You can search for keywords to find pages that can help you e.g. scam
Contact us
Portal login
back to main menu
Learn about who we are and what we do.
Interactive tools and advice to boost your online safety.
Advice and information about how to protect yourself online.
Common online security risks and advice on what you can do to protect yourself.
Respond to cyber threats and take steps to protect yourself from further harm.
Resources for business and government agencies on cyber security.
Displaying search results for Displaying 61 - 90 of 642 results.
Threat update: COVID-19 malicious cyber activity 27 March 2020 Advisory
Mar 27, 2020 - This update is designed to raise awareness of increasing COVID-19 themed malicious cyber activity, and provide practical cyber security advice that organisations and individuals can follow to reduce the risk of being impacted.
ISM OSCAL v2023.03.3
ISM OSCAL v2023.03.3 - based on March 2023 Information Security Manual (ISM) and OSCAL version 1.0.4.
ISM OSCAL v2023.03.5
ISM OSCAL v2023.03.5 - based on March 2023 Information Security Manual (ISM) and OSCAL version 1.0.4. A patch release that supersedes v2023.03.3.
Best practices for event logging and threat detection News
Aug 22, 2024 - Today we have released new event logging guidance, alongside our international partners, that defines the baseline for logging best practices to mitigate malicious cyber threats.
Advanced Persistent Threat (APT) actors targeting Australian health sector organisations and COVID-19 essential services Alert
May 8, 2020 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD's ACSC) is aware that Advanced Persistent Threat (APT) actors are actively targeting health sector organisations and medical research facilities.
Best practices for event logging and threat detection Publication
Aug 22, 2024 - This publication defines a baseline for event logging best practices to mitigate cyberthreats.
ASD's ACSC Annual Cyber Threat Report, July 2020 to June 2021 Reports and statistics
Sep 15, 2021 - The ASD's ACSC Annual Cyber Threat Report 2020–21 has been produced by the Australian Cyber Security Centre, with contributions from the Defence Intelligence Organisation (DIO), Australian Criminal Intelligence Commission (ACIC), Australian Security Intelligence Organisation (ASIO), The Department of Home Affairs and industry partners.
2021 Trends Show Increased Globalized Threat of Ransomware Advisory
Feb 10, 2022 - This joint Cybersecurity Advisory—authored by cybersecurity authorities in the United States, Australia, and the United Kingdom—provides observed behaviors and trends as well as mitigation recommendations to help network defenders reduce their risk of compromise by ransomware.
Junos OS 22.4R2 for EX4100-F-12P, EX4100-F-24P, EX4100-F-48P, EX4100-F-12T, EX4100-F-24T, EX4100-F-48T
May 11, 2023 - Juniper 22.4R2
Threat Actors Exploit Multiple Vulnerabilities in Ivanti Connect Secure and Policy Secure Gateways Advisory
Feb 28, 2024 - The Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), Multi-State Information Sharing & Analysis Center (MS-ISAC), Australian Signals Directorate’s Australian Cyber Security Center (ASD’s ACSC), and the UK’s National Cyber Security Centre (NCSC), are releasing this joint Cybersecurity Advisory (CSA) in response to the active exploitation of CVE-2023-46805, CVE-2024-21887, CVE-2024-22024, and CVE-2024-21893—multiple vulnerabilities affecting Ivanti Connect Secure and Ivanti Policy Secure gateways.
Junos OS 23.4R1 for MX10004 and MX10008
Apr 16, 2024 - Junos OS 23.4R1
Microsoft Office Outlook Remote Code Execution Vulnerability Alert
Feb 18, 2024 - ASD’s ACSC is aware of a vulnerability in Microsoft Office Outlook (CVE-2024-21413). Users of Microsoft Office Outlook are strongly advised to follow the mitigation advice provided by Microsoft if they are vulnerable.
Increased cyber threat activity targeting Snowflake customers Alert
Jun 1, 2024 - The ASD’s ACSC is aware of increased cyber threat activity regarding Snowflake customers.
