Loading

Town halls and awareness sessions

​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​​Our town hall and awareness sessions will provide information to help critical infrastructure entities. 

Town Hall: Commencement of ransomware payment reporting under the Cyber Security Act

On Thursday 22 May 2025, Assistant Secretary Ashley Bell and the Cyber Security Frameworks & Reviews section hosted a town hall to discuss the commencement of the ransomware payment reporting regime under Part 3 of the Cyber Security Act 2024, and the Cyber Security (Ransomware Payment Reporting) Rules 2025. This town hall provided an overview of:

  • Part 3 of the Cyber Security Act 2024 – ransomware and cyber extortion payment reporting;
  • The requirements under the rules (the annual turnover threshold, formula and what must be included in reports); and
  • A demo of the ransomware reporting form on ASD’s ReportCyber

Further guidance material on ransomware payment reporting is available here: Cyber Security Act More information on these legislative reforms is available at: Cyber Security Legislative Reforms.

Patrick Relyea

I'll just provide a brief acknowledgment of country before we begin and move on to introductions. So I would like to begin today by acknowledging the traditional custodians of country throughout Australia and their connections to land, sea and community. I'm hosting this town hall from Canberra, the lands of the Ngunnawal and Ngambri peoples. We pay our respects to elders, past and present, and extend that respect to all Aboriginal and Torres Strait Islander peoples here today. As always, a few house rules. We encourage all attendees throughout the presentation to pop their questions in the chat, and we will have a Q&A section towards the end where we will where we will endeavour to get to as many questions as possible. My name is Patrick Relyea. I'm in the Cyber Security Frameworks and Review section. And, I would also like to introduce Ashley Bell, Assistant Secretary, Cyber Policy and Programs and Michelle Rueckert, Director of the Cyber Security Frameworks and Reviews section. Today's town hall is about the commencement of the Ransomware and Cyber Extortion Payment Reporting Obligation. This follows our town hall from the 12th of March, which, we where we spoke to the registration of the Cyber Security Rules. This presentation is going to provide a brief overview and refresher of part three of the Cyber Security Act and the Cyber Security Ransomware Payment Reporting Rules, 2025. We will also provide some information on our two stage implementation approach. And finally, I will walk through a demo of the reporting form to show you what your business needs to do and how you can fill out the form to acquit your new reporting obligation. So all rules have now commenced and are available on the Federal Register, along with the explanatory statements and again encourage all participants to put their questions in the chat. I'll now pass over to Ashley Bell.

Ashley Bell

Thanks so much, Patrick, and welcome everyone. It's really great to be here with you today. We're really excited to, present this to you today. As Patrick mentioned, we've got quite a lot to get through, so I will make sure I kind of keep this brief. I know that we've had a number of engagements before on this particular initiative, as we've, taken forward the legislation and then the rules as, as part of that process. And of course now ahead of the regime commencing, we thought it'd be great to take you through practice how the new reporting process will work. But perhaps useful for those that maybe not as familiar or haven't been on the long consultation journey before, to just catch up a little bit on where we've been and kind of what we're seeking to achieve with this initiative. So as many of you be aware, particularly those engaged in cyber security, mission ransomware is one of the most destructive and pervasive forms of cyber-crime in Australia, which costs the economy millions of dollars in damages each year. Apart from the economic costs, there is absolutely a wellbeing cost to people. It is absolute scourge in terms of the impact that it has on people, productivity and the community, these attacks are often significantly underreported. The stigma of shame around ransomware and cybercrime more generally still continues. And the Australian government, we don't have reliable data on ransomware, cyber extortion threat environment. And that visibility impacts our ability to target policy initiatives, provide more effective incident response and to enhance our harm mitigation efforts. And look throughout consultation across the strategy, the development of the strategy, the development of the legislation, we've heard that businesses can feel alone when tackling ransomware and there's not clear guidance on how to respond in to cyber extortion and we need these early warnings of ransomware attacks. We need to be able to understand, across the economy, how these threats are evolving, where they're focusing, to allow us to provide industry with the right support at the right time. So as part of the government's 2023 2030 Australian Cyber Security Strategy, we've taken action on this issue and we introduced a world leading ransomware payment reporting regime. This regime was introduced as part of the Cyber Security Act 2024, which passed parliament last year and the associated regulations which were put in place earlier this year, registered in March, the ransomware reporting policy. Our intent with this initiative is to, threefold, so to increase visibility of ransomware and cyber extortion attacks in Australia, to deepen the government's understanding of the threat landscape and to enable business and government to then work together to develop appropriate responses. As Patrick mentioned, for today's town hall, we'll be talking all about the new reporting regime. This is to build on existing town halls, which I'd encourage you to go back. The team will provide all the links around the recorded town halls on the ransomware reporting regime, which we did, towards the end of last year and the start this year and through to March. And that will provide a lot more detail in terms of the legislative design and obviously detail around the specifics of the content. We'll cover some of that today. But certainly encourage you to look through those previous town hall presentations and most importantly today we'll give you a walkthrough of a demo of the reporting form later, which will be, exciting. We're also going to talk to you about our initial approach to implementation of the ransomware reporting obligation. And look, this is very consistent with what we've said all along in terms of us wanting to make sure that we've got an education first approach, that we are very conscious that, in terms of this reporting obligation. We want to make sure that it works for business, that it's easy to do, and that you are able to understand what's required. So we'll cover that off a bit more, and I'm sure that we'll get a lot of discussion and questions going. We've got a good, I can say 157 people already so that's great. We'll try to get through as many questions as we can. And if we don't get through all of them, and then we'll certainly pick them up later, but, we'll move on. So thank you. So quick summary, for the new reporting obligation who applies to. So the obligation applies to entities carrying on a business in Australia with an annual turnover equal to or greater than 3 million AUD, or where you are responsible entity for a critical infrastructure asset to which Part 2 of the SOCI Act applies. Where an entity has carried on a business for only part of the previous financial year, the rules provide a formula to determine whether or not you're captured by the legislation. And we have a responsibility, to report under Part Three. And the equation is helpfully included on the slide there. Commonwealth bodies and state bodies are not covered. So Commonwealth and state bodies are both defined in the Act, and not for profit body entities are also not covered per the definition of carrying on a business. Finally, part three of the reporting regime applies to entities that are carrying on a business in Australia. However, the cyber security incident does not need to have originated or be caused by an entity in Australia. The reporting obligation will trigger as long as it direct or indirectly impacts the reporting business entity that is in Australia. And that's the key part where around how it directly or indirectly impacts. So in terms of the information, that is required and the detail of the rules, it's the Minister for Cyber Security, established the rules in March and provide clarity about what specific information must be included in a ransomware or cyber extortion payment report. And it's important to note that the information is only required to be given when the reporting business entity knows or is reasonably able to find out that information within the 72 hour reporting period. So, in other words, we do not expect you to report on what you do not know or what you cannot be reasonably expected to find out. This is a key piece. And I think this, in this seminar or town hall, and through the run through that we do, we're hopeful that by showing you the kinds of information that you could include, it'll give you a sense of how that will work in practice. And certainly happy to answer questions on that. It was something that came up a number of times in our previous consultations. So as I mentioned before, we've been through these issues in our previous town halls in, and including one in March. But reporting entities will be required to provide their contact details, information about the incident itself, including what occurred, the impact, the variance that’s known and the vulnerabilities exploited. And I think those last two in terms of the variance ransomware and vulnerabilities, again, it's if known so it may be that by the time a ransom payment is made, that detail is not there, and may actually not be known for some time. So it's really about what you know, at the time. And then obviously there's always an opportunity to update that information, as it becomes available or as further detail is known. But this is about the obligation to report, not necessarily the further information. And we always encourage whether it's through ASD or through the National Office of Cyber Security or through the coordinator, that it's always helpful to share as much as you can because, again, a ransomware attack in one entity or one part of the economy, it's likely not to be the only one. So the more that we know, the more that we protect each other, the more that we're protecting our businesses and our community. So we always encourage more information. But this is more about the obligation itself. The other information is about the demand or payment. So the amount or description and the method of payment and the non-monetary benefit requested as well. And we'll cover that off in the run through. But that's why we've used the language of cyber extortion rather than ransomware, itself, because it could be an element of an extortion piece, or it could be a ransom for a payment as well. So recovering monetary and non-monetary benefits as well. And of course, the last bit is just the nature and timing of any communications between the entity and the extorting entity. Okay. I think I will now pass on to, Michelle Rueckert. So, Michelle has joined our team as a director of the Cyber Security Frameworks and Review section and is leading the team that is working through the ransomware payment reporting regime. And so we're really happy to have Michelle join us. And she'll take you through these, these next three. Thanks, Michelle.

Michelle Rueckert

Thanks, Ash. Yeah, so on this slide I'll talk about what we're going to do with the ransomware payment reports and the information that you've provided to us, how will be used, how it'll be disclosed and what protections that are under the Act in regards to that information. So when you use the form, the information will flow through to the Department of Home Affairs and my section, that which I just mentioned. The Cyber Security Frameworks and Review section will receive that information and be responsible for locking it down. This will be locked down with strict access controls to prevent any sort of unauthorized use or disclosure. Under section 29 of the Act, ransomware payment reports may only be used or disclosed for permitted purposes. And I'll just briefly talk about what those permitted purposes are. So they are, assisting the reporting entity to respond to mitigate or resolve the cyber security incident. It's to enable Commonwealth bodies or the National Cyber Security Coordinator to perform its functions in relation to responding, mitigating or resolving a cyber-security incident. There's also informing and advising the Minister for Cyber Security and other ministers of the Commonwealth about a cyber-security incident and also the performance of functions of an intelligence agency. So sharing information with them to help them better address the threat. Carrying on, the other thing I really want to stress in the confidentiality information slide is that the reporting obligations doesn't affect any claims to legal professional privilege and that the information that you provide in a report is inadmissible as evidence in civil or criminal proceedings against the reporting entity with the exceptions of the royal commission or coronial inquiries, which you could appreciate a due to the significant gravity of those proceedings. So, thank you. I'll move on to the next slide, which briefly talks about our approach to implementation. So during what we're in now at the moment is what we're calling our pre commencement phase, which is where we're going to socialize the reporting form with you. And in a moment I'll pass to Patrick, who'll work through the reporting form to show you what form looks like, where to find it and what you can expect as you fill it in. We'll also have a fact sheet, some FAQ documents and a how to guide to further assist you in complying with your reporting obligations. This supporting material will be available on the Home Affairs website with links to the ASD ransomware reporting page. So stressing here that as you go to fill in the form on the ASD, there'll be a link to guidance material. So you can look at that as you go to fill in the form. And after this meeting, we'll actually share a copy of the fact sheets, the FAQs and the guide with you and would welcome any thoughts comments you might have but also welcome you to share it across your networks as well as the recording of this town hall. At the end of the presentation, we'll also share with you a new email address for ransomware reporting. And we'd welcome any comments or questions you have in that space. As alluded to earlier, we may not get to all the questions but we'll endeavour to come out via email to everyone after this meeting with any questions that we don't get to answer. So following on from on the 30th of May, we'll move into our next phase, which we're calling as I alluded to earlier, our Education First campaign. And that will run from the 30th of May through to the end of the year. During this phase will help you troubleshoot any issues related to the form and help you address barriers you may have when complying with your reporting obligations. We will regularly update the FAQs to include any common questions and we'll also share updates through this forum, as well as through the Trusted Information Sharing Network and the National Cyber Security Committee. We're also happy to organize any more targeted sessions and also hold one on one meetings if requested. And then finally, I guess one of the things we've stressed in this presentation today, but also I want to stress is we want to really work with industry closely to support you in understanding these new obligations and to also help you with complying with them. So that's what the whole phase one education is about. Then in at the beginning of 2026, we'll move then into our second phase, which we're calling our review and compliance phase. And that's when we'll start to, we'd expect that you'd start to have more mature and standardized processes internally. And then we will look to take a more active regulatory, a gradually more active regulatory focus. I'll now pass to Patrick. He'll perform a demo of the reporting form and show you how reporting and what the reporting form looks like, and also how to work in practice. And as just to reiterate, the form will be available on the ASD Cyber website, from the 30th of May. Over to you, Patrick. Thanks.

