April 28, 2024
Australian Government Cyber Security Strategy
Getting your Trinity Audio player ready...

After multiple high-profile hacks targeting infrastructure and businesses in the last year, AUSTRALIA is reorganizing its cybersecurity laws to cover the entire economy. This includes new mandatory reporting requirements, updated data laws, and a new national cyber council.

The cybersecurity plan was unveiled by Home Affairs Minister Clare O’Neill on Wednesday in Sydney. It includes A$586.9 million (S$515 million) in additional funding to safeguard people and businesses, safeguard vital infrastructure, and strengthen national capacities.

O’Neil has promised to collaborate with companies to develop a framework that requires victims of ransomware attacks to report the attack under the terms of a “no-fault, no liability” policy.

The government will create an Executive Cyber Council to collaborate with business executives in exchanging intelligence on cybersecurity risks and enhancing public-private sector coordination. Furthermore, the treatment of telecom providers as critical infrastructure will increase consumer protections and stiffen penalties for cybersecurity breaches.

Government Plan To Combat With Cyber Incidents

Following multiple destructive cyberattacks on significant Australian infrastructure and businesses over the course of the previous year, the government has announced its decision. Sensitive data theft from these has caused significant supply chain disruptions. 

In the initial two years of the new schedule, the year 2025, special emphasis will be placed on strengthening cooperation between the main sectors of the national economy and better coordinating the efforts of the public and private sectors to prevent cybercrime.

In order to lessen the effects of a single data outage, this may involve forcing telecom companies to permit “data roaming,” which allows users of a compromised provider to momentarily switch to a rival’s network.

Greater “cyber maturity across the whole economy” is the goal of the new strategy’s second phase.

Targeted specifically by the tranche will be ransomware and hacking models refined by cybercriminals who demand money from people and businesses in exchange for stolen or locked personal information.

Previous announcements from the government mandated that companies report on their cybersecurity protocols and notify the authorities of any particular attacks they have encountered, along with specifics about their scope.

A variety of initiatives targeted at public identity protection and small and medium enterprise sectors, among others, will be supported by about half of the AU$ 291 million in additional funding.

Although “aspirational,” the plan is also “a very solid piece of work,” according to David Tuffley, senior lecturer in cybersecurity at Queensland’s Griffith University. “I believe it will achieve much of what it sets out to do.”

The idea of making ransomware payments illegal is a contentious component of the overall plan since it could cause victims to lose their data or lead to an underreporting of cybercrime.

A total of AU$130 million has been set aside, primarily for Asian and Indo-Pacific countries, to enhance regional cooperation and resilience.

A deterrent to hackers and their source networks is the possibility of international sanctions.

Presided over by former Telstra CEO Andrew Penn, the plan is the outcome of a high-level assessment of Australia’s current cybersecurity framework and potential security risks.

According to the Australian Signals Directorate (ASD), there have been 1,100 cybersecurity-related incidents from local entities in the past year. Median-sized businesses were estimated to have lost nearly AU$ 100,000 for each reported incident, while the average cost of cybercrime to local businesses increased by 14% during the same period.

According to the ASD, local law enforcement agencies documented nearly 94,000 distinct or individual incidents over the course of the previous 12 months, or about one every six minutes.

As a result, about 10 million customers’ private information was compromised. Sensitive patient information was taken from Medibank, the national public health organization, in an incident that seemed unrelated shortly after, and it was then made available on the dark web.

More recently, a significant cyberattack compromised data, forcing port operator DP World to close operations in Sydney, Melbourne, Brisbane, and Fremantle and postpone the shipment of important exports.

Every shield prioritizes Australian citizens and businesses while adding an extra line of defense against cyber threats.

  • Robust companies and the populace
  • Secure technology
  • Superior quality sharing and blocking of threats
  • Safeguarded vital infrastructure
  • Possessing sovereign powers
  • Robust regional and worldwide leadership.

In their vision of the future, improved cyber defenses will allow businesses and citizens to thrive and recover swiftly from cyberattacks.

The Strategy is revolutionary for Australia’s online safety:

  • They are moving the conversation about cyber from a technical subject to a national priority, with an emphasis on better assisting both industry and civilians.
  • They are taking concrete steps to address the cyber security concerns that Australian businesses and communities care about most.
  • Strengthening public-private partnerships is enabling us to mobilize the entire nation to address cyber issues.

Together, the Australian government and business community will strengthen their nation’s cyber defenses and increase its cyber resilience.

Leave a Reply

Your email address will not be published. Required fields are marked *