Read Time:1 Minute, 39 Second

The Asia Pacific Computer Emergency Response Team (APCERT) holds annual drills to test and improve the response capabilities of the top Computer Security Incident Response Teams (CSIRT) in the Asia Pacific economies.

Twenty-five from the 21 economies of APCERT participated in the drill, including Australia, which was represented by the Australian Cyber Security Centre (ACSC). The exercise theme was “Data Breach through Security Malpractice” to reflect real-life incidents and issues that threat actors use globally.

APCERT designed this year’s scenario where cybercriminals hostage the systems and data of a leading pharmaceutical company, threatening to release sensitive information, including customer details, onto the dark web.

The drill was organised to promote information sharing and technology exchanges, facilitating the interaction of the different teams locally and internationally to coordinate, mitigate, analyse, notify and provide assistance to the affected entities.

Abigail Bradshaw, Head of the ACSC, saw the similarity of the scenario to the real-life threats ACSC has seen accelerate during the pandemic.

Furthermore, Bradshaw noted, “Ransomware poses one of the most significant threats to Australian organisations, our Annual Cyber Threat Report recorded a 15 per cent increase in ransomware cybercrime in the 2020-21 Financial Year.”

The theme of this year’s drill was integral for the ACSC. The Australian health sector has been named the second highest number of overall cyber security and ransomware-related incidents in the past financial year.

“Activities like the APCERT Drill are an opportunity to collaborate with international partners to help secure cyberspace through cooperation, trust and genuine information sharing.” Bradshaw shares. She also understands that the Australian dependence on digital systems grows and the need to build and test cooperation between members of the cyber security community.

As threat actors continue to rise, the ACSC reminds consumers and businesses to protect themselves by updating device security to protect critical information. Users are also recommended to protect their accounts with multi-factor authentication and ensure that data is regularly backed up in an attack.

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
0 %
Previous post The Lorenz Ransomware Is Exploiting Vulnerabilities in Mitel Voip Systems to Gain Access to Business Networks
Australian Government Information Security Manual Next post ISM Offers Organisations a Cyber Security Framework to Safeguard their Systems and Data