National Cyber Security Coordinator

National Cyber Security Coordinator

Government Administration

Coordinating Australia's cyber security policy, incident response capability & incident preparedness

About us

Michelle McGuinness is Australia’s National Cyber Security Coordinator. As Coordinator, Michelle leads national cyber security policy, the coordination of responses to major cyber incidents, whole of Government cyber incident preparedness efforts and strengthening of Commonwealth cyber security capability. The Coordinator, together with the National Office of Cyber Security, is committed to ensuring Australia is best positioned to respond to the opportunities and threats of the digital age. Please note, comments and messages on social media are not considered official cyber incident reports. Incidents can be reported at: cyber.gov.au/report-and-recover For any enquiries related to the work of the National Cyber Security Coordinator, please contact and be sure to follow this LinkedIn page.

Website
https://www.homeaffairs.gov.au/about-us/our-portfolios/cyber-security/cyber-coordinator
Industry
Government Administration
Company size
11-50 employees
Headquarters
Canberra
Type
Government Agency

Locations

Updates

  • The importance of public-private partnerships in safeguarding our cyber security has never been more apparent. Last week, I had the privilege of co-chairing an insightful roundtable discussion with nbn® Australia CSO Darren Kane at CyberCX We heard diverse perspectives from industry attendees about the cyber security threat landscape and discussed views on how to mitigate vulnerabilities and minimise harms. Collaboration is crucial to our collective efforts to enhance Australia’s cyber security—across the community and the economy.

    • No alternative text description for this image
  • Recently, I had the pleasure of attending Canberra Cyber Hub Sovereign Cyber Capability Unlocked. It was great to hear from Canberra-based small and medium businesses, visit their booths, and learn more about their businesses. The event also provided an excellent opportunity to discuss our cyber Strategy and how we are building on public-private partnerships to strengthen our cyber response.

  • There are increasing reports of scammers attempting to exploit the recovery efforts to the widespread outages caused by the CrowdStrike technical incident.   As systems are being restored, I urge Australian businesses and members of the community to be vigilant. Do not engage with suspicious websites, emails, texts and phone calls.   Follow the advice of Scamwatch: STOP, THINK, PROTECT, REPORT. More advice is available here: https://lnkd.in/gqcZK7Js   Only source technical information and updates from official CrowdStrike sources:   Further information about protecting yourself online is available at https://lnkd.in/gqhmfF-A

    Protect yourself

    Protect yourself

    cyber.gov.au

  • This afternoon MediSecure and its administrators have publicly advised that the company has ceased its investigation into the cyber incident that impacted the company earlier this year. MediSecure advised that the personal and sensitive information, including contact and health information, of approximately 12.9 million Australians was contained within MediSecure data stolen by a malicious third-party actor and the incident remains under investigation by the Australian Federal Police. Importantly, there continues to be no impact to the current national prescription delivery service, and people should keep accessing their medications and filling their prescriptions. MediSecure has issued a public statement on the data breach, which includes an outline of the types of information impacted. This statement can be accessed at https://lnkd.in/g_KuAt6K The Australian Government has refreshed its advice to Australians on what they need to do to protect themselves. This advice can be found at https://lnkd.in/g8D9_8Xk. At this time, the Australian Government is not aware of publication of the full data set. No one should go looking for or access stolen sensitive or personal information from the dark web. This activity only feeds the business model of cyber criminals and can be a criminal offence. I understand many Australians will be concerned about the scale of this breach. I encourage everyone, whether impacted in this incident or not, to be alert to being targeted in scams. Be on the lookout for scams referencing the MediSecure data breach, and do not respond to unsolicited contact that references the data breach experienced by MediSecure. If contacted by someone claiming to be a medical or other service provider, including financial service provider, seeking personal, payment or banking information you should hang up and call back on a phone number you have sourced independently. We can all take simple steps to protect ourselves online, including setting up multi-factor authentication, creating strong and unique passphrases and installing software updates regularly. More advice on protecting yourself online is available at cyber.gov.au.

    • No alternative text description for this image
  • Today the Australian Signals Directorate, together with international partners, has released a cybersecurity advisory regarding a People’s Republic of China (PRC) state-sponsored cyber group, and the threat they pose to cyber security on Australian networks.   For more details on the advisory, visit https://lnkd.in/gfb9HNjP.

    Today, we released a Joint Cybersecurity Advisory with international partners about a People’s Republic of China (PRC) state-sponsored cyber group, APT40, and the current threat it poses to Australian networks. APT40 is conducting regular reconnaissance against networks of interest in Australia looking for opportunities to compromise its targets. The group uses compromised infrastructure, including small-office/home-office (SOHO) devices as operational infrastructure, to launch attacks that blend in with legitimate traffic, challenging network defenders. This regular reconnaissance allows them to identify vulnerable, end-of-life or no longer maintained devices on networks of interest, and rapidly deploy exploits. APT40 continues to find success exploiting vulnerabilities due to systems being unpatched. We strongly recommend implementing the ASD Essential Eight mitigation strategies, as well as additional relevant mitigations from our Strategies to Mitigate Cyber Security Incidents guidance. Mitigation that can reduce the effectiveness of the activity includes: • Logging and detection – maintaining comprehensive and historical logging information across web servers, window events and internet proxy • Patch management – implement a centralised patch management system to automate and expedite the patch process. • Network segmentation – segments networks to limit or block lateral movement by denying traffic between computers unless required. To read the advisory and learn more about how to identify, prevent and remediate APT40 intrusions, visit https://lnkd.in/g8YnRnG6. This advisory has been jointly issued by Cybersecurity and Infrastructure Security Agency, National Security Agency, Federal Bureau of Investigation (FBI), National Cyber Security Centre (UK), Communications Security Establishment Canada | Centre de la sécurité des télécommunications Canada, National Cyber Security Centre (NZ), Bundesnachrichtendienst (BND), Bundesamt für Verfassungsschutz (BfV), National Center of Incident Readiness and Strategy for Cybersecurity + National Police Agency (Japan), and National Intelligence Service + National Cyber Security Center (Korea).

    • No alternative text description for this image

Similar pages