AusCERT

Last updated

AusCERT
HeadquartersThe University of Queensland
Website https://www.auscert.org.au

AusCERT is a non-profit organisation founded in 1993 that provides advice, education and solutions to cybersecurity threats and vulnerabilities.

Contents

Their office is located on the University of Queensland campus. [1]

History

In the early 1990s, Australian university student Nahshon Even-Chai hacked into the NASA computer system in his spare time. [2] In response to this incident, three Australian universities (Queensland University of Technology, Griffith University, and the University of Queensland) formed AusCERT, which aimed to create a central source for information security and protection.[ citation needed ]

Services

AusCERT services include phishing take-downs, security bulletins, incident notifications, sensitive information alerts, early warning SMS, and malicious URL feeds. [3]

AusCERT is one of many computer emergency response teams (CERTs) and a member of FIRST, a worldwide network of computer security incident response and security teams. [4] They are also a charter member [5] of APCERT [6] [7] [8] .

AusCERT Annual Conference

AusCERT's conference for security professionals takes place every year. [9] The conference program includes tutorials, networking activities, keynote speakers, and the Australian Information Security Awards. [10]

In 2020, due to the COVID-19 pandemic, AusCERT hosted their first virtual conference. The conference MC was Adam Spencer, and featured speakers Julie Inman (eSafety Commission), Kana Shinoda (Code Blue), and Lukasz Gogolkiewicz (Seek). [11]

Additional Activities

The organisation currently supports and shares cybersecurity techniques openly with the following groups:

Related Research Articles

The United States Computer Emergency Readiness Team (US-CERT) is an organization within the Department of Homeland Security’s (DHS) Cybersecurity and Infrastructure Security Agency (CISA). Specifically, US-CERT is a branch of the Office of Cybersecurity and Communications' (CS&C) National Cybersecurity and Communications Integration Center (NCCIC).

<span class="mw-page-title-main">National Cyber Security Division</span>

The National Cyber Security Division (NCSD) is a division of the Office of Cyber Security & Communications, within the United States Department of Homeland Security's Cybersecurity and Infrastructure Security Agency. Formed from the Critical Infrastructure Assurance Office, the National Infrastructure Protection Center, the Federal Computer Incident Response Center, and the National Communications System, NCSD opened on June 6, 2003. The NCSD mission is to collaborate with the private sector, government, military, and intelligence stakeholders to conduct risk assessments and mitigate vulnerabilities and threats to information technology assets and activities affecting the operation of the civilian government and private sector critical cyber infrastructures. NCSD also provides cyber threat and vulnerability analysis, early warning, and incident response assistance for public and private sector constituents. NCSD carries out the majority of DHS’ responsibilities under the Comprehensive National Cybersecurity Initiative. The FY 2011 budget request for NCSD is $378.744 million and includes 342 federal positions. The current director of the NCSD is John Streufert, former chief information security officer (CISO) for the United States Department of State, who assumed the position in January 2012.

The Korea Internet & Security Agency is the Ministry of Science and ICT's sub-organization dealing with the allocation and maintenance of South Korea's IPv4/IPv6 address space, Autonomous System Numbers, and the .kr country code top-level domain (ccTLD), and also responsible for the cybersecurity of the Internet within South Korea, and runs the Korea Computer Emergency Response Team Coordination Center, a.k.a. KrCERT/CC, for the private sector of the country. Other roles include but are not limited to, the promotion of safe Internet usage and Internet culture, detecting and analyzing malware/viruses on the web, privacy protection, operating root CA, education on Internet and cybersecurity, and various other cybersecurity issues.

A computer emergency response team (CERT) is an expert group that handles computer security incidents. Alternative names for such groups include cyber emergency response team, computer emergency readiness team, and computer security incident response team (CSIRT). A more modern representation of the CSIRT acronym is Cyber Security Incident Response Team.

<span class="mw-page-title-main">Internet police</span> Term describing governmental and official involvement in cyber policing

Internet police is a generic term for police and government agencies, departments and other organizations in charge of policing the Internet in a number of countries. The major purposes of Internet police, depending on the state, are fighting cybercrime, as well as censorship and propaganda.

The EINSTEIN System is a network intrusion detection and prevention system that monitors the networks of US federal government departments and agencies. The system is developed and managed by the Cybersecurity and Infrastructure Security Agency in the United States Department of Homeland Security (DHS).

