Support Centre

You have out of 5 free articles left for the month

Signup for a trial to access unlimited content.

Start Trial

Continue reading on DataGuidance with:

Free Member

Limited Articles

Create an account to continue accessing select articles, resources, and guidance notes.

Free Trial

Unlimited Access

Start your free trial to access unlimited articles, resources, guidance notes, and workspaces.

Australia: ASD partners with Microsoft on cyber threat intelligence sharing tool

On March 20, 2024, the Australian Signals Directorate (ASD) announced that it had partnered with Microsoft to develop a Cyber Threat Intelligence Sharing (CTIS) plug-in for the Microsoft Sentinel platform. In particular, the ASD explained that the CTIS is a two-way sharing platform that enables government and industry partners to receive and share information about malicious cyber activity.

The ASD highlighted that under the partnership, businesses using Sentinel can join and contribute to ASD's CTIS platform. Further, the ASD stated that cyber threat intelligence sharing builds resilience across organizations and enhances national cyber defenses, enabling organizations to stay ahead of cyber threats. To join CTIS, the ASD noted that a business would have to be an ASD Cyber Security Network Partner.

You can read the press release here.

Feedback