Latest ACSC News

Cyber-attacks know no boundaries and the front line of defence starts with us all
Cyber War is here. Are we prepared?
Supply chain compromise of 3CX DesktopApp
High Severity Vulnerability present in Microsoft Outlook for Windows
ACSC Ransomware Profile – Lockbit 3.0
Using chatter on the grapevine to ace cybersecurity report card
Using chatter on grapevine to ace cybersecurity report card
Increased cyber security requirements for systems connecting to My Health Record
Small Business Cloud Security Guides
Critical vulnerabilities in Citrix Gateway and Application Delivery Controller devices
Critical severity vulnerability in Fortinet FortiOS SSL-VPN
Essential Eight Assessment Guidance Package
Vulnerability Disclosure Program
Introduction to Securing Smart Places
Exercise in Box is here
Multiple Vulnerabilities in VMware vRealize Hyperic monitoring and performance management product
ACSC/NCSC collaboration to strengthen cyber security posture
Launch of annual cyber threat report
Launch of Annual Threat Report
High Severity vulnerability present in OpenSSL version 3.x
AFP urge victims to report cybercrime after ransomware disruption
Delivering goods in cyber security resilience to transport and logistics sector
Medibank Data Breach: Update for APRA regulated entities
Medibank Private Cyber Security Incident
Statement on Medibank cyber incident
ASD women recognised for their contribution to security industry
New cyber safety initiative to upskill small businesses
Remote code execution vulnerability present in Fortinet devices
New self-assessment tool for operators of Critical Infrastructure assets
Remote code execution vulnerability present in vm2 sandbox
Cyber Security Awareness Month
Cyber Security Awareness Month 2022
Potential vulnerability associated with Microsoft Exchange
Optus data breach: update for APRA regulated entities
New Information Security Manual format now available
Advice for Malicious Cyber Activity by Iran
ACSC asks, ‘Have you been hacked?’
Small businesses urged to take urgent action to safeguard internet identity
Are you ready for Australian domain name changes?
Gateway Security Guidance
Tackling scammers head-on
New ACSC guidance released to help Australians avoid risks related to social media and messaging applications
ACSC has launched new campaign on Business Email Compromise
Business Email Compromise Campaign
Remote code execution vulnerability present in Atlassian Confluence Server and Data Center
Exploitation of Microsoft Office vulnerability: Follina
Multiple vulnerabilities present in VMware products
Joint advisory released for Managed Service Providers and Customers to mitigate cybersecurity risks