How the ACSC’s Annual Threat Report aligns with PwC global cyber threat intelligence

How the ACSC’s Annual Threat Report aligns with PwC global cyber threat intelligence

By Jason Smart and Anne-Louise Brown

Share this article

The Australian Cyber Security Centre (ACSC) recently launched its Annual Threat Report 2021-22 (the report). The report highlights the increasing rate of cyber crime and threat vectors in an Australian context, observing “the deterioration of the global threat environment was reflected in cyberspace”. Overall, the report illustrates a concerning increase in malicious cyber activity targeting Australian institutions, organisations and citizens. 

Unsurprisingly, the results align with observations made by PwC’s Global Threat Intelligence (GTI) team, as published in PwC Cyber Threats 2021: A Year in Retrospect (the global analysis). Founded on our in-house intelligence expertise on cyber attacks and targeting from a wide variety of threat actors, the global analysis provides a deep dive into the global threat landscape, including the cybercrime economy.  

This high-level overview provides the key results from the ACSC report and highlights synergies with PwC’s global analysis observations.

ACSC - Key trends:

  • Cyberspace has become a battleground

  • Australia’s prosperity is attractive to cyber criminals

  • Ransomware remains the most destructive cybercrime

  • Globally, critical infrastructure networks are being increasingly targeted

  • Rapid exploitation of public critical vulnerabilities are the norm

ACSC - Key figures 2021-22:

  • More than 76,000 cybercrime reports, an increase of nearly 13 per cent from the previous financial year - this equates to one cybercrime report every 7 minutes

  • An increase in financial losses due to business email compromise (BEC) to over $98 million - an average loss of $64,000 per report

  • A rise in the average cost per cybercrime report to over $39,000 for small business, $88,000 for medium business, and $62,000 for large business - an average increase of 14 per cent

  • A 25 per cent increase in the number of publicly reported global software vulnerabilities

  • More than 25,000 calls to the Cyber Security Hotline - an average of 69 per day and an increase of 15 per cent from the previous financial year

  • 150,000 to 200,000 Small Office/Home Office routers in Australian homes and small businesses vulnerable to compromise, including by state actors

  • Fraud, online shopping and online banking were the top reported cybercrime types, accounting for 54 per cent of all reports

  • The most frequently reported cybercrimes were all cyber enabled crimes

  • Excluding government sectors - which have some additional reporting obligations - the health care and social assistance sectors reported the highest number of cyber security incidents

PwC threat intelligence insights - key correlations

In its global analysis, PwC’s threat intelligence team has observed key trends that correlate with the ACSC’s reporting. Of note, our team found:

  • Significant malicious activity targeting a range of critical sectors, with healthcare in the top 10 ransomware attacks by sector globally  

  • Healthcare entities were observed to be targeted by espionage motivated threat actors throughout 2021-2022, with providers working in pharma, genetics and biotechnology key targets 

  • Espionage motivated threat actors targeting Small Office/Home Office devices.

Likewise, cybercrime-as-a-service (CaaS) activities have ramped up. Our global analysis found “commercial quartermasters,” or companies selling offensive security capabilities such as spyware, zero-day exploits and related capabilities, were selling their products to more customers based in numerous countries. This aligns with the ACSC’s observation that “the availability of these enabling functions means that individual actors are not required to be an expert in every component of a criminal operation. In effect, cybercriminals are outsourcing elements of their operations, and a growing black market is serving their needs”.

Key takeaways

  • Cyber threat actors continue to become more diverse in size and sophistication

  • The growing CaaS economy is making offensive tools more accessible to people with limited technical ability, providing new gateways into cybercrime

  • Ransomware continues to present a significant threat to organisations globally, with Australia a lucrative target

  • Australian cybercrime trends and threat vectors align with global experiences

Contact us

Jason Smart

Jason Smart

Director, Threat Intelligence APAC, PwC Australia

Tel: +61 0406 088 747

Hide