#NSBCS.004 - ASD Warns of Escalating Cyber Threats

#NSBCS.004 - ASD Warns of Escalating Cyber Threats

Source: NSB Cyber

 

ASD Warns of Escalating Cyber Threats

The Australian Signals Directorate (ASD) released its fourth ASD Cyber Threat Report in July 2023. The report details the latest cyber threats affecting Australian businesses, organisations and individuals. The findings demonstrate that malicious cyber activity continued to increase in frequency, cost and severity as compared to previous years.

Here is a summary of some of the key findings from the report:

  1. Increased Cybercrime Reports: The report notes a significant increase in cybercrime, with nearly 94,000 reports submitted to ReportCyber during the 2022-23 financial year. This represents a 23% increase compared to the previous year, averaging one report every six minutes.

  2. Rising Costs of Cybercrime: The financial impact of these cybercrimes on businesses has also risen, showing a 14% increase from the previous financial year.

  3. Major Cybersecurity Incidents: The ASD intervened in more than 1,100 major cybersecurity incidents. Notably, serious attacks that crippled federal government agencies or critical infrastructure led to isolated or extensive compromise of sensitive data, with such instances rising from two to five.

  4. Overall Increase in Malicious Cyber Activity: The findings of the report indicate that malicious cyber activities have continued to increase in frequency, cost and severity compared to the previous year.

The ASD Cyber Threat Report 2022-2023 underscores a critical escalation in cyber threats impacting Australia and Australian businesses. With a 23% increase in cybercrime reports and a 14% rise in the financial toll on businesses, the report highlights the urgent need for enhanced cybersecurity measures and awareness. As cyber threats continue to evolve in complexity and frequency, it's imperative for businesses, organisations, and individuals to prioritize robust cyber defenses and stay informed about emerging risks.

NSB Cyber’s View

In today's rapidly evolving world, it's easy to get caught in the whirlwind of headlines and existential doomsday predictions about the myriad of threats facing Australian organisations. While it's undeniable that the threats are escalating and the subsequent business risk challenges are complex, it's crucial to remember that this is not a signal for retreat. Rather, it's a call for strategic advancement. Our advice to organisations is this: do not let anxiety paralyse your progress. The world is not teetering on the brink of disaster; it is simply presenting a new set of challenges to overcome. By being proactive, investing in skilled personnel and engaging with competent and outcome focused service providers, the obstacles are manageable. This mindset and approach allows you to fortify your defenses confidently and continue moving forward. Remember, in the face of adversity, there are #NoStepsBackward – only opportunities to demonstrate resilience and adaptability.

For information on NSB Cyber’s Cyber Threat Intelligence capabilities or to book a meeting with our team, click here.


What we read this week:

  • Down Under Downtime: Australia's Digital Defense Deficiencies Exposed by DP Cyberattack - A cyberattack on DP World, one of Australia's largest port operators, had forced the company to temporarily halt all landside operations at its terminals in Sydney, Melbourne, Brisbane, and Fremantle. This disruption significantly impacted the movement of goods in and out of the country, as cargo ships are unable to unload their contents. The company has disconnected its internet to prevent further unauthorised access, and the Australian Federal Police are investigating the incident.

  • LockBit ransomware exploits Citrix Bleed in attacks, 10K servers exposed - Cybercriminals are exploiting a critical vulnerability in Citrix ADC (Application Delivery Controller) software, known as CVE-2023-4966, also known as Citrix Bleed, to install LockBit ransomware on vulnerable systems. Over 10,000 Citrix ADC servers remain exposed to this vulnerability, potentially putting them at risk of ransomware attacks. Organisations are urged to immediately patch their Citrix ADC systems to mitigate this risk.

  • VMware Warns of Unpatched Critical Cloud Director Vulnerability - VMware has issued a warning about a critical vulnerability in its Cloud Director software that could allow attackers to take control of affected systems. The vulnerability, tracked as CVE-2023-34060, affects VMware Cloud Director Appliance 10.5 instances that have been upgraded from an older version. Attackers can exploit this vulnerability to bypass authentication protections and gain access to sensitive data and systems.

  • Enhancing Australia's Cyber Posture: Endorsing Safe Harbour Reform - Australia's Deputy Prime Minister and Minister for Defence, Richard Marles, has expressed his strong support for the proposed reforms to the country's cybersecurity safe harbour laws. These reforms are aimed at encouraging organisations to report cyberattacks without fear of legal repercussions, which could help to improve Australia's overall cybersecurity posture. Marles' backing of the reforms is a significant development and could help to pave the way for their implementation.

  • FBI and CISA warn of opportunistic Rhysida ransomware attacks - The FBI and CISA have warned of growing Rhysida ransomware attacks targeting various organisations including businesses, government agencies, and educational institutions. The ransomware exploits unpatched software and weak passwords to encrypt files and demand ransom payments. The FBI and CISA are urging organisations to take steps to protect themselves from Rhysida ransomware attacks by patching their software, using strong passwords, and implementing robust cybersecurity practices.

References:
Major Australian port operator shuts down amid cyber security incident, impacting goods in and out of the country - ABC News
LockBit ransomware exploits Citrix Bleed in attacks, 10K servers exposed - bleepingcomputer.com
Urgent: VMware Warns of Unpatched Critical Cloud Director Vulnerability - thehackernews.com
Marles Backs Cyber Security Safe Harbour Reform - Australian Cyber Security Magazine
FBI and CISA warn of opportunistic Rhysida ransomware attacks - bleepingcomputer.com
Previous
Previous

#NSBCS.005 - Australia Embraces a Cyber Secure Future

Next
Next

#NSBCS.003 – Border (Gateway Protocol) Patrol