Patrick Relyea

Thank you very much for that, Michelle, and I've just started sharing my screen, as well. So hopefully everybody can see that. So, just before we start. So this will become available from the 30th of May. So if you go to try and find it now, it won't be there. But the first place we're going to go is ASD’s Report Cyber. So many of you would already be quite familiar with this landing page. It's where you can report, for example, under the SOCI Act. And it's where individuals can also report cybercrime. So if we scroll down a little bit past these two text boxes. The usual question, so who are you reporting on behalf of? We're obviously going to select a business or an organisation because that's who will be reporting under this regime the usual text boxes will appear. So, is this affecting a large organisation or a critical infrastructure entity? If you click yes, you'll be, taken to a series of text boxes underneath the ransomware cyber extortion payment reporting box will appear at the very end. And similarly, I'll just scroll back up if you click no, the box will also appear at the bottom here. So when we go to make a report, we'll click on that text box and it will shoot us through to the report. Now I've actually got a tab open here with pre-filled entries just to make it a bit easier for the demonstration. So, the top specifies that it's ransomware payment and cyber extortion payment reporting. It specifies that this is under section 27 of the Cyber Security Act and that a reporting business entity has an obligation to use this form to report to the government. If you have made or are aware that another entity has made on your behalf a ransomware or cyber extortion payment, and that within 72 hours is bolded there. Just to make really clear that three day timeline. So, the first thing that you have to answer and the red asterisks indicates mandatory fields. So they must be filled out before you can submit. It will ask you if you're an entity carrying on a business in Australia with an annual turnover threshold for the previous financial year that's equal to or exceeds 3 million. Whether you're a responsible entity for a critical infrastructure asset, to which the Security of Critical Infrastructure Act applies, whether you're a third party that is or another entity that is submitting on behalf of the reporting business entity. So for the sake of this example, I've selected number two. You'll be taken down to contact details. So I've put in, Caramello Koala there just as our name. You'll be asked to input your email address and verify that email address. You'll be asked for your organisation's name and you'll be asked for a contact number. So you'll find the number there. You'll also be asked for your organisation's address, what state or territory you operate from and then the postcode. So I've selected ACT for this example. All the states and territories you can see are there and there's also a little button down there for overseas. If you select that another box will pop up and you can put in the country by which you operate in. So I'll go back to ACT postcode. I just use Canberra City's postcode for this example. There's also a box there for your ABN, Australian business number. I've used the Department of Home Affairs business number there. And if you, try and put a number in that is not actually a valid business number, it will prompt you to put in a valid business number. So you can see there's a little not applicable box here. If you select that, a box will pop up asking why the ABN's not applicable. For the sake of this example, I've just used the reason. And you can type this in ‘not directly involved in commercial activities and do not require an Australian business number’. There's another box for website address. You'll note that it's not mandatory. It's if you feel like providing your organisation's website to us more than welcome to. If not, that's completely okay. And because I selected at the top that, I'm a responsible entity for a critical infrastructure asset, text boxes popped up. So it's a drop box. It'll ask you to select the critical infrastructure sector that you belong to. For the sake of the example, I've chosen communications. And then also, your asset type. So the 22 asset classes that are specified under the SOCI Act will appear. You can see this quite an extensive list here. I've chosen critical telecommunications asset. So the next section I'll take you through is cyber security incident details. So again in bold here just specifying, you only need to disclose information that you know or by reasonable inquiry are able to find out. So that goes back to the key takeaway that, you know, you're not expected to report what you don't know. You only need to tell us what you do know. The first field that requires entry is the date of the incident or when it's estimated to have occurred. So you click on that, a little calendar will pop up. I selected today's date just for the example, another text box next to it. So the date when your entity became aware of the incident. And I've also selected today's date as the example. And that's just because you may become aware of the incident, after the fact, after the date that it actually occurred. The next mandatory field, has this cyber security incident impacted your infrastructure? So if you click no, it will simply just ask you to move on to the next question. For the sake of the example I've clicked yes. So a box will pop up asking you to outline the impact on your infrastructure. But this example I've said there has been a significant impact on the company's infrastructure. ‘We operate across four national cities. So Sydney, Melbourne, Brisbane, Perth, and internationally in New Zealand. Critical files have been encrypted looking at management accounts with administrative privileges and customer accounts. We were concerned the encryption could spread to our data centres which would be catastrophic to our business operations because we have not fully migrated all of our files to the cloud.’ So you'll note there that I'm using quite plain English and that's completely okay. We more than welcome, you know, technical jargon if it's relevant to the answer. But just note as well, if you want to use more simply English that is totally welcome. The next question has this cyber security incident impacted your customers? So if you click no, it will simply take you on to the next question. If you click yes, it will ask for an explanation similar to the above. So for example, there has been significant impact on the company's customers. ‘Over 100,000 of our 200,000 customers of the company have been locked out from accessing their accounts with the company. These customers can no longer access our services for the purposes of paying bills, receiving invoices, managing their phone plans or buying our phone and smartwatch products. Over 25,000 of the customers have since cancelled their subscription and left our company which is one eighth of our customer base.’ So again, just a few sentences outlining the impacts on your customers. The next part that you require to answer, so what variants, if any, of ransomware or other malware were used? So for example, in this in this text box, I've put a variant of crypto ransomware called dingoes that locks and encrypts targeted files. And if you click that not applicable box there, that answer box will grey out and you are not required to answer it. And you can you can move on to the next question that you are required to answer, what vulnerabilities, if any, were exploited in your entity systems? So for the sake of the example, ‘a zero day vulnerability within the company's remote desktop protocol that enables working from home was exploited, allowing the threat actor to move laterally within that network to lock and encrypt critical business files.’ And similar to the above, if it's not applicable to your report you click that box there. The box greys out. You can move on to the next section. So demand information. There are two little checkboxes here monetary and non-monetary. You can click one or the other. You don't have to click both. But you also can have both. It depends on what's relevant to your report. So for the sake of the report I'll click both. There was a monetary and non-monetary demand boxes that pop up. So amount of payment demanded. So for example the extorting entity demanded the equivalent of 5,000 USD in Bitcoin. Just a simple what did they ask for? What was demanded? One sentence would suffice. But you're more than welcome to provide more detail if you choose. The second question here. So if you selected the non-monetary box description of any non-monetary demands. So in addition, the extorting entity demanded over 20 of our most commercially sensitive files on the plan next generation of our flagship smartphone product, Taronga five. They provided links to an online encrypted messaging platform to provide these files and operated under the pseudonym Blinky Bill. The next thing that pops up, the next question, method of payment demanded? So again, just two sentences provided here. ‘The extorting entity demanded payment in Bitcoin. Affected computers with the ransomware message were provided with instructions on how to purchase bitcoin and then send a Bitcoin wallet to an address.’ So just how, the extorting entity demanded to receive that payment? Just any information that's known at the time. The next section goes into payment information. And it is very similar to the above section on demand information. So again, two boxes appear for monetary and non-monetary. You're more than welcome again to select one to select both. But you have to at least select one of them. Because obviously if you're using this report, you've made a payment. So the first thing that appears is the amount of payment provided. So this is what you actually paid the extorting entity, whether or not it is actually exactly as the demand. So for example, we paid less than the requested amount, the equivalent of 1,000 USD in Bitcoin. An “X” box will pop up description of any non-monetary payments provided. So for example, we provided the 20 of our most commercially sensitive files on the next gen of our flagship smartphone product. So that’s the non-monetary part there. Final text box, the method of payment provided? So again, a couple of sentences. ‘We provided the bitcoin to the extorting entity by sending our Bitcoin wallet ID to the address specified in the demand. We provided the files through an encrypted messaging platform.’ And from there you can move on to the next section, which is extorting entity information. So if you click no, in response to the question, have you communicated with the extorting entity, regarding the incident, the demand or the payment, you can simply move on to the next section? No, nothing further for you to do on that. If you click yes, three text boxes will pop up. So the first one, please outline the date and timing of these communications. Please provide a brief description of these communications. And then of course, describe any prepayment negotiations undertaken in relation to the demand or payment. So if you've read the rules, you'll see that this is pretty reflective of what appears on the rules. So for example keeping it relatively simple, a few sentences again. So for example, all communications occurred on the 20th of May. The first message was sent by the extorting entity at 8:25, a total of ten further messages were sent back and forth within the 15 minute period until 8:40. Just the date and timing of communication is really simple. Next box. So a brief description of the communications. So, ‘the extorting entity signalled the key interests in the sensitive files. On the next generation of the flagship smartphone product, and in particular, they said, they would allow for illicit Bitcoin payment if they were provided access to or sent these files’, the final text box. So any prepayment negotiation? So, ‘the company agreed to prioritize the transfer of these files. If a lower payment could be made, the extorting entity agreed to these conditions and provided a decryption key. Once the transfer of the files and the payment of $1,000 US equivalent in Bitcoin was complete. The next and final section is optional. So it's additional information. You don't have to type anything here in order to submit your report. It's just anything further that you think is relevant or in response to or mitigation or resolution to the cyber security incident. So for example, we've just provided a few sentences. ‘The decryption key did not fully decrypt all log files. So we hired cyber recovery firm Freddo Frogs, based out of Sydney, to assist us in recovery efforts. We have not been able to recover all of the encrypted files. Our business operations have been impacted significantly across the country and internationally. We estimate that we have lost hundreds of thousands of dollars in revenue due to this attack.’ So again, that final box there giving you an opportunity to add any information you think would be relevant for us to know to assist in the response to the mitigation or the resolution of that incident. Once you have filled everything out or mandatory fields are being complete, you click submit. A valid ABN. That's very ironic given that I said that that was Home Affairs ABN. That's okay. What should happen when you click submit? It will just take you to a page saying thank you. It will provide you with a unique identifier. So a series of letters and numbers that you can use in subsequent communications with the department about your report. So if you have anything you want to raise, if there's anything that you think is important, you would use that unique identifier in correspondence with the Department and it would help us locate the report that you're talking about. So that's the end of that report. And apologies again for that ABN not working. I will transition back to the slides and we're going to move into the Q&A portion of this presentation. Bear with me just one moment.

Ashley Bell

So just while you're getting yourself set up, Patrick, in terms of that final landing page, once the submissions come out, I think the key piece is we'll have information around is a case number that'll allow you to connect through and contact details that'll allow you to reach back out in terms of if you've got questions or just a note for your record. Or and I think and I can say and we'll get through some of these questions or as many as we can. The other key thing here is that we are absolutely open to ideas for enhancements and features that will make things easier. And I can already see a number of really great ideas that are kind of coming through as well. So part of this is about making sure that we have a reporting portal. But as it is with all of our reporting work and including the work that we're doing more broadly, looking at the single reporting portal across all of the regulatory portal reporting, we are always on the lookout for you know, new ideas, what we call quality of life improvements, things that makes it easier. And I'll put a little plug out there for further consultation that we'll have soon around that. So we will be looking as part of the single reporting initiative under the strategy to be going out to co-design workshops with industry, to get your specific feedback on a lot of these things, not just for this particular report, which is obviously only one of the many reports that are needed. But across the whole lot and the whole look and feel of Cyber.gov.au after you report, function, and what, what we hear is that there's a need for harmonization and simplification. We really want to dig under the hood of that and get right into the sort of specifics about how do we make it easier, how to make it better up to the biggest stuff, which is why do you need this information? And what's the regulator asking for here? And, you know, all of that. So a little plug for some of that consultation which we will have further announcements on soon. But certainly this also fits in with that context. All right. Awesome. I think we're ready to go.

Patrick Relyea

We sure are. So thanks for stepping in there and that's a good demonstration as to what happens if you don't put in a valid ABN. It will not let you submit.

Ashley Bell

That was the intent all along, I think.

Patrick Relyea

 I think that was a secret lesson. Yeah, absolutely. First question, which I'll pass to you, Ash. So Andrew Johnson asked, will there be a sanitized threat Intel feed available to OS platform vendors?

Ashley Bell

I'll come off mute then. Thanks. Andrew. And, the answer is for the ransomware and cyber extortion reports, they are going to be provided to both Home Affairs and the ASD. ASD obviously has a lot of very helpful programs to assist entities with threat, Intel reports and analysis which is accessible by Cyber.gov.au. And for our role, the reports will be quite useful in terms of that longer term, bigger picture analysis for how to respond to the threat of ransomware and cyber extortion. So at this stage, there's no intention to take this information and put it into a specific theme, for this will aggregate the information. This is a conversation though, that I would be happy to continue to have as we more mature the system and as we start to get the reports coming through we'll have a better sense of the kind of information that we have. Because at this stage, again, part of the reason of this initiative is we don't have a good mapping of the amount of ransoms being paid. So rather than setting up processes now or opportunities for aggregating and send that information out, what we want to focus on is one getting the reporting right and making it as low drag and easy as we possibly can. Supporting you to comply with the new obligation, spreading the message out amongst your business colleagues, industry associations and really letting people know about what's needed. And I think once we get to that review phase that Michelle mentioned, that's the point in time in which I think we could start to think about options of how do we leverage this information in new and unique ways. But I want to underscore the absolute critical elements of policy for this. It's a no fault basis. And two, it is absolutely protected information. This is not something that, the information that you disclose to us has any risk of going out because I understand there's commercial sensitivities as other sensitivities. So anything that we do in that space would be something that we would bring to industry to consult with, to understand and think about what that would be. But at this stage, there's no intention for a specific fee off the back of this information. The information is provided for the purpose under the legislation. And that's, and that's where it is at the moment. Thanks Patrick.

Patrick Relyea

Awesome. Thank you very much. The next question I will allocate to Michelle. Should digital extortion demands be reported, even if an entity does not wish to pay the ransom?

Michelle Rueckert

Thanks, Patrick and thank you for the question. There is no obligation for you to report through ransomware reporting if you're not making a payment. You can of course, voluntarily report on that, but you put that through the cyber reporting portal. So thanks.

Patrick Relyea

Thanks, Michelle. Next question I'll pass to Ash. So, Colin Renouf asked, is there any guidance as to whether organisational boards should plan for ransomware payments, given the rise of this attack vector in terms of the amount put aside insurance, etc., including the processes and reporting costs?

Ashley Bell

Yeah, challenging question Colin. I think certainly there is quite a lot of information that is out there in terms of how to prepare for, respond to and recover from a ransomware attack. And certainly draw your attention to another initiative under the strategy that we announced last year that's been live, which is the ransomware playbook. That's a great interactive guide that supports businesses in terms of how they manage and respond to a ransomware attack. So that has a lot of detail that I think would be quite useful for boards and for businesses to support that. And of course, our hope is in terms of what we understand from these payment reports, is that we're actually going to get more information that'll be helpful in us answering these questions. We will be able to quantify the impact and will be able to focus our resilience and targeting of our uplift initiatives as well. So I think that the idea is that this will be another tool in the toolkit to provide a comprehensive fight against cyber criminals and the ransomware attack. But there is a lot of information on Cyber.gov.au. Certainly happy to include those links and it complements the work that we're doing here. Thanks, Colin.

Patrick Relyea

Thanks. Thanks for that, Ash. I've got another question for you. And then a related question as well. So Craig Blanch asked, if you're in the supply chain of several critical infrastructure asset owners across various sectors, how do we detail this in the report? And then, the related question of Colin was, with different flows for SOCI, we may have a grey area in some companies. So if you're a direct supplier of essential services supporting a critical infrastructure asset, and the incident is on the boundary that affects that asset, do we report as us or do we report as the asset?

Ashley Bell

Right. Well, thanks Craig and Colin and loving the questions Colin and I encourage everyone to get engaged. So, only one entity is required to make the report in relation to the payment for the cyber security incident. So if you are in the supply chain of several critical infrastructure asset owners, across various sectors or where the incident is on the boundary and it might affect both you and the asset, then as much information about the impact on both you and the flow of consequences for the asset would be really useful to include. And look, typically that's going to be the entity that's made the payment that's required to report, not merely because an entity or group of entities are impacted by the incident. So the key element in terms of the mechanics of this reporting regime is it really comes back to the payment element. Like once the ransom payments have been made, which again in the context of an incident, the timing obviously may be different, but it's certainly that's the trigger point for the obligation. But also remember when we're talking about critical infrastructure, there are separate reporting obligations for responsible entities of critical infrastructure assets under part 2B of the SOCI Act. So hopefully that gives a bit of context there. Thanks.

Patrick Relyea

Thank you very much. I'll pass the next question to Michelle. So Alexander Snelson asked, will a mobile version of the reporting form be available?

Michelle Rueckert

Thanks. No, we're not planning at the moment on doing that. Obviously the form can be used on mobile devices as well.

Patrick Relyea

Awesome. I'll pass another one to you, Michelle. So, Thomas ask there is no API set up to this URL. It must be entered manually, as a question. Additionally, is there a means to upload logs?

Michelle Rueckert

Very good question. Not at the moment that when there isn't an opportunity to upload logs and we don't have an API. And that's partly because we're looking for non-technical information about the specific impacts on your business. But that's certainly something as I said, we're looking at ways we could enhance, going forward and happy to consider in the future.

Patrick Relyea

Thank you very much for that. You're in the firing line again, Michelle. So, Neil Gupta asked, is there an alternative option to notify extortion payments under the Cybersecurity Act if cyber.gov.au is unavailable or the person or the person reporting cannot access the form?

Michelle Rueckert

Not a problem. So cyber.gov.au our reporting official reporting form, for ransomware. So there's not another form per se. But if you're having any challenges, in reporting, there's also our ransonware.reporting@homeaffairs.gov.au website and we can assist you in completing the form.

Patrick Relyea

Thank you very much for that. One more before we pass back to Ash. So one more for you, Michelle. Sarah McLevoy asked with the number of mandatory fields, can the form be saved and continued later? Similarly, can it be edited after submitting once more information becomes available?

Michelle Rueckert

Great question as well. Sarah. No, at the moment the form can't be saved halfway through and also if you incorrectly put information or you'll find that you've got additional information later on, I think the best approach would be to contact us with your unique ID, and we can always add in more information to that particular ransomware report.

Patrick Relyea

Thank you very much.

Ashley Bell

Just on that, Patrick. I think that's a great idea. I think certainly in a usability sense that makes a lot of sense. So what we'll do is we'll undertake, I mean obviously with these with these forms and designs, I don’t need to tell a group of technical and IT people this, but certainly you know there can be some challenges with different features, but that's certainly something we'll take on notice to to have a look at about what's possible within the existing reporting regime and the existing code. But it's a great idea.

Patrick Relyea

Thank you for that. Another question from Jihad Zain here for you. Ash, which sanction lists entities should check to ensure they are not paying someone under sanctions?

Ashley Bell

Yes. This is a question we get quite a lot in terms of how to manage these situations in terms of the response element but also how to get the right information. There is a consolidated list of sanctioned entities on the Department of Foreign Affairs and Trade website, which is managed by the sanctions office in that department. We'll put a link into the chat on the website. The other thing is, as I mentioned before, the ransomware playbook which is the interactive guide I mentioned before that also has details on elements around paying a ransom. I should just reiterate the government's position which has been long standing position is that we do not recommend payment of ransom. So, just because you pay the ransom doesn't necessarily mean you're going to get your data back or that the issue is not going to happen again. You know, you're dealing with criminals by its very nature, but we are very conscious of the fact that businesses do and may need to pay ransom. So that's why we have that information. Not that obviously it's an endorsement of that. But that's where you can go for that information.

Patrick Relyea

 Thank you very much. Another question for you, Ash from Neil. Loving the engagement by the way, in the repeat questions. So he asked, another query, if the parent entity that exists in another country and provides services to its legal entity in Australia that's made an extortion payment. So from this ransomware incident, then does the legal entity operating in Australia have to report the ransomware payment as well?

Ashley Bell

I think, that's similar to the question from David. That for Australian legal entities that operate globally, whether these organisations must report if the event occurs in a foreign country? So I think the answer there is, the reporting entity would need to be the one that is impacted and the one that has made the payment. So the reporting business entity will be the one that has made the payment or become aware rather than the parent entity that exists. I think it will be depending on who has been impacted by the incident itself. Sorry. I think I've confused that a little bit. Hopefully that that that made sense.

