National Cyber Security Coordinator Profile Banner
National Cyber Security Coordinator Profile
National Cyber Security Coordinator

@AUCyberSecCoord

Followers
4,581
Following
28
Media
61
Statuses
183

Coordinating 🇦🇺 cyber security policy, incident response capability & incident preparedness.

Joined July 2023
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@AUCyberSecCoord
National Cyber Security Coordinator
1 month
There are increasing reports of scammers attempting to exploit the recovery efforts to the widespread outages caused by the CrowdStrike technical incident. As systems are being restored, I urge Australian businesses and the community to be vigilant. Do not engage with suspicious
1
11
17
@AUCyberSecCoord
National Cyber Security Coordinator
1 month
I am aware of a large-scale technical outage affecting a number of companies and services across Australia this afternoon. Our current information is this outage relates to a technical issue with a third-party software platform employed by affected companies.
42
176
299
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
The Australian Government is responding to a nationally significant cyber incident impacting a number of maritime port facilities operated by DP World Australia.
13
149
236
@AUCyberSecCoord
National Cyber Security Coordinator
6 months
I’m delighted to be announced as Australia’s new National Cyber Security Coordinator. I want to thank the acting Coordinator, Hamish Hansford, for his service in the role and the coordination of Australia’s response to cyber threats in recent months. I’m excited to get started
Tweet media one
13
12
80
@AUCyberSecCoord
National Cyber Security Coordinator
1 month
There is no information to suggest it is a cyber security incident. We continue to engage across key stakeholders.
10
43
74
@AUCyberSecCoord
National Cyber Security Coordinator
1 year
Hi Twitter, Golds here - Australia's new National Cyber Security Coordinator 👋 My mission is to work across the nation to ensure that Australia is best positioned to respond to threats of the digital age. Let's get to work. 🤝
Tweet media one
41
18
57
@AUCyberSecCoord
National Cyber Security Coordinator
3 months
Yesterday afternoon I was advised by a commercial health information organisation that it was the victim of a large-scale ransomware data breach incident. I am working with agencies across the Australian Government, states and territories to coordinate a whole-of-government
Tweet media one
29
41
50
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
DP World Australia has resumed operations today following the cyber incident that impacted a number of ports around the country over the past few days. Although port operations have resumed, it does not mean that this incident has concluded. The Australian Government is
Tweet media one
3
23
42
@AUCyberSecCoord
National Cyber Security Coordinator
3 months
Today, I was advised by Ticketek of a cyber incident impacting Ticketek Australia and its account holder information.
7
18
39
@AUCyberSecCoord
National Cyber Security Coordinator
11 months
Last week I was in Melbourne with Minister for Cyber Security @ClareONeilMP and representatives from Australia’s leading telecommunications providers for our latest National Cyber Exercise. These exercises are an important part of Australia’s cyber resilience and provide
Tweet media one
17
10
34
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
The Australian Government continues to work with DP World Australia to resolve a nationally significant cyber incident that has affected operations at a number of ports around the country.
4
17
33
@AUCyberSecCoord
National Cyber Security Coordinator
1 year
My first order of business as National Cyber Security Coordinator was to seek briefings from the Department of Home Affairs and HWL Ebsworth on the status of the response to the cyber incident.
Tweet media one
101
9
26
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
Today, I co-chaired a meeting of the National Coordination Mechanism, together with the National Emergency Management Agency (NEMA), to consider and address impacts arising from the cyber incident.
1
5
25
@AUCyberSecCoord
National Cyber Security Coordinator
3 months
The Australian Government continues to assist MediSecure, an electronic prescriptions provider, respond to a cyber incident.  We are still working to build a picture of the size and nature of the data that has been impacted by this data breach impacting MediSecure.  This
Tweet media one
2
14
22
@AUCyberSecCoord
National Cyber Security Coordinator
8 months
The Australian Government has continued to work with St Vincent’s Health Australia over the holiday period in responding to the cyber incident it experienced earlier this month.
