What is US-Cert and How to benefit from it?

The Road Ahead Cyber Security in 2020 and Beyond

“Cyber security is a shared responsibility. Working together, we can secure America’s cyberspace.” The United States Computer Emergency Readiness Team (US-CERT) is an organization within the Department of Homeland Security which was created in September 2003. The main purpose of creating the US-Cert is to protect the Nation’s Internet infrastructure. US-CERT is a branch of Cyber Security and Infrastructure Security Agency (CISA), to defend against threats and provide more security to the nation.

This branch is responsible for analyzing and reducing cyber threats and vulnerabilities, disseminating cyber threat warning information, and coordinating incident response activities. It has five operational aspects in order to meet its objective of improving the nation’s security including Threat Analysis and information sharing, Digital Analytical, Operations, Communication, and International.

US-CERT associates with federal agencies, private sector, the research community, state and local governments, and international entities. Also, US-CERT is expanding partnerships to collaborate with the private sector security vendors, academia, Information Sharing and Analysis Centers (ISACs), state and local governments, and domestic and international organizations. US-CERT play a fundamental role in South Ease Cyber Anti-Terrorism & Security (SECATS) by assisting in the development of regional programs which is located in the Gulf Coast. This type of regional was developed by the stakeholder as an information sharing channel. US-CERT has collaborated with some partners such as following:

  1.  US-CERT Website: The website provides information on current activity, events, resources, publication and affiliates of different sectors to protect information systems and infrastructure.
  2. National Cyber Alert System: Educating Americans about the security of their computer system.
  3.  National Cyber Response Coordination Group (NCRCG): It is to respond to and recover from cyber incidents of national significance.
  4.  US-CERT Portal: The Portal shares sensitive cyber-related information with government and industry members in a secured web platform.
  5. Government Forum of Incident Response security Team (GFIRST): A community of more than 50 incident response teams from various federal agencies working together to secure the federal government.
  6. US-CERT Einstein Program: The program aims to improve the nation’s cyber awareness by sharing computer security information across the federal government.
  7. Internet Health Service: Through the GFIRST community, it provides information about Internet activity to federal government agencies.

How can we benefit from the US-CERT?

We can get benefits from the US-CERT in many ways by signing up to receive free alerts and important cyber security information from the US-CERT mailing list and feeds website. If we experience any suspicious activity like identity theft, login account by unauthorized person, we can report to US-CERT by submitting the form. Furthermore, if you are being threatened by some xyz via email to pay for some ransom amount to get your data back, we can contact US-CERT and also, we can obtain the Public Key (it doesn’t work every time but it is helpful). There is no fee for any of these services. Thus, we can sign up for NCAS subscriptions to receive information about vulnerabilities, incidents, and mitigations. Also, users can learn about reporting new incidents on the US-CERT website.