Patrick Relyea

No, you made a good point there Ash. If I could just come in on the end of that. So there has to be the direct or indirect impact on the entity carrying out business in Australia. So that's the hook there. So it's whatever entity experiences the impact and then whatever entity makes that payment or if you're aware that another entity has made a payment on your behalf. Right. I can jump to the next question. So another one for you Ash. From Alexandra, does Department of Home Affairs have a list of recommended vendors who can support businesses after a ransomware incident? This would be a helpful, supporting resource.

Ashley Bell

So no, I don't think we have a list of recommended vendors. But again, certainly encourage you to review the material on the ransomware playbook, which will provide a bit of detail about how you can more effectively and quickly recover. But yeah, it is always a challenge in terms of determining a list of recommended vendors because for one, that lists can change quite a lot. And to, you know, it really depends on your business and your business needs. So what works for a small kind of micro enterprise would not be fit for purpose for, you know, manufacturing business and medium size. So, a lot of these things are really dependent on relationships. You have the need and obviously the issues you're dealing with but certainly there is a lot of managed service providers and others that are around and, can support with that. And certainly, like I said, encourage you looking at the resources on cyber.gov.au.

Patrick Relyea

Thank you for that. One more question for you, Ash before we switch back to Michelle. So Thomas, Nancarrow asked, what is the stance if the individual reporting is a whistleblower? Is there a stance of anonymity for reporting individual or additional means of reporting?

Ashley Bell

 So the requirements under the legislation are that the report must be made by the reporting business entity. So, they must be able to identify the entity when making the reports. But look, I think that's something that we might consider a bit further in the context of what you've mentioned around whistleblowers. I know that's certainly something that we're considering, you know, more broadly around reporting. So, it's a good one that we will take away but per the requirements of the obligation, the report itself in the forms in the report do require that the entity identifies themselves when making those reports.

Patrick Relyea

Thank you. I think we have time for just 1 or 2 more questions, noting the time here we’re nearly at close. One question for you Michelle. So Sarah asked, so apologies if I missed this in the demo, but if the incident in question was also reported as part of a mandatory cyber incident report. So under SOCI should that be referenced somewhere on this form?

Michelle Rueckert

Yeah. Thanks for the question Sarah. No, it doesn't need to be directly referenced anywhere on the form, but it would obviously be quite helpful for us. So it's something you might want to consider, including an additional information field at the end of the form. Thanks.

Patrick Relyea  

Awesome. I'll switch back to Ash now. So, David Dawn Brack asked, how will you ensure that only authorized people do the reporting? I worry about unauthorized people abusing the system by providing false or misleading information.

Ashley Bell

Thanks David, that's a really good question. There are some obviously some parameters that we have in terms of the reporting form to ensure that we get correct information. But I think as it is with any other reporting obligations that we have on the cyber.gov.au and quite generally across government, given that this is an information form, there is always a risk that people could submit, false and misleading information. But I think in terms of the way that that information is assessed and analysed, it would be considered closely by those that take care of the incidents. And obviously, we'll have contact details and different things to verify the validity of that information should that be needed. But it's an important thing for us to consider and we'll give some more thought to what are the safeguards that we would need to put in place. So yeah, a really good question and something I think that we'll take away.

Patrick Relyea

Awesome. Thank you very much. I do know we have a couple of more questions in the chat but being, a minute past four, I think we might wrap up here. You'll see that there's an email on the screen right now, ransomware.reporting@homeaffairs.gov.au. We will endeavour to respond to those questions, in the chat that are unanswered via email. But if you have any further questions, queries about ransomware reporting, feel free to use that email address to get into contact with us and we will respond to you promptly.

Ashley Bell

 Just, also to do another shout out for next week, we'll be doing another seminar on the ransomware pain reporting obligation through the TISN. So if you are a member of the TISN, then certainly welcome you to join. You'll probably get more of the same. But in terms of what we're presenting today the questions are always different. And we'll, through that forum, also look to pick up on some of these questions as well. So another opportunity to discuss and certainly we would really love to get any of your feedback around the form, around the process and things of that nature. As well as ideas around, you know, potential, opportunities for further enhancements or engagement as we go through.

Patrick Relyea

Awesome. Thank you very much. I do see a question there about how we get hold of this recording. I just know that this session has been recorded, and we will be uploading it to this CISC website where the other town halls are present, so you can go back and watch it. Thank you very much, everybody.

Town Hall: Cyber Security Rules & Security of Critical Infrastructure Rules

On Wednesday 12 March 2025, Deputy Secretary Hamish Hansford hosted a town hall to discuss the Cyber Security Rules and Security of Critical Infrastructure Rules. We held this town hall to provide an overview of the outcomes of consultation on the Rules and the commencement of subordinate legislation, including:

  • Cyber Security (Security Standards for Smart Devices) Rules 2025
  • ​Cyber Security (Ransomware Payment Reporting) Rules 2025
  • Cyber Security (Cyber Incident Review Board) Rules 2025
  • Security of Critical Infrastructure Amendment (2025 Measures No. 1) Rules 2025 and
  • Security of Critical Infrastructure (Telecommunications Security and Risk Management Program) Rules 2025 (TSRMP Rules).

More information on these legislative reforms is available at Cyber Security Legislative Reforms.

For more information on the Cyber Security Rules 2025, visit Cyber Security Act.​

Emily Grant:

I’m on the land of the Ngunnawal and Ngambri people. I pay my respects to elders past, present and emerging, and extend that respect to all Aboriginal Torres Strait Islander cultures. So thank you for joining us today. For those of you that don't know me, my name is Emily Grant, and I'm the assistant secretary of the Critical Infrastructure Security Policy Branch in the Department of Home Affairs. Today, we are joined by my Deputy Secretary, Hamish Hansford, who leads the Cyber and Infrastructure Security Group, and also Ashley Bell, who's the Assistant Secretary of the Cyber Policy and Programs branch. So the purpose of todays, town hall meeting, is to, update you on the subordinate legislation supporting the cyber security legislative package, which passed the parliament last year.

So this follows our town hall meeting on the 16th of December in 2024. And we've also held a number of deep dive sessions on the rules throughout the consultation period. So we consulted on the rules for an extended period over, the summer break from the 16th of December through to the 14th of February, 2025. We received a lot of feedback through that consultation period and we've incorporated that into the rules where we can. So this presentation, will provide an overview of the, the finalised rules. And the rules I can now confirm have been signed by the Minister for Home Affairs and are available on the Federal Register of Legislation, along with their explanatory statements. So the five key pieces of legislation that we will be, covering today include, the Cyber Security Services, Security Standards for Smart Devices, Ransomware Payment Reporting, the Cyber Incident Review Board, and, changes made to the Security of Critical Infrastructure Act, including, the implementation of a telecommunications risk management program. Hamish will talk through each of the rules and feedback received on them before we pause at the end to take questions. We do encourage you to place questions in the chat, during the presentation, and we'll get to as many of those as possible. The, presentation today will be, recorded, and will be placed on the website afterwards for those people that are not able to join us. I also ask that no AI note taking facilities are used, in the course of the meeting. So without further ado, I'd like to hand to Hamish, who will talk us through the rules. Thank you.

Hamish Hansford:

Thanks so much Emily, and thanks to you and Ash and your teams for leading the bulk of the consultation and I see so many people online today and really I think I wanted to thank all of you for your contribution engagement since December, but actually since the original concept of both of the two bits of legislation. For some of you, you've been following us right back since the start of perhaps 2017,2018 as we consulted on it and then more kind of recently in that context of the Cyber Security Strategy. So thanks for being on this journey and if you've joined us more recently, we really do as Emily said, try and engage and be, consultative and this is really a demonstration of where I think we've got to with the sets of rules.

This will be a brief presentation which will allow us plenty of time for questions, but I'm gonna get straight into it, and I'm going to start with the Security of Critical Infrastructure Act changes and so, as you can see on the slide there, there are kind of two big changes to the critical infrastructure rules. This is the first one, which I think is fairly technical in a sense that what when we added the data storage systems, if there's connectivity with the broader critical infrastructure asset. This effectively adds that as a material risk into our risk management program obligation. So really making sure that we're focusing on the protection of data storage systems if they're not commercially available otherwise. And I think we've got a few questions Emily, from people about what does this mean in practice? And so this is really about the data storage systems that effectively make your asset function, particularly if it's held. And, you support that data storage function if it's undertaken by a third party that's separately regulated by SOCI, that's kind of two different issues. But this one really puts into, lot the fact that data and data storage is increasingly an issue for governments and for infrastructure. And so that's why it appears in this role as a key part of the critical infrastructure risk management program. And then effectively that the second one is a really a technical, amendment. I think, with the application role to effectively, focus on our telecommunications assets and bring them into scope. So I think a bit of a technical amendment, the feedback that we got on this was pretty limited. So I might not spend too much time on it and focus on the other areas, but slightly technical amendments and we didn't make any changes.

So the next slide then gets into the detail of our, telecommunications changes. And then effectively, there was quite a, quite a bit of engagement, from you on these roles. And so I just wanted to take you through the, the kind of key issues. So first of all the, the Telecommunications Security and Risk Management program rule, effectively, at a high level aims to proportionately apply and clarify security obligations for critical telecommunications assets under the SOCI Act. And so now this is the rule that effectively puts the obligations, on telecommunications assets. And of course, it's then kind of parallel with the, the shutting down of the majority of part 14 of the Telecommunications Act as it relates to some of the security obligations. So the rules are really meant to align, the settings and obligations from an all hazards perspective with the rest of critical infrastructure. So the other 13 classes of critical infrastructure assets and Emily did just remind me in the last couple of days that I've got to say now 14 classes of critical infrastructure asset have a risk management program obligation. So I will update my own talking points in my head. We did receive 20 submissions on this rule or the telecommunications element of the rule. I think it's fair to summarise that the feedback was broadly supportive. And a big focus, though, on the scope of obligations for carriers and the need for clarity. Some people were concerned about the regulatory impacts that this might have, particularly that related to cyber security maturity and I think in response, we we've been thinking about the transition to meeting a particular standard in cyber security and looking at the grace periods and trying to make sure that we're fair and making sure that there's an opportunity for people to be brought along. And, given, the kind of threat to telecommunication assets that we're seeing across the world, not notably, I think Salt Typhoon in the United States. This is an area that we'd love to work with you on and we think the grace period really does make, the balance between trying to get a standard in place to at least put a baseline of cyber security obligations on telecommunications assets, but equally giving you the opportunity to make that standard and really focus on the security outcomes. As I mentioned off the bat, there are, a few concerns about the overlap between this risk management program and the TSSR obligations. And, I think in response to that, our obligations now in the SOCI Act, will then have a corresponding impact and cease the obligations, from the 4th of April and, part 14 of the Telecommunications Act or the so-called TSSR, telecommunications sector security reforms. Kind of interesting we're still calling them reforms after 7 or 8 years but those reforms have now been reformed yet again. And putting the Security of Critical Infrastructure Act. We also had some feedback that encouraged us in the department to adopt new definitions for hazards and address emerging risks and so, I think in in response to that particular critique, we think that the principles based rule, does cover all hazards and does effectively, provide the opportunity to base a risk management program around the concept of material risks, including new hazards. And it's not exclusive. You can go and look at any new hazard or risk that's creating a material impact to the functioning of, your infrastructure asset. That's kind of not prescriptive in that sense. Or not restrictive rather in that sense. The other thing that we're talking to you about, including through the Critical Infrastructure Advisory Council, is when we look at our risk management program, perhaps on a cycle where we try to co-design that product that we've released the Critical Infrastructure Annual Risk Review, which we released in November. We were out consulting a number of you at the moment about what are those key risks that impact your business? How do we put them in as a package from a risk perspective, and release those in a, comprehensive, risk assessment for you? And how do we then change that into us continually to look at the risk management settings, so that from 1st July every year, we may well make changes to guidance, provide further policy information, or indeed, as we've done with this particular risk management program rule update the rule. And so we're up for that challenge, but always co-designed by you. So that's effectively what this slide is talking about. The next slide, I think just covers the changes that we have actually made. Just to give you a sense about some of the consultation changes that we've made. So, there was a particular area around compliance with equivalent frameworks .And we've clarified that to ensure that particularly responsible entities can adopt an adaptive approach to addressing cyber security information hazards and so if there is another framework you want to use, or indeed, I've seen some people use a mix of different frameworks and mount that argument. I think we're okay with that, and we've tried to reflect that in the role. The NIST framework has been updated to be the latest published version, and I think we've also just done some minor updates there, as we've said, and hopefully they're not consequential. So, they're the changes that we made to that rule. Again, I want to kind of take questions at the end. And that I think completes the Security of Critical Infrastructure Act rule.

And we'll move on then to the Cyber Security Act or new Act of Parliament from December last year and, to take you through the quite extensive roles that we've been consulting on. And again, apologies for about that, that massive amount of information. Some of the cyber security roles as they relate to, security standards of smart devices just too kind of refresh everyone's memory, part two of the Act really establishes powers for the Minister to mandate security standards for smart devices. And so what were you consulted on is the rules that effectively set those standards, that the Part Two of that Act also establishes a light touch regulatory function to enforce the rules. And I do want to stress that that is a light touch regulatory function. We are trying to shape a market and so this is effectively market forming and setting that guidelines and parameters consistent with international consultation. Some of the submissions that we received, were largely supportive and broadly supportive. But there was a couple of submissions that really focused us to make some small amendments. In particular, discussion about that clarification on commencement timeframes. People were a little bit confused about that. So the 12 month implementation period, started from the registration date of the rules, which was for March. And this means enforcement will begin from 4th March 2026. So we've got a year worth of, effectively trying to bed in the arrangements. And then we'll, we'll start our light touch regulatory function that relates to enforcement from, this time next year. We also, had a reduction of the retention period for some statements from compliance people for ten years was a bit too much. So we've moved that down to five and we've tried to, give better clarity under the schedule, to really reflect the policy intent of what we're trying to achieve, to be helpful and, and to make sure that it's clear what we're trying to achieve. And we have very much committed to releasing further communication and guidance, where there's areas that people found needed clarification, not necessarily in the rule, but we're very, very much committed to providing guidance, as that last point there.

So that's effectively, the Cyber Security Act, smart devices area. And we'll move on the next slide to ransomware reporting. I guess kind of also pleased to say that broad support for the ransomware reporting obligation, throughout the submissions that we received and, to kind of refocus you again, part three of the Act really establishes that obligation for a reporting business entity to provide a ransomware payment report. Just remembering that we did change it from that. The dual reporting that we consulted on, just payment reporting about ransom payments made or benefits given following a cybersecurity incident. And the rule prescribes that an annual turnover of $3 million, will and also allows the Minister for Cyber Security to specify a formula that applies if a business is only being carrying on for part of the previous financial year. So the rule also allows the Minister to specify, what information must be included in a payment report. And so submissions. And I might just add that the three minute all threshold, we're very open and transparent in the hearings about that was the intended government intent of the threshold to align with the Privacy Act settings. And I think that, as I said, people broadly supportive and people did call for additional clarity, either in the rules or perhaps through some more detailed guidance on thresholds. When people were required to make a report, we did face this in the mandatory cyber incident reporting in the critical infrastructure law to people saying, at what point do I have to report? And so we're up for providing more guidance. On the mandatory reporting obligation, particularly as it relates to smaller entities and small business. And so we want to hear from you, I think as this moves forward, if you hear any kind of concerns, we are very happy to produce lots of guidance to make sure that we are focused on, where we might be able to be more, clarifying in terms of the obligation, we're not trying to trick anyone or catch anyone out we are trying to make it a a clear reporting obligation. And then you see on the slide there the amendments to the rules so in addition to the information provisions to now require that description of non-monetary benefits demanded or given where that's applicable, circumstances where this may be applicable, we've put in there that includes where cryptocurrency or money is not transferred to the extorting entity, but rather sensitive or personal information. And so the cyber extortion element, and we've also changed the title to include payments, where necessary, which I think better, captures the intent of the rules. But really the mandatory reporting is only required where payments or non-monetary benefits are given. Not for the ransomware cyber extortion event itself. So it's really trying to target, when something is exchanged with those extorting, you or your, your entity. So really trying to clarify that down a little bit because there's a bit of concern there. And so that's effectively the ransomware reporting.