Tweet media one
3
5
21
@AUCyberSecCoord
National Cyber Security Coordinator
3 months
Australia, together with our international partners, has today imposed its second cyber sanction—this time on a senior leader of the prolific LockBit ransomware group. This targeted financial sanction imposed on Dmitry Yuryevich Khoroshev, a Russian national, is another
Tweet media one
5
6
21
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
DP World Australia has advised it has restricted access to its Australian port operations in Sydney, Melbourne, Brisbane and Fremantle while it investigates the incident.
2
5
23
@AUCyberSecCoord
National Cyber Security Coordinator
8 months
The National Office of Cyber Security and I are working with St Vincent’s Health Australia, which is the victim of a cyber incident impacting their networks and data.
Tweet media one
5
15
19
@AUCyberSecCoord
National Cyber Security Coordinator
3 months
The Australian Government continues to work with former prescription delivery service provider MediSecure, in relation to a cyber incident affecting the company.
Tweet media one
10
7
18
@AUCyberSecCoord
National Cyber Security Coordinator
5 months
We have a goal of becoming a world leading cyber nation. Last week at the @aisa_national Australian Cyber Conference in Canberra, I shared this vision, along with my focus for what lay ahead; - helping everyone of us to do our part to be more secure online - extending our
1
2
20
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
This interruption is likely to continue for a number of days and will impact the movement of goods into and out of the country. DP World Australia is working with its stakeholders to consider the impacts on its operations at specific ports.
1
4
19
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
My office is leading the national response to this incident and has been engaged on this since Friday evening (10 November 2023), when we were notified of the incident.
1
5
19
@AUCyberSecCoord
National Cyber Security Coordinator
1 month
This afternoon MediSecure and its administrators have publicly advised that the company has ceased its investigation into the cyber incident that impacted the company earlier this year. MediSecure advised that the personal and sensitive information, including contact and health
Tweet media one
8
14
19
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
The Australian Signals Directorate’s Australian Cyber Security Centre (ACSC) is engaged with DP World Australia and is providing technical advice and assistance. The Australian Federal Police has commenced investigations into the incident.
1
5
18
@AUCyberSecCoord
National Cyber Security Coordinator
3 months
The Australian Government is continuing its response to the cyber incident that has impacted MediSecure. We are aware a dataset purporting to be from the MediSecure breach has been advertised for sale on a dark web marketplace, along with a sample of the data. Australians
Tweet media one
9
10
18
@AUCyberSecCoord
National Cyber Security Coordinator
4 months
The National Office of Cyber Security has been coordinating a response from the Australian Government, states and territories to a cyber incident that impacted ZircoDATA in February. ZircoDATA first publicly advised it had been impacted by a cyber incident in late February.
Tweet media one
10
5
13
@AUCyberSecCoord
National Cyber Security Coordinator
1 month
Today the @ASDGovAu , together with international partners, has released a cybersecurity advisory regarding a People’s Republic of China (PRC) state-sponsored cyber group, and the threat they pose to cyber security on Australian networks. For more details on the advisory, visit
@ASDGovAu
Australian Signals Directorate
1 month
Together with our international partners, today we released an advisory outlining the threat to Australian networks from a PRC state-sponsored actor. APT40 is increasingly using vulnerable infrastructure to compromise Australian networks. Read more 👉
Tweet media one
7
110
198
4
6
16
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
I intend to convene the National Coordination Mechanism again tomorrow, together with NEMA, and continue to meet with DP World Australia over the coming days as this unfolds. I will provide further updates on the situation as it develops.
2
4
16
@AUCyberSecCoord
National Cyber Security Coordinator
7 months
The Acting National Cyber Security Coordinator and National Office of Cyber Security has concluded its coordinated response to the cyber incident affecting St Vincent’s Health Australia.
