Skip to main content
Report a cybercrime, cyber security incident or vulnerability.
Report

What are you looking for?

You can search for keywords to find pages that can help you e.g. scam

Report

Contact us

Portal login

  • About us

    About us

    Learn about who we are and what we do.

    About us
    • About ASD's ACSC
      • Who we are
      • Alerts and advisories
      • News
      • Reports and statistics
      • Contact us
  • Learn the basics

    Learn the basics

    Interactive tools and advice to boost your online safety.

    Learn cyber security Sign up for alerts
    • Explore the basics
      • Recognise and report scams
      • Set secure passphrases
      • Set up and perform regular backups
      • Turn on multi-factor authentication
      • Update your devices
      • Watch out for threats
      • Small business
      • Seniors
    • View resources
      • Glossary
      • Quiz library
      • Resources library
      • Translated Information
  • Protect yourself

    Protect yourself

    Advice and information about how to protect yourself online.

    Protect yourself Easy steps to secure yourself online Cyber health check tool Sign up for alerts
    • Securing your accounts
      • Multi-factor authentication
      • Passphrases
      • Passkeys
    • Securing your devices
      • How to secure your devices
      • How to back up your files and devices
      • How to update your device and software
    • Securing your email
      • Email security
    • Staying secure online
      • Connecting with others online
      • Protect yourself from scams
      • Online shopping
      • Connecting to public Wi-Fi and hotspots
      • Secure your Wi-Fi and router
      • Cyber security for charities and not-for-profits
    • Resources to protect yourself
      • Protecting your family
      • Personal cyber security guides
  • Threats

    Threats

    Common online security risks and advice on what you can do to protect yourself.

    Threats Report a cybercrime Sign up for alerts
    • Types of threats
      • Account compromise
      • Business email compromise
      • Cryptomining
      • Data breaches
      • Hacking
      • Identity theft
      • Information stealer
    • <notitle>
      • Malicious insiders
      • Malware
      • Phishing
      • Quishing
      • Ransomware
      • Scams
      • Social engineering
  • Report and recover

    Report and recover

    Respond to cyber threats and take steps to protect yourself from further harm.

    Report and recover Make a report Sign up for alerts
    • Report
      • Report a cybercrime, incident or vulnerability
      • Cybercrime - getting help
      • Single Reporting Portal
    • How we help during a cyber security incident
      • ASD’s role in cyber security: For legal practitioners
      • Supporting Australian organisations through a cyber security incident
      • Limited Use
    • Recover from
      • Account compromise
      • Business email compromise
      • Data breaches
      • Hacking
      • Identity theft
      • Malware
      • Ransomware
      • Scams
  • For business and government

    For business and government

    Resources for business and government agencies on cyber security.

    For business and government Become an ASD partner Cyber Security Awareness Month 2025 Critical infrastructure All publications Alerts and advisories Exercise in a Box
    • ASD's cyber security frameworks
      • Information security manual
      • Blueprint for Secure Cloud
      • Essential Eight
      • Gateway security guidance package
      • Mitigating cyber security incidents
      • Modern defensible architecture
      • Principles of operational technology cyber security
    • Secure design
      • Artificial intelligence
      • Operational technology environments
      • Planning for post-quantum cryptography
      • Secure by Design
    • Protecting devices and systems
      • Assessment and evaluation programs
      • Cloud computing
      • Hardening systems and applications
      • Legacy IT management
      • Remote working and secure mobility
      • Securing edge devices
      • System administration
    • Detecting and responding to threats
      • Cyber security incident response
      • Detecting and mitigating Active Directory compromises
      • Event logging
      • Vulnerability planning
    • Small business cyber security
      • Small business hub
      • Protecting your staff
      • Securing customer personal data
    • Supplier cyber risk management
      • Managed service providers
      • Managing cyber supply chains
    • Protecting business leaders
      • Cyber security for business leaders
      • Questions for the board of directors to ask about cyber security
      • Security tips for social media and messaging apps
  • Contact us
  • Report a cybercrime or cyber security incident
  • Portal login
Australian Cyber
Security Hotline
1300 CYBER1 (1300 292 371)

Search

Filter results by

Content type

  • Advice and guidance
  • Alerts and advisories
  • News and media releases
  • Programs
  • Publications
  • Reports and statistics
  • Threats

Audience

  • Individuals & families
  • Small & medium businesses
  • Organisations & Critical Infrastructure
  • Government

Recommended pages

Recognise and report scams

Search results

Displaying search results for
Displaying 271 - 300 of 397 results.

