In collaboration with our international partners, we have released a new publication series about securing edge devices. Malicious cyber actors are increasingly targeting edge devices to gain unauthorised access to networks. It is vital that organisations prioritise securing edge devices in their environments. These malicious cyber actors will gain access to sensitive data, disrupt business operations and initiate further exploits. Your organisation is likely to have at least one edge device that could compromise your network. There’s no need to take unnecessary risks. Whether your organisation is using enterprise routers, firewalls or VPN concentrators, it’s crucial to address their security. Read the publication series and get tailored advice to help secure your organisation’s edge devices 👉 https://lnkd.in/gXuUZ7y2 The publication series has been developed in collaboration with our international partners: Cybersecurity and Infrastructure Security Agency, National Security Agency, National Cyber Security Centre NZ, Communications Security Establishment Canada | Centre de la sécurité des télécommunications Canada, National Cyber Security Centre UK, JPCERT/CC, Japan’s National Center of Incident Readiness and Strategy for Cybersecurity, Republic of Korea’s National Intelligence Service (NIS) + National Cyber Security Center (NCSC), and Algemene Inlichtingen- en Veiligheidsdienst - AIVD + The Netherlands’ Military Intelligence and Security Service (MIVD), and Národní úřad pro kybernetickou a informační bezpečnost. #CyberSecurity #EdgeSecurity
Australian Signals Directorate
Computer and Network Security
Reveal their secrets. Protect our own.
About us
The Australian Signals Directorate is an Australian Government intelligence agency responsible for foreign signals intelligence and cyber security, in support of the Australian Government and Australian Defence Force. For more information, visit asd.gov.au ASD’s Australian Cyber Security Centre (ACSC) is the Australian Government’s technical expert and voice of authority on cyber security. For cyber security advice and guidance, or to report a cybercrime, visit cyber.gov.au
- Website
-
https://www.cyber.gov.au
External link for Australian Signals Directorate
- Industry
- Computer and Network Security
- Company size
- 201-500 employees
- Headquarters
- Canberra
- Type
- Government Agency
Locations
-
Primary
Canberra, AU
Employees at Australian Signals Directorate
Updates
-
Did you know cybercriminals use info stealer malware to collect information from victims? This information can include user names and passwords, local files and browser data including cookies, history and auto-fill form information. Cyber security mitigations at an enterprise level aren’t enough to protect personal devices used for remote work. We recommend taking a defence-in-depth approach, with multiple mitigations to protect against info stealer malware infections. At an organisational level these include: • turning on multi-factor authentication for all external and internal services, systems and sensitive data repositories • performing network administration and other privileged tasks only when using a locked down (privileged) workstation • blocking direct internet access for administration interfaces and for remote access. • updating passwords periodically, particularly for external facing remote access accounts • implementing Bring Your Own Device (BYOD) policies for employees who use personal devices for work • keeping software and operating systems up to date • applying local security policies to enforce application control with a strict allow list • implementing network segmentation to separate network segments based on role and functionality, and • implementing data loss prevention policies and tools to prevent unauthorised data transfers. To read the full list of recommended mitigations for organisations and staff, read our info stealer advisory 👉 https://lnkd.in/gyd9TEnp
-
-
Do you know someone eyeing a career in cyber security or intelligence? Applications for our 2026 entry-level programs are now open! Our Graduate, Cadetship and Apprenticeship programs give school-leavers, tertiary students and graduates the opportunity to start your career at ASD. We are interested in students from almost every discipline to join a range of technical and non-technical teams. At ASD, we provide intelligence, cyber security and offensive operations in support of the Australian Government and the Australian Defence Force. We do unique, challenging and rewarding work that helps keep Australia secure. Apply now for 2026 at https://lnkd.in/gCgcHdn6
-
-