<span class="mw-page-title-main">Macau Computer Emergency Response Team Coordination Centre</span>

Macau Computer Emergency Response Team Coordination Centre (MOCERT) is managed by Macau New Technologies Incubator Centre in providing Macau with computer security incident handling information, promoting information security awareness, as well as coordinating computer security incident response for the public and local enterprises.

An insider threat is a perceived threat to an organization that comes from people within the organization, such as employees, former employees, contractors or business associates, who have inside information concerning the organization's security practices, data and computer systems. The threat may involve fraud, the theft of confidential or commercially valuable information, the theft of intellectual property, or the sabotage of computer systems.

The Indian Computer Emergency Response Team is an office within the Ministry of Electronics and Information Technology of the Government of India. It is the nodal agency to deal with cyber security incidents. It strengthens security-related defence of the Indian Internet domain.

<span class="mw-page-title-main">National Cyber Security Centre (Ireland)</span>

The National Cyber Security Centre (NCSC) is a government computer security organisation in Ireland, an operational arm of the Department of the Environment, Climate and Communications. The NCSC was developed in 2013 and formally established by the Irish government in July 2015. It is responsible for Ireland's cyber security, with a primary focus on securing government networks, protecting critical national infrastructure, and assisting businesses and citizens in protecting their own systems. The NCSC incorporates the Computer Security Incident Response Team (CSIRT-IE).

The New Jersey Cybersecurity and Communications Integration Cell (NJCCIC), also known as the New Jersey Office of Homeland Security and Preparedness' (NJOHSP) Division of Cybersecurity, is the first American state-level information sharing and analysis organization in the United States that exchanges cyber threat intelligence and conducts incident response for governments, businesses, and citizens in New Jersey. Located at NJ’s Regional Operations and Intelligence Center (ROIC), and acting in a cyber fusion center capacity the NJCCIC is composed of staff from NJOHSP, the NJ Office of Information Technology, and the NJ State Police. The NJCCIC's nomenclature is derived from its federal counterpart, the National Cybersecurity and Communications Integration Center, which encompasses the U.S. Department of Homeland Security's Computer Emergency Readiness Team (US-CERT).

The Department of Home Affairs is the Australian Government interior ministry with responsibilities for national security, law enforcement, emergency management, border control, immigration, refugees, citizenship, transport security and multicultural affairs. The portfolio also includes federal agencies such as the Australian Border Force and the Australian Security Intelligence Organisation. The Home Affairs portfolio reports to the Minister for Home Affairs, currently held by Clare O'Neil, and was led by the Secretary of the Department of Home Affairs, Mike Pezzullo, until his sacking in November 2023 for breaching the code of conduct. In 2022, the Australian Federal Police, Australian Criminal Intelligence Commission and Australian Transaction and Analysis Center were de-merged from the department and moved to the Attorney General portfolio.

The National Cybersecurity and Communications Integration Center (NCCIC) is part of the Cybersecurity Division of the Cybersecurity and Infrastructure Security Agency, an agency of the U.S. Department of Homeland Security. It acts to coordinate various aspects of the U.S. federal government's cybersecurity and cyberattack mitigation efforts through cooperation with civilian agencies, infrastructure operators, state and local governments, and international partners.

The 2019 cyberattacks on Sri Lanka were a series of powerful cyberattacks on at least 10 Sri Lankan domestic websites with the public domains of .lk and .com. The cyberattack is speculated to have been conducted on 18 and 19 May 2019, the day following the Vesak festival and amid the persistent temporary social media ban in the country. The website of the Kuwaiti Embassy operating in Sri Lanka was also affected by the cyberattacks. The investigations are currently carried out by Sri Lanka Computer Emergency Readiness Team along with Sri Lanka Signals Corps.

<span class="mw-page-title-main">TR-CERT</span>

TR-CERT is an organization within the Information and Communication Technologies Authority (ICTA) which is the national regulatory authority of the Turkish electronic communication sector. It is responsible for the analysis and risk mitigation of large-scale cyber threats and vulnerabilities, communicating information regarding malicious cyber activities or possible vulnerabilities to computer security incident response teams (CSIRT) and the public.

