Enhancing Cyber Security with Silverfort: Addressing Key Insights from the ASD ACSC Annual Cyber Threat Report 2023-2024 

Over the past year, the Australian Cyber Security Centre (ACSC) received nearly 90,000 cybercrime reports and more than 36,700 calls to its Cyber Security Hotline, according to their 2024 Annual Cyber Threat Report. On average, that’s one cybercrime being reported every six minutes and 100 calls each day. 

The biggest cyber incident affecting critical infrastructure in Australia involved compromised credentials, while credential theft was the most common cybercrime reported by individuals. In this article, we’ll examine the report’s key points on identity security and how Silverfort aligns with them. 

TheASD ACSC Annual Cyber Threat Report 2023-2024has provided critical insights into the current cybersecurity landscape, highlighting the ongoing challenges faced by organizations across various sectors. Here are the key focus points where Silverfort can help: 

1. Incident Categorization and Response 

The report categorizes cybersecurity incidents on a scale from Category 1 (C1), the most severe, to Category 6 (C6), the least severe. Incidents categorized as C3 or above involve significant organizations such as federal and state governments, large enterprises, academia, and supply chains. 

Silverfort’s platform is designed to provide comprehensive protection for these critical entities by: 

  • Monitoring and analyzing authentication and access attempts across all resources. 
  • Detecting and preventing unauthorized access in real time. 
  • Enforcing adaptive multi-factor authentication (MFA) based on risk assessment, with a strong recommendation for phishing-resistant MFA methods like FIDO2 and passkeys to ensure the highest level of security. 
     

2. Compromised Accounts and Credentials

With 23% of C3 incidents involving compromised accounts or credentials, credential theft remains a significant threat. Silverfort addresses this by: 

  • Eliminating the reliance on static passwords using adaptive MFA, and ideally with the use of phishing-resistant MFA methods such as FIDO2 and passkeys
  • Detecting anomalous behavior that may indicate credential compromise. 
  • Preventing lateral movement within the network. 
     

3. Critical Infrastructure Protection 

Critical infrastructure sectors, including electricity, gas, water and waste services, made up 11% of all cybersecurity incidents. The most frequently reported sectors were electricity, gas, water, and waste services (30%), education and training (17%), and transport, postal, and warehousing (15%). 

Silverfort helps protect these vital services by: 

  • Securing access to critical systems and data. 
  • Providing visibility into all authentication attempts. 
  • Enforcing strict access policies to ensure only authorized users can access sensitive resources. 
  • Addressing the top incident type for critical infrastructure, which was compromised accounts or credentials (32%), by preventing unauthorized access and detecting compromised credentials
  • Noting the similarity in the top incident type for government entities (federal, state, and local), where compromised accounts or credentials also accounted for 30% of incidents, and applying the same robust protection mechanisms to secure these accounts. 
     

4. Addressing Common Cyberattack Techniques 

The report highlights the growing threat of credential stuffing and password sprayingattacks, which are known as brute-force attacks. In FY2023–24, the Australian Information Commissioner (OAIC) received over 1000 notifications of data breaches involving personal information likely to result in serious harm, a 13% increase from FY2022–23. Furthermore, 8% of incidents handled by ASD in FY2023–24 involved brute force.  

Silverfort’s platform is equipped to handle these threats by: 

  • Identifying and blocking high-volume automated attacks. 
  • Applying risk-based authentication to challenge suspicious login attempts. 
  • Integrating with existing security infrastructure to enhance overall protection. 
     

5. Quishing: The Unseen Threat in QR Code Technology 

Quishing, or phishing via QR codes, is an emerging threat. In FY2023–24, ASD responded to 30 incidents of quishing, demonstrating a clear trend towards new forms of social engineering.  

Silverfort’s solution can help mitigate this risk by: 

  • Validating the authenticity of login requests initiated through QR codes. 
  • Ensuring MFA is applied to all authentication attempts, regardless of the method used – preferably using phishing-resistant MFA methods like FIDO2 and passkeys for enhanced security. 

Silverfort’s Unified Identity Security platform is uniquely positioned to address the evolving identity-related aspects of the cybersecurity threats outlined in the ASD ACSC Annual Cyber Threat Report 2023-2024.  

By leveraging our advanced authentication and access controls, organizations can significantly enhance their security posture and protect against today’s most pressing cyber threats. 

Stop Identity Threats Now