You can search for keywords to find pages that can help you e.g. scam
Contact us
Portal login
back to main menu
Learn about who we are and what we do.
Interactive tools and advice to boost your online safety.
Advice and information about how to protect yourself online.
Common online security risks and advice on what you can do to protect yourself.
Respond to cyber threats and take steps to protect yourself from further harm.
Resources for business and government agencies on cyber security.
Displaying search results for Displaying 391 - 420 of 519 results.
ASD's ACSC has launched a new campaign on Business Email Compromise News
Jun 28, 2022 - With the end of the financial year ushering in tax season, Australians are urged to strengthen their email security and be alert to criminals trying to fool them into making false payments or giving up details that could make them an easy target for cyber crime.
Citrix Products NetScaler ADC and NetScaler Gateway Vulnerabilities Alert
Nov 29, 2023 - A malicious actor can exploit the vulnerability to execute code remotely without authentication. Organisations using Citrix products NetScaler ADC and NetScaler Gateway, possibly including Government and medium to large organisations. Ensure the latest release of NetScaler ADC and NetScaler Gateway have been installed.
IRAP training partnership News
Feb 23, 2021 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) is partnering with organisations in South Australia and the ACT to deliver cyber security assessment training services for Australian business and organisations.
Disclaimer
Jan 8, 2021 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) publishes this website to distribute information to the public and government ICT security professionals. We regularly review and update the information provided.
Social media terms of use
May 7, 2024 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) uses a number of social media services as part of its communications activities. These services include Facebook, Twitter, LinkedIn, Vimeo and YouTube.
Advanced Persistent Threat (APT) actors targeting Australian health sector organisations and COVID-19 essential services Alert
May 8, 2020 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD's ACSC) is aware that Advanced Persistent Threat (APT) actors are actively targeting health sector organisations and medical research facilities.
Act now to defend against vicious cybercriminals News
Jul 20, 2021 - Cybercriminals are targeting Australians at an unprecedented level to steal sensitive information and money, including through business email compromise and ransomware attacks.
IRAP application form Program page
May 7, 2024 - IRAP application form
The ASD's ACSC On-Call 24/7 News
Nov 25, 2021 - All Australians now have greater access to cyber security help and advice through the Australian Signals Directorate’s Australian Cyber Security Centre's (ASD’s ACSC) enhanced national Cyber Security Hotline - 1300 CYBER1.
Protecting your staff Guidance
Apr 11, 2023 - An incident response plan can help organisations to respond to cybersecurity incidents while continuing to conduct business operations.
New Secure-by-Design publication released in collaboration with international partners News
May 15, 2024 - Today, the Australian Signals Directorate has released a new Secure-by-Design advisory, Choosing Secure and Verifiable Technologies, developed and co-sealed with our Five Eyes partners.
Critical vulnerabilities in Ivanti Connect Secure, Ivanti Policy Secure and Ivanti Neurons for ZTA Gateways Alert
Jan 9, 2025 - Ivanti has identified critical vulnerabilities affecting Ivanti Connect Secure, Ivanti Policy Secure and Ivanti Neurons for ZTA Gateways. Customers should update to available patched versions immediately and monitor Ivanti’s Security Advisory for further advice.
Conti ransomware incidents in Australia Alert
Dec 10, 2021 - Multiple Australian organisations have been impacted by Conti ransomware in November and December 2021.
LockBit 2.0 ransomware incidents in Australia Alert
Aug 5, 2021 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) has observed an increase in reporting of LockBit 2.0 ransomware incidents in Australia.
New ASD’s ACSC guidance released to help Australians avoid risks related to social media and messaging applications News
Jul 14, 2022 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) has today released updated guidance to help all Australians better understand how social media and messaging apps can pose a risk to the security and privacy of individuals and organisations.
Australian Signals Directorate’s Cyber Security Partnership Program Program page
The Australian Signals Directorate's Australian Cyber Security Partnership Program enables Australian organisations and individuals to engage with the ASD's ACSC and fellow partners, drawing on collective understanding, experience, skills and capability to lift cyber resilience across the Australian economy.
Translated cyber security guides News
Nov 3, 2023 - We have released 5 of our popular cyber security guides in more than 20 languages.
Essential Eight Assessment Guidance Package News
Nov 23, 2022 - The Australian Signals Directorate has published updated guidance to help ensure consistent Essential Eight assessment across government and industry.
Advisory 2020-016: "Zerologon" - Netlogon Elevation of Privilege Vulnerability (CVE-2020-1472) Advisory
Sep 22, 2020 - The ACSC recommends organisations immediately patch affected Microsoft Windows systems with the Microsoft August 2020 Security Updates, released 11/08/2020.
Small Business Cloud Security Guides: Technical Example - Configure Macro Settings Publication
Dec 16, 2022 - Configuring macro settings protects an organisation’s systems from malicious macros. Macros are powerful tools. They were introduced to improve productivity however their functionality can also be used by cyber criminals to compromise a user’s system.
Internet of Things devices Guidance
Apr 11, 2023 - IoT devices can include smart televisions, security cameras and fridges. Learn how to buy and use IoT devices securely.
Cyber Security Awareness Month 2022 News
Sep 30, 2022 - October is Cyber Security Awareness Month and this year the Australian Signals Directorate’s Australian Cyber Security Centre's (ASD’s ACSC) theme is Have you been hacked?
Malware Threat
Nov 10, 2023 - Malware (short for 'malicious software') is software that cybercriminals use to harm your computer system or network. Cybercriminals can use malware to gain access to your computer without you knowing, in targeted or broad-based attacks.
Restricting Microsoft Office macros Publication
Nov 27, 2023 - This publication has been developed to discuss approaches that can be applied by organisations to secure systems against malicious Microsoft Office macros while balancing both their business and security requirements.
Small Business Cloud Security Guides News
Dec 16, 2022 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) has released a series of guides designed to help small businesses secure their cloud environment.
Recovering compromised bank accounts and online payment accounts Guidance
Nov 10, 2023 - Bank accounts are among the most important accounts to us and the most prized accounts to cybercriminals.
Creating Strong Passphrases Guidance
Oct 6, 2021 - The longer your passphrase, the better. As adversaries can crack a short password with very little effort or time, you can increase the time and effort it takes by using a passphrase instead.
Critical Vulnerability in FortiOS Alert
Feb 9, 2024 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD's ACSC) is aware of a critical (9.6) vulnerability (CVE-2024-21762) in Fortinet FortiOS devices.
Australia’s second ever cyber sanction imposed News
May 8, 2024 - Today the Australian Government, along with our international partners, has imposed a targeted financial sanction and travel ban on Russian citizen Dmitriy Khoroshev, for his leadership role in the notorious LockBit ransomware group.
Business Continuity in a Box News
Nov 13, 2023 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC), in collaboration with the US Cybersecurity and Infrastructure Security Agency (CISA), has published a new tool, Business Continuity in a Box, to help businesses continue basic operations during or after a cyber incident.