Home News How Australia Plans to Thwart Ransomware Attacks in the Country

How Australia Plans to Thwart Ransomware Attacks in the Country

The federal government in Australia provided advice on how to counter ransomware attacks, encouraging businesses to boost their cybersecurity standards.

Cryptocurrency scams in Australia

Ever since ransomware attacks in the country increased, the Australian government stepped up its cybersecurity standards to thwart cyberattacks. Committed to the same, the government developed and launched Australia’s Cyber Security Strategy 2020 last year.

Ransomware – A Rising Threat in Australia

Ransomware attacks have become the highest impacting cyberthreat in Australia. The attacks forced many organizations to spend millions in ransom payments to recover their encrypted data. According to government analysis:

  • One in three users in Australia were impacted by cybercrime in 2019.
  • There are over $29 billion annual costs of cyberattacks on the Australian economy.
  • Nearly, 61% of executives consider ransomware attacks likely in the next 12 months.
  • And 62% of small to medium businesses have experienced a cybersecurity incident.

Tackling Australia’s Ransomware Threat

The federal government has provided advice for businesses and users in Australia on how to counter ransomware attacks. The advisory “Locked Out: Tackling Australia’s Ransomware Threat,” which is prepared by the Cyber Security Industry Advisory Committee and the Department of Home Affairs, brings awareness for all Australians and their businesses on the current ransomware threat landscape.

The newly released advisory recommended users and organizations to:

  • Use of multifactor authentication.
  • Keep software up to date, archive data, and back-up.
  • Build-in security features to systems and train employees on good cyber hygiene.

 Don’t Pay Ransom

The Australian Cyber Security Centre (ACSC) advised organizations not to pay ransom to cybercriminals, as it is illegal under any circumstances. Whenever an organization pays a ransom to a threat actor group, there is a potential risk that paid ransom may be used by terrorist organizations.

“But for an organization which is under attack the decision to pay or facilitate payment of a ransom can be further complicated – and pressured – as the legal position is unclear. At worst, payment of these amounts may be unlawful and involve committing a criminal offense,” ACSC said.

Increase in Cybersecurity Investment

Amid growing ransomware attacks and the fear of compliance audit failure, the majority of the organizations are in plan to step up their budgets for cybersecurity. The federal government announced a cybersecurity investment of $1.67 billion to build new cybersecurity and law enforcement capabilities. The investment assist organizations to protect themselves from evolving cyberthreats.