26 September 2023

Cyber Centre finds cyber threats growing

Start the conversation

The Australian Cyber Security Centre (ACSC) has released an unclassified report revealing the key cyber threats impacting Australia in the year to 30 June.

In the ACSC’s 2021-22 Annual Cyber Threat Report, the Minister for Defence, Richard Marles said the Report highlighted the current threat environment and contained crucial advice for individuals and organisations to protect themselves online.

Mr Marles said the Report also showed an increase in the number of sophisticated cyber threats against Australians and Australian entities, and an increase in overall cybercrime activity.

“This expanded Annual Cyber Threat Report 2021–22 is the product of insights from across the Commonwealth, with the Australian Federal Police, the Australian Criminal Intelligence Commission, the Australian Security Intelligence Organisation, Defence Intelligence Organisation and the Department of Home Affairs also contributing to help all Australians better understand the cyber threat environment and improve their cyber defences,” Mr Marles said

“Over the last financial year and reflecting strategic competition globally, we have all witnessed a heightened level of malicious cyber activity,” he said.

“Regrettably, too many Australians have also felt its impacts.”

Mr Marles said the Report mapped how threat actors across the world continued to find innovative ways to deploy online attacks, with supply chains used to penetrate cyber defences of Governments and organisations in many countries, including Australia.

He said that over the 2021–22 financial year, Australia saw an increase in the number and sophistication of cyber threats, “making crimes like extortion, espionage, and fraud easier to replicate at a greater scale”.

“The ACSC received over 76,000 cybercrime reports, an increase of nearly 13 per cent from the previous financial year,” the Minister said.

“This equates to one report every seven minutes, compared to every eight minutes last financial year.”

In its Report, the ACSC identified five key cyber security trends, including that Cyberspace has become a “battleground”; Australia’s prosperity is attractive to cybercriminals; Ransomware remains the most destructive cybercrime; Worldwide, critical infrastructure networks are increasingly targeted; and the Rapid exploitation of critical public vulnerabilities became the norm.

“In many ways, this report is the product of all Australians with its foundations and findings formed by reports to the ACSC,” Mr Marles said.

“Reporting cybercrime is vital for us to build a threat picture that can prevent others from falling victim to the ransomware syndicates and cybercriminals,” he said.

“The best cyber defence is informed by the best intelligence.”

Issuing advice to individuals, the ACSC said Australians should update their devices and replace old devices that no longer received software updates; activate multifactor authentication; regularly back up devices; set secure passphrases; watch out for scams; and sign up to the ACSC’s free Alert Service.

The Centre said its Alert Service provided easy-to-understand online security information and solutions to help protect internet users at home, at work and on mobile devices.

The ACSC’s 73-page Threat Report can be accessed at this PS News link and further information on its Alert Service at this link.

Start the conversation

Be among the first to get all the Public Sector and Defence news and views that matter.

Subscribe now and receive the latest news, delivered free to your inbox.

By submitting your email address you are agreeing to Region Group's terms and conditions and privacy policy.