Tweet media one
2
6
15
@AUCyberSecCoord
National Cyber Security Coordinator
4 months
The Australian Government is coordinating the response to a cyber incident affecting a number of Clubs and other licensed venues in NSW and the ACT. The incident involves a content management and data storage provider, Outabox, that provides services to the hospitality and
Tweet media one
18
7
13
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
I welcome the results of @ASICmedia 's 'Spotlight on Cyber' report, which highlights the need for everyone to prioritise cyber security, including individuals and businesses—large and small. Support is available—the National Office of Cyber Security works closely with industry to
@asicmedia
ASIC Media
9 months
We are calling on organisations to prioritise their #cyber security after our report into the cyber capability of corporate Australia identified significant gaps
1
4
5
2
6
12
@AUCyberSecCoord
National Cyber Security Coordinator
3 months
It's Privacy Awareness Week!🔒 The @OAICgov is urging Australians to ‘power up’ their privacy. With a few simple actions, you can make things safer for you, and people close to you. This year’s theme focuses on privacy and technology and the key principles of transparency,
Tweet media one
1
2
11
@AUCyberSecCoord
National Cyber Security Coordinator
1 year
Great to meet with Lithuania’s Ambassador to Australia @DariusDegutis again – this time to discuss cyber security.
Tweet media one
2
1
11
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
Today the Australian Government has released its new 2023–2030 Australian Cyber Security Strategy. The Strategy brings six cyber shields to respond to the challenges cyber security poses to the Australian community. To learn more, visit:
Tweet media one
5
12
13
@AUCyberSecCoord
National Cyber Security Coordinator
3 months
A web page is now live to provide further information and advice for individuals and health care providers. We will update it throughout the incident; please visit this page at
5
4
12
@AUCyberSecCoord
National Cyber Security Coordinator
10 months
The Counter Ransomware Initiative Summit is an annual event and one of the largest cyber partnerships in the world, with 50 member countries and organisations. Today, we collectively agreed to strengthen our global commitment to undermine the ransomware ecosystem, including
Tweet media one
5
4
12
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
Our priority is to assist DP World Australia to resolve the incident, so they are in a position to restore access to the ports they operate across the country.
1
2
12
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
We are working towards making every Australian citizen, business, government agency and organisation a hard target for cyber criminals. The 2023-2030 Australian Cyber Security Strategy is a roadmap that will help give Australians greater protection and support us to bounce back
Tweet media one
1
4
12
@AUCyberSecCoord
National Cyber Security Coordinator
7 months
The impact of the 2022 Medibank Private cyber attack was significant and far reaching. Millions of Australians had their most sensitive personal data taken from them and exposed on the dark web.
Tweet media one
5
7
10
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
Recent cyber attacks targeting our communications sector and ports have further highlighted the threat posed to our critical infrastructure, and the urgent need to build robust and lasting protections into the entities and systems that every Australian relies upon. This year’s
@ASDGovAu
Australian Signals Directorate
9 months
Head of ASD’s ACSC, Abi Bradshaw CSC, shares the release of our 2022-23 #ASDCyberThreatReport . By working together we can stay ahead of cyber threats & make Australia a harder target for malicious cyber actors. Download the report 👉
2
28
42
1
2
11
@AUCyberSecCoord
National Cyber Security Coordinator
4 months
This #WorldPasswordDay upgrade to a ✨passphrase✨ that better protects you online. Ensure your passphrase is strong by following our checklist: ✅ Four or more random words ✅ Over 14 characters long ✅ Avoid using easily guessable information Learn about setting strong and
Tweet media one
5
8
9
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
This advisory notice issued today by @CyberGovAU and Australia’s international partners provides an important reminder of the ever-present nature of cyber threats from those who would seek to do us and our partners harm. Australia calls on all countries to act responsibly in
@ASDGovAu
Australian Signals Directorate
9 months
❗ ADVISORY ❗ Today, we released a Joint Advisory with International Partners about Russia-based actors who continually use spear-phishing attacks to globally target organisations and individuals for information-gathering activity. Read more 👉
Tweet media one
0
15
16
4
13
10
@AUCyberSecCoord
National Cyber Security Coordinator
5 months
Strong passphrases are critical for strong cyber security. Passphrase must-haves: ✅ Four or more random words ✅ Over 14 characters Learn about setting strong and unique passphrases - and other tips and tricks to stay safe online - at
4
5
9
@AUCyberSecCoord
National Cyber Security Coordinator
1 year
The human element is an important link in Australia’s cyber security defences. Strong passwords, thinking before you click and other simple changes to the way you operate online can make you and your family a harder target for cybercriminals. Learn how to protect yourself and
@ASDGovAu
Australian Signals Directorate
1 year
Unfortunately, your pet’s name is not a very secure password 😓 But do you know why? Visit our website to get answers to the top 10 questions parents have about online security If you have a question about online safety, leave it in the comments!