Australian Signals Directorate releases the annual Cyber Threat Report for 2023–24 News
Nov 20, 2024 - ASD’s Cyber Threat Report 2023–24 provides an overview of the key cyber threats impacting Australia, how ASD’s ACSC is responding and cyber security advice for Australian individuals, organisations and government to protect themselves online.
Launch of the Annual Threat Report News
Nov 4, 2022 - The Annual Cyber Threat Report is ACSC’s flagship unclassified publication. The Report provides an overview of key cyber threats impacting Australia, how the ACSC is responding to the threat environment, and crucial advice for Australian individuals and organisations to protect themselves online.
Remote working
Jul 30, 2024 - This page lists publications on working securely when away from the office environment.
Australian Signals Directorate releases 2023 ASD Cyber Threat Report News
Nov 15, 2023 - The Australian Signals Directorate has released its fourth ASD Cyber Threat Report.
Remote code execution vulnerability present in the Windows Scripting Engine of Microsoft Windows Alert
Sep 16, 2021 - A vulnerability exists in a component of Microsoft Windows. A malicious cyber actor could exploit this vulnerability to execute arbitrary code, potentially enabling the actor to take control of the vulnerable host. Affected Australian customers should apply the security update provided by Microsoft.
ASD's ACSC Annual Cyber Threat report 2020-21 News
Sep 16, 2021 - The Assistant Minister for Defence, The Hon Andrew Hastie MP, released the Australian Signals Directorate’s Australian Cyber Security Centre's (ASD’s ACSC) Annual Cyber Threat Report 2020-21.
Join the Cyber Threat Intelligence Sharing service through Sentinel News
Mar 20, 2024 - The Australian Signals Directorate’s (ASD’s) Cyber Threat Intelligence Sharing (CTIS) is a two-way sharing platform that enables government and industry partners to receive and share information about malicious cyber activity at machine speed.
Remote working and secure mobility
Apr 11, 2023 - With an increase in remote working, it has never been more important to secure the use of mobile devices.
Junos OS Evolved 23.4 for PTX10001-36MR
May 10, 2024 - Junos OS Evolved 23.4
Cyber threat actors compromising networks of major global telecommunications providers News
Dec 4, 2024 - New guidance is available for network defenders of communications infrastructure to strengthen visibility and harden devices against PRC-affiliated and other malicious cyber actors.
Industrial control systems: Remote access protocol Publication
Oct 6, 2021 - External parties may need to connect remotely to critical infrastructure control networks. This access is to allow the manufacturers of equipment used in Australia’s critical infrastructure the ability to maintain the equipment, when a fault is experienced that cannot be fixed in the required timeframe any other method.
Security tips for remote working Guidance
Jul 29, 2024 - As an employee, you may be more at risk when working away from the office. Learn how to stay secure while working from home or remotely.
Remote code execution vulnerability present in the MSHTML component of Microsoft Windows Alert
Sep 14, 2021 - A vulnerability exists in a component of Microsoft Windows. A malicious cyber actor could exploit this vulnerability to execute arbitrary code, potentially enabling the actor to take control of the vulnerable host. At this current time there is no patch available, affected Australian customers should apply the Microsoft recommended workarounds.
Using remote desktop clients Publication
Oct 6, 2021 - Remote access solutions are increasingly being used to access organisations’ systems and data. One common method of enabling remote access is to use a remote desktop client. This publication provides guidance on security risks associated with the use of remote desktop clients.
Ad Noctem Connect 1.0
Jul 23, 2024 - Ad Noctem Connect 1.0
Remote code execution vulnerability present in Sophos Firewall Alert
Mar 30, 2022 - A vulnerability (CVE-2022-1040) has been identified in Sophos Firewall prior to version 18.5 which could allow a malicious cyber actor to perform remote code execution. Affected Australian organisations should apply the available patch.
Remote code execution vulnerability present in Fortinet devices Alert
Oct 13, 2022 - A vulnerability (CVE-2022-40684) has been identified in several Fortinet products running certain versions from 7.0.0 onwards, that could allow a malicious cyber actor to bypass authentication and perform unauthorised actions. Affected Australian organisations should apply the available patch and follow Fortinet’s mitigation advice.