ACSC Annual Cyber Threat Report: July 2019 to June 2020

The Australian Signals Directorate’s (ASD) Australian Cyber Security Centre (ACSC) is the leading operational arm for the Australian Government responsible for strengthening the nation’s cyber resilience, and for identifying, mitigating and responding to cyber threats against Australian interests. The ACSC also manages ReportCyber on behalf of federal, state and territory law enforcement agencies, providing a …

ACSC Annual Cyber Threat Report: July 2019 to June 2020 Read More »