2
8
12
2
5
10
@AUCyberSecCoord
National Cyber Security Coordinator
6 months
Today we released the National Office of Cyber Security’s ‘Lessons Learned Review’ into the coordination of the response to the 2023 HWL Ebsworth cyber incident. Lessons learned processes help us—as a nation—continuously improve how we respond to and manage the consequences of
Tweet media one
0
3
9
@AUCyberSecCoord
National Cyber Security Coordinator
5 months
Australians are at a greater risk of cybercrime than ever before. That’s something I want to help change, with the Australian Government’s new Act Now, Stay Secure campaign. The campaign focuses on three simple steps to help Australians improve their cyber security. These are:
7
8
9
@AUCyberSecCoord
National Cyber Security Coordinator
10 months
The Microsoft– @ASDGovAu Cyber Shield is an excellent initiative to improve capability to identify, prevent and respond to cyber threats. Improved information sharing between industry and government supports businesses to defend against threats at scale and help to create a more
1
0
9
@AUCyberSecCoord
National Cyber Security Coordinator
4 months
What’s the difference between a password and a passphrase? Well, as it turns out, a lot. This #WorldPasswordDay I want to make the distinction clear to all Australians. It could prove the difference of whether your accounts get compromised or not.
2
2
7
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
International collaboration is essential due to the global nature of cyber threats. We're more secure when we work together. It was a pleasure to meet with you, @GretaMonika
@Lithuanian_MoD
Lithuanian MOD 🇱🇹
10 months
Lithuania-Asia Pacific bond grows stronger! 🇱🇹Viceminister @GretaMonika met with 🇦🇺 @AUCyberSecCoord Air Marshal Darren Goldie to discuss cooperation in cybersecurity under the Counter Ransomware Initiative (CRI) and Australian participation in 🇱🇹Regional Cyber Security Centre.
Tweet media one
2
2
49
0
1
9
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
The Australian Federal Police is continuing to investigate the incident.
0
3
8
@AUCyberSecCoord
National Cyber Security Coordinator
3 months
Ticketek is a different company to Ticketmaster, which is a subsidiary of Live Nation Entertainment. The Australian Signals Directorate and Australian Federal Police are also aware of the incident.
1
4
8
@AUCyberSecCoord
National Cyber Security Coordinator
5 months
To keep your device safe and secure, you need to install software updates regularly, and as soon as they’re available.
3
4
8
@AUCyberSecCoord
National Cyber Security Coordinator
11 months
Cyber criminals are targeting your phone and computer – often pretending to be a person, business or organisation you know – in order to steal. Watch this video from the @AusFedPolice to learn how to recognise and avoid “Phishing” scams.
@AusFedPolice
AFP
11 months
Don't take the bait, protect yourself from phishing. It's Cyber Security Awareness Month and the perfect time to talk about phishing. To report and learn more, visit the @CyberGovAU website: #CyberSecurityAwarenessMonth2023
2
8
14
1
1
8
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
The National Office of Cyber Security is working directly with the South Australian Government to support the Aboriginal Family Support Services, which is the victim of a cyber incident impacting their networks and data. I am receiving regular briefings and my office is
2
1
8
@AUCyberSecCoord
National Cyber Security Coordinator
3 months
I welcome the timely approach taken by Ticketek to notifying its affected customers. Ticketek advises that customer names, dates of birth and email addresses may have been impacted.
4
4
8
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
It is essential that all entities that use Citrix NetScaler ADC and NetScaler Gateway software apply the latest security patch to secure their systems as soon as possible, and monitor for malicious activity. @CyberGovAU is aware of multiple vulnerabilities related to Citrix
Tweet media one
2
3
8
@AUCyberSecCoord
National Cyber Security Coordinator
10 months
All Australians should have access to information about staying cyber secure. That's why @CyberGovAU have released 5 popular cyber security guides in more than 20 languages to help educate and empower our multicultural communities to improve their cyber security posture. Cyber
@ASDGovAu
Australian Signals Directorate
10 months
Cyber security is for everyone. Our top cyber security guides are now available in 20+ languages to help more people learn how to protect their information, secure their devices & avoid common cyber threats. Look for your preferred language at 👉
1
12
22
4
3
8
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
While I understand there is interest in determining who may be responsible for the cyber incident, our primary focus at this time remains on resolving the incident and supporting DP World to restore their operations.
