You can search for keywords to find pages that can help you e.g. scam
Contact us
Portal login
back to main menu
Learn about who we are and what we do.
Interactive tools and advice to boost your online safety.
Advice and information about how to protect yourself online.
Common online security risks and advice on what you can do to protect yourself.
Respond to cyber threats and take steps to protect yourself from further harm.
Resources for business and government agencies on cyber security.
Displaying search results for Displaying 631 - 660 of 718 results.
Australian Signals Directorate unveils new facility News
Mar 23, 2022 - The Australian Signals Directorate (ASD) has unveiled a new world-class cyber and foreign intelligence facility, as the agency prepares to mark 75 years defending Australia from global threats.
Remote code execution vulnerability present in Fortinet devices Alert
Oct 13, 2022 - A vulnerability (CVE-2022-40684) has been identified in several Fortinet products running certain versions from 7.0.0 onwards, that could allow a malicious cyber actor to bypass authentication and perform unauthorised actions. Affected Australian organisations should apply the available patch and follow Fortinet’s mitigation advice.
Australian Signals Directorate releases 2023 ASD Cyber Threat Report News
Nov 15, 2023 - The Australian Signals Directorate has released its fourth ASD Cyber Threat Report.
Sextortion campaign - What to do if you receive the email Advisory
Apr 16, 2020 - In most cases, there is no reason to be concerned. These emails are typically generated in their thousands by online scammers using limited personal details, with the aim of intimidating recipients into paying the ransom.
The Silent Heist: Cybercriminals use information stealer malware to compromise corporate networks News
Sep 2, 2024 - New advisory released on information stealer malware used in cybercrime attacks.
Potential Accellion File Transfer Appliance compromise Alert
Feb 25, 2021 - The ACSC has identified Australian organisations that may have been impacted by the Accellion File Transfer Appliance vulnerability and have provided mitigation recommendations.
Archived reports and statistics
Feb 13, 2025 - Search archived report and statistics
Suspected user credentials stolen from FortiNet devices leaked online Alert
Sep 10, 2021 - A malicious cyber actor has leaked a list of suspected user credentials and IP address of the associated FortiNet SSL VPN device the credentials are used for. Organisations should review the patch status and history of internet exposed FortiNet SSL VPN devices and consider performing a password reset for affected users.
Protecting your staff Guidance
Apr 11, 2023 - An incident response plan can help organisations to respond to cybersecurity incidents while continuing to conduct business operations.
Cybercriminals targeting construction companies to conduct email scams Alert
Jul 6, 2021 - Cybercriminals are targeting construction companies to conduct business email compromise scams. All parties to construction projects should be vigilant when emailing about invoices and bank details.
Detecting socially engineered messages Publication
Oct 6, 2021 - Socially engineered messages pose a significant threat to organisations. They can have a big impact, helping malicious actors access accounts, systems or sensitive information. Learn how to spot a socially engineered message, including through email, SMS, social media or messaging apps.
"Bulletproof" hosting providers are not so bulletproof News
Jan 22, 2025 - Many cybercriminals rely on Bulletproof Hosting (BPH) providers to carry out their unlawful activities. Read our new publication to find out more about the role that BPH providers play in the cybercrime ecosystem.
Are you protected against ‘fast flux’? News
Apr 4, 2025 - Bulletproof Hosting Providers are using ‘fast flux’ to cycle quickly through bots and DNS records to bypass detection by network defenders and law enforcement agencies.
Report and recover from identity theft Guidance
Nov 14, 2024 - Know where to make a report and get help if someone has stolen your personal or business identity.
Scams Threat
Apr 21, 2023 - Online scams cost Australians millions of dollars each year and anyone can be targeted. Cybercriminals often use familiar brands and logos to make themselves seem reliable.
Cyber threat actors compromising networks of major global telecommunications providers News
Dec 4, 2024 - New guidance is available for network defenders of communications infrastructure to strengthen visibility and harden devices against PRC-affiliated and other malicious cyber actors.
Feb 25, 2023 - Contact ASD's ACSC for general enquiries and media enquiries.
Single Reporting Portal Guidance
Nov 22, 2023 - To help you meet your reporting responsibilities, the Australian Government has brought together a list of Commonwealth legislative reporting requirements that could be triggered by a cybersecurity incident.
New joint advisory on Russian military cyber tactics released News
Sep 6, 2024 - Russian military cyber tactics, techniques and procedures targeting global critical infrastructure exposed in new joint advisory.
Remote code execution vulnerability in Windows DNS (CVE-2020-1350) Alert
Jul 15, 2020 - On 14 July 2020, Microsoft acknowledged a critical remote code execution vulnerability in Windows Domain Name System (DNS), which could allow an adversary to run arbitrary code.
Creating Strong Passphrases Guidance
Oct 6, 2021 - The longer your passphrase, the better. As adversaries can crack a short password with very little effort or time, you can increase the time and effort it takes by using a passphrase instead.
Microsoft Office Outlook Remote Code Execution Vulnerability Alert
Feb 18, 2024 - ASD’s ACSC is aware of a vulnerability in Microsoft Office Outlook (CVE-2024-21413). Users of Microsoft Office Outlook are strongly advised to follow the mitigation advice provided by Microsoft if they are vulnerable.
Remote Code Execution Vulnerability In Confluence Data Center and Confluence Server Alert
Jan 17, 2024 - ASD’s ACSC is aware of a vulnerability in Confluence Data Center and Confluence Server (CVE-2023-22527). Organisations are strongly encouraged to take immediate action to ensure affected instances are patched.
Cyber sanction imposed on Russian cybercriminal for 2022 Medibank Private compromise News
Jan 23, 2024 - Today Australia has imposed a cyber sanction under the Autonomous Sanctions Act 2011 on Russian national Aleksandr Ermakov for his role in the compromise of Medibank Private in 2022. This is the first time a sanction has been imposed under the Act.
2020-001-4: Remediation for critical vulnerability in Citrix Application Delivery Controller and Citrix Gateway Advisory
Jan 13, 2020 - On 19 January 2020, Citrix released patches for two versions of the Citrix Application Delivery Controller (ADC) and Citrix Gateway appliances. Citrix expects to have patches available across all supported versions of Citrix ADC, Citrix Gateway and Citrix SD-WAN WANOP before the end of January 2020.
Conti ransomware incidents in Australia Alert
Dec 10, 2021 - Multiple Australian organisations have been impacted by Conti ransomware in November and December 2021.
Cyber Incident Management Arrangements for Australian Governments News
Dec 18, 2018 - Australia’s Cyber Incident Management Arrangements (CIMA) outlines the inter-jurisdictional coordination arrangements and principles for Australian governments’ cooperation in response to national cyber incidents.
Back-up data to defend against cybercrime News
Mar 31, 2021 - On World Back-up Day, the Australian Government is urging businesses, organisations and individuals to back-up their digital information to protect themselves against compromise.
Iranian-based cyber actors compromising critical infrastructure networks News
Oct 17, 2024 - Iran-based cyber actors are using brute force attacks such as password spraying to compromise critical infrastructure networks.
Boost your cyber defences with backups News
Aug 17, 2021 - Backing up your data is one of the best defences against ransomware attacks conducted by the opportunistic cyber criminals who continue to threaten Australian businesses, organisations, and families.