Applied filters
Clear all filters

/business-government/asds-cyber-security-frameworks/ism/cybersecurity-guidelines/guidelines-for-enterprise-mobility

Guidelines for enterprise mobility   Advice

Sep 4, 2025 - This chapter of the Information security manual (ISM) provides guidance on enterprise mobility.

Organisations & Critical Infrastructure
Government
/about-us/view-all-content/alerts-and-advisories/Pulse-Ivanti-Connect-Secure-Policy-Secure-and-Neurons-for-ZTA-gateways

Critical vulnerability in Pulse/Ivanti Connect Secure, Policy Secure and Neurons for ZTA gateways (CVE-2025-22457)   Alert

Apr 4, 2025 - Ivanti have released information regarding active exploitation of a critical vulnerability in Ivanti Connect Secure, Policy Secure and Neurons for ZTA gateways (CVE-2025-22457). ASD’s ACSC recommends customers follow the advice contained in Ivanti’s Security Advisory and assess their environments for malicious activity.

Small & medium businesses
Organisations & Critical Infrastructure
Government
/resources-business-and-government/maintaining-devices-and-systems/critical-infrastructure/remote-access-operational-technology-environments

Remote access to operational technology environments   Publication

Mar 28, 2023 - Many critical infrastructure providers are moving to support remote working arrangements. In doing so, modifying cybersecurity defences for operational technology environments (OTE) is not a decision that should be taken lightly.

Small & medium businesses
Organisations & Critical Infrastructure
Government
/business-government/secure-design/planning-for-post-quantum-cryptography

Planning for post-quantum cryptography   Publication

Sep 22, 2025 - A cryptographically relevant quantum computer (CRQC) will render most contemporary public key cryptography insecure, thus making ubiquitous secure communications based on current public key cryptography technology infeasible. As the creation of a CRQC presents new cyber security risks, organisations are encouraged to consider anticipating future requirements and dependencies of vulnerable systems during the transition to post-quantum cryptography (PQC) standards.

Small & medium businesses
Organisations & Critical Infrastructure
Government
/protect-yourself/securing-your-devices/how-secure-your-devices/secure-your-mobile-phone

Secure your mobile phone   Guidance

Nov 12, 2024 - The security of your mobile phone can be as crucial as your computer. Follow these steps to protect your phone or tablet from cybercriminals.

Individuals & families
Small & medium businesses
/business-government/detecting-responding-to-threats/vulnerability-planning

Vulnerability planning  

Sep 3, 2025 - Resources to help organisations plan for, and manage, critical vulnerabilities effectively.

Organisations & Critical Infrastructure
Government
/about-us/view-all-content/news-and-media/cyber-security-awareness-month-2024

Cyber Security Awareness Month 2024   News

Oct 1, 2024 - October is Cyber Security Awareness Month, a time for all Australians to talk about cyber security and take action to protect their devices and accounts.

Individuals & families
Small & medium businesses
/about-us/news/vulnerability-disclosure-program

Vulnerability Disclosure Program   News

Nov 23, 2022 - New ACSC publication released to help organisations implement a Vulnerability Disclosure Program.

Small & medium businesses
Organisations & Critical Infrastructure
Government
/about-us/alerts/ddos-threats-being-made-against-australian-organisations

DDoS threats being made against Australian organisations   Alert

May 25, 2020 - Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) is aware of a number of Denial of Service (DoS) for ransom threats being made against Australian organisations, primarily in the banking and finance sector.

Organisations & Critical Infrastructure
Government
/about-us/view-all-content/alerts-and-advisories/critical-vulnerability-affecting-fortinets-forticlientems

Critical Vulnerability affecting Fortinet’s FortiClientEMS   Alert

Mar 22, 2024 - ASD’s ACSC is aware of a critical vulnerability (CVE-2023-48788) affecting Fortinet’s FortiClientEMS. Organisations are strongly encouraged to take immediate action to ensure affected instances are patched and investigate for potential compromise.

Small & medium businesses
Organisations & Critical Infrastructure
Government
/about-us/advisories/summary-tactics-techniques-and-procedures-used-target-australian-networks

Summary of Tactics, Techniques and Procedures Used to Target Australian Networks   Advisory

May 20, 2020 - This advisory provides information on methods to detect many of the TTPs listed. Partners are strongly encouraged to review their environments for the presence of the exploited vulnerabilities and provided TTPs.

