//Blogs - 21 Dec 2023

30 Years 30 Stories

AUSCERT 30 Years 30 Stories – Mark Chin

Valuing the trusted and easily accessible information provided by AUSCERT, Mark Chin reflects on why he remains an AUSCERT member. As a Security Specialist at Carsales.com, receiving up-to-date information regarding threats and phishing tactics is a must. Mark recommends all organisations do their research into the services AUSCERT provides.

How did you first become involved with AUSCERT?

Initially, I learned of AUSCERT through my organisation’s membership. At first I didn’t know what membership entailed, until my colleagues showed me how to request phishing domain takedowns with AUSCERT. That’s how I initially started engaging with AUSCERT, and they’ve been great ever since.

Having someone who can investigate suspicious emails or share them amongst their community to triage a solution has been amazing.

What AUSCERT service do you use the most?

Apart from the phishing takedowns, I am also part of the Slack channel. The channel is good for finding out what the latest ransoms are circulating to the public. It’s a great forum for networking and being able to ask the questions you don’t have answers to.

How has AUSCERT evolved over the years?

I haven’t been around long enough to observe changes in AUSCERT, but being around for 30 years, you must be doing something right. What I like about AUSCERT is that it’s a neutral organisation. You’re not competing with a vendor or coming from the government. People are more open to working with AUSCERT and networking with AUSCERT members due to this.

What advice would you give to someone considering an AUSCERT membership?

Start by doing your research into AUSCERT and gaining knowledge of the services they provide to see what’s on offer.

What does the future hold for AUSCERT?

I hope AUSCERT sticks around and can continue to support its members.

How has your AUSCERT membership impacted your organisation?

In a very positive way – we have a lot of threat intel coming through from AUSCERT. This is through the bulletins that share new vulnerabilities. AUSCERT has its finger on the pulse and is a trusted source of information. Rather than trying to find information, you can see similar organisations encountering the same issues.