Malicious Cyber Activity in Australia (ACSC / ASD Report 2022–23)
| |

Malicious Cyber Activity in Australia (ACSC / ASD Report 2022–23)

Australia faced significant risks from malicious cyber activities, with various actors showing intent and capability to compromise vital systems, according to the Cyber Threat Report (2022-2023) from the Australian Signals Directorate (ASD) released this week. Australian networks were targeted by both opportunistic and deliberate cyber activities. The ASD responded to over 1,100 cyber security incidents…