Australian Signals Directorate(@ASDGovAu) 's Twitter Profileg
Australian Signals Directorate

@ASDGovAu

The Australian Signals Directorate is a vital member of Australia’s national security community.
https://t.co/XH8jcmjsrL / https://t.co/ZWojvEu2yE or 📞 1300 CYBER 1

ID:836716681179213824

linkhttp://www.cyber.gov.au calendar_today28-02-2017 23:16:17

3,1K Tweets

52,5K Followers

656 Following

Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

❗ UPDATED ALERT ❗ Palo Alto have recently updated the mitigations for the known vulnerability in Palo Alto’s PAN-OS products.

Read Palo Alto's updated advisory security.paloaltonetworks.com/CVE-2024-3400

❗ UPDATED ALERT ❗ Palo Alto have recently updated the mitigations for the known vulnerability in Palo Alto’s PAN-OS products. Read Palo Alto's updated advisory security.paloaltonetworks.com/CVE-2024-3400
account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

We are pleased to support AWSN as a platinum sponsor for a 4th year. We will continue to support AWSN's mission to connect, support, and inspire women in security.

We are pleased to support AWSN as a platinum sponsor for a 4th year. We will continue to support AWSN's mission to connect, support, and inspire women in security.
account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

Discover the impact of cybercrime on Australia and our economy. Head of ASD's ACSC, Abi Bradshaw, joined ABC Radio National’s ‘The Money’ program to discuss what organisations can do to lower their risk & what the government is doing to help.

Listen 👉 abc.net.au/listen/program…

account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

❗ ALERT ❗ Exploitation of vulnerabilities in Cisco ASA VPNs, software & devices has been detected in Australia. Discontinue use of unsupported device models & software + follow patching advice. Read the full alert 👉 cyber.gov.au/about-us/view-…

❗ ALERT ❗ Exploitation of vulnerabilities in Cisco ASA VPNs, software & devices has been detected in Australia. Discontinue use of unsupported device models & software + follow patching advice. Read the full alert 👉 cyber.gov.au/about-us/view-…
account_circle
Defence Australia(@DefenceAust) 's Twitter Profile Photo

Today we pause to remember all Australians who have served our nation in wars, conflicts & peacekeeping operations. We reflect on contributions made by past & present service personnel who displayed great courage in choosing a life of service to their country. ❤️🇦🇺

account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

❗ UPDATED ALERT ❗ In earlier versions of Palo Alto’s alert, disabling device telemetry was listed as a secondary mitigation action. Disabling device telemetry is no longer an effective mitigation.

Read the updated alert at cyber.gov.au/about-us/view-…

❗ UPDATED ALERT ❗ In earlier versions of Palo Alto’s alert, disabling device telemetry was listed as a secondary mitigation action. Disabling device telemetry is no longer an effective mitigation. Read the updated alert at cyber.gov.au/about-us/view-…
account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

We’ve released a publication on Deploying AI Systems Securely with our international partners.
Organisations should implement robust security measures capable of preventing theft of sensitive data & mitigating misuse of AI systems.
Read more 👉 cyber.gov.au/resources-busi…

We’ve released a publication on Deploying AI Systems Securely with our international partners. Organisations should implement robust security measures capable of preventing theft of sensitive data & mitigating misuse of AI systems. Read more 👉 cyber.gov.au/resources-busi…
account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

❗ ALERT ❗ A vulnerability has been found in the GlobalProtect feature of Palo Alto Networks PAN-OS software.

Read the full alert details and advice 👉 cyber.gov.au/about-us/view-…

❗ ALERT ❗ A vulnerability has been found in the GlobalProtect feature of Palo Alto Networks PAN-OS software. Read the full alert details and advice 👉 cyber.gov.au/about-us/view-…
account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

Microsoft has released its April security updates. This included:
• 150 vulnerabilities patched.
• 2 vulnerabilities with evidence of exploitation.
• 3 'Critical' rated.
Users should apply the patch updates ASAP 👉 msrc.microsoft.com/update-guide/r…

account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

How did you go answering our – Fact or Fiction post last week?

The answer is: Fiction!

Length, unpredictability and uniqueness matter when creating strong passwords. Use unique passphrases to improve your cyber security.
Learn more 👉 cyber.gov.au/protect-yourse…

How did you go answering our #FridayFun – Fact or Fiction post last week? The answer is: Fiction! Length, unpredictability and uniqueness matter when creating strong passwords. Use unique passphrases to improve your cyber security. Learn more 👉 cyber.gov.au/protect-yourse…
account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

– Fact or Fiction?

💬 “Having the same password for all my accounts will keep my accounts secure”

Tell us your thoughts in the comments.

#FridayFun – Fact or Fiction? 💬 “Having the same password for all my accounts will keep my accounts secure” Tell us your thoughts in the comments.
account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

You’ve set up the most unique & complex, long & unpredictable passphrase & you feel pretty secure – great! But how do you remember all your passphrases or passwords?

You don’t have to! Use a reputable password manager.

Learn more👉 cyber.gov.au/protect-yourse…

You’ve set up the most unique & complex, long & unpredictable passphrase & you feel pretty secure – great! But how do you remember all your passphrases or passwords? You don’t have to! Use a reputable password manager. Learn more👉 cyber.gov.au/protect-yourse…
account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

Cyber threats are increasing and not-for-profits of any size can be affected, but there are many simple and inexpensive measures organisations can use to improve their security.

Ensure your organisation is prepared with our new cyber security advice 👉cyber.gov.au/protect-yourse…

Cyber threats are increasing and not-for-profits of any size can be affected, but there are many simple and inexpensive measures organisations can use to improve their security. Ensure your organisation is prepared with our new cyber security advice 👉cyber.gov.au/protect-yourse…
account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

Today the Australian Government joins the United Kingdom & other international partners in expressing serious concerns about PRC state-based actors targeting UK parliamentarians & democratic institutions.

Read more: foreignminister.gov.au/minister/penny…

account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

Charities of any size can fall victim to cyber incidents, leading to the loss of sensitive and valuable information.

Our cyber security advice will help you improve your charity’s cyber security posture and cyber hygiene practices.

Read more 👉 cyber.gov.au/protect-yourse…

Charities of any size can fall victim to cyber incidents, leading to the loss of sensitive and valuable information. Our cyber security advice will help you improve your charity’s cyber security posture and cyber hygiene practices. Read more 👉 cyber.gov.au/protect-yourse…
account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

❗ ALERT ❗ A critical vulnerability (CVE-2023-48788) is affecting Fortinet’s FortiClientEMS. This can result in remote code execution via specifically crafted requests.

We recommend implementing patches immediately 👉 cyber.gov.au/about-us/view-…

❗ ALERT ❗ A critical vulnerability (CVE-2023-48788) is affecting Fortinet’s FortiClientEMS. This can result in remote code execution via specifically crafted requests. We recommend implementing patches immediately 👉 cyber.gov.au/about-us/view-…
account_circle
Australian Signals Directorate(@ASDGovAu) 's Twitter Profile Photo

Today, along with our international partners, we released the PRC State-Sponsored Cyber Activity: Actions for Critical Infrastructure Leaders fact sheet.

The factsheet outlines steps critical infrastructure owners and operators can take. Read more 👉cyber.gov.au/about-us/view-…

Today, along with our international partners, we released the PRC State-Sponsored Cyber Activity: Actions for Critical Infrastructure Leaders fact sheet. The factsheet outlines steps critical infrastructure owners and operators can take. Read more 👉cyber.gov.au/about-us/view-…
account_circle