Geo Focus: Australia,
Geo-Specific,
Standards, Regulations & Compliance
2024 Sees Increased Government Mandates on Cybersecurity in Australia
In 2024, Australia implemented a comprehensive suite of cybersecurity laws and regulations to bolster its defenses following significant breaches at major institutions, including Medibank and Optus. These legislative moves reflect an urgent response to the growing threats faced by the nation’s critical infrastructure.
In late November, the Australian Parliament ratified the Cyber Security Act, a pivotal element of the government’s strategy to enhance oversight of cybersecurity threats, increase resilience, and address vulnerabilities, particularly in smart devices. The Labor government’s commitment to transform Australia into the world’s “most cyber-secure” nation by 2030 stemmed from these back-to-back incidents that undermined public trust in digital security measures.
The legislation mandates specific industries to report any ransomware payments and gives the government authority to enforce strict cybersecurity standards for smart devices, addressing concerns about data protection and regulatory compliance. Furthermore, just prior to the passing of the Cyber Security Act, the government’s proposal to prohibit users under 16 years of age from accessing social media platforms sparked widespread criticism for its perceived overreach and impracticality.
Throughout the year, additional compulsory regulations were introduced, including a directive from financial regulators requiring banks and insurance firms to undergo thorough cybersecurity assessments. Moreover, the scope of what constitutes critical infrastructure has expanded, alongside the introduction of a digital ID initiative that has raised concerns regarding data privacy.
The government’s stringent stance on critical sectors is bolstered by reports of ongoing cyberespionage activities by nation-state actors, particularly targeting vital Australian industries. In July, the Australian Cyber Security Center identified a Chinese state-sponsored group, tracked as APT40, which has actively engaged in cyber campaigns aimed at acquiring sensitive information and monitoring Australian organizations.
Assessing Cyber Resilience
An audit by the Australian National Audit Office revealed that several government bodies, including the Australian Transaction Reports and Analysis Center and Services Australia, exhibited only moderate capabilities in developing effective incident management protocols. These findings highlight a potential need for comprehensive training and resource allocation to enhance their resilience against cyber threats.
In November, the amendment to the Security of Critical Infrastructure Act 2018 empowered the government to designate specific data storage systems as critical assets, requiring compliance with stringent regulations. This month also saw the Australian Cyber and Infrastructure Security Center identify 46 additional assets as “systems of national significance,” bringing the total to over 200 across various sectors.
With operators of these designated systems now required to implement robust cybersecurity measures, conduct readiness assessments, and collaborate with federal cybersecurity agencies, Australia aims to ensure ongoing vigilance and secure management of its vital infrastructure against an increasingly sophisticated threat landscape.