All archived alerts and advisories Title TypeAdvisoryAlert StatusCRITICALHIGHMEDIUMLOW AudienceIndividuals & familiesSmall & medium businessesOrganisations & Critical InfrastructureGovernment Sort by Sort byDate updated (new to old)Date updated (old to new)Title (A-Z)Title (Z-A) Items per page 61218243036424854606672788490200 01 Oct 2020 Alert rating: High 2019-131a: Emotet malware campaign The Australian Signals Directorate’s Australian Cyber Security Centre (ACSC) has observed an ongoing and widespread campaign of malicious emails designed to spread Emotet across a variety of sectors in the Australian economy, including critical infrastructure providers and government agencies. Audience focus: Individuals & families Small & medium businesses Organisations & Critical Infrastructure Government 22 Sep 2020 Alert rating: High Netlogon elevation of privilege vulnerability (CVE-2020-1472) The ACSC is aware of a recently disclosed critical vulnerability in Microsoft Active Directory Domain Controller systems that allows unauthenticated attackers to trivially access administrative credentials. Audience focus: Small & medium businesses Organisations & Critical Infrastructure Government 22 Sep 2020 Advisory Advisory 2020-016: "Zerologon" - Netlogon Elevation of Privilege Vulnerability (CVE-2020-1472) The ACSC recommends organisations immediately patch affected Microsoft Windows systems with the Microsoft August 2020 Security Updates, released 11/08/2020. Audience focus: Small & medium businesses Organisations & Critical Infrastructure Government 18 Sep 2020 Alert rating: High Active exploitation of vulnerable MobileIron products The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) is aware of active exploitation of vulnerabilities in multiple MobileIron products by malicious cyber actors, including sophisticated state-based actors. Audience focus: Small & medium businesses Organisations & Critical Infrastructure Government 16 Sep 2020 Alert rating: High Copy-paste compromises The Australian Government is aware of, and responding to, a sustained targeting of Australian governments and companies by a sophisticated state-based actor. The title ‘Copy-paste compromises’ is derived from the actor’s heavy use of tools copied almost identically from open source. Audience focus: Small & medium businesses Organisations & Critical Infrastructure Government 16 Sep 2020 Advisory Advisory 2020-008: Copy-paste compromises - tactics, techniques and procedures used to target multiple Australian networks This advisory details the tactics, techniques and procedures (TTPs) identified during the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) investigation of a cyber campaign targeting Australian networks. These TTPs are captured in the frame of tactics and techniques outlined in the MITRE ATT&CK framework. Audience focus: Small & medium businesses Organisations & Critical Infrastructure Government Pagination Previous page ‹‹ Page 16 Next page ›› Alerts and Advisories View our recent alerts and advisories Alerts and Advisories Advice, guidance and publications Reports and statistics News Programs Glossary