<span class="mw-page-title-main">OIC Computer Emergency Response Team</span> Affiliated organ of the Organisation of Islamic Cooperation

The OIC Computer Emergency Response Team, commonly known as OIC-CERT, is a computer emergency response team and one of the 17 affiliated organs of the Organisation of Islamic Cooperation. Focused on global cybersecurity in the 27 member and non-member states, it is considered the world's third-largest computer emergency response team coordinated by the 27 countries. The OIC-CERT is primarily focused on providing emergency support in cyber resilience with global collaboration with its associated members and information security organizations. It also encourages member states to implement cybersecurity policies by their respective CERTs.

Brunei Computer Emergency Response Team, commonly known as BruCERT, is a computer emergency response team and national cybersecurity organization of Brunei Darussalam. Affiliated with the OIC Computer Emergency Response Team, the Asia Pacific CERT (APCERT), Forum of Incident Response and Security Teams (FIRST) and other international organizations in the information technology sector, it is tasked with preventing, analysing, and maintaining cybersecurity in addition to serving as a national research centre for IT infrastructure in the country.

Azerbaijan Computer Emergency Response Team, officially known as Azerbaijan Government CERT, is a computer emergency response team of the Republic of Azerbaijan responsible for cybersecurity and gathering data concerning information technology. It operates under the Special Communication and Information Security State Service of the government of Azerbaijan. It collects data within its framework from relevant sources, including internet users, computer engineering groups, individuals or organizations and software developers. It coordinates with the foreign countries for gathering and analysing data from cybersecurity incidents involving both software and hardware tools designed for the prevention of internet and computer security.

<span class="mw-page-title-main">Bangladesh e-Government Computer Incident Response Team</span> National cybersecurity agency of Bangladesh

The Bangladesh e-Government Computer Incident Response Team is the state-run agency of the government of Bangladesh responsible for maintaining cybersecurity in the country. Works under the Ministry of Posts, Telecommunications and Information Technology, it is the national computer emergency response team (CERT) with prim focus on receiving and reviewing, and responding to cybersecurity incidents in the country.

Pakistan Computer Emergency Response Team (PKCERT) is a national initiative aimed at strengthening cyber security in Pakistan. PKCERT was established to counter the growing cyber threats and hacking attempts targeting various public sector entities.

References

  1. "UQ Org Units - The University of Queensland, Australia". www.uq.edu.au. Retrieved 16 February 2021.
  2. "NFSA Digital Learning - Hackers (2001)". NFSA Digital Learning. Archived from the original on 29 March 2023. Retrieved 11 August 2023.
  3. "Our Services | Cybersecurity Services Australia | AusCERT". www.auscert.org.au. Retrieved 16 February 2021.
  4. "FIRST Members". FIRST — Forum of Incident Response and Security Teams. Retrieved 16 February 2021.
  5. "APCERT 2003 Annual Report" (PDF). Asia Pacific Computer Emergency Response Team (APCERT).
  6. "APCERT Asia Pacific Computer Emergency Response Team". Archived from the original on 3 May 2003.
  7. "Member Teams : About APCERT / APCERT". www.apcert.org. Retrieved 18 December 2019.
  8. "Introduction of APCERT" (PDF). Organisation for Economic Co-operation and Development.
  9. Ford, Craig (4 June 2019). "AusCERT2019: An interesting experience". CSO Online. Archived from the original on 18 December 2019. Retrieved 18 December 2019.
  10. "Who We Are – AUSCERT Cyber Security Conference". conference.auscert.org.au. Retrieved 4 June 2024.
  11. "Keynote Speakers | AusCERT Cyber Security Conference". AusCERT Conference. Retrieved 16 February 2021.
  12. Australian Access Federation (presentation)
  13. "2018/19 Cyber Security Survey: Response not just prevention". www.bdo.com.au. Archived from the original on 26 February 2021. Retrieved 16 February 2021.
  14. "Cybersecurity training series builds skills and regional cooperation". APNIC Blog. 13 June 2019. Retrieved 16 February 2021.
  15. "APCERT 2005 Annual Report" (PDF). apcert.org. Retrieved 28 October 2023.
  16. "Cybersecurity Community ISAC Initiatives | CAUDIT". Archived from the original on 18 December 2019. Retrieved 18 December 2019.