Cyber threats on the rise – report

The Australian Signals Directorate’s (ASD) Annual Cyber Threat Report for 2022-23 lays bare Australia’s cyber threat landscape. Reflecting the global strategic context, this year’s report highlights that Australian governments, critical infrastructure, businesses and households continue to be the target of malicious state and non-state cyber actors. Key findings from the report include: ASD received over…