Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Solution Overview

Unpacking The Australian Energy Sector Cyber Security Framework (AESCSF)

Unpacking The Australian Energy Sector Cyber Security FrameworkSince 2020, the Australian Cyber Security Centre (ACSC) reported a number of attacks on energy sector organisation highlighting cyber security is a critical issue. The Australian Energy Sector Cyber Security Framework (AESCSF) provides a structured approach for organisations to assess and manage their cyber security risks, enhance their overall cyber security posture and help align their cyber security strategies with their overall business objectives. Read the solution brief to find out more.