And again really committed to additional information and guidance as we offer all of the different elements of the legislation, then kind of get on to the Cyber Incident Review Board. And I know lots of engagement and discussion on this one. And just to remind you of this particular provision, Part Five of the Act, establishes the Cyber Incident Review Board as an independent statutory advisory board to conduct a no fault post-incident review of significant cyber security incidents. And its role is really akin to the, ATSB in the safety environment, to look at how do you prevent, detect, respond or minimize the impact of cyber security incidents of a similar nature in the future? And we did try and align this with both, the United States and the United Kingdom. But I think, the, the US in particular is having a look at their framework and their structures. But I think this is a really good example about how we might be having to look at systemic or really serious cybersecurity incidents and learn and continually build up a culture of understanding how we might be able to learn from each other and what's the legislative function to enable that to be undertaken. That legislative framework, actually, commences six months after royal assent. And so that takes us through the 30th May. And so now that we've got the rule in place, we can start to fill out the governance arrangements. The rules, effectively establish the governance parameters through which the board will perform its functions and I know in their hearings, lots of people were really keen to have a good understanding about making sure that there's flexibility in the board to make sure that it can respond to a whole range of things that maybe we can envisage, maybe we can't in the future. We don't really know what the future, entails, but some of the submissions, we received, I think also broadly supportive, but really wants us to make sure that there's, further governance documents and policies, particularly to stake holders about the independence of the board. I think it's clear in the face of that legislation. But there's still, I think, bit of an issue about, how would that independence work in practice? So not necessarily a legislative thing, but I think that that will be something that we need to really prove to you, that the board really is independent and that that function is one that's, really focused on no false incident review. And so I think that that's going to be a foundational change for us. Just on the slide, the, technical adjustments have been made to the rules. Really to align the eligibility criteria for the appointment of the chair of the board to the same criteria as the, for the standing members of the board. Some people also called for as the slide says there for a reduction or clarification of the eligibility criteria for appointments to the expert panel on the board. And so we've looked at all of the feedback and ultimately, we determined that the current eligibility criteria is actually flexible and suitable enough to allow the board to make its own determinations. Appropriate to each review panel. And we wanted to when you put stuff in legislation, it sometimes has the impact on making, it not as kind of clear and so not as flexible to the types of scenarios that we envisage the board might look at. So on balance, we have, tried to think about how to that has enough flexibility. And is the board independent and how do we how do we balance that so effectively? That's where we've landed. And not too much change to that.

 Okay. And then, we're coming up to the last slide, Emily. And couple of kind of big themes, that we heard, where we heard that, guidance is kind of central to moving forward. We're very much committed to working with you on guidance where things are clear, to amplify the rule in a kind of cascading impact from the Act to the rules, right down to guidance, to make sure that's contemporary and for us to use our Critical Infrastructure Security website and Home Affairs website. That's the place for us to give you that information. And I noticed as one example, we are already consulting on guidance material for the telecommunication rules through our, expert grouping who have so ably, led us through the development and co design of the rules. And, maybe just a quick shout out and thanks for you. Probably worth just saying that the rules don't stand on their own. There are quite detailed explanatory statements which corresponding to the rules, so that again gives you lots of information. And they are quite extensive actually. So, quite a good ability for understanding the policy rationale in those explanatory statements. Hopefully they are helpful. And probably, I think you mentioned at the top, Emily, the rules now live, and we might put some links to those rules. I know they're on the Cyber Infrastructure Security Centre website for some of them. And I think the latest rules been uploaded to, the Federal Register of Legislation. So it will share some links with you there. And that's, our presentation. Which leaves plenty of time for your detailed questions. And I see them coming through, and I'm going to pass back to Emily to guide us through those questions.

Emily Grant:

Thanks so much, Hamish. That was really, good presentation. I can say so because my, team prepared it along with Ashley's team. But we do have some questions that we can clarify answers to as well. So at this point in time, I'd like to introduce Ash Bell, Ash if you can show your face. So Ash is looking after all things Cyber Security Bill and also Lucas Edmunds, who is an Acting Director in Ashley's area and a subject matter expert, and Jared Henry from my branch, who, is looking after the policy team, for the next little while. So, Jared and Lucas, are you with us. Say that they're there, right. Great. Everyone’s online. All right. We'll kick off with some questions. So let's try go from the top. So, in the last round of consultations. So this one relates to, the telco rule. Hamish. So in the last round of consultation, it was indicated the department is considering an exemption model for select carriers is this no longer the case? Not sure whether you want to take that one or Jared.

Hamish Hansford:

I’ll jump in if Jared doesn’t want to but effectively, I think the short answer is no that it is principles based regulation that, effectively, is, mimicking good business. And so, looking at exemptions, which I know are particularly topical this week, that, that actually we're trying to create a level playing field and baseline settings I think are actually, really not that significant, compared to what people are already doing.

Jared Henry:

Thanks, Emily.

Emily Grant:

Yeah. I'm sorry. Jared.

Jared Henry:

Yes. Yeah. I’m just going to say, we're trying to avoid undue complexity as well, and that's supports the principle based approach. We do encourage people to take legal advice, and there will always be scenarios that no one has envisaged and where those come up. We do encourage you to reach out and talk to us. Our general enquiries, enquiries@cisc.gov.au, someone will post that into the chat shortly. And we do encourage you to send through any of those interesting examples. And we can work through them with you as well. But also don't forget to get your legal advice as well. Thank you.

Emily Grant:

Right. Thanks, Jared. There’s a question, in relation to whether or not we can step out the key changes between the two versions of the telco rules. I think we did that as part of the presentation already. So thank you, Hamish, for covering that. But what we'll do is if you have any further questions, by all means let us know. But this will be this presentation will be posted on the CISC website very shortly. So next question I'm going to go to is there any relevant guidance or considerations around how other responsible entities should or may now need to move to appropriately collaborate with relevant telco providers, given the rules and the other alignments of telecommunications assets with other CI asset classes? Jared, I might get you to answer that first one for me.

Jared Henry:

Thank you. I think the first answer is very close to home issues and our hearts as well, which is please collaborate with regards to CIRMP critical infrastructure risk management programs, they often impact not just your own organisation, but other organisations, both that you're a supplier to and that are supplied to you and as part of that, it's really important that you reflect on those critical suppliers, those relationships, and what impact they might have on your critical asset and reflect that in your risk management program. So to that extent, it's nothing new. There's now a telco, critical infrastructure risk management program obligation underneath the SOCI Act. But it's the same approach, same principles as what was there before, I guess, on those key things, suppliers, etc. and yes, you'll be fine.

Emily Grant:

Thank you. All right. Thanks, Jared. And just to clarify, someone has asked, is there consideration or appetite to incorporate the AESCSF v2 within the rules as an acceptable framework? I can confirm that it is an acceptable framework. We don't list absolutely every single, version of every single framework within the rules, as we do want to provide some flexibility for, entities to select the framework that's most suitable for them. But Hamish and Jared do you have anything to add to that answer that I've just provided?

Hamish Hansford:

Yeah. I think, the way we'll add it specifically to under section 30AA and I will propose to the Minister to add it. So there's absolute clarity that you could use, either of those two, energy frameworks

Jared Henry:

Emily, further to that, we do include in the rules as well the language as enforced from time to time and that specifically included to capture future variations of the current documents, otherwise would need to update every time we included a new version of the document so people should also take some comfort from that as well.

Emily Grant:

Thank you. Right, thanks. Jared, I'm going to move to some questions that we've got coming through. For, Ash. So security standards for smart devices, it will be important for guidance to be released sooner rather than later as entities have to start trying to update their vendor contracts now in order to be able to, obtain the statements of compliance from vendors in 12 months’ time will the department be developing communication and guidance materials over the next 12 months to assist industry?

Ashley Bell:

Thanks, Emily and good to be with everyone today and echoing Hamish is huge thanks on behalf of my team for all the contributions, summaries, submissions, chats, everything. It's been so fantastic to get all of that and to be with you in the various town halls and get your insights and inputs in respect to secure technology.  Yes. The answer is yes, of course. So we'll be developing communication and guidance materials over the next 12 months, to assist you with meeting, requirements, under the Act and the rules. So this will, obviously provide further guidance as we start to take these things forward. And we'll be using the, existing channels that you're used to engaging with. But of course, if, you would like to be added specifically on, just reach out to us through the existing email channels and I'm sure my team will put that on for the secure technology email address. But look, we'll be undertaking specific sector engagement, which will start in July. And that will cover manufacturers and suppliers of specific types of products. They will have engagement entities in the supply chain. Then we'll obviously be producing materials on how to make compliance, for example, form of how to guides, fact sheets. Through the consultation, there was a lot of questions around statement of compliance. How do we do that when we put that? So we'll be providing some clear, information on that. We’ll also provide some templates for the statement of compliance. And that will be based off the UK requirements. And then there'll be a broader public awareness, materials and campaigns for consumers. So this will all be set out on the home affairs website. But as I mentioned, we're really keen to, to keep that discussion and dialog ongoing

Emily Grant:

Thanks. Right. Thanks, Ash. I know you've probably answered this question, but we do have a similar question in relation to the additional guidance on mandatory reporting for ransomware. Can you give us an update on when people might be expecting to see that?

Ashley Bell:

Yep. I can so we will, similar deal. Keep posting on the existing channels that we've been engaging with you on, on the reporting obligation will be on the report cyber website. Which is the same, website that you would be very familiar with for cyber security and reporting and, your SOCI reporting. We will be developing additional industry guidance on the obligation. But in the meantime, the fact sheet that we had developed, and I think the team can pop the link in the chat if they could, has a lot of information. And as Hamish mentioned, there's, quite a lot of detail that we've put in the explanatory statements as well, conscious that, a lot of this will be about, feeding the message to, entities that won't be perhaps used to any of these other reporting obligations. So, we'll be very conscious of making sure that the, the comms and the messaging is, as accessible as possible. We’re always open to discussing particular edge cases on these. And it goes for the secure technology one as well. So if you feel like there's a part where there's ambiguity, really great to let us know. And we can make sure that we focus our comms to address those issues.

Emily Grant:

Right. Thanks, Ash. There’s just a question that I'll, address now, where someone has said that for the guidance for the CISC website can a date of upload be added? As there is now a lot of information on the website, and sometimes it's harder to find the guidance I can confirm that we do provide a date of update on, each of the explicit pieces of guidance. And when we release new guidance, we would normally issue a media article on our website. And, and usually post, something to LinkedIn. But we will take a look to see if we can make that simpler for everybody in terms of, the most up to date versions being available, somewhere where you can just sort of go to more regularly. But, I think we've covered most of those, concerns by looking, at the documents. So a question for, Hamish or Jared. Do the data storage systems need to be added to the Register of Critical Infrastructure Assets?

Hamish Hansford:

I'm happy to take that Jared. Short answer is no, because you've already registered your infrastructure assets. That's not expansion of the asset. But Jared, anything you want to add?

Jared Henry:

Yeah, thanks for that. Hamish. As part of the registration forms and someone's just posted the link in the chat as well, and I encourage people to have a look at those forms. There is a requirement to provide information around critical suppliers and others that might have an impact. And so where a critical data asset would fall into that category, then you should include that information there as well. But you don't need to do a separate registration specifically for that data asset.

Hamish Hansford:

And people might have already included that information anyway Jared.

Emily Grant:

Indeed.  So Ash, and question for you are statements of compliance to be submitted digitally? Are they to be physical statements included for each device? Can you please provide some clarity on this so we can prepare our compliance postures to this requirement?

Ashley Bell:

Yeah, sure. So, the there's no legal requirement to provide the statement with the physical product. The suppliers can put up online, in the way that they want to cover a number of, products. And that's what entities have been doing with the UK Statement of Compliance. We did get some feedback through the consultation process around the publication, element, which I think is, slightly different from what is required in the rules of the UK.I think the obligation is to ensure that the, that the statement of compliance and that the information is accessible to consumers in a way that is accessible. That's the requirement within the rules. How you do it is much more of an element that will cover in implementation. It’s less of a, something that would specify in the rules, to Hamish’s point before. You know, we and this goes with a few other changes that we, kind of considered but didn't ultimately make. We don't want to, hem things in too much by putting excessive detail in the rules. When we can leverage other elements around, communication or implementation products that can say, this is how you comply, but this is the obligation. So, long winded answer, but basically, no.

Emily Grant:

Thanks, Ash. I'll take this question. So someone's asking if under section 11, if an entity uses an equivalent framework, do we need to seek, Home Affairs permission? What is an equivalent framework? In short, the answer is no. We do remain of the view that, your business knows, your asset the best. And what framework would, be most suitable for that asset and what the equivalent framework might be? The department is currently consulting on guidance that should assist an entity to make that determination. But if you do have issues, working through that decision making, we are always available, to assist. But is there anything that Jared or Hamish wanted to add to that answer?

Hamish Hansford:

I think, if in doubt, just feel free to contact us and ask you if you want absolute clarity. As well. I know you kind of struggle to say how many other frameworks there are, and I know there might be some, and some people might be using a mix of them or create their own. But I tried to cover the field. But if there's something you want to add, then, feel free to just contact us.

Emily Grant:

Sure. Thanks, Hamish. Ash, question for you. Are you able to please clarify how the cyber security standards for smart devices rules were able to be made and registered under part two of the Cyber Security Act when part two doesn't commence until November 2025.

Ashley Bell:

Yeah. Sure. So I think, part seven of, the Act commenced, the day after royal assent, which includes the provision to make rules. So that's the, the element there. But at the end of the day, rules are able to be made and registered ahead of commencement of the substantive provisions. Albeit that they don't. But if they did commence before the Act commenced, that then exists. But they wouldn't have any, obligations imposed on them. So it's consistent with, legislation. But, a good question. So thank you.

Hamish Hansford:

You're on mute, Emily.

Emily Grant:

Sincere apologies. I haven't been on mute the entire time, so I'm not sure how I do that. But anyhow. So, Ash, one for you. How do manufacturers differentiate between a consumer grade relevant connected product and a business or industrial IOT device? Are there any ambiguities in the exclusions, such as laptops, and tablets that could impact compliance obligations?

Ashley Bell:

Thanks, Emily. Yeah. Look, this was, a question that, came through in the consultation processes and we discussed during the town hall. So, consumer goods, as per the rules and the intent is defined in Australian consumer law. So if a product meets this existing definition, as well as meeting the definition of a relevant connectable product in the Act, it is within the scope of the rules. I was talking with the team about this, this morning actually. And I think one of the things that we want to do is it's going to be really difficult if you can get on and play the, kind of an approved list or not approved list of what's in on what's out. The scope on these things can shift. And obviously, the reason we've adopted such a flexible regulatory framework is because the speed in which the technology develops by the time you get this printed, is it going to be right. So we are relying on principles based regulation here. We are looking to align as much as possible in the UK. So we will be looking at ways that the UK have managed this and implemented this and will be taking lessons from them. But I mean, what matters is the Australian context. So I think if you've got suggestions about what ways would be useful to help deal with these edge issues or cases or scope questions, we'd be happy to take that feedback on board. And it will obviously be part of the implementation, communication and consultation. So thanks.

Emily Grant:

Thanks, Ash. Another one just on the telco role. For Hamish or Jared, does the definition of telecommunications assets also include satellite phones and satellite infrastructure?

Hamish Hansford:

Yeah. Short answer is, it depends. It's complicated. We have got a body of work that we're working on under the space sector, which many people will know that we haven't got any assets, declare that that's what we're working on to capture assets that are not already captured by the telecommunications, asset definition. And of course, some, satellite providers and satellite infrastructure, have carrier licenses, and have other and are captured by the telecommunications definition. Some are not. And so, yes, I know is the answer, but I think someone's answered that in the chat as well.

Emily Grant:

Thanks, Hamish. A question going back to, maturity levels and, requirements for cyber security standards. So noting that the TSR and pay requires entities to achieve essential level, one, sorry, maturity level one for the essential in 18 months. And then a, maturity level two a further 12 months from achieving maturity level one will this requirement now also extend to other sectors?

