Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Hastie unveils annual cyber threat report

Assistant Minister for Defence Andrew Hastie revealed the second ACSC Annual Cyber Threat Report in Perth this week, describing alarming trends of malicious cyber activity in Australia.

user iconReporter
Wed, 15 Sep 2021
Hastie unveils annual cyber threat report
expand image

The ACSC Annual Cyber Threat Report released by Assistant Minister Hastie in Perth this week examined Australia’s primary cyber security threats from trends between July 2020 to June 2021, giving insight on how organisations and individuals can continue to protect themselves from malicious cyber actors.

The report was created by the Australian Cyber Security Centre (ACSC), the Australian Federal Police and the Australian Criminal Intelligence Commission.

The ACSC collated over 67,000 reports of cyber crime over the period, with one incident reported every eight minutes. Remote work is thought to have provided malicious actors with new loopholes to exploit, with incidents increasing by some 13 per cent on the previous financial year.

The report found that threat actors not only targeted remote work individuals but also health services to steal money and data, and undertake espionage operations.

Meanwhile, the report also revealed that ransomware attacks increased by some 15 per cent throughout the 2020-2021 financial year.

Assistant Minister Hastie suggested that the cyber domain is a critical new vector for threat actors, and encouraged all Australian organisations and agencies to undertake safe cyber practices.

“The Morrison government’s first priority is to keep Australians safe both in the physical world and online,” Assistant Minister Hastie said.

“Malicious cyber criminals are escalating their attacks on Australians. We need all Australians to be vigilant by taking simple cyber security steps including using strong passphrases, enabling two-factor authentication, updating software and devices and maintaining regular data backups, as well as being on guard against malicious emails and texts.

“Approximately one-quarter of reported cyber security incidents affected critical infrastructure organisations, including essential services that all Australians require, such as education, communications, electricity, water, and transport.

“The health sector reported the second highest number of ransomware incidents, right at a time when Australians are most reliant on our health workers to help us respond and recover through the pandemic.

“The government is taking action, we have introduced legislations to ensure that in the event of a large-scale cyber attack on our critical infrastructure, our cyber and law enforcement agencies are empowered to provide greater and more immediate support to the victims. While our agencies will continue undertake cyber offensive operations against those who would seek to do us harm.”

Interestingly, the report found that there were 110 malicious COVID-19 related websites, and removed them with support from Telstra and Services Australia.

“Through effective reporting and partnerships with foreign and domestic agencies, the ACSC was able to provide advice and assistance for over 1,630 cyber security incidents, and run 18 cyber security exercises involving over 50 organisations to strengthen Australia’s cyber resilience,” Assistant Minister Hastie continued.

“I encourage every Australian business, organisation and family to report cybercrime through ReportCyber and subscribe to the ACSC’s alert service to receive free vital advice or even better – become a partner of the ACSC.”

[Released: Defence opens applications for ADF Cyber Gap Program]

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.