Small & medium businesses
Organisations & Critical Infrastructure
Government
/about-us/view-all-content/alerts-and-advisories/vulnerability-in-progress-kemp-products

Vulnerability in Progress Kemp products   Alert

Feb 22, 2024 - ASD’s ACSC is aware of a vulnerability (CVE-2024-1212) that affects all Progress Kemp LoadMaster releases after 7.2.48.1. Organisations are strongly encouraged to take immediate action to patch relevant systems.

Small & medium businesses
Organisations & Critical Infrastructure
Government
/about-us/alerts/ransomware-targeting-australian-aged-care-and-healthcare-sectors

Ransomware targeting Australian aged care and healthcare sectors   Alert

Aug 2, 2020 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) is aware of increased targeting of healthcare, including hospitals and aged care, by ransomware campaigns undertaken by cyber criminals.

Individuals & families
Small & medium businesses
Organisations & Critical Infrastructure
Government
/about-us/advisories/prc-state-sponsored-cyber-actor-living-off-the-land-to-evade-detection

People's Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection   Advisory

May 25, 2023 - The People's Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection joint advisory provides examples of the cyber actor’s commands, along with detection signatures to aid network defenders in hunting for this activity.

Individuals & families
Small & medium businesses
Organisations & Critical Infrastructure
Government
/about-us/news/joint-statement-attribution-russia-malicious-cyber-activity-against-european-networks

Joint statement - attribution to Russia for malicious cyber activity against European networks   News

May 11, 2022 - Australia and international partners shine a light on Russia’s ongoing unacceptable activity in cyberspace.

Individuals & families
Small & medium businesses
Organisations & Critical Infrastructure
Government
/about-us/news/cyber-safety-and-security-in-sport

Cyber Safety and Security in Sport   News

Jun 8, 2023 - Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) is partnering with Sport Integrity Australia and the Office of the e-Safety Commissioner to deliver the Cyber Safety and Security in Sport course. The course is part of the ASD’s ACSC's commitment to work with industry and government to strengthen Australia’s cyber security posture.

Individuals & families
Small & medium businesses
Organisations & Critical Infrastructure
/business-government/secure-design/artificial-intelligence/engaging-with-artificial-intelligence

Engaging with artificial intelligence   Publication

Jan 24, 2024 - The purpose of this paper is to provide organisations with guidance on how to use artificial intelligence (AI) systems securely. The paper summarises some important threats related to AI systems and includes cybersecurity mitigation strategies to aid organisations in engaging with AI while managing risk. It provides mitigations to assist both organisations that maintain their own AI systems and organisations that use third-party AI systems.

Small & medium businesses
Organisations & Critical Infrastructure
Government
/about-us/alerts/malicious-actors-deploying-gootkit-loader-australian-networks

Malicious actors deploying Gootkit Loader on Australian Networks   Alert

Aug 27, 2021 - Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) has observed an increase of Gootkit JavaScript (JS) Loaders on Australian networks.

Organisations & Critical Infrastructure
Government
/about-us/view-all-content/alerts-and-advisories/vulnerabilities-citrix-netscaler-adc-and-netscaler-gateway-products

Vulnerabilities in Citrix NetScaler ADC and NetScaler Gateway products   Alert

Jan 18, 2024 - ASD’s ACSC is aware of multiple vulnerabilities (CVE-2023-6548 and CVE-2023-6549) in Citrix NetScaler products (NetScaler ADC and NetScaler Gateway). Organisations are strongly encouraged to take immediate action to ensure affected instances are patched.

Small & medium businesses
Organisations & Critical Infrastructure
Government
/about-us/alerts/critical-vulnerability-identified-apple-ios-and-macos

Critical vulnerability identified in Apple iOS and macOS   Alert

Feb 12, 2022 - A Remote Code Execution vulnerability has been identified in certain versions of Apple WebKit, affecting iOS and macOS devices. Affected users of these devices should update their devices as soon as possible.

Individuals & families
Small & medium businesses
Organisations & Critical Infrastructure
Government
/about-us/view-all-content/alerts-and-advisories/multiple-vulnerabilities-jenkins-products

Multiple vulnerabilities in Jenkins products   Alert

Jan 30, 2024 - ASD’s ACSC is aware of multiple vulnerabilities impacting Jenkins products including CVE 2024-23897 (Critical) & CVE-2024-23898 (High). Organisations using Jenkins products are strongly advised to follow the mitigation advice provided by Jenkins and patch affected versions.