Hamish Hansford:

I think, the short answer is, no. But we are very much looking at, cyber threat environment and talking with at least a couple of different sectors about what, what's the most, beneficial outcome that we want to set the floor for. And so, given the threat that is particularly posed, as I mentioned in the presentation to telecommunications assets, that's why that's a step up. But, because they effectively, comprised a lot of the underlying infrastructure that, our economy relies on. but short answer is no, but we're open for those discussions, particularly if it's helpful, and particularly for those people who have economic regulators who look to the security settings to say, what does the government mandate and how do I build that into my cost so that I can recover the cost to meet the standard? So, short answer no, but we're always open for those discussions. And, for us to have that conversation.

Emily Grant:

Thanks to Hamish, Erica McNally is asking about, when the rules take effect. I think we covered it a bit earlier, but we'll cover it again. So Eric is asking, the rules were published yesterday, but backdated on the 1st of March. They come into effect the day after the instrument is registered. Does that mean today or does it mean the 2nd of March? Did you want to answer that Hamish?

Emily Grant:

Do you want me to?

Hamish Hansford:

Yeah, you’re alright with it Emily.  

Emily Grant:

Thanks. So the rules, were dated the 1st of March and were published yesterday. They don't come into effect until, they are proclaimed. So the Governor-General has signed that instrument, and that date will be the 4th of April. There will be relevant grace periods built into, the, into the, into the rule and the obligations that apply there. Was there anything to add that Hamish?

Hamish Hansford:

Nope. All, good.

Emily Grant:

Okay. Excellent. Just trying to see if there's other questions here. So sorry. Just give me a second. So, SOCI. Part two A of the CRIMP requires responsible entities to submit an annual report relating to its RMP. Do the requirements for the annual report for the TSRMP differ from the existing requirements? Specifically, does this annual report relating to the TSRMP and pay need to cover this? The notification submitted under the telco RMP and any actions taken in response to CISC assessments? If so, where is that outlined in the rules? Hamish or Jared?

Hamish Hansford:

Yeah, sure. Short answer is it doesn't differ from other, critical infrastructure, requirements under section 30aa, responsible entities must submit their annual report to us. But I've got to say that the whole purpose of the annual reporting is reporting to your board or governing authority. And, I think the expectation from your respective boards or government, government, governance entities would be to have a really comprehensive annual report on how the risk management programs going. It’s your compliance with the any material issues that have occurred, so that you can make sure that your senior leaders in your organization are very well informed. And then the annual report follows from there. So long answer. But effectively, the same requirement for other critical infrastructure assets.

Emily Grant:

Right. Thanks, Hamish. Long answer. Now I'm going to go to a long question just for Ash. So Ash the cyber security, standards for smart devices, someone is asking, could we have more understanding around the supplier obligations versus the manufacturer obligations? Are all suppliers and the manufacturer, whether the manufacturer has an Australian based entity, all carry the obligations, such as the statement of compliance and issuing of recall notices? What if a manufacturer does not have an Australian entity upon which to comply? Does the obligation fall on the supplier? And what occurs when multiple suppliers are involved? That is quite a complex and lengthy question. So I, apologize in advance if we're not able to completely answer it, but, perhaps if we could just provide some of the key principles.

Ashley Bell:

Yeah, absolutely. And can I thank Kit for, asking that question so that Emily had to, go through, the whole thing. Look, we can answer that. So the varying obligations from manufacturers and suppliers are defined in the Act. So the additional details provided in the rules, and obviously, as I mentioned before, we'll do providing additional guidance through that, the intent for the structure of this, these requirements is to push that compliance obligation upstream to the manufacturer. So the obligation or the incidence of that will fall on the manufacturers to create the statement of compliance, their obligations for suppliers be able to present the statement of compliance. But they don't have to verify or produce it. It needs to be obviously, on the website we talked about the different ways that that can be communicated. So the intent is, as I mentioned, to push that out, the supply chain. But, you know, they'll need to be able to point to the copy of the statements if requested by the regulator. But that would be as simple as pointing to the website, which would be easily accessible for consumers. So should be, easy to find. But I think certainly this is, another area where we're very happy to kind of talk more about how we can articulate that better, and certainly as part of our sector based consultation when we're talking with manufacturers and suppliers. I expect those are some of the questions that we'll get into in some detail. Thanks.

Emily Grant:

Thank you. Ash, that answer did not provide a long enough chance for me to find another question. I think we might have run out, so let me just have a quick look. If you see any. Hamish or Jared that I haven't, asked by all means.

Hamish Hansford:

I think, a couple of questions there for Jared. I think about forms for the register. I think that's probably a question that we need to answer.

Jared Henry:

Thanks, Hamish. Thanks, Emily. So there's a couple of questions around the asset register, including whether or not there's the way I interpret the question is around, is there a pre-filled template, for the and also for the RMP web form. So earlier there was posted a link to where all the web forms are on the CISC website. So if you have a look there, you'll see the ones for the asset register obligation.

And there's four different ones depending on if you're registering a new asset or a new direct interest holder in an asset. What you're making changes to either those two things. We also have a web form for the RMP annual report. And one of the questions asked before is, is that going to be different for the telco? As Hamish said, it's the same reporting process. Even if you might have slightly different information that you report based on your asset class. So that web form is current. We are in the process of making some changes to those web forms, which will be published shortly. And, so stay tuned for more information with the telco one, there is a grace period and the reporting obligation does kick in after that grace period. So you do have it a little bit longer to comply with that. In terms of do we publish best practice answers or guidance? No. But if you have a look at their web forms, you'll see that there are a lot of help desks and if you hover over the different questions, they'll show you the sorts of things that we're looking for. Equally, as I and Emily said before, if you do wish to talk to us about your specific circumstances, always, then feel free to reach out to us and we'll, engage with you and help you out as best we can. Thanks, Hamish. Thanks, Emily.

Emily Grant:

Thanks, Jared. Okay. I think I've got another one here. So just, from Evelyn, in relation to the cyber security standard for smart devices, can the disclosure of the support period be included in product specs on the website? It is practically challenging to include this detail on different areas on websites, given how many a global template websites, Ash one for you.

Ashley Bell:

Thanks, Emily. And thanks everyone for that question. I this I know this was in, submission from Consumer Electronics Suppliers Association and I wanted to say thank you to you for your submission because it was really comprehensive on this one. It gave us lots to think about and lots to engage with. The simple question, answer is it's sort of similar to one before I think, the obligation, is around it being easily accessible by, for the consumers. How we do that, we will obviously have a look at, getting guidance and material about sort of defining what that looks like to comply with the obligation. But we'll certainly be communicating, some more detail on that one. And we had, covered that off, when we, when we got that one in your submission. So thank you.

Emily Grant:

Thanks, Ash. And just one more from Craig Blanch. Hi thanks for joining us, Craig. It's always good to hear from you. He just has a question in relation to targeted engagement with industry and specifically the security industry, supporting key assets in the supply, install and maintenance of IOT connected security technology. Do you have any views on that one Ash in the context of, the work that you've been doing?

Ashley Bell:

All right. I'm just trying to catch up on that one because I think it was a bit before. Just give me one second.

Emily Grant:

Hamish do you still have a view? I mean, I guess, when it comes to. I don't think we have specific guidance, but I guess when considering, the, security of a critical infrastructure asset, you do need to consider, your supply chains and also any material risks that you consider, material to the operation of the asset. But do we have anything additional that we would want to add there?

Ashley Bell:

Not within the context of the, secure technology standards that we've got there. But, I wouldn't be able to answer for the critical infrastructure part. But, yeah, not for the secure technology standards.

Hamish Hansford:

Well I think the short answer for critical infrastructure. if you're providing a function that, materially impacts the functioning of a critical infrastructure asset, what we're asking people in the risk management program to do is to look at the supply chain and say, is it providing a level of security for the functioning of the critical components of an infrastructure asset? And so the expectation then and, I think that the question is premised on can we provide more advice?

I think probably the short answer is yes. People will be looking into their supply chain. The site doesn't have the baseline security features that are A in the legislation, which I've got to say are pretty minimal. When you look at what the, Internet of Things security settings could be. And perhaps, people might be saying, how do I make my asset more secure? And, I think that will be, something that we will continue to work with you on and internationally people are moving to more secure devices given the untrusted world we live in. And so I think the short answer is, free obligations, but actually that the secure by design principle and, for infrastructure assets looking into the supply chain, they'll be looking for strong security settings generally.

Emily Grant:

Thanks, Hamish. Excellent answer. Look, I'm going to, pull up here because we do only have a couple of minutes, left. Firstly, thank you so much to all of our brilliant stakeholders who have remained engaged through this entire process. Thanks also for providing your curly questions to keep us on our toes. As you can probably appreciate, these town halls, necessarily easy to sometimes facilitate given all the, complex questions that do come our way. If we haven't answered something, in a way that, clarifies things for you, by all means, reach out to either actual my teams, and I'll get them to drop their email addresses into the chat. We are always available to answer any additional questions that you may have. As always, I encourage you to stay tuned for the latest updates by visiting the CISC website and our social media channels. We are probably most active on LinkedIn. Also, if you're not already a member, please join the Trusted Information Sharing Network. We are, revitalising that network and hoping to provide weekly briefings on all things, related to cross-sector, engagement for critical infrastructure, entities. And the team, as I said, will drop the email addresses, into the chat. As I mentioned at the beginning, a recording of this town hall will be uploaded onto the website. But I'll just, hand to Hamish or Ash for any final reflections before we finish up.

Hamish Hansford:

Well, thanks so much, Emily. And, can I just end where we started and to say thank you for your collaboration and engagement? Lots of great questions at a level of, significant detail which shows to me that you're fully engaged, that there's a big appetite out there for us to continue to engage, answer your questions, and provide guidance. So thanks so much for your time. I look forward to collaborating.

Emily Grant:

Thanks, everyone. Enjoy the rest of your Wednesday.


​​Town Hall: Cyber Security Legislative Package – Consultation on Subordinate Legislation

On 16 December, we hosted a town hall where we gave an overview of the Rules to be developed. These consist of:

  • Cyber Security (Security Standards for Smart Devices) Rules 2024
  • Cyber Security (Ransomware Payment Reporting) Rules 2024
  • Cyber Security (Cyber Incident Review Board) Rules 2024
  • Security of Critical Infrastructure (Critical infrastructure risk management program) Amendment (Data Storage Systems) Rules 2024 (Data Storage Systems Rules)
  • Security of Critical Infrastructure (Telecommunications Security and Risk Management Program) Rules 2024 (TSRMP Rules)
  • Security of Critical Infrastructure (Application) Amendment (Critical Telecommunications Assets) Rules 2024.


Ashley BELL
So before I begin today, I'd just like to acknowledge the traditional custodians of the country throughout Australia and the connections to land, sea and community. We're hosting this town hall from Canberra. The lands of the Ngunnawal people and we pay our respect to Elders, past and present, and extend that respect to any and all Aboriginal, Torres Strait Islander people that are here on the call with us today. For those that I haven't met, my name is Ash Bell. I'm the Assistant Secretary for Cyber Policy and Programs here in Department of Home Affairs and we'd like to very much welcome you to today's town hall on the Cyber Security Legislative Package, particularly with our focus on the consultation on our subordinate legislation. So I'll be the MC for today's town hall and we'll get started quite shortly, but just a couple of housekeeping things obviously with large number of attendees on the teams meeting today, if we could keep microphones and cameras switched off. If you wanted to ask a question, you can do so in the chat function during the session, and we'll have those answered in the Q&A block at the end and just to let you know that this session will be recorded and published on the CISC website at a later time for others to read. OK. Well, while we're still letting people in, I might just give a quick little intro before I hand off to Hamish. So as I mentioned, we're really pleased to welcome you to another of our town halls on the Cyber Security Legislative Package. We've undertaken a significant amount of consultation so far on this package since the launch of the Strategy in November 2023. As you may be aware, of course you'd be aware on 29th of November the Cyber Security Package received Royal Assent, which means the Cyber Security Act 2024, Intelligence Services and Other Legislation Amendment (Cyber Security) Act 2024, and the Security of Critical Infrastructure and Other Legislation Amendment (Enhanced Response and Prevention) Act 2024 (ERP Act) are now law . This town hall is intended to provide an overview of the subordinate legislation or the Rules that will be developed to support implementation of a number of the measures within the legislative package and to give you a bit of an overview of the consultation that we're seek to undertake through into early 2025. So hopefully you've got lots and lots of questions and hopefully we'll give you lots of answers to your queries about the progress of the implementation and what you can do and how you can engage. To host our town hall today, we have Deputy Secretary Hamish Hansford joining us. Hamish is the Deputy Secretary of the Cyber Infrastructure Security Group in Home Affairs and I think probably at this stage doesn't need an introduction, is well known to all of you.

But we're really happy to have Hamish here to take us through this town hall today and ahead of the Q&A. So without further to do Hamish I'm going to hand off to you. Thanks.

