Generic filters

REPORTS

ACSC Annual Cyber Threat Report 2021

September 15, 2021

The ACSC Annual Cyber Threat Report 2020–21 has been produced by the ACSC, with contributions from DIO, ACIC, AFP, ASIO, the Department of Home Affairs, and industry partners. The report covers the financial year from 1 July 2020 to 30 June 2021. This is the second unclassified annual cyber threat report since ASD became a statutory agency in July 2018.

The report highlights the key cyber threats affecting Australian systems and networks, and uses strategic assessments, statistics, trends analysis, and case studies to describe the nature, scale, scope and impact of malicious cyber activity affecting Australian networks. It also provides advice to Australian individuals and organisations on what they can do to protect their networks from cyber threats.

Information, sources and data

The ACSC manages and accesses a number of unique data holdings to ensure tailored advice and assistance to Australian governments, organisations and the public. ACSC data used in this report has been extracted from live datasets of cybercrime reports and cyber security incidents reported to the ACSC. As such, the statistics and conclusions in this report are based on point-in-time analysis and assessment. Cybercrime and cyber security incidents reported to the ACSC may not reflect all cyber threats and trends in Australia’s cyber security environment.

The ACSC encourages the reporting of cyber security incidents and cybercrimes to inform ACSC advice and assistance to vulnerable organisations, and enhance situational awareness of the national cyber threat environment.

SHARE:
Price: FREE

About the Provider

ACSC
The Australian Cyber Security Centre is the Australian Government lead agency for cybersecurity. The ACSC is part of the Australian Signals Directorate and based at the Australian Security Intelligence Organisation headquarters in the Ben Chifley Building.

TOPICS

cyber crime, Cyber Security, Cyber Threat, security vulnerabilities