Small & medium businesses
Organisations & Critical Infrastructure
Government
/ransomware-playbook

Ransomware Playbook   Guidance

Oct 10, 2024 - This interactive guide is here to assist you with taking all of the appropriate steps to prepare for, respond to and recover from a ransomware incident.

Individuals & families
Small & medium businesses
Organisations & Critical Infrastructure
/about-us/view-all-content

View all content  

Nov 3, 2022 -

/about-us/alerts/critical-severity-vulnerability-fortinet-fortios-ssl-vpn

Critical severity vulnerability in Fortinet FortiOS SSL-VPN   Alert

Dec 13, 2022 - The Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) is aware of a heap-based buffer overflow vulnerability in FortiOS SSL-VPN. All Australian organisations should apply the available patch immediately.

Small & medium businesses
Organisations & Critical Infrastructure
Government
/about-us/news/privacy-awareness-week-2023

Privacy Awareness Week 2023   News

Apr 28, 2023 - The Australian Cyber Security Centre (ACSC) is supporting with the Office of the Australian Information Commissioner (OAIC) to support Privacy Awareness Week.

Individuals & families
Small & medium businesses
Organisations & Critical Infrastructure
/about-us/alerts/potential-accellion-file-transfer-appliance-compromise

Potential Accellion File Transfer Appliance compromise   Alert

Feb 25, 2021 - The ACSC has identified Australian organisations that may have been impacted by the Accellion File Transfer Appliance vulnerability and have provided mitigation recommendations.

Organisations & Critical Infrastructure
/about-us/alerts/active-exploitation-vulnerable-sitecore-experience-platform-content-management-systems

Active exploitation of vulnerable Sitecore Experience Platform content management systems   Alert

Nov 5, 2021 - There is active exploitation of a vulnerability occurring in certain versions of Sitecore Experience Platform systems. Affected Australian organisation should apply the available security update.

Organisations & Critical Infrastructure
Government
/about-us/news/delivering-goods-cyber-security-resilience-transport-and-logistics-sector

Delivering the goods in cyber security resilience to the transport and logistics sector   News

Oct 27, 2022 - National Cyber Security Exercise Series: Australia’s transport and logistics sector – May to August 2023

Organisations & Critical Infrastructure
/about-us/news/act-now-defend-against-vicious-cybercriminals

Act now to defend against vicious cybercriminals   News

Jul 20, 2021 - Cybercriminals are targeting Australians at an unprecedented level to steal sensitive information and money, including through business email compromise and ransomware attacks.

Individuals & families
Small & medium businesses
Organisations & Critical Infrastructure
Government
/about-us/alerts/covid-19-malicious-cyber-activity

COVID-19 malicious cyber activity   Alert

May 22, 2020 - Malicious cyber actors are actively targeting individuals and Australian organisations with COVID-19 related scams and phishing emails. These incidents are likely to increase in frequency and severity over the coming weeks and months. This is due, in part, to the ease in which existing scam emails and texts can be modified with a COVID-19 theme.

Individuals & families
Small & medium businesses
Organisations & Critical Infrastructure
Government

Pagination

  • First page « First
  • Previous page ‹‹
  • …
  • Page 6
  • Page 7
  • Page 8
  • Page 9
  • Current page 10
  • Page 11
  • Page 12
  • Page 13
  • Page 14
  • Next page ››
  • Last page Last »
Report a cyber security incident for critical infrastructure
Get alerts on new threats Alert Service
Become an ASD Partner
Report a cybercrime or cyber security incident
Acknowledgement of Country Circle
Acknowledgement of Country

We acknowledge the Traditional Owners and Custodians of Country throughout Australia and their continuing connections to land, sea and communities.
We pay our respects to them, their cultures and their Elders; past, present and emerging. We also recognise Australia's First Peoples' enduring contribution to Australia's national security.

Australian Cyber Security Hotline 1300 CYBER1 (1300 292 371)
  • Contact us
  • Glossary
  • View all content
  • Copyright
  • Privacy
  • Accessibility
  • Disclaimer
  • Careers
  • Social media terms of use

Popular pages

  • Essential Eight
  • Alerts and advisories
  • Information Security Manual
Authorised by the Australian Government, Canberra