Australian Signals Directorate

Australian Signals Directorate

Computer and Network Security

Reveal their secrets. Protect our own.

About us

The Australian Cyber Security Centre (ACSC) is based within the Australian Signals Directorate (ASD). We provide advice and information about how to protect you, your family and your business online. We moderate our page to remove inappropriate posts. For more information about how we engage on social media, visit https://www.cyber.gov.au/social-terms This page is monitored during Australian business hours Monday to Friday between 9.00am and 5.00pm AEST. To report a crime or for general advice about local security and safety issues in your community, call your local police on 131444 or Crime Stoppers on 1800 333 000. For police, fire or ambulance response to a life threatening emergency or if a crime is in progress, call triple zero (000). If you wish to report suspicious activity, call the National Security Hotline on 1800 123 400.

Website
http://www.cyber.gov.au
Industry
Computer and Network Security
Company size
201-500 employees
Headquarters
Canberra
Type
Government Agency

Locations

Employees at Australian Signals Directorate

Updates

  • ❗ UPDATED ALERT ❗ ASD’s ACSC understand a number of malicious websites and unofficial code are being released claiming to help entities recover from the widespread outages caused by the CrowdStrike technical incident. ASD’s ACSC strongly encourages all consumers to source their technical information and updates from official CrowdStrike sources only. Read the full alert 👉 https://lnkd.in/g-PEb4rj

    • No alternative text description for this image
  • APT40 is a cyber group actively targeting Australian and regional government and private sector networks. We urge everyone to implement detection and mitigation strategies, starting with robust logging and detection practices. Key actions to take: 1. Log everything: Capture web server requests, Windows events, and internet activity to ensure comprehensive and historical logging information. 2. Centralise logs: store logs in one place for easy access and faster investigations. 3.Retain logs for a suitable period: Keep logs for extended periods to help detect and trace suspicious activities. Implement these steps to stay ahead of cyber threats and increase the effectiveness and speed of investigative efforts. For detailed advice and recommendations, read our APT40 advisory at 👉 https://lnkd.in/gVNw_EkF

    • No alternative text description for this image
  • What an exciting 24 hours it has been for all participants and ASD staff at the #ASDCTF2024 competition! A HUGE CONGRATULATIONS to every participant who took on the time travel-themed challenges, and especially to the winning teams: 1st place - Grounded Abstraction 2nd place - ASHCTF6000 3rd place - Unkoalified This was the closest competition ASD have ever hosted. Only 4 points between 1st and 2nd place. Out of the 55 challenges, only 6 were unsolved, and two challenges had only one team solve. There were 1378 correct submissions and 12446 incorrect attempts over the 24 hour period. They solved tough challenges and puzzles that were themed around Cryptography, Languages, Programming, Open Source Intelligence, and of course Computer Security. Are you feeling inspired by the #ASDCTF2024 challenges? Make sure you check out our current vacancies and Entry Level Programs and take your first steps towards an exciting career with ASD 👉 https://lnkd.in/g8P-Zm-d

  • Brute force or an elegant side channel? Think like our adversaries and try all avenues to crack our cryptographic products, before they get used in our secure networks. Join ASD and use your puzzle solving skills to help protect Australia’s most valuable information. If you have solid data and analytical skills, are interested in both mathematics and codes, and enjoy the challenge of creating effective ciphers (and breaking them), cryptography could be a good fit. Help make Australia’s most secure networks even more secure. Interested in becoming an ASD Cryptographer? Apply now 👉 https://lnkd.in/g27FwxR5

    • No alternative text description for this image
  • Imitation may be the highest form of flattery, but there’s nothing flattering about identity theft. Identity theft occurs when a cybercriminal accesses your personal information and creates fake identity documents, or uses your personal details with another person's photograph. This is usually for financial gain, but the consequences can be devastating for victims. The effects could last for years, creating long-term financial and emotional issues. How do you know if your identity has been stolen? Look out for some of these warning signs: 🚩 Your bank statements show purchases or withdrawals you have not made. 🚩 You stop receiving mail you were expecting. 🚩 You receive bills or receipts for things you haven’t purchased or statements for loans or credit cards you haven’t applied for. 🚩 A government agency informs you that you are receiving a government benefit that you never applied for. 🚩 You have been refused credit because of a poor credit history due to debts you have not incurred. 🚩 You are contacted by debt collectors. For guidance on how to protect yourself from identity theft, visit 👉 https://lnkd.in/g4thT2br

    • No alternative text description for this image
  • You wouldn’t drink out-of-date milk, so why risk using out-of-date applications? We recommend improving and implementing a patch management system as a key mitigation strategy to protect your network from APT40 attacks. The APT40 cyber group is actively targeting Australian and regional government and private sector networks. Key mitigation actions: 1. Stay updated: Where possible, use the latest versions of software and operating systems. 2. Patch promptly: Ensure that security patches or mitigations are applied to internet facing devices and services (including web servers, web applications and remote access gateways) within 48 hours. 3. Automate patches: Consider implementing a centralised patch management system to speed up the process. Implement these mitigation steps to strengthen your defences and stay ahead of cyber threats! For detailed advice and recommendations, read our APT40 advisory 👉 https://lnkd.in/g6n24rRd

    • No alternative text description for this image
  • The portal to join the 2024 ASD Capture the Flag (CTF) Competition is closing soon & we want YOU on board! Don’t miss your chance to crack codes, unravel programming challenges, and decrypt the past. If you are an Aussie student or know someone who loves digital CTF challenges, then make sure you don’t miss out on the #ASDCTF2024. This is your chance to showcase your passion, skills and problem solving expertise with challenges featuring cryptography, languages, programming, open source intelligence, computer security and more! Register yourself/your team now, before it’s too late 👉 https://lnkd.in/gkefUD4h

Similar pages

Browse jobs