ...
1 year ago Infosecurity-magazine.com
Arctic Wolf Survey Surfaces Election Security Fears - A survey of 136 state and local government leaders in the U.S. published today finds nearly half expect to see an increase in the number of cybersecurity incidents involving elections in 2024. Conducted by the Center for Digital Government on behalf ...
1 year ago Securityboulevard.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog - CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog. CISA adds ...
10 months ago Securityaffairs.com
Shared Responsibility: How We Can All Ensure Election Security - In 2024, voters in more than 60 countries-representing 4 billion people-will cast ballots. Some of the elections are far-reaching-such as the upcoming European Parliamentary elections, which will span 27 countries from June 6 to 9. In an era where ...
10 months ago Feedpress.me
US Congress Report Calls for Privacy Reforms After FBI Surveillance 'Abuses' - The FBI and the Biden administration at large have lobbied Congress to reauthorize the 702 program as is, ignoring calls for reform that have grown louder since the beginning of the year, manifesting this month in the form of a comprehensive privacy ...
1 year ago Wired.com
Protect Yourself from Election Misinformation - Welcome to your U.S. presidential election year, when all kinds of bad actors will flood the internet with election-related disinformation and misinformation aimed at swaying or suppressing your vote in November. As EFF's Corynne McSherry wrote in ...
1 year ago Eff.org
Three Years After January 6th: The Insurrection's Impact on U.S. Democracy - Three years ago, on January 6, 2021, the U.S. Capitol was stormed by a mob intent on overturning the results of the 2020 Presidential Election. This event - the January 6th insurrection - was a direct attack on the democratic process and the peaceful ...
1 year ago Securityboulevard.com
Survey: Election Workers Feel Unprepared for Upcoming Cyberthreats - The issues of outside interference in U.S. elections and the security of the systems behind them have been talked and debate for at least a decade and promise to be at the forefront again as the country gears up for what promises to be a pivotal ...
1 year ago Securityboulevard.com
CISA pledges to resolve issues with threat sharing system after watchdog report - On Friday, the Department of Homeland Security’s Office of the Inspector General published a report on Automated Indicator Sharing (AIS) — which was used to spread cyber threat intelligence and was mandated as part of a 2015 law. The nation’s ...
6 months ago Therecord.media
Quest Diagnostics pays $5M for dumping patient data, waste The Register - Quest Diagnostics has agreed to pay almost $5 million to settle allegations it illegally dumped protected health information - and hazardous waste - at its facilities across California. This sum won't hurt at all for the corporation, one of the ...
1 year ago Go.theregister.com
How the FBI seized BlackCat ransomware's servers - An unsealed FBI search warrant revealed how law enforcement hijacked the ALPHV/BlackCat ransomware operations websites and seized the associated URLs. Today, the US Department of Justice confirmed that they seized websites for the ALPHV ransomware ...
1 year ago Bleepingcomputer.com LockBit Noescape
FBI: ALPHV ransomware raked in $300 million from over 1,000 victims - The ALPHV/BlackCat ransomware gang has made over $300 million in ransom payments from more than 1,000 victims worldwide as of September 2023, according to the Federal Bureau of Investigation. In the joint advisory published today in collaboration ...
1 year ago Bleepingcomputer.com LockBit Noescape
BlackCat Ransomware Raises Ante After FBI Disruption - The U.S. Federal Bureau of Investigation disclosed today that it infiltrated the world's second most prolific ransomware gang, a Russia-based criminal group known as ALPHV and BlackCat. The FBI said it seized the gang's darknet website, and released ...
1 year ago Krebsonsecurity.com
FBI and CISA warn of opportunistic Rhysida ransomware attacks - The FBI and CISA warned today of Rhysida ransomware gang's opportunistic attacks targeting organizations across multiple industry sectors. Rhysida, a ransomware enterprise that surfaced in May 2023, quickly gained notoriety after breaching the ...
1 year ago Bleepingcomputer.com Rhysida
FBI's latest defense of warrantless S. 702 snooping is China The Register - Analysis The FBI's latest PR salvo, as it fights to preserve its warrantless snooping powers on Americans via FISA Section 702, is more big talk of cyberattacks by the Chinese government. Wray cited an example he's used previously about how, last ...
1 year ago Go.theregister.com Volt Typhoon
Enabling Threat-Informed Cybersecurity: Evolving CISA's Approach to Cyber Threat Information Sharing - One of CISA's most important and enduring roles is providing timely and actionable cybersecurity information to our partners across the country. Nearly a decade ago, CISA stood up our Automated Indicator Sharing, or AIS, program to widely exchange ...
1 year ago Cisa.gov
How the FBI Infiltrated the Hive Ransomware Gang Systems - The FBI has recently infiltrated the systems of the Hive ransomware gang, one of the most sophisticated and successful global cybercrime gangs. This infiltration is a major victory for the FBI in its fight against ransomware, cybercrime, and other ...
2 years ago Bleepingcomputer.com
CISA's OT Attack Response Team Understaffed: GAO - The US Government Accountability Office has conducted a study focusing on the operational technology cybersecurity products and services offered by CISA and found that some of the security agency's teams are understaffed. OT environments continue to ...
1 year ago Securityweek.com
Lawmakers: Ban TikTok to Stop Election Misinformation! Same Lawmakers: Restrict How Government Addresses Election Misinformation! - In a case being heard Monday at the Supreme Court, 45 Washington lawmakers have argued that government communications with social media sites about possible election interference misinformation are illegal. Just this week the vast majority of those ...
1 year ago Eff.org
Microsoft Warns of Election Threats in 2024 - A new threat intelligence assessment released by Microsoft's Threat Analysis Center has warned of potential unprecedented challenges to the security of elections over the next year. In its latest report, Microsoft suggested that authoritarian nation ...
1 year ago Infosecurity-magazine.com
Cybersecurity Performance Goals: Assessing How CPGs Help Organizations Reduce Cyber Risk - In October 2022, CISA released the Cybersecurity Performance Goals to help organizations of all sizes and at all levels of cyber maturity become confident in their cybersecurity posture and reduce business risk. Earlier this summer, CISA outlined ...
1 year ago Cisa.gov

Latest Cyber News


Cyber Trends (last 7 days)