Hamish HANSFORD
Thanks so much Ash, and thanks for the introduction. I might go straight to the next slide. You've covered this Ash, but just to ground everyone on the legislation, it had a pretty rapid progression through the Parliament and that in large part was due to your engagement and consultation on the way it really allowed us to present to the Parliament a co-designed package that really targeted key areas. So today we do want to want to continue that approach and take you through the Rules, but together we think this provides us with a really solid basis for really tackling cyber security challenges in the economy and to tackle some of the areas of critical infrastructure security. But just wanted to start with the key dates and particularly the last one that the whole package received Royal Assent on the 29th of November. Next slide then kind of takes you through what we wanted to talk about today. So under every piece of legislation, lots of pieces of legislation, certainly the ones we manage the actual bulk of the information is in the Rules and we did demonstrate to the Parliament that that's the area where we very much like key co-design and engagement particularly interested in your views on all of these different areas, but five particular Rules that go to different areas of the legislation. Not everyone will be interested in all the Rules, self-evidently, but really I'm going to take you through the package so it gives you a sense about what we're consulting on from today and that's really kind of the key message we wanted you to take away that it starts today. It goes for almost two months and I know that it's the Christmas New Year period and we are ending it, I think on Valentine's Day. So happy Valentine's Day for those who get it in on the 14th of February. In terms of comments and submissions on each of the different Rules. So that's what we're trying to cover and I'll just take you through each of the different Rules in each in turn and then leave plenty of time for questions. So first Rule is the security standards for smart devices. So for those who've been following the Cyber Security Act, were now looking at establishing the power for the Minister on relevant connectable products and now what we've got to do is define what's in and out of those products and the way that we're doing that is through the Rules. So effectively everything's in unless excluded and so what we're specifically consulting on is the exclusions for smart devices or relevant connectable products and so effectively what we really want your information and really key kind of areas of consideration is around what you think should be excluded. That's kind of the key area of the Rule and really when you kind of think about that, we have a couple of bits of criteria to keep in the back of your mind. The first one is, is there an existing obligation that already does the same thing? We are very interested in hearing about that or is this an appropriate and proportional thing to include as a relevant connectable product and when you kind of look at that, what are the requirements really, we're looking at what's the security standards that will be required, what are the types of things that we'll be asking people who have relevant, connectable products to have and then we've got to have an ability to have a statement of compliance. We're not asking people to provide that, but to be able to provide that if asked and really to get a sense about how do we build up a level of self-regulation and compliance with the Rules that are in place. Knowing that at any point in time you could be asked for it, and obviously in the legislation, now there's a series of enforcement notices, including the power that the ultimately the Parliament has decided for us is to really call out publicly whether or not there's non- compliance, as opposed to more significant powers, of course. There's still a power, I guess, to injunct in the federal court to have a remedy of the enforcement notice. But really, it's trying to bring a whole regime where we're calling out secure products and really some of the propositions that we're going to put on the table. In the next slide gives you the sense about what we're really proposing in terms of what the standard will be. And so first kind of key take away here is what's excluded second and so the proposition that we've seen in this slide and you'll see in the Rules is there are a number of devices that objectively may well not benefit from the baseline, and they really are baseline obligations. I think when you look at the schedule on the right hand side, but computers, laptops, tablets and smartphones the built in security features are already, I think objectively really support some of those baseline security outcomes. Therapeutic goods have their own administrative regime, and so do road vehicles and I know very much our colleagues at the Department of Infrastructure very much thinking about road safety and road safety inclusive of cyber security issues. And so the proposition there is to look at appropriate standards perhaps to a higher level than what is proposed here. I think transitional arrangements in 12 months period for implementation and we are of course are committed to engaging over that 12 months to really give you a sense about how we're going to implement it just like we've done for other pieces of legislation. So that's kind of the first half of what we're consulting on here. The second-half is then what's in it and so throughout the committee process and in our consultation with you, we did land on three different areas that really try and tackle really baseline obligations and they're on the slide there, but really default passwords, I think it's a bit of a no brainer for not having password or a factory kind of set passwords for devices. Particularly important, I think for Internet of Things or relevant connectable products, given the ubiquity and then being able to kind of report vulnerabilities. We heard this very much around people who said there's something wrong with a product, but how do we actually encourage people to have those and to be able to receive those vulnerability reports and then potentially to provide a software update in response? And then I think relevantly, and we've seen this in a whole number of different scenarios. What's the extent of support that's provided then for a product? And if that's a period of time, people can then make informed decisions about when they decide to replace an item or the life of an item and actually balance up whether or not those three things might then inform their procurement of or purchasing of a relevant connectable product. So I think that's the proposition that we're putting on the table, I think relevantly for those three areas. It's very much consistent with the UK legislation and we've very much looked at their legislation given it was one of the first on relevant connectable products. And you've seen some of the same language I guess in their regulations and ours and it's very similar to the first three principles of ETSI EN 303645 standard as well. So I think internationally we're trying to act as we said throughout the committee process, in a consistent way with our international partners, so people can produce goods for the global economy. So that's where we're at for relevant connectable products and Internet of Things and smart devices and Mel is here with me who can answer questions in detail on smart devices generally. OK. So that's where we've got to there and what we'll consult on in the Rule, the next one that I know many people are interested in is on ransomware reporting and Jess is here to help me with questions on this. But effectively what we're proposing here is to have an obligation and interested in whether or not you see that reporting into the Australian Signals Directorate and have the functionality to enable that to happen alongside all of the other cyber reports for the economy and hopefully that where people land and obviously as the regulator will be able to see those reports, if that's the agreement. But really we think that this provides the economy with a very clear and focused reporting obligation, which as we flagged in the committee hearings is proposed to be on reporting business entity that's prescribed in the Rules that you'll see to align with the Privacy Act of turnover threshold of above $3 million a year. And for those who have Part 2B of SOCI applied. So that really captures critical infrastructure and larger businesses, not small businesses at this point in time. And then there's a six months transition period that we're proposing and actually the legislation proposes there and so this really fleshes out what's included in it. We are consulting on the Rule that also includes what might then be included in the reporting obligation and effectively we're saying that the reporting obligation really is to build up a corpus of information and knowledge about ransomware payments in the economy for those who are in the unfortunate position who have to pay, make a payment to some sort of extortion or ransomware request and really it's trying to get early intervention and build up that picture across Australia about what has happened so that we can continue to have a much better response to what's a pretty significant issue impacting Australian business and Australian infrastructure and Australian governments. So both the obligation who it applies to which hopefully it should come as no surprise and then a sense about what's included in that reporting obligation as well, so that's the ransomware reporting obligation. The next one goes to the coordination of major cyber incidents. Last Friday, there were two specific town halls that covered limited use in detail, and so we would both refer to ASD and the National Office of Cyber Security to take forward this now that it's been legislated. And again those two town halls brought a lot of information about what's in limited use and how it will be implemented and so that I think is probably the best place to go to for information, but we're happy to answer any questions on limited use today. We will just, but given those separate town halls, I think a lot of information's been out there already, so next slide takes you to the Cyber Incident Review Board. Obviously, the legislation will set up the Cyber Incident Review Board. It will commence from the 30th of May 2025, and as we briefed to the Parliamentary Committee and is in the legislation, it establishes an independent advisory body to really look at these types of investigations and it sets up a number of different partners, as you say on this slide here, which has the chair as well as standing kind of board members and an expert panel that can surge in relation to different enquiries and we've had quite a number of people engage with us who might be interested in the Members of either the standing members or the expert panel. And so we'll, we'll tackle those questions as well. But first of all, we've got to set it up and then we'll go through a process of inviting people to express their interest there, or maybe slightly ahead of the framework commencing. So that's the kind of first part. The second part is and the Rule kind of sets out how that works.

The Rule also gives a sense about the detail of how reviews will be conducted, and so both on this slide and the next one. The Rule in particular is proposed to, this should, I think, come as no surprise start to define the matters that would be prioritised for review, and then the process for making that public and making sure that people know what's in the review, the minimum requirements for terms of reference and, you know, note the Parliamentary committee made a number of comments on the terms of reference, in particular to balance both the independence of the board and the views of democratically elected government and then really establishing the types of criteria that we would really propose for becoming a member of the board or the expert panel, I think really importantly, there was a whole discussion that we heard both in our committee hearing, but equally in beforehand about how do you manage conflicts of interest. So we'll take you through that and then eligibility for the panel and that kind of takes us to the next slide, which gives you a sense about how we're proposing to manage those. Really, when you think about who might be on as a standing member or expert panel, it's a whole range of different people. Maybe you might be interested on this call that the kind of foundational element, though, is that given the types of matters, people will look at in the board, we are proposing that people have an eligibility or hold a Commonwealth security clearance at the secret level and the reason for that is really that is the level at which we expect a range of different enquiries to occur. In part, there will obviously be a whole lot of publicly available information, but there might be information that is obtained from the private sector, which has a level of sensitivity, or there could well be national security information that's at high levels. But we can we think we could operate at a secret level and have made that a criteria, but interested in your views.
I think the next one is kind of self-evident that people have to have relevant qualifications or experience in the field or is a member of the Australian Government or government. And so I think they're the three criteria that we wanted to keep at a high level and this will enable and I think the Parliamentary committee made some comments about this, both Australian Public Service staff and non APS staff to be able to be members of the board and the expert panel. And I think the standing members will form a really core component of the board and we do expect them to have a higher level of engagement compared to a panel member that might kind of surge in and out of an inquiry, but really this is trying to establish how we're going to select the members who will form part of the Cyber Incident Review Board and to get a sense about what, how we can do that fairly and in the right manner. So that's what the Rule will effectively cover and the powers of the chair of the board as well. And you should see that when the Rule comes out today, the next slide really takes us and transitions from the Cyber Security Bill into the Security of Critical Infrastructure Act reforms. And I should mention Alicia's on the line for the Cyber Incident Review Board to help me with questions and so Laura is for the Security of Critical Infrastructure Act as well. And so really the first element of this is trying to get clarity around the addition of data storage, which was added to the definition of critical infrastructure assets. And so really what we're trying to do here is make it as easy as possible for people to comply and really tying the data storage systems that hold business critical data if an asset owns or operates the data storage system. We get asked a lot of times about whether or not this relates to data that I have hosted in a commercially provided data storage provider, and the answer is no, because they're separately invariably captured under either Hosting Certification Framework by the Australian Government or through the data and processing sectors commercial entity in their own right and have obligations there. But I think the principle here is we are looking to have the same protection on business critical data, if it's stored within an asset or under operated by the asset as the rest of the asset, and particularly given the connectivity between business critical data and if you kind of think about that, it's not just the definition of under the Privacy Act of 20,000 individual personally identifiable pieces of information. Its things like encryption keys, the plans and schematics for operation of a critical infrastructure assets, a whole bunch of definitions in the Security of Critical Infrastructure Act as defined. But really this is trying to lift the level of protection and so this Rule or schedule really gives a sense about just who's in and how do we define it. So really happy to talk through that element and then the kind of second element is within the risk management program for those who are thirteen classes of critical infrastructure who have that obligation. This really amends that Rule to say that if you have this data stored and you have business critical data that you own or operate, then this is a material risk for the purposes of the obligation to make sure it's in both places. So hopefully that makes sense to people, but happy to answer questions on that and I'm sure you are too, Laura. Next element is very specific to the telecommunications sector and so now that we've moved the obligations for telecommunications security from the Telecommunications Act into the Security of Critical Infrastructure Act, the same types of obligations that we apply to those other thirteen classes of critical infrastructure asset we're trying to build into for the telecommunications sector we have under significant consultation and I've seen the outcomes of the consultation over a weekly or a fortnightly period and I see such great engagement from the telecommunications sector. So thanks for supporting our engagement, but really this is trying to put in place a holistic all hazards risk management program as opposed to what was existing in the legislation. Just doing your best to protect against unlawful interference of networks and systems. This really does have a holistic sense about how to manage telecommunications networks and aligns as I said with other critical infrastructure assets. The notification, so just the last element there is very similar to the notification requirement that was already existing in the Telecommunications Act. So hopefully when you see the obligation to report effectively material impacts to your telecommunications networks, this should be very similar. But we've tried to make it easier for the reporting requirement and for us to engage with you. And again, that's one of our key performance indicators on telecommunications security. So hopefully that is fairly self-sufficient, but if it's not then let me know. The next slide gives you the kind of detail about what the elements will be for telecommunications assets, really gives a sense about how we're trying to apply the obligations and then breaking it down for carriers, carriage service providers and other carriage service provider assets to try and capture holistically the telecommunications sector or the communication sector or the telecommunications assets in the sector and then applying graduated obligations relatively, I think the notification obligation I just mentioned is only applicable to carriers. And so this gives you a sense about how we seek to apply the telecommunications provisions and again hope no surprises there for us, nearly the end and that leaves us halfway for questions. I just wanted to end on dates and to give you a sense about what will happen next, and particularly for those who are around in January and February, we propose to hold a number of in depth roundtables for you to engage at much deeper level. Relevant to the individual element of each Rule that I've just gone through, a pretty high level and to allow you to engage as much or as little as you want ahead of the 14th of February, closing date for the consultation. Again, not ideal over the Christmas New Year period, but hopefully we're giving you a longer period of time than the legislation actually recommends, not recommends actually, mandates. For us 28 days in most cases and so this gives us a couple of months to engage with you and hopefully you will be able to consider the Rules and come with really great ideas for us to have a look at in those roundtables and in submissions.
So that's where we think we've got to, we did want to end the year just by giving you a sense about what's going to come out today and to give you forewarning at a very high level about where we've conceptually landed. So Ash, that's all I wanted to say I mentioned the people who will be here for Q&A, but very happy to engage.

Ashley BELL
Thanks so much Hamish, and thanks for taking us through all of the different parts of the Rules that we'll be putting up for consultation. We've got a good half an hour chunk for Q&A, so we'll look to get through as many of your questions as possible. Of course, as Hamish mentioned, this is just the start of the consultation process. So any questions we're not able to get to now or absolutely be able to follow up through later. But I might invite our esteemed panel members to pop up, pop on their cameras and what we'll do is we'll pick up a few of these questions and then get that discussion going. Please also feel free to keep putting your questions in the chat again if you can't get to them in the time we have, we'll pick them up and come back to them later. So the first question we might start back at the start looking at our secure technology and IoT Rules. So the question from Sam was, is there any desire to revisit the smart device controls to add application of other controls such as those in ETSI TS 303 645 to allow mutual recognition with Singapore and other schemes? So Mel I might hand over to you if you could answer that one. Thanks.

Melissa NGUYEN
Thanks Ash, and thank you for the question. So as you may be aware, in parallel to the smart device standard under the Cyber Strategy, the Australian Government also committed to a labelling scheme for smart devices and we're currently designing this labelling scheme and to ensure that it's internationally aligned and can be mutually recognised with global counterparts such as Singapore. So while the Australian standard under this legislation may not be mutually recognised, even though it's underpinned by an existing international standard. The labelling scheme is being developed with mutual recognition in mind, but I also note that a competitive grant process will open soon for an industry partner to co-design the labelling scheme with us. So there's obviously limited information we can provide at this stage. Thank you.

Ashley BELL
Thanks Mel.

Hamish HANSFORD
I should suppose it works in reverse though that if you adhere to the ETSI standard, you'll be compliant with Australian obligations.

Ashley BELL
Fantastic. And as Mel mentioned, while these Rules and this consultation's ongoing, we're still very busy implementing a number of other connected initiatives within the Strategy as well. So the consultation for those processes will also be taking place and we're certainly keen to keep having these discussions in the context of these Rules and the other pieces of work as well. OK, well change gears here and move into a couple of questions on ransomware. So Jess these might be for you. Robbie had asked whether ransomware reporting will apply to just the in scope SOCI assets or any other asset in the organisation. And this, oh, sorry I'll give you two and then you can take both if you like. And Jacob asked what is the rationale for only capturing information for ransoms paid rather than capturing all the other information around ransom/extortion requests that are made towards an entity that is in scope? Thanks.

Jessica ROBINSON
Thanks Ash and thanks very much for the questions. So I'll go to the first one in relation to what's the type of business that's required to report under the new ransomware reporting obligations. So the Cyber Act specifies that we're capturing businesses that are operating a business in Australia and that meet the annual turnover threshold to be prescribed in Rules. And as Hamish outlined earlier, we are proposing that it be an annual turnover of $3 million or more. But that is subject to the consultation that we are undertaking now, so it's not focused on a specific asset. So if you are a responsible entity for a SOCI asset, it is the fact that you are a business operating and are responsible to report under the SOCI Act. Under part 2B, that makes you captured rather than the actual asset that you are responsible for.
So they are the two different categories, but work together under the Cyber Act in this particular way. On the second question, which is the rationale for capturing only ransoms paid. So there are a couple of reasons why that decision was made and that was part of the consultation process. So earlier this year and you would have seen in the consultation paper that we released in December 2023, there was a suggestion that there be two reporting obligations, one for when a ransom demand is received and then a second in the event you elect to make that ransom payment. A lot of the feedback we received though is that this is a burden on industry to do a double reporting in addition to other regulatory reporting obligations they may already have to report that they experienced a cyber incident in the first place. The intention of the ransomware reporting obligation is to gain as much information as possible about the circumstances under which a business would pay a ransom. So it really is those specific circumstances where looking to capture here and not to add unnecessary burden on industry to report multiple times during a cyber incident because we know it's already a very stressful period. But I'll throw back to you on some further questions now, Ash.

Ashley BELL
Thanks so much Jess. We might do a couple of CIRB questions now. So, Alicia, I'll give you two questions. So first one is, Chris has asked if we have a date for the terms of reference for the board appointment to be released and how long the initial appointment period will last? And then Sharee has asked if a significant incident is an MCIR obligation and will the CIRB team coordinate with Home Affairs to ensure corrective action plan for entities implemented in compliance?

Alicia DENNIS
Thanks so much Ash. In regards to the first question, the CIRB Rules will be released today and they'll outline the eligibility criteria for both standing members and the expert panel. The appointment period will be for initial period for four years and will be looking to release a register of interest for both the expert panel once the Rule is in effect, as this will provide the framework for us to be able to consider the appointment in regards to the second question, as outlined in the Cyber Security Act, the CIRB, as an independent advisory body which is responsible for undertaking no fault reviews. While the CIRB will analyse the incident to identify what may have led to the circumstances, it will not seek to find fault and it sits independently from the regulator, who will continue to be responsible for compliance. So in regards to that question it works alongside, it won't be seeking to undertake the compliance activity. Thanks Ash.

Ashley BELL
Thank you very much, Alicia. So we have a couple of general questions that I'll just flag in there before we move into a few questions on SOCI. So Andrey asked if the slides will be circulated, so confirming that the presentations being recorded and the recording will be uploaded to the CISC website. But also just to note that all the deep dive registration links, the fact sheets, the Rules and everything else are now live on the CISC website. So all that material is there and waiting for you after we get off the call, which is fantastic news. OK, we might throw a few questions for Laura on the on the SOCI bill, so Louis has asked, can you explain why material risk is its own section within the TSRMP? Does this mean the risks expected to be identified across the other five sections include immaterial risks? Over to you, Laura.

