Powered by MOMENTUM MEDIA
defence connect logo

Powered by MOMENTUMMEDIA

Powered by MOMENTUMMEDIA

Defence launches new cyber security campaign

Defence launches new cyber security campaign

A new ACSC-led campaign has been launched to ensure Australians strengthen their defences against domestic and foreign cyber attacks.

A new ACSC-led campaign has been launched to ensure Australians strengthen their defences against domestic and foreign cyber attacks.

The Australian Cyber Security Centre (ACSC) has launched a new campaign that aims to provide Australian families, business and organisations with the tools to protect themselves against cyber attacks.

Minister for Defence Linda Reynolds said the new campaign, which will initially run on social media and digital platforms, would help reduce the nation’s vulnerability to “relentless” cyber criminals, looking to exploit Australians financially, or rob them of their data.

==============
==============

“Australians are reporting more than one cyber crime every 10 minutes, making it more important than ever that we all remain alert to the threat of cyber crime,” Minister Reynolds said.

This new campaign forms part of the Morrison government’s $1.67 billion investment in the Cyber Security Strategy 2020, which Home Affairs Minister Peter Dutton said is essential to defending Australia’s national interests.

“The strategy ensures our agencies have the powers and capabilities they need to identify and disrupt threats to the safety of Australians – particularly children, the most vulnerable members of our community,” Minister Dutton said.

“The strategy commits $124.9 million to strengthen law enforcement’s counter cyber crime capabilities, including an investment of $89.9 million to equip the Australian Federal Police with an extra 100 cyber detectives who will identify and target cyber criminals.”

He continued: “Even with these measures in place, all Australians need to know how to safeguard themselves against cyber security threats.

“The strategy includes a range of measures to encourage safe and secure online behaviours.”

Head of the ACSC, Abigail Bradshaw, CSC, said that as part of this latest campaign, Australians would be offered “continuous and practical” cyber security advice, beginning with tools to protect them from ransomware.

“Ransomware is a type of malware that locks up your files until a ransom is paid,” she said.

“Criminals can steal a copy of files to coerce you to pay the ransom by threatening to publicly leak or sell your data.

“New technologies in our pockets, homes and offices are bringing huge benefits, but as soon as these devices connect to the internet, they become vulnerable to compromise.”

The campaign also aims to encourage more Australians to report cyber incidents through the ACSC’s ReportCyber tool.

“By reporting cyber crime, you are helping the ACSC build a collective threat picture that ultimately helps keep Australians more secure,” Minister Reynolds added.

Response to COVID-19 attacks

The government has been actively working to thwart cyber attacks over the past year through an operation led by the Australian Signals Directorate (ASD), in response to the spike in COVID-19 related malicious activities.

“This operation has protected hundreds of Australians and thousands more foreigners from organised and sophisticated foreign cybercriminals,” Minister Reynolds said.

“These cyber criminals have been targeting Australians through COVID-19 themed SMS phishing campaigns that are designed to trick Australians into downloading advanced criminal malware onto their mobile phones.

“ASD is using its offensive cyber capabilities to attack the cyber criminals’ tools – disrupting their operations and interrupting their ability to exploit Australians.”

The minister added, “In doing so, ASD has successfully disrupted the business model of key foreign cyber crime syndicates targeting Australians and exposing potential victims to significant financial losses.”

The operation has been supported by intelligence reporting from the Australian Criminal Intelligence Commission, with ASD acting after identifying the business model adopted by the sophisticated criminal syndicates.

The AFP has also contributed by cooperating partners in the intelligence and law enforcement community.

Minister Dutton commented, “The threat and impact of foreign cybercriminals has been amplified through malware developers selling or renting out their products through the dark web, making high-end hacking tools more accessible to criminals lacking in technical sophistication.

“We can’t sit by while a marketplace exists for sophisticated cyber crime tools to be used against Australians.”

[Related: Government moves to shore up cyber defences]

Charbel Kadib

Charbel Kadib

News Editor – Defence and Security, Momentum Media

Prior to joining the defence and aerospace team in 2020, Charbel was news editor of The Adviser and Mortgage Business, where he covered developments in the banking and financial services sector for three years. Charbel has a keen interest in geopolitics and international relations, graduating from the University of Notre Dame with a double major in politics and journalism. Charbel has also completed internships with The Australian Department of Communications and the Arts and public relations agency Fifty Acres.

You need to be a member to post comments. Become a member for free today!