1
2
6
@AUCyberSecCoord
National Cyber Security Coordinator
10 months
Ep 2 of my ‘Critical Conversations’ podcast is out now. In this episode, I speak with @AusAmbCyberTech Brendan Dowling about what a Cyber Affairs and Critical Technology Ambassador actually does—including cyber security in the Pacific, attribution, and our international
Tweet media one
1
5
6
@AUCyberSecCoord
National Cyber Security Coordinator
11 months
Last week, I joined industry and Government representatives—including @AusAmbCyberTech —at a ‘Meet the Chiefs’ event in Canberra to discuss cyber coordination and industry practices. Meet the Chiefs aims to build stronger connections between industry and government, and serves as
Tweet media one
0
1
7
@AUCyberSecCoord
National Cyber Security Coordinator
4 months
Cyber defence is everyone’s business! Let's shift our perspective on cyber and treat it with as much care as we would with our home or family security 🏠🔒 Together, we can build a stronger, more cyber resilient nation. To learn how to improve your cyber security, head to the
Tweet media one
0
0
6
@AUCyberSecCoord
National Cyber Security Coordinator
7 months
Got a myGov account? Then take a minute to watch this video from Services Australia and avoid this common impersonation scam targeting your personal information.
@ServicesGovAU
Services Australia
9 months
Can you spot an impersonation scam when you see one? This #ScamsWeek2023 is a great time to brush up on your scam knowledge. Watch this video for more info:
3
0
3
0
1
7
@AUCyberSecCoord
National Cyber Security Coordinator
1 year
Have you ever considered a career in cyber? It’s estimated that Australia will face a shortfall of 17,600 cyber security workers by 2026. Find out more, including education and pathways at:
Tweet media one
1
3
7
@AUCyberSecCoord
National Cyber Security Coordinator
1 year
Hackers will use every opportunity to get access to your sensitive information. @CyberGovAU has helpful tips for you to protect your personal devices and help keep your info safe.
@ASDGovAu
Australian Signals Directorate
1 year
Want a security tip for personal devices? Make sure you use legitimate software & keep it up to date. Always use legitimate applications purchased from a physical store, a trusted app store, or downloaded from a reputable vendor’s website. Learn more 👉
Tweet media one
1
7
15
1
3
6
@AUCyberSecCoord
National Cyber Security Coordinator
3 months
- Set up multi-factor authentication to add an extra layer of security to your online accounts. - Install software updates regularly to keep your devices secure - Create strong and unique passphrases that are over 14 characters long and use 4 or more random words.
1
5
6
@AUCyberSecCoord
National Cyber Security Coordinator
6 months
Our work on cyber security goes hand in hand with the efforts of the @eSafetyOffice to deliver a safer online environment. Online safety laws make it easier to fight the most severe types of online abuse.
3
5
6
@AUCyberSecCoord
National Cyber Security Coordinator
4 months
An important alert from @CyberGovAU
@ASDGovAu
Australian Signals Directorate
4 months
❗ ALERT ❗ A vulnerability has been found in the GlobalProtect feature of Palo Alto Networks PAN-OS software. Read the full alert details and advice 👉
Tweet media one
2
23
29
0
1
6
@AUCyberSecCoord
National Cyber Security Coordinator
8 months
The Australian Signal’s Directorate’s Australian Cyber Security Centre is also working closely with St Vincent’s.