Laura MATHESON
Sure, some concepts to find but these SOCI Act are crucial to compliance with the risk management component of the TSRMP Rules, though this might not be apparent on the face of the Rules and material risks. As a primary example of this, material risk is defined by the Rules to include a variety of risks that could have a relevant impact on relevant CI asset if they occurred. In paragraph 30, AH1, one of the Act requires an entity to identify, minimise or eliminate, material risk to assets in effect while the material risks in the TSRMP could be read as unrestrained in isolation, they are limited by the terms set out in Section 8.

Hamish HANSFORD
Add to that Laura and we got a lot of feedback when we were developing the first risk management program that by putting as Laura said, 30 AH1 people said what do you mean by material? What are those material risks that would fundamentally impact the functioning of infrastructure and their and therefore should be mitigated or eliminated as far as is reasonably practical, which is why we ended up on the concept of materiality to give people a better sense about what might materially impact the functioning of infrastructure. And then, relevantly, each of the individual elements at a hazard level is based on the feedback that we had around and what are the types of things that you think might have material impact? So it is from the two perspectives and it is done on purpose, but I know that's debatable for some.

Ashley BELL
Fantastic. Thanks, Lauren, Hamish, we might stick with you Lauren, another question. So Athena's asked, when do we expect the TSRMP Rules to be proclaimed?

Laura MATHESON
So the TSRMP Rules will be finalised following the consultation period in early 2025 and where the department expects to be in a position to make the Rules before the next election.

Ashley BELL
Thanks so much. OK, we might circle back up the top to IoT questions. So now we've got one from Phil said, is there a consideration for treatment of smart devices that are already in circulation? Over to you Mel.

Melissa NGUYEN
Thanks Ash. So understandable only apply to products manufactured or supplied in Australia after commencement of this specific part of the Act and also after a proposed transition period which we are proposing to be 12 months. At this stage we think this balances the need to provide greater protection for consumers and also to allow manufacturers and other parts of industry time to prepare for the new security requirements. Thanks.

Ashley BELL
Thanks, Mel and that's a critical part like we really are keen to hear from you around practical elements on transition, particularly for secure technology where the intent there is about lifting standards and so the practicalities of that are really important.
So it's a great question and something we're really, really keen to hear more from you and from industry stakeholders. OK, we will, how about question for the CIRB. So Alicia, Harriet has queried the security clearance parameters for standing members, noting they may be from private sector. Did you want to comment on that?

Alicia DENNIS
Thanks so much, Ash. So as Hamish outlined, we're initially proposing that the eligibility criteria for the expert panel on standing members are similar, looking to ensure that those members have or have the eligible or have the ability to obtain a security clearance up to a secret level, the Rules that will be released today do have the ability for us to recognise an equivalent security clearance from international counterparts. The key point being that noting the information that may be accessible by board members through a review, we're wanting to ensure appropriate security parameters around that, which is why we've selected that security clearance but very much welcome views through the Rules consultation process.

Ashley BELL
Fantastic. OK, now we have let's call it a potpourri of limited use and ransomware questions for Jess so I think we'll kind of collect these as a bundle if you're all right with that, Jess. So Prescott has asked whether indicators of voluntary information shared will be available through mechanisms like ASD’S CTIS to benefit the wider community, whilst maintaining anonymity of the source.

Jessica ROBINSON
Thanks very much. That's a really great question. So you will know that limited use for the National Office of Cyber Security and the Cyber Security Coordinator being under the Cyber Act slightly different to limited use for ASD under the Intelligence Services Act. But the intention is that they operate very similarly under the permitted cyber security purposes for sharing and using information, you'll see that it is to support the functions of an intelligence agency. So yes, information that has been provided to ASD through limited use, the factors and the elements of that intelligence can be used to enhance our collective cyber maturity and resilience.

Ashley BELL
Brilliant and will stick with the theme for now and I'll give you these two together. So what approaches are being set towards safe harbour and whistle blower protection consideration and then in addition, Sonia's asked if the presentation on limited use will be published or further sessions held so hand both of those off to you, Jess.

Jessica ROBINSON
Thank you. So for the safe harbour and whistle blower protection, I might just cover that from a limited use as well as a ransomware perspective because they are two separate obligations. So when it comes to limited use, the application of that protection only applies to an affected entity who is voluntarily engaged with the coordinator or ASD during a cyber incident. So the protections under limited use, including inadmissibility of the information in civil and most criminal proceedings, the protections on secondary use and disclosure, and noncomplicability in court.
All of those protections only apply to information captured by limited use, so whistle blower information is not subject to limited use. In relation to ransomware, it's a similar situation, so only a reporting business entity can report a ransom payment and that reporting business entity is the one that experienced the cyber incident. So we're not looking to create a mechanism where there could be a dob in function per say where another business is able to say that a business paid a ransom on their behalf. You can nominate someone to report on your behalf, but it has to be the reporting business entity that nominates that. And the final question just on the presentation. So as ASD’s webinar on Friday may be available, I would encourage you to contact ASD, go to limited use page on cyber.gov to talk with them about that. And similarly the National Office of Cyber Security, I know both are very eager to get in touch with industry to have conversations about what limited use means for you, and I'll also draw your attention to the guidance material that's available both on the Home Affairs website and on cyber.gov for ASD, the intention is to provide as much information as possible about how it will interact with you during a cyber incident. So very much encourage you to get in touch with them. Thanks Ash.

Ashley BELL
Fantastic. OK. So Laura, we've got a question from Craig. He's asked on the data storage system issue, if a critical infrastructure asset classifies blueprints or schematic diagrams of its ICT systems and security system and is required to secure that information accordingly in its network. Does this requirement not extend to the critical infrastructure asset owners contracted maintenance provider who actually produces the blueprints and maintains copies of these documents within their systems or cloud storage provider. Bit of a long one, but hopefully you caught all that.

Laura MATHESON
Thanks Ash. The obligations apply to the CI owner or the asset owner under the RMP obligation. The CI asset owner has the obligation to secure its supply chain through that risk assessment process and in the practice. This will mean that contractual requirements to secure the blueprints and schematics to a sufficient level.

Ashley BELL
Excellent. OK. Alright. Well, while we've got you, Laura, another question from Ricky.
Can you confirm that business critical data is a necessary but not sufficient limb for the SOCI expansion to data storage systems and that data storage systems also have to be directly relevant to the critical functioning of the asset to be in scope?

Laura MATHESON
Great question yes, the system is only captured where a disruption to that system could have a relevant impact on the broader CI asset.

Ashley BELL
Great. OK. Let's see. We've got another, well, a bunch of other questions around the IoT. So Mel, the question that's come through is, can you explain the rationale behind only including the first three provisions of ETSI EN 303 645 into the standards for smart devices, noting that there are 10 further provisions which are more comprehensive and technical in nature.

Melissa NGUYEN
Absolutely. Thanks Ash, and thanks again for the question. So there's a few reasons for limiting the consumer grade smartphone standard to just the first three principles of the ETSI standard. The first is international alignment, so as a technology importer, it's critical that the Australian standard aligns with existing international approaches, such as the smart device standard that has already been introduced in the UK. Going above and beyond these existing international approaches would introduce unwanted barriers to trade and also limit choice for Australian consumers. The second reason is a balance of measures. So there's global industry support for the first three ETSI principles as they achieve a common baseline of, sorry common baseline level of uplift among smart devices for consumers and also balances not introducing overly complex or expensive requirements for industry and finally mandatory standards in Australia are sort of a last resort. So introducing this standard is the minimum baseline for smart devices in Australia is due to market failures to achieve best practice overall. Government obviously still encourages industry to be aiming to go above and beyond the minimum baseline, but we propose that these three principles are introduced as a first step minimum requirement in Australia. Thank you.

Ashley BELL
Thanks, Mel. And I think that's a key point in terms of recently as standards evolve and change, we are constantly going to be monitoring that and there's the level internationally, but also within, across our economy starts to rise, which would be a great thing. That's something that will be continuing to monitor and explore.
Just staying on IoT for a second and I'm conscious of where the clock's at, but we had a question from Maree. If there are plans, the question was if there plans to have any exclusions being noted or specified, does that mean that emerging tech not specified, but perhaps not available or in widespread use at the time the legislation takes effect would be subject to legislation unless specifically excluded by an amendment? Apologies, I think the way I kind of frame that was double negatives, but hopefully that makes sense.

Melissa NGUYEN
Yes. Thanks, Maree for the question. So new and emerging technologies will be expected to meet the proposed standard under Part 2 of this legislation if they meet the scope of the definitions, and unless they're specifically excluded. So the, as I think we've already mentioned, the first proposed standard is regarded by industry and the international community to be a foundational baseline for consumer grade smart devices and also signals government's minimum expectations for smart technology.
And so this is kind of a first step rather than setting a high bar of cyber risk mitigation.

Ashley BELL
Right. And again once again being having a flexible framework to maintain speed with technology. OK, Laura, a question from Christine, will any of the Rules be affected by the minor amendment Rules that were consulted on earlier this year? My understanding is they are still pending introduction.

Laura MATHESON
Thanks Christine for your question. Yep, your understanding is correct. Those Rules are not in effect yet. Those Rules won't affect this package, but the department's intention is to have those Rules commence concurrently with this package.

Ashley BELL
Right. And a couple of questions on the line around the ERP Act commencement. Can you answer that, Laura?

Laura MATHESON
We're happy to answer some questions offline. I know that there's a number of other questions on other deep dive dives in relation to the ERP Rule. We're happy to have those discussions or meet people bilaterally if people could flick us an e-mail on ci.reforms@homeaffairs.gov.au. With any questions or requests, we're more than happy to answer them in writing or to organise a separate meeting with you. If we have enough interest in additional deep dives into other elements of the SOCI Act, we will have a separate session.

Ashley BELL
All right. Thank you. And we've just had the e-mail address put in the chat as well. So handy to reach out through that if you do have those questions, maybe we can do, maybe we can fit two more in. So Laura, another one for you. The question is, is there a requirement for the carriers to have a risk management program? And what are the requirements for that and the timelines to have it done?

Laura MATHESON
Sure. Yes, carriers will be required to have a critical infrastructure risk management program under the TSRMP. Broadly, the CIRMP requires a responsible entity to identify material risks to the asset across all hazard domains and the intention of this is to minimise or eliminate those material risks as far as it's reasonably practicable to do so and mitigate the relevant impact for hazard on an asset, should it occur.
And again, that's as far as it's reasonably practicable to do so. The response as in terms of time frames, the responsible entity will have six months from the date of proclamation to establish the written risk management program, and we'll need to have board endorsement of the RMP within 90 days. The end of the following financial year, I note as well, as a further compliance grace periods for establishing a meeting cyber security framework.

Ashley BELL
Thanks Laura. I promise I won't keep asking you questions. OK. Well, I think we're pretty close to time, but perhaps the last one on ransomware, Jess. Kit has noted the ransomware payment ransomware reporting measure impacts a wide range of businesses from 30th of May, and the Rules are likely only to be in place for a few weeks before this mandatory date. So how will the new obligations be communicated to the broader Australian business community?

Jessica ROBINSON
Thanks Ash, really good question. So it is a key priority for the department as it has been throughout this entire process to operate in a very close public private partnership and to work through all of these new Rules and requirements with industry. So in addition to the consultation that we'll be having now and in addition to the industry guidance that's is currently is available on the department's website. We will be arranging outreach meetings and publishing further guidance and updates on all of our socials and through TISN groups, through direct targeting of particular groups like we have on the consultation paper and legislation up until this point, so it is a key priority for us to ensure that everyone is aware of their reporting obligations by the time it takes effect.

Ashley BELL
Fantastic. And a good question to finish on. So before I close out, Hamish, did you have any last comments or anything that you wanted to close out with?

Hamish HANSFORD
Just to say Ashley, since this is the start of the consultation, we'll be working over the next couple of months to work with you. To listen to you and hopefully get the Rules that are balanced that actually try and advance our overall collective security and very, very keen to hear from you. And once again, thanks so much for your engagement.

Ashley BELL
Thanks, Hamish, and I'd certainly extend thanks from my teams that have been working on this for everyone's consultation and engagement. It's so great to see the community with such a vibrant interest. It's been a great crop of questions that have come through. Hopefully we've gotten to most of them, but others will pick those up and find a way to report that and communicate that through. So once again, a reminder that the fact sheets, the consultation documents are out on the website at the moment. Consultation closes on 14th February, so what better way to share love in the world on Valentine's Day than show your love for cyber security and critical infrastructure technology security. But in the meantime, I want to thank you for attending the town hall today. Please continue to reach out. All the details are on the page and of course encourage you to stay tuned for the latest updates on the CISC website and our social media. So thank you everyone for your attendance today.


The Cyber Security Legislative Package received Royal Assent on 29 November 2024, which means parts of the following acts are now law:

Schedules 1, 2, 3, 4 and 6 of the ERP Bill commenced by proclamation on 20 December 2024 and address legislative gaps to bring Australia in line with international best practice and take the next step to ensure Australia is on track to become a global leader in cyber security.

The Department is committed to working closely with industry to develop the associated Rules and implement these legislative changes, and we invite continued industry consultation to support the security and uplift of Australia’s critical infrastructure. 

The public submission period closed on Friday 14 February 2025.

Building Compliance Town Hall: Integrating the CIRMP Submission Results & Next Steps

On 28 November 2024 we held a town hall, hosted by Deputy Secretary Hamish Hansford. This was to unpack the results of the first mandatory reporting cycle of the Critical Infrastructure Risk Management Program. We also provided the results of the trial compliance audits conducted earlier this year and discussed the next phase in our regulatory work.

Missed the town hall? Watch the recording today!



 

Emily GRANT
So, good morning, everyone. My name is Emily Grant. For those of you that don't know me, I'm the Assistant Secretary of the Critical Infrastructure Security Policy branch here in the Department of Home Affairs. Today, I'd like to commence by acknowledging the traditional owners on the land in which I meet you from. I'm hosting this town hall from Canberra, so I'd like to acknowledge the Ngunnawal and Ngambri peoples who are the traditional custodians of the Canberra area and pay my respects to Elders past, present and emerging and extend that respect to all Aboriginal and Torres Strait Islander cultures. I'm proud to host today's town hall to provide you all with an update on SOCI compliance activities as part of our Critical Infrastructure Security Month. We'll also go over some recent developments in relation to the cyber legislative reform package which did pass the Parliament earlier this week. So a couple of things before I hand over to Hamish Hansford, who is our Deputy Secretary of Cyber and Infrastructure Security. I'll provide an update on what we need to do for this town hall. So first of all, microphones have been muted and if you have any questions, I ask you to please pop those into the chat. This session is being recorded and will be placed on our website for those that haven't been able to join us today. Also on the phone, on the call today or the town hall is Cody Smith, who is the acting First Assistant Secretary of our Critical Infrastructure Security Centre and we've also got Jared Henry, who is the acting Assistant Secretary looking after our compliance area. I'd now like to hand to Hamish who can start the presentation commencing with, of course, the exciting news that I mentioned that our cyber security package has passed both Houses of Parliament. So over to you, Hamish.


