Search
Close this search box.
Australia Cyber Security Defence

Australia fights back against ransomware campaigns

identicon
3 min read
Share
ransomware

With ransomware campaigns impacting multiple sectors across Australia’s economy, the Government has decided to tackle the cybercriminals head-on to keep Australian organisations and individuals from being compromised online. 

In 2018, the Australian Cyber Security Centre was established within the Australian Signals Directorate as the standing task force that combines the expertise of foreign and domestic law enforcement and intelligence agencies to fight cybercrime, Assistant Minister for Defence Andrew Hastie said. 

The Australian Signals Directorate has used and will continue to use its broad range of offensive cyber capabilities to disrupt and bring cybercriminal syndicates targeting Australia to their knees.’

Assistant Minister Hastie said the Australian Signals Directorate’s offensive cyber capabilities are just one of the tools in its toolkit. 

The Australian Cyber Security Centre (ACSC) provides advice and assistance to Australian businesses and individuals to help them fight against ransomware campaigns.

It also takes the information from cyber-attacks against Australian businesses and uses it to warn and protect other organisations from being targeted.

The ACSC brings together the Australian Signals Directorate’s intelligence, offensive cyber and cyber security capabilities to help defend the country’s interests from malicious cyber actors.  

Under the Cyber Security Strategy 2020, the Australian Government is strengthening Australia’s capability to counter cybercrime with a $164.9 million investment, Assistant Minister Hastie said. 

The ACSC has recently published a ransomware Prevention and Protection Guide, and Emergency Response Guide. 

I encourage Australian organisations to report ransomware campaigns to the ACSC so we can protect and warn all organisations and build better overall cyber defences for “Team Australia”.’ Assistant Minister Hastie said. 

‘Any cybercriminal operating on the dark web or hiding behind encryption should be on notice that the full range of Australia’s intelligence and law enforcement capabilities are being aimed at you.

Ransomware is one of the most damaging types of cyber attacks, having severe and long-lasting impacts on organisations and their operations.

The ACSC recommends that companies and organisations need to have protective measures in place to make it harder for cybercriminals to harm their business.  

The Australian Government is currently putting in more effort to combat the growing threat of ransomware, including:

  • investing $1.67 billion through the Cyber Security Strategy 2020 to build new cybersecurity and law enforcement capabilities, protect the essential services upon which we all depend, assist businesses to protect themselves and raise the community’s understanding of how to be secure online
  • strengthening Australia’s capability to counter cybercrime through a $164.9 million investment, including $89.9 million to equip the Australian Federal Police with an additional 100 personnel to identify and target cybercriminals
  • introducing legislation to bolster the powers of the Australian Federal Police and Australian Criminal Intelligence Commission to identify individuals and their networks engaging in serious criminal activity on the dark web
  • introducing legislation to uplift the security and resilience of Australia’s critical infrastructure, build our collective understanding of the threat environment, and ensure Government can assist industry in responding to cyber threats that are too sophisticated or disruptive to be handled alone
  • developing the next National Plan to Combat Cybercrime, which will bring together the powers, capabilities, experience and intelligence of all jurisdictions to build a strong operational response to cybercrime harming Australia and Australians
  • providing $6.1 million for support services through IDCARE to protect Australians online, if they have been a victim of cybercrime
  • expanding the Australian Cyber Security Centre to be the standing taskforce against cybercrime including ransomware in 2018
  • launching the 2021 International Cyber and Critical Technology Engagement Strategy with $20.5 million to strengthen resilience in Southeast Asia and $17 million to boost capability, including fighting cybercrime, in the Pacific, and
  • working collaboratively with international partners to address ransomware globally

Cybercrime can be reported through ReportCyber, which is managed by the ACSC on behalf of law enforcement agencies. ReportCyber provides a single online portal for individuals and businesses to report cyber incidents. 

Website | + posts

Eliza is a content producer and editor at Public Spectrum. She is an experienced writer on topics related to the government and to the public, as well as stories that uplift and improve the community.

Tags:

You Might also Like

Related Stories

Next Up