1
1
4
@AUCyberSecCoord
National Cyber Security Coordinator
6 months
State-sponsored cyber actors have compromised the IT environments of multiple critical infrastructure organisations in the US. @CyberGovAU assesses Australian critical infrastructure could be vulnerable to similar activity from these state-sponsored actors. Head to the website
Tweet media one
0
2
6
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
Join the National Office of Cyber Security this Thursday, 16 November 2023, for an insightful town hall session to discuss how we can support entities that are impacted by cyber security incidents. Register now:
@CISC_AU
Cyber and Infrastructure Security Centre
10 months
Have you registered for our town hall on 16 November? The National Office of Cyber Security will discuss how they support entities impacted by cyber security incidents from 11:30am–12:30pm AEDT. Incident response is a key part of cyber resilience. Register
Tweet media one
0
0
1
2
0
6
@AUCyberSecCoord
National Cyber Security Coordinator
1 year
Updated statement on the HWL Ebsworth incident:
@AUCyberSecCoord
National Cyber Security Coordinator
1 year
My first order of business as National Cyber Security Coordinator was to seek briefings from the Department of Home Affairs and HWL Ebsworth on the status of the response to the cyber incident.
Tweet media one
101
9
26
9
3
6
@AUCyberSecCoord
National Cyber Security Coordinator
10 months
Join me & @CISC_AU ’s Deputy Secretary Hamish Hansford, as we have the conversations that are critical to Australia’s cyber security. Ep 1 of our new podcast – 'Critical Conversations' – is out now. Listen and subscribe today:
Tweet media one
0
1
6
@AUCyberSecCoord
National Cyber Security Coordinator
8 months
In 2023 scammers stole $92 million from Australians, often by targeting people through text and email. Do not respond to text messages or emails seeking money or personal details. It’s probably a scam. Learn more at
@nascgovau
National Anti-Scam Centre
9 months
With more than 70% of scams involving impersonation, remember to ask yourself 'who's really there?' every time you receive a call, email, or message. Don't assume people are who they say they are. Do your own research & keep safe #scamsweek2023 that's a wrap!
0
16
17
0
1
6
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
DP World today advised the Australian Government that the timeframe for interruptions to continue is likely to be a number of days, rather than weeks.
1
1
4
@AUCyberSecCoord
National Cyber Security Coordinator
11 months
October marks Cyber Security Awareness Month. During October, we want all Australians to improve their cyber security knowledge and take action to secure their information and devices.
Tweet media one
1
2
5
@AUCyberSecCoord
National Cyber Security Coordinator
7 months
Since that time, there has been a significant and coordinated set of responses to the incident.
1
1
3
@AUCyberSecCoord
National Cyber Security Coordinator
10 months
Throughout October, @CyberGovAU and I have been sharing important safety tips as part of #CyberSecurityAwarenessMonth2023 . If you’ve been following the advice: – your devices have the latest updates installed – you have multi-factor authentication enabled – your electronic files
Tweet media one
3
5
5
@AUCyberSecCoord
National Cyber Security Coordinator
8 months
My team is working with Services Australia, the Department of Health and Aged Care, and relevant State and Territory agencies, to ensure a coordinated government response to this incident and to mitigate any flow-on effects.
1
0
4
@AUCyberSecCoord
National Cyber Security Coordinator
1 year
All businesses have responsibilities to protect customer data and keep up to date with cyber security measures. This can be hard for small businesses. If you need support, learn more at:
Tweet media one
3
3
5
@AUCyberSecCoord
National Cyber Security Coordinator
11 months
This week I joined the Minister for Home Affairs and the Minister for Cyber Security the Hon @ClareONeilMP in speaking at @FinancialReview ’s inaugural Cyber Summit in Sydney. We addressed business strategists and senior managers on Australia’s cyber future, including the
Tweet media one
1
1
5
@AUCyberSecCoord
National Cyber Security Coordinator
10 months
Help keep our online spaces safe. If you see violent, distressing or harmful content, follow this advice from the @eSafetyOffice .
@eSafetyOffice
eSafety Commissioner
10 months
Online spaces should be safe for everyone, but you may sometimes come across content that is distressing ⚠ Following recent events in Israel and Gaza, you may see things that depict harm or violence. Know what to do if that happens:
Tweet media one
13
10
10
0
2
5
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
They also advised that despite the disruption, they are able to access sensitive freight at the ports if necessary – for example, in a medical emergency.
1
1
5
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
DP World’s IT system remains disconnected from the internet, significantly impacting their operations in Brisbane, Sydney, Melbourne and Fremantle. Our priority remains assisting DP World to restore their systems, which will allow cargo operations to recommence.
1
4
5
@AUCyberSecCoord
National Cyber Security Coordinator
8 months
Australia’s new temporary skilled migration system, announced as part of the new Migration Strategy will streamline visa applications for highly skilled specialists, including cyber professionals.