Offensive cyber operations are one of our core missions. These operations involve a broad range of offshore activities designed to deter, disrupt, degrade and deny adversaries in support of Government national security priorities. This requires expertise in network exploitation, vulnerability analysis, malware development, and advanced persistent threats. In all aspects of our work, we encourage our employees to push technology to its limits. Our skilled personnel develop and deploy sophisticated tools and techniques to carry out these operations, and maintain Australia’s national security. Learn more about what we do 👉 https://lnkd.in/g-YkGUqN
-
-
If edge devices are not adequately secure, the consequences can be damaging. A breach can result in significant disruptions to critical services, affecting business operations and productivity. The Cutting Edge campaign is an example of how edge devices can be exploited. This campaign leveraged unknown vulnerabilities in VPN concentrators to devastating effect. Cutting Edge targeted the US defence industrial base and critical sectors globally, including telecommunications, financial, aerospace, and technology sectors. It featured the use of defence evasion and living-off-the-land techniques, along with the deployment of web shells and other custom malware. Read the full case study to understand how vulnerabilities in edge devices can be exploited, and learn more about what you should do to protect your organisation 👉 https://lnkd.in/gpMhis3j
-
-
Strong partnerships and collaboration are important to create strong cyber resilience. ASD’s Cyber Security Partnership Program is a community of cyber security professionals across government, industry, academia and the research sector. The situational awareness, technical expertise and experience of this community allows our partners to support and learn from each other, sharing insights and collaborating on shared threats and opportunities. As a Cyber Security Partner you may be provided access to: • threat intelligence, news and advice to enhance situational awareness • collaboration opportunities • resilience-building activities (e.g. exercises, discussions, workshops) • Partnership Program State/Territory offices. Learn more about our Partnership Program 👉 https://lnkd.in/ghxi25QJ
-
-
Microsoft has released its February security updates. This update included: • 55 vulnerabilities patched. • 2 vulnerabilities with evidence of exploitation. • 0 'Critical' rated. We encourage all users to apply the available patch updates ASAP. For more details, visit the Microsoft Security Response Centre website 👉 https://lnkd.in/dtwzWNkF
-
-
While the digital age presents enormous opportunity, it also creates exposure to malicious cyber activity. We lead the Australian Government's efforts on cyber security, bringing together capabilities to improve the cyber resilience of the Australian community. We provide advice and assistance to all Australians to make our country the most secure place to connect online. Learn more 👉 https://lnkd.in/ghaZuj8J
-
-
Be on the lookout for fake CAPTCHA pages! 👇 CAPTCHA is a system intended to differentiate real users from computers and bots. Some websites may direct you to a CAPTCHA page to prove you are ‘not a robot’ by clicking on specific images that include cars or traffic lights. An increasing number of cybercriminals are successfully using fake and malicious CAPTCHAs to steal personal information and gain access to devices. Some scammers are instructing users to copy and paste code into their computer’s operating system, tricking them into downloading malware. Copying and pasting text into a device’s clipboard or operating system is not a normal CAPTCHA process and should be treated as malicious. Remain vigilant to reduce the risk of becoming a victim. Avoid copying or downloading text from CAPTCHA pages, keep your devices up to date, and only use trusted websites.
-
-
Today we have released new 'Foundations for modern defensible architecture' (the Foundations), which have been developed to assist organisations to prepare and plan for the adoption of technologies based on zero trust principles and secure-by-design practices. Enabling organisations to uplift their cyber security using zero trust and secure-by-design is a core priority for us, so you can be resilient as the cyber threat landscape continues to evolve. The Foundations introduce modern defensible architecture as an approach to assist organisations in applying consistent, foundational goals to build, maintain, update and enhance their IT systems. Thanks to our government and industry partners, including the CISO Lens and CISO Tribe who contributed feedback on the Foundations! We are now seeking broader feedback from industry and government on the Foundations. Specifically, ASD would like to know: • if you have any suggested improvements to the draft Foundations • what further advice and guidance you would value, to inform our future work program • if you have any case studies, experiences or lessons learned you wish to discuss or provide to inform this work. If you manage networks or procure IT, read the Foundations and provide your feedback 👉 https://lnkd.in/g3cbbiG9 #ZeroTrust #SecurebyDesign
-