X
Tech

​Australia likely to get its own GDPR

Everyone in the Australian cybersecurity ecosystem has a role to play to ensure the security of the nation, according to Nationals Senator Bridget McKenzie.
Written by Tas Bindi, Contributor

The mandatory data breach notifications laws coming into effect in Australia next year will be followed by other laws to ensure everyone in the digital ecosystem -- including government divisions, large corporates, small to medium-size enterprises (SMEs), and consumers -- are playing their role in keeping Australia "cyber secure", according to Senator Bridget McKenzie.

McKenzie, who is the chair of the Foreign Affairs, Defence, and Trade Legislation Committee, likened cyber breaches to the "system of disease in the pre-industrial revolution that just swept through".

"Cyber breaches have the capacity to wipe out industries, wipe out systems, wipe out communities, if every member of that community or that cyber ecosystem isn't following best practice when it comes to keeping their information secure," McKenzie told ZDNet at the Australian Computer Society's Reimagination Thought Leaders' Summit.

"It's not just defence's job or ASIO's or DSTO's or the government's indeed, but every SME and private homeowner needs to have an eye for cybersecurity, making sure their data's safe."

McKenzie said mandatory data breach notifications laws, set to come into effect next year, is a step towards keeping organisations alert and accountable, with other laws expected to be introduced in Australia in the upcoming years, possibly similar to those coming into effect next year in the European Union.

The European Union's (EU) General Data Protection Regulation (GDPR) will require organisations around the world that hold data belonging to individuals from within the EU to provide a high level of protection and explicitly know where every piece of data is stored.

Organisations that fail to comply with the regulation requirements could be fined up to €20 million, or, in the case of an undertaking, up to 4 percent of the total worldwide annual turnover of the preceding financial year -- whichever is higher.

"No longer can you say, 'Oh I'll leave it to someone else because the flow-on effects, the interconnectedness, the Internet of Things, is such that if one member of that web, if you like, has a security breach, it has flow-on effects for everybody involved," McKenzie told ZDNet.

Additionally, Australians need to have the confidence that they can share private information such as their health details and not have it end up in the public sphere, otherwise the nation will not be able to experience the full benefits of technology, McKenzie said.

Shadow Minister for the Digital Economy Ed Husic said, however, that the government has a long way to go in building that confidence, given 50,000 Australians have been affected by a government data breach that occurred in October. He noted that the breach was not a technological error, but a human error.

"How do we build consumer or citizen confidence about protection of privacy?" Husic said. "50,000 people were affected by a data breach across government, releasing details of passwords and credit cards. It's not all tech related ... people often blame tech for this. It's people and the way that they use data and it'll be interesting to see the details that come out on this in the next few days."

"This data breach occurred back in October, no public explanation of it, no detail about what was known, what was being done to fix it. If we want people to be confident that data is being used well by government, then the government's got a long way to go to build that confidence."

Husic added that the government needs to lead by example; it should be notifying the public about data breaches if it wants businesses to do the same.

"[The government's] got to do some things itself. And you can't lecture business about getting focused on cybersecurity if you're losing your own moral authority ... because you're not looking after data within your own batch," he said.

McKenzie believes in Australia's growing status as a cybersecurity hub, saying that the nation is equipped with the right expertise in this area. She added that Australia is in the process of creating a strong cybersecurity industry capable of exporting.

"Our law enforcement and intelligence agencies are world-class. We're also part of Five Eyes, which means we have a lot of access to information and technology and collaboration opportunities," she said. "We lead the world in quantum computing ... and it [has the] potential to contribute further to security of data and security of communications particularly in the intelligence and defence spheres.

"We've really got some technical expertise, but also I think a richness around governance frameworks and excellence in regulatory frameworks that can also assist other governments and other organisations worldwide to understand best practices in the area."

In September, Ambassador for Cyber Affairs Dr Tobias Feakin communicated a similar sentiment, saying Australia has an international standing in cybersecurity, and brings "key qualities" to the table.

Australia has also played a role in the creation of international peacetime norms for cyberspace, including chairing the first United Nations Group of Governmental Experts on Developments in the Field of Information and Telecommunications in the Context of International Security (UN GGE) in 2013, and helping develop the 11 international norms agreed to in subsequent UN GGE meetings.

"We have regional knowledge beyond most. We have a trusted diplomatic brand, and that's something that we intend to capitalise on. We have strategic and economic interests in the region. And we have long-standing development partnerships across the region already," Feakin said at the second annual SINET61 conference in Sydney.

"We need to capitalise on those, make the most of them. Not just for us as a government, [and] for regional partners as well, but also for our private sector ... We see this issue as central to our economic future," he said.

"It's only this year that it's just reached the point, of tipping over, to 50 percent of all internet users living in the Asia-Pacific. But really, still, there's huge economic growth to unravel there, because still 60 percent of all households don't have internet coverage."

Last month, launching the International Cyber Engagement Strategy, Foreign Minister Julie Bishop said that for the purpose of national security, cyberspace cannot be an ungoverned space.

"Just as we have international rules that guide how states behave, and how states should behave towards each other, the international rules-based order that's been in place for about 70 years, so too must states acknowledge that activities in cyberspace are governed by the same set of rules as military and security activities in traditional domains," Bishop said in October.

"The 2016 US presidential election focused the world's attention on the potential for cyber operations to interfere with democratic processes. This cannot be allowed to continue. It strikes at the very heart of the sovereignty of nations."

According to the International Cyber Engagement Strategy, Australia will develop an international "architecture for cooperation" including mechanisms to respond to unacceptable behaviour in cyberspace in a timely manner.

"Australia's responses to malicious cyber activity could comprise law enforcement or diplomatic, economic, or military measures as appropriate for the circumstances. This could include, but is not restricted to, offensive cyber capabilities that disrupt, deny, or degrade the computers or computer networks of adversaries," the strategy states.

The strategy also implies that the nation has the capability to identify the source of cyber attacks.

"Depending on the seriousness and nature of an incident, Australia has the capability to attribute malicious cyber activity in a timely manner to several levels of granularity -- ranging from the broad category of adversary through to specific states and individuals," the strategy states.

In September, the federal government pledged AU$50 million over seven years for the cybersecurity cooperative research centre (CRC), with over AU$89 million in further funding to come from 25 industry, research, and government partners.

The cybersecurity CRC will deliver solutions to increase the security of critical infrastructure, the government said at the time, which includes "frameworks, products, and approaches that will service existing and future ICT enterprises across a broad range of platforms and operating systems".

Assistant Minister for Industry, Innovation and Science Craig Laundy said the activities of the cybersecurity CRC will contribute to the objectives laid out in Australia's AU$240 million Cyber Security Strategy, which is aimed at defending the nation's cyber networks from organised criminals and state-sponsored attackers.

Related Coverage

Just one day after its release, iOS 11.1 hacked by security researchers

The bugs were found in Apple's Safari web browser.

With a physical key, Google says it can protect you from nation-state hackers

When two-factor doesn't cut it against the most sophisticated adversary, Google thinks it has an answer.

IoT security: Keeping users on their toes means staying on yours

IoT has introduced new vulnerabilities that can put your network at risk. Providing users with ongoing security training -- and examples that relate to their work -- will help keep your data safe.

Hacking group targets banks with stealthy trojan malware campaign

Stolen credentials are used to launch attacks which include the ability to stream live video of the screens of infected users.

This destructive wiper ransomware was used to hide a stealthy hacking campaign

"ONI" ransomware deployed on hundreds of machines in an effort by attackers to cover tracks of "Night of the Devil" campaign -- which exploited leaked-NSA exploits.

Editorial standards