Tepid reaction to Australian Government’s recent budget announcement

Cyber data security concerns remain paramount despite funding boost for cyber capabilities.

Australia’s technology sector received a fair amount of funding from the Australian Federal Government. The Government planned to make AU$130.1 million over the next four years to help realise its ambition of making Australia a top ten data and digital economy by 2030.

The Australian Signals Directorate will receive AU$9.9 billion over the next 10 years to boost the nation’s cybersecurity with a new resilience, effects, defence, space, intelligence, cyber and enablers package (called “REDSPICE”).

In what has been described as one of the “largest ever investment in Australia’s intelligence and cyber capabilities” will see AI and smart technologies enhance the nation’s capabilities, and lead to the cyber agency doubling in size to almost 4000 staff over the next ten years.

Ben Allard, Vice President A/NZ, and APAC at Apptio believes this year’s budget takes important steps in protecting Australia through a $9.9bn boost to cyber capabilities, while progressing previous commitments to the Digital Economy Strategy through a $130m bump to the previously allotted $1bn, and digital skilling with a $1bn technology investment boost for small businesses combined with tax incentives to train workers.

“What is unclear at this stage, however, is how plans to commercialise new technology through increased local manufacturing will apply to technology-centric businesses, and what incentives there are to keep entrepreneurs in Australia rather than losing them to international markets,” he said. “Similarly, the budget failed to address how companies outside small businesses can foster digital talent to plug the skilled labour shortage Australia continues to experience.”

Allard notes as the Government’s budget makes its way into agencies, businesses and the community, funding models and the policies that surround them must no longer hold back the potential impact of the investments.

“If we want to become a top digital economy by 2030, we simply must stop sandbagging our own efforts by evolving beyond the waterfall processes that have historically seen substantial funds lost in process and red tape, and caused tremendous delays in the delivery of digital projects and services to Australians,” he said

Dale Heath, Engineering Manager at Rubrik A/NZ believes the investment in cyber capabilities and the need for such investments given the ongoing invasion of Ukraine and other geopolitical conflicts spilling into cyber space.

“The Federal Government’s commitment of almost $10 billion toward bolstering Australia’s defensive and offensive capabilities could not come at a better time,” he said. “As we continue to see an alarming rise in cyber-attacks targeting organisations of every stripe, a trend exacerbated by Russia’s invasion of Ukraine and other geopolitical conflicts spilling into cyber space, reinforcing our cyber resiliency is a national priority.”

There’s an all-out cyber war happening right now, and ransomware is the weapon of choice. By crippling critical infrastructure, nation state and financially motivated attack groups seek to cause the most disruption possible to gain either strategic or financial advantage. While we need to do everything, we can to stop these attacks from impacting the Australian economy, it is equally important to be prepared to recover as quickly as possible when they do.

In these attacks, data is the target. Without access to data, operations come grinding to a halt so capabilities like data resilience, data observability, and data recovery are essential to securing our economy.”

James Wright, Director of A/NZ, Oceania, and ASEAN, Cloudian felt the Government – just like virtually all organisations across Australia – is spending more to bolster its cyber security defences, a prudent decision in an uncertain world where ransomware is rampant and nation state cyber-attacks loom large.

“However, despite unprecedented investment in cyber defence, business and policy decisions often fail to take sufficient actions to protect and ensure quick recovery of the,” he said.

“Prime target in cybercriminal activity: data. As we digest this Budget, much of our most important data across enterprises and government alike remains backed up on outdated tape systems (if anywhere at all). This technology – invented in the early 1950s – can be unreliable, out of sync with the organisation’s own IT environment, and take weeks or even months to restore data back into an organisation.”

Wright noted the idea that a modern organisation can survive this long without access to their data crown jewels is absurd.

“Fortunately, more modern storage technologies can provide data immutability that keeps cybercriminals from encrypting, altering, or deleting data and enabling fast, easy data recovery and resumption of operations in the event of a breach. It’s time for the word ‘immutability’ to become part of the vernacular of cyber security and data discussions, and a mandatory part of the Essential Eight,” he said. “Without this, we can spend all the money we want on ‘the front door’ – cyber security perimeter defences – but we’ll be leaving our most treasured goods on the hall table when they run out the back door.”

Former head of information warfare for the Australian Defence Force Marcus Thompson believes the near-$10B cyber defence investment is “welcome and long overdue”, with 20% cyber rebates for small businesses also encouraging, but more is needed to shore up Australia’s multinational-dependent cyber resilience.

He said Australia’s greatest threats come from abroad, but the bulk of our cyber investment also goes abroad – the Government needs to go further and drive a ‘buy-Australian’ mindset shift for cybersecurity services, and “more than ever, we need to build stronger sovereign capabilities at home to support our national cyber resilience in a changed world”.

“Money is a start, but the Government needs to go further and drive a ‘buy-Australian’ mindset shift for cybersecurity services,” said Thompson. “Our greatest threats come from abroad, but the bulk of our cyber investment goes abroad as it’s dependent on multinationals. More than ever, we need to build stronger sovereign capabilities at home to support our national cyber resilience in a changed world.”

Marcus Thompson is a retired Australian Army officer who was the inaugural head of information warfare for the Australian Defence Force. He has since founded an independent advisory focused on improving cybersecurity and developing sovereign Australian capability, working with several Australian companies including Macquarie Telecom Group.

 

Tags:

Leave a Comment

Related posts