Tweet media one
1
0
5
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
The National Emergency Management Agency, the Department of Infrastructure, Transport, Regional Development, Communications and the Arts and the Office of Supply Chain Resilience in the Department of Industry, Science and Resources will work with DP World to ensure that
1
2
5
@AUCyberSecCoord
National Cyber Security Coordinator
7 months
In line with the 2023-2030 Australian Cyber Security Strategy, these sanctions are important in deterring future malicious cyber actors and better protecting Australians from future attacks.
0
1
3
@AUCyberSecCoord
National Cyber Security Coordinator
1 year
Over $3 billion was lost to scam activity in Australia in 2022. Victims of scams face identity theft, emotional stress & financial loss. If you think you’ve been scammed, visit the Scamwatch website to learn how you can get help:
Tweet media one
3
0
4
@AUCyberSecCoord
National Cyber Security Coordinator
3 months
Cyber security is a shared responsibility for all of us. It is vital that Australians and Australian businesses are alert to the threat of identity fraud.
1
0
4
@AUCyberSecCoord
National Cyber Security Coordinator
7 months
At all times the priority from St Vincent’s has been maintaining patient care and service delivery across their hospital, aged care, community, virtual and home care services.
1
1
3
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
The Acting National Cyber Security Coordinator, Hamish Hansford, is working closely with DP World Australia as the company returns to full operations following the cyber incident.
Tweet media one
2
2
4
@AUCyberSecCoord
National Cyber Security Coordinator
8 months
St Vincent’s has taken immediate steps to contain the incident and is prioritising the health and safety of its patients and people and the continuity of services for the community.
1
0
4
@AUCyberSecCoord
National Cyber Security Coordinator
9 months
We are continuing to develop our understanding of the flow on impacts to Australia’s logistics system.
1
0
4
@AUCyberSecCoord
National Cyber Security Coordinator
7 months
While no one wants to be the victim of a cyber incident, the response and outcome here highlights the importance of working together to best protect our most important infrastructure such as the health sector.
0
2
3
@AUCyberSecCoord
National Cyber Security Coordinator
8 months
I welcome the statement from St Vincent’s today that its ability to deliver its important services remains unaffected by the incident. Australians can feel confident that St Vincent’s has expert cyber teams in place monitoring their networks to support the continued delivery of
2
0
3
@AUCyberSecCoord
National Cyber Security Coordinator
8 months
If there are any substantial changes to this information, St Vincent’s will provide further updates. St Vincent’s has established a dedicated support phone line and email address – 1300 124 507 or stvincetnscybersafety @svha .org.au– to assist anyone who is concerned about the
2
0
3
@AUCyberSecCoord
National Cyber Security Coordinator
5 months
Setting up multi-factor authentication (MFA) is one thing you can do in just 10 minutes to make yourself more cyber secure.
2
2
4
@AUCyberSecCoord
National Cyber Security Coordinator
4 months
An important update from the Australian Signals Directorate on vulnerabilities in Cisco ASA CPNs, software and devices. Read the updated alert below, or visit here for the full story:
@ASDGovAu
Australian Signals Directorate
4 months
❗ ALERT ❗ Exploitation of vulnerabilities in Cisco ASA VPNs, software & devices has been detected in Australia. Discontinue use of unsupported device models & software + follow patching advice. Read the full alert 👉
Tweet media one
2
22
38
0
0
3
@AUCyberSecCoord
National Cyber Security Coordinator
1 year
Updated statement on the HWL Ebsworth incident:
@AUCyberSecCoord
National Cyber Security Coordinator
1 year
My first order of business as National Cyber Security Coordinator was to seek briefings from the Department of Home Affairs and HWL Ebsworth on the status of the response to the cyber incident.
Tweet media one
101
9
26
1
0
4
@AUCyberSecCoord
National Cyber Security Coordinator
10 months
As part of #CyberSecurityAwarenessMonth2023 , I’m asking all Australians to change their passwords to passphrases. Using a passphrase instead of a password is a simple way of protecting your data, devices and online accounts. Passphrases are made up of four or more random words.
0
0
4