You can search for keywords to find pages that can help you e.g. scam
Contact us
Portal login
back to main menu
Learn about who we are and what we do.
Interactive tools and advice to boost your online safety.
Advice and information about how to protect yourself online.
Common online security risks and advice on what you can do to protect yourself.
Respond to cyber threats and take steps to protect yourself from further harm.
Resources for business and government agencies on cyber security.
Displaying search results for Displaying 181 - 210 of 393 results.
Protect your children online: A guide to cybersecurity for parents and carers Guidance
May 2, 2024 - The steps in this guide can help you ensure that your children stay safe and secure online.
Safer Internet Day 2021 News
Feb 9, 2021 - Safer Internet Day on 9 February 2021 aims to raise awareness of emerging online issues and share strategies everyone can use for staying secure online.
ASD's ACSC participation in Asia Pacific Computer Emergency Response Team (APCERT) Drill News
Aug 25, 2021 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) has joined international partners in the annual Asia Pacific Computer Emergency Response Team (APCERT) Drill.
ASD's ACSC urges victims to report cybercrimes News
Jul 17, 2023 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD's ACSC) is urging all Australians to report cybercrimes immediately to ReportCyber amid the growing number of cybercrimes impacting Australians.
Back to school with cyber secure devices News
Feb 4, 2022 - As children return to school, Australian parents are urged to make devices like mobile phones and laptop computers more cyber secure and to teach their children about cyber security, with 2022 set to be another year of hybrid learning for most families.
People’s Republic of China (PRC) State-Sponsored Cyber Actor Living Off the Land to Evade Detection Alert
May 25, 2023 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD's ACSC), in conjunction with the United States (US) National Security Agency (NSA) its international partners, has released a Cybersecurity Advisory regarding a PRC state-sponsored cyber actor conducting activity impacting US critical infrastructure (CI) sectors. Because of the potential risk to CI sectors outside the US, all organisations are encouraged to review the published Advisory and report any malicious activity to the ASD's ACSC.
Secure your email Guidance
Jul 29, 2024 - How to protect yourself when using email and reduce spam and malicious emails.
Guidelines for system monitoring Advice
Mar 18, 2025 - This chapter of the Information security manual (ISM) provides guidance on system monitoring.
Questions for the board of directors to ask about cybersecurity Publication
Dec 5, 2022 - Information on the importance of cybersecurity for the board of directors in protecting their organisation and shareholders.
Potential SolarWinds Orion compromise Alert
Jan 25, 2021 - FireEye identifies global campaign leveraging malicious updates to SolarWinds software.
COVID-19 scam messages Advisory
Mar 16, 2020 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD's ACSC) is aware of a COVID-19 themed scam being distributed via text message.
Microsoft Exchange ProxyShell Targeting in Australia Alert
Aug 19, 2021 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) has observed targeting of the Microsoft Exchange ProxyShell vulnerability by Malicious actors.
People's Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection Advisory
May 25, 2023 - The People's Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection joint advisory provides examples of the cyber actor’s commands, along with detection signatures to aid network defenders in hunting for this activity.
Cryptomining Threat
Jun 23, 2020 - Cryptocurrency mining (cryptomining) uses the processing power of computers to solve complex mathematical problems and verify cybercurrency transactions. The miners are then rewarded with a small amount of cybercurrency.
"Bulletproof" hosting providers Publication
Jan 22, 2025 - Bulletproof hosting (BPH) providers lease cybercriminals a virtual and/or physical infrastructure from which to operate. BPH providers are a specific class of internet infrastructure service that enables malicious actors (including cybercriminals) to host illicit content and run operations on the internet.
Gateway security guidance package: Gateway security principles Publication
Jul 29, 2022 - Guidance written for audiences responsible for the procurement, operation and management of gateways.
Essential Eight Maturity Model Update News
Nov 27, 2023 - The Australian Signals Directorate has updated the Essential Eight Maturity Model (E8MM).
SVR cyber actors adapt tactics for initial cloud access Advisory
Feb 27, 2024 - How SVR-attributed actors are adapting to the move of government and corporations to cloud infrastructure.
Shifting the Balance of Cybersecurity Risk Publication
Oct 17, 2023 - The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI), the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) and the following international partners provide the recommendations in this guide as a roadmap for technology manufacturers to ensure security of their products.
Australia’s second ever cyber sanction imposed News
May 8, 2024 - Today the Australian Government, along with our international partners, has imposed a targeted financial sanction and travel ban on Russian citizen Dmitriy Khoroshev, for his leadership role in the notorious LockBit ransomware group.
Cyber security for charities and not-for-profit organisations News
Mar 18, 2024 - With cyber-attacks continuing to increase in frequency and severity across all sectors, the Australian Signals Directorate is encouraging charities and not-for-profit organisations to take action to protect their online systems.
Protecting industrial control systems Publication
Jul 1, 2018 - Industrial control systems are essential to our daily life. They control the water we drink, the electricity we rely on and the transport that moves us all. It is critical that cyberthreats to industrial control systems are understood and mitigated appropriately to ensure essential services continue to provide for everyone.
2023 top routinely exploited vulnerabilities Advisory
Nov 13, 2024 - This advisory provides details, collected and compiled by the authoring agencies, on the Common Vulnerabilities and Exposures (CVEs) routinely and frequently exploited by malicious cyber actors in 2023 and their associated Common Weakness Enumerations (CWEs). Malicious cyber actors exploited more zero-day vulnerabilities to compromise enterprise networks in 2023 compared to 2022, allowing them to conduct operations against high priority targets. The authoring agencies strongly encourage vendors, designers, developers, and end-user organizations to implement the following recommendations, and those found within the Mitigations section of this advisory, to reduce the risk of compromise by malicious cyber actors.
Guidelines for cybersecurity documentation Advice
Mar 18, 2025 - This chapter of the Information security manual (ISM) provides guidance on cybersecurity documentation.
2019-131a: Emotet malware campaign Alert
Oct 1, 2020 - The Australian Signals Directorate’s Australian Cyber Security Centre (ACSC) has observed an ongoing and widespread campaign of malicious emails designed to spread Emotet across a variety of sectors in the Australian economy, including critical infrastructure providers and government agencies.
Cyber Safety and Security in Sport News
Jun 8, 2023 - Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) is partnering with Sport Integrity Australia and the Office of the e-Safety Commissioner to deliver the Cyber Safety and Security in Sport course. The course is part of the ASD’s ACSC's commitment to work with industry and government to strengthen Australia’s cyber security posture.
Email security
Jul 29, 2024 - Protect yourself, your employees and business from an email security incident before it's too late.
Security tips for online gaming Guidance
Mar 1, 2024 - The world of online gaming is a popular target for scammers and cybercriminals. Gaming accounts can provide access to game licenses and linked payment methods making them highly valuable.
Protect yourself online: A guide to cybersecurity for young people Guidance
May 2, 2024 - The steps in this guide can help you navigate the online world with confidence.
Microsoft Releases Security Updates for Microsoft Edge Browser Alert
Jun 30, 2021 - On June 24 2021, Microsoft released updates for their Edge Browser addressing two vulnerabilities that an attacker could exploit to inject and execute malicious code.