//Blogs - 7 Sep 2020

AusCERT at the forefront of Cybersecurity and AusCERT2020 "We Can be Heroes"

[Editor’s notes: an edited version of this article features in the CyberAustralia Magazine 2020-2021]

AusCERT provides members with proactive and reactive advice and solutions to current threats and vulnerabilities. We help members prevent, detect, respond and mitigate cyber-based attacks.

As a not-for-profit security group based at The University of Queensland Australia, AusCERT delivers 24/7 service to members alongside a range of comprehensive tools to strengthen their cyber security strategy.

The Australian Government Department of Home Affairs released their report on Australia’s 2020 Cyber Security Strategy recently and AusCERT is very proud to have been involved in the consultation process late last year. The report included 60 recommendations to bolster Australia’s critical cyber defenses which are structured around a framework with five key pillars: Deterrence, Prevention, Detection, Resilience and Investment – all aligned to our core values here at AusCERT:


Deterrence
:
Any infrastructure reported by our members that proves to be malicious will be subject to persistent and escalating takedown notices.

Prevention:
The initiative of providing Indicators of Compromise, Indicators of Vulnerability, security advisories and bulletins provides strong proactive preventative information.   

Detection:
Bi-directional threat intelligence gathering through open source platforms where members are given real-time intel that help to automatically detect and block potential attacks.

Resilience:
AusCERT partakes and assists to organise Asia Pacific regional cyber drills, as well as provide webinars to members to maintain cyber security awareness as front-of-mind.

Investment:
AusCERT being a non-profit organisation reinvests all of our membership proceeds into service deliveries, improvements and the building of our membership cyber security capabilities.

 

Clear benefits for members
AusCERT leverages the resources provided by its membership base and The University of Queensland Australia. Our reach with international CERTS as well as other Australian organisations, increases the effectiveness of our action for malicious infrastructure take-downs, abuse advisory and this international co-operation enables an internationally recognised norm of incident response. With a 24/7 member incident hotline, AusCERT enables our members to keep their incident response effective by providing assistance that complements existing capabilities.

Cyber risks are owned by those best positioned to manage them
Assistance in establishing risk assessment as well as an incident response plan are covered through AusCERT education where an understanding of these concepts allows for efficient use of resources in preventing, mitigating the transfer of or avoiding cyber risks.

AusCERT members practice cyber security at home and at work
With the increase in remote-working, AusCERT assists our members no matter the physical location of their work setting may be.

AusCERT is a cyber security incident response team exemplar
AusCERT takes incident response seriously and trains its staff body to be able to handle incidents whenever they arise. This is done not only through internal training; all staff are also encouraged to attain industry certification(s) in line with their job requirement. This experience is then reinvested back to members in the form of advice publication, blog article(s) and educational events such as webinar sessions. Additionally, Indications of Vulnerabilities and Indications of Compromises are streamed to members on a daily basis, thus keeping our members aware of vulnerabilities, leaked credentials, misconfigurations as well as the availability of remedial advice.

Trusted services, nationally and internationally
AusCERT as a trusted entity in cyber security is handed information on incidents and vulnerabilities from national and international sources. 

AusCERT2020 “We Can Be Heroes” 

AusCERT2019 “It’s Dangerous to Go Alone” gave delegates the tools to build knowledge within their teams. This year, the emphasis lies on the fact that anyone in your organisation can be your champion, your cyber security hero. Not only is it vital that you have a strong team behind you, but it is also equally important that you equip and encourage every individual in your organisation to assist in cyber and data security. 

AusCERT2020 will be held across 4-days; packed with world-class tutorials and presentations delivered by over 60 speakers from around the globe. With an audience of around 1000 delegates, this year’s confererence will be the largest held in recent years. 

We’re especially proud to feature a number of AusCERT content and speakers, namely – Colby Prior and his tutorial on the topic of “Running your own honeypot: An Introduction”, Mike Holm and his co-presentation with Leon Fouche from BDO on the topic of the “Joint AusCERT and BDO Annual Cyber Security Survey Report 2019” and last but not least, Geoff Thonon on the topic of “Could Phishing be nastier by any other name?”.

In addition to these AusCERT presentations, UQ will also be represented by Mandy Turner from the SOC team, speaking on the topic of “Cybercrime” and the team from UQ Cyber from the EAIT Faculty will also be hosting a virtual booth at the conference. 

The format of the conference delivery may be different this year, but AusCERT is as committed as ever to providing you with meaningful and rich content – all from the comfort of your office or home environment.

“Cyber security has never been more important”.

The cyber security landscape is ever-changing, and AusCERT is passionate about engaging with members to empower their people, capabilities and capacities.

For more information on AusCERT, please contact membership@auscert.org.au or +61 7 3365 4417.

For further information on the AusCERT2020 conference, please contact conference@auscert.org.au