simontsui, to asd

The Australian Cyber Security Centre (ACSC) Australian Signals Directorate (ASD) released the ASD Cyber Threat Report 2022-2023. Their executive summary notes that Australian networks were regularly targeted by both opportunistic and more deliberate malicious cyber activity.

  • State actors focused on critical infrastructure, data theft, and disruption of business. Notably "The AUKUS partnership, with its focus on nuclear submarines and other advanced military capabilities, is likely a target for state actors looking to steal intellectual property for their own military programs." They call out China and Russia specifically.
  • Australian critical infrastructure was targeted via increasingly interconnected systems.
  • Cybercriminals continued to adapt tactics to extract maximum payment from victims.
  • Data breaches impacted many Australians.
  • 1 in 5 critical vulnerabilities was exploited within 48 hours.

Link: https://www.cyber.gov.au/about-us/reports-and-statistics/asd-cyber-threat-report-july-2022-june-2023

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • cubers
  • rosin
  • Durango
  • InstantRegret
  • love
  • Youngstown
  • slotface
  • thenastyranch
  • ngwrru68w68
  • kavyap
  • cisconetworking
  • DreamBathrooms
  • osvaldo12
  • megavids
  • magazineikmin
  • mdbf
  • tacticalgear
  • ethstaker
  • GTA5RPClips
  • everett
  • tester
  • normalnudes
  • khanakhh
  • provamag3
  • modclub
  • Leos
  • JUstTest
  • All magazines