Hamish HANSFORD

Thanks so much Emily and thanks I've seen the attendee list and very familiar faces from a range of you and so thank you for your continued support. As Emily said, I'll just briefly cover where we've got to on the legislative package, but then spend the majority of time today talking about our compliance program to give you really good insight, I think and hopefully you will agree by the end, we're committed to you to actually share information about how we're going along the way and hopefully this provides sense about what we're finding and what our work program is, both currently and into the future, but just to start on the legislative package. As Emily said, the whole package, three bills have passed through the Australian Parliament currently just waiting for the Governor General to consider giving Royal Assent to the three bills. And really I think that the key message out of those is that we wanted to thank everyone for engagement over a long period of time and it was good to see the engagement in the committee process. But equally, from the Parliament itself and to hear people speak about the engagement that we've had and the discussion of ideas that we've really had over the last couple of years, and it was really pleasing to see 64 submissions to the Parliamentary inquiry and to hear the level of discussion and debate about the issues that we've got past the consultation, but really getting down to the issues that people are most interested in. So thanks so much for your engagement. Particularly relevant just on the critical infrastructure element of the bill on the next slide. Really, I just wanted to touch on what happens now in terms of the Security of Critical Infrastructure amendments. So all of the different reforms have got through the Parliament and so we'll be working to implement them with you and I just wanted to make sure that people were aware of the reforms, we are going to hold another session about the legislative program in detail in mid-December, particularly focusing on implementation, but the kind of very first issue that I wanted to let you know is that we have fact sheets for each of the measures that will be on our website. So people can have a plain English guide if you'd like to what the Parliament has approved and hopefully that will guide you through what is required now and I think actually, in a number of cases, not a lot more requirements except for two. And really, I think the biggest change for the majority of infrastructure is the first point on this slide, which is the change to the definition of business critical data in the sense that it's now captured in the definition for critical infrastructure assets. So if the responsible entity for critical infrastructure at a critical infrastructure asset owns or operates a data storage system and the data storage system is used in connection with the critical infrastructure asset and it has business critical data that's stored or processed in that particular area, all we're asking really is that system is protected to the same level as the broader critical infrastructure asset, particularly if that has the risk management program obligation that applies or if there's a cyber incident that occurs within those holdings to have that obligation and then the same thing for the register obligation, if there's any difference in ownership, beneficial ownership, direct interest or operational information that needs to be provided, so really what we're trying to do is draw the link between business critical data that then fundamentally supports the functioning of the infrastructure asset and the reason why we're doing that is really because we are trying to prevent against the business critical data bank compromise that then leads to the compromise of the broader infrastructure asset, so that's really the key big change. I think that impacts the majority of critical infrastructure owners and operators, the amendment to Part 3A, which is the so-called government assistance powers, really the big change there is to add a new power, a new directions power, that instead of just focusing on cyber incidents, it's focused on incidents generally and so effectively what we're having here is all of the tools in our toolkit to deal with any sort of incident that might be able to enable an effective response and remembering that Part 3A has never been used. It's there in as a last resort power, if nothing else has worked and effectively now provides us with a greater power and a greater toolkit to enable a response
to something that might happen and so really people don't have to do anything but be prepared to look at and work with us on things like exercises and practising those arrangements. On the protected information provisions, hopefully they are now and you feel that they've freed up a lot to enable us to collaborate and engage and really we've got a lot of feedback about the protected information provisions given there's a criminal sanction over the top of those that they were unworkable. So hopefully this provides a much better mechanism for us to work with you and to share information, particularly in the Trusted Information Sharing Network Groups and across industry, particularly looking at things like best practise and being able to work across states and territories and the Commonwealth. So hopefully that's a helpful reform and really keen to work with people on that. The next kind of power nothing people need to do, but be aware that we got a criticism or a critique rather from a few of you that the risk management program obligation, while it was helpful in one sense, there was nothing in terms of teeth, if there was someone who was seriously deficient in terms of having a risk management program that was pretty much on a page and said here are all the hazards and had a sentence in each or there was a fundamental flaw in the risk management program. So this now has a power for the Secretary of the department obviously delegated potentially. And really to have a sense about for us to build our compliance toolkit to effectively look at serious non-compliance. For the telecommunication sector in particular, which is the other kind of big reform we will be working with you in coming months to really build a risk management program that's specific to the telecommunications industry and effectively we've seen us move the regulatory obligations from the Telecommunications Act into the Security of Critical Infrastructure Act so that it aligns with the rest of critical infrastructure and we have been working for some months with the telecommunications sector. We will continue to collaborate in that style and then finally, the last element really just applies to Systems of National Significance. And this is effectively a deregulatory agenda. There was reporting requirements for us to notify not only the owners and operators of the System of National Significance, but all of the direct interest holders as well. And then for SoNS to keep us up to date on the changes in direct interest holders. We took the view that was duplicative of the register requirement and provided unnecessary administration, a burden so that now is effectively a deregulatory agenda which will be hopefully helpful. So that's the legislative package as it relates to critical infrastructure more generally, the Cyber Security Act that it is, is shortly going to be on Royal Assent will cover four other whole of economy measures, but I might leave those for the broader legislative town hall, but happy to answer any questions on that. Now, what we really wanted to cover today is the journey that we've been on for implementation of the Security of Critical Infrastructure Act, really focusing on what's our compliance posture and for those who have been on the journey since 2018 or 2017 as we developed the legislation and then from some of the more significant obligations that commence from 2021 and 22. We spent the first couple of years really having a program of work focused at the very bottom end of the Braithwaite Triangle there which is about education and awareness raising. We then moved into a phase up until October this year of undertaking some trial audits really to get a sense about how things are going and I'm going to take you through the outcomes of those trial audits and from this month we are starting our formal audit program. And so really what you see hopefully is a progression of us trying to build up our compliance regime to give you confidence that we're implementing the Security of Critical Infrastructure Act obligations and to really have a level playing field so that people who are implementing the critical infrastructure law and making those business changes are at the same level as those who are maybe not having such a implementable approach. And so we're really trying to build out our compliance regime that's something the Australian Government has funded us for and really trying to bring a robust and transparent approach to where we're heading in the moment. On the audit program, auditees have been selected based on a number of factors and what we're trying to do is bring a level of understanding across a number of sectors and asset classes and the next kind of step from people will hear from us about if you've been selected, it'll be progressively contacted from now onwards. And what we're trying to do is try to build up, as I said, those would have taken the time to invest resources and put in place compliance elements to make sure they're not disadvantaged for those who are not compliant and with this in mind, we are very much open to engaging with you on our future work program, and particularly where we find areas of non-compliance we're very keen to feed those back to you today and this is at the start of that journey. The audits will aim to assess all of the obligations under the Security of Critical Infrastructure Act and related rules, and that also includes the Systems of National Significance enhanced cyber security obligations, if that's relevant. The audits that we intend to undertake will be typically desktop audits and largely conducted virtually, the findings and recommendations from the audits will be shared by those who have been audited in a report and suggested corrective actions will be included within there and agreed timeframes if it's appropriate, if not then then we might provide our learnings back to you. Consistent with our current regulatory posture, we still are very much focused on education and building a culture of compliance across all of our critical infrastructure in the country and remembering that that my group also looks after the protective security policy framework in government, we're building out a compliance team to do the exact same work across the Australian Government and just to give you confidence that we would only consider enforcement action in this financial year for serious or egregious non-compliance and that posture has not changed. Just to give you a sense about what that that means kind of in practise, egregious non-compliance could involve intentional misconduct or knowing violation of the law and it could involve, for example, providing misleading or deceptive information where or where an entity has not engaged with any of the obligations at all, and there's a deliberate willingness to not do anything and so just to give you kind of an example about what we're talking about there with regards to the register obligation, if that applies to you, it could involve someone who has knowingly provided false or misleading information, including by purposely not reporting required operational information or control information or ownership information. And so it's really about a deliberate nature of that, not something that is something that someone got wrong, but actually knowingly providing false or misleading information. Another example might be in the risk management program, which could involve an entity providing false or misleading information at a kind of a baseline level. So, for example, saying that a Board's entity or governing authority has approved the risk management program and signed off on that, the annual report, but in fact it's not done that at all and they haven't even considered it. And so that that's the type of baseline we’re trying to bring out in the audits. It's probably worth noting that while there is no flexibility in relation to the Security of Critical Infrastructure Act around granting exemptions to obligations, early engagement about people who have challenges with the obligation is always our preferred approach. Effectively, a regulated entity complies or it doesn't, it's kind of binary in the law that the Parliament's passed, but we do want to work with you and where there's areas that people don't comply. We’d very much welcome a conversation or making us aware of issues, and we're very keen to work on security outcomes where we're really we're trying to out bring a level of discussion and debate, particularly keen to do that. We will always look at the reasons and circumstances around non-compliance, including people who say we're not compliant, but here's what we think our next steps are and the time frame for that work as part of the approach that we very much like would like to undertake over the next period. So that's effectively what we're intending in the audit process, but I'm going to take a step back now and talk you through what we've found in the trial audit process and this was really a deliberate attempt for us to engage, to see how things are going and to give you some feedback about what we're finding. And so we have conducted desktop audits on a range of responsible entities in the application of the critical infrastructure obligations and we did that up until October. And so now we've just sat down and worked through the really kind of select number of audits and got to say thanks for people who have been participating in this work and we did really do it on a voluntary basis in and I was so impressed by the amount of engagement. So we undertook a process where we did a series of nine trial audits to test and refine our framework including the types of questions that we're asking and the information that we are seeking and as I said before that were undertaken kind of broadly across a range of different critical infrastructure asset classes. We then did a subsequent set of eight trial audits to test and further refine the framework for the risk management program obligation and these audits were much broader in scope than the first trial audits, given it really, really different kind of obligation and requirement and they really focused on the adequacy of the risk management program and so effectively we think these trial audits have really given us great feedback to look at what we're doing and really interested to see if people have views on our approach. Very open to amending it, given we're setting up a effectively a new regime and we are very keen for engaging with you to continuously improve with security as the outcome rather than just compliance, although that's important too. So the overall kind of results were of the trial audit entities we found 70% were fully or mostly compliant with the SOCI obligations and where there were areas of struggle with compliance, we found them in the kind of four broad areas that the first one was not having processes in place to provide updated information or notification of events, which is required under the asset register obligation. So really thinking about that broadly having the asset register is really important for us to have the national picture about who owns and operates critical infrastructure in the country. How it kind of operates so that we can look at the levels of interdependency. We can get a sense about what an impact might be to infrastructure and to model different scenarios and then feed that back to you in a kind of detailed sense. So actually having a process that's in place for constantly feeding back and making sure that that obligation is up to date, I think it's probably the area for us to work together with you on. The second kind of big area relates to the mandatory cyber incident report, some were not undertaken within the time frame, so just a reminder, I suppose that the having a significant cyber security incident has the 12 hour time frame and a relevant cyber security incident 72 hour time frame. Actually reporting that into the Australian Signals Directorate is very, I think, important to get early information to try and prevent cyber actors from doing the same thing to others, so getting early advice about the tactics and techniques of adversaries and to get early information and engagement on the indicators of compromise can help others from having the same cyber incidents occur across the economy. Equally, it gives early engagement with the Australian Signals Directorate to try and help work through the issue, given the priority of the Signals Directorate is on our critical infrastructure entities, given the power of the economy. The kind of next area is not all critical workers were identified in the risk management program or having a process in place to identify critical workers, noting that the risk management program is all about identification of material risks that might impact the functioning of the entity and then looking at those critical workers who are effectively enabling the functioning of the infrastructure asset and the critical components. So that's an area that we'd very much like to hear more feedback about, given it's an area where we have objectively seen some areas struggling in terms of these trial audits. But I've got to say, actually more generally, when I talk to a range of different entities. The other kind of area, and this is kind of not surprising given except for Jol on the line who I know is a fan of the particular element of the legislation, which is 12F. Really, perhaps we need to do some more work about these entities that manage data storage or processing of business critical data, people are not informing the external entities that they actually manage the data that is hosted for a critical infrastructure entity. So really it's actually one of the four obligations. Three are pretty overt ones, maybe slightly hidden and we might have to do a bit more work with you on getting people to have a sense about 12F, see in the Act to really bring that out and give you a sense about what's required there, but happy to kind of answer questions on that element. We also saw different levels of assurance that were provided regarding the evidence. So where we saw and you kind of see the rating scale there where we saw really good examples, external validation was effectively the gold standard that gave companies and Boards and management externally validated certification, rather than internal review, I'm not making a comment on that at all in terms of what you have to do, but we're just pointing out that they are different levels of validation and ones that effectively are much more comprehensive, one that gives confidence about what's happening versus internal review, but you know both are able to be implemented. We also just wanted to call out that by everyone who was subject to an audit, we had such we had such constructive engagement and we had so much valuable feedback on the development of both our questions and our approach. So gives you a sense about what we've seen there. The stage two-part of the audit, as I mentioned, really dove into not just the first part but actually what's happening now in our risk management programs and I think it's got a really interesting outcomes here. So overall, all the entities actually kind of knew what the SOCI Act was and had a risk management program. Including, I think, importantly, those who didn't have a risk management program previously, who then we've objectively seen, have taken steps to develop a risk management program in accordance with the legislation. For the audits then we looked at and broke down each of the different hazards and really tried to get a sense and to give you feedback from a rating scale that says here’s areas that are deficient right through to those that are highly effective. Hopefully that get gives you kind of a sense then about what to look for as we've engaged across edge of the entities, we have a couple of different findings that I wanted to share back with you, which kind of goes through each of the different hazards. So the first kind of high level finding is that actually I think really interestingly, cyber and information security, the threat and risk was actually very well understood and had high levels of investment and I think that's kind of interesting in and of itself. The kind of second area that was very well understood and probably no surprises given the frequency of events, both natural hazards and supply chain were generally quite well understood and managed, although within supply chain it really does depend on the complexity of people's supply chain and that there is a differentiation between digital supply chain and straight procurement of more common goods. So I think there's kind of an element there for us to have a look at. On personal security, I think this is perhaps an area that's slightly more challenging. But what we observed is there is often a lack of comprehensive management of persons in critical roles and positions, and so a lack of understanding about insider threat mitigation. I think that's an area for us to really collaborate on and then finally for physical security there was areas that we saw some areas of deficiency and this was really I think due to multiple different factors, some related to insufficient guidance or insufficient policy or review mechanisms. I think also there's an element of cost that is embedded within some of the physical security requirements actually are quite costly, if done to a gold standard, so I think there's a challenge both in the documentation, but perhaps there's a cost factor driving that as well. I think ubiquitously people told us that they would like additional guidance about particularly about standards to use across all of the different hazards. And so I think the kind of big element there is that we have asked, unlike all the other different hazards for in particular, in relation to the cyber hazard that we have nominated different types of types of frameworks. Some people were looking for similar nomination of standards or frameworks or additional guidance that gives more information about frameworks across physical security, personnel security and supply chain security issues, and perhaps against the material hazards themselves. And what we don't endorse any specific framework for managing those hazards we are really keen to work with you to work out what are the range of different standards that could be applied and we're really keen to co-design those through the Trusted Information Sharing Network. There's a balance between prescriptive nature of regulation versus principles based and mandating one standard is suitable for some but not others. So we're very keen to get the balance right always and really keen to look at that so that they kind of give you a sense about where we're up to in terms of the trial audits. And again, very happy to engage with you in in the questions and I see a few of those coming through now. I'm just going to change gears and talk to you about what we've seen in our annual report, and this gives you feedback at a slightly more granular level than what's in our annual report, although we encourage you to have a read of that. Particular one to focus first of all on the risk management program and so for those thirteen classes of critical infrastructure asset that have the risk management program obligation, what we found in 23, 24, noting that this is the first year that we have the obligation for responsible entities to submit a Board approved annual report standing in compliance with the risk management program obligation and that there's 90 days after the end of the financial year, in accordance with most annual reporting requirements. So effectively, we asked by 28 September to have the annual report endorsed by the Board. And so we received 457 annual reports covering 831 entities. And so effectively, the majority of infrastructure, we're having a look at whether or not that's the right number, probably not surprisingly for those who work in the energy sector and I have the opportunity to talk to the TISN energy sector TISN, the week that they have the highest number of annual reports given the disaggregated nature effectively of the energy market. And in comparison to other critical infrastructure providers, for example, a critical Domain Name System has one asset, some of the, well, the four critical financial market infrastructure payment systems such as MasterCard, Visa, et cetera have just have one responsible entity so four in that kind of class, so actually number of assets depending on generation, transmission or distribution, so that's what we'd expect. We also had this kind of second highest level there being healthcare and medical given the large number of hospitals as defined in the rule, we also receive sometime reports after the 28th of September, I'm kind of going back to the point that I made previously, you're either compliant or you're not. And so these were non-compliant but obviously we are keen to engage with those who provided late reports to understand your respective situation. So I think that's an important point for you to kind of take away that we're very keen to engage even where there's non-compliance. We will educate and engage as the very first step as we've committed to you before. On the next slide, we then kind of look at what the significant impacts were in the critical infrastructure risk management program. So as you hopefully will be familiar with is that one of the elements of the risk management program is to say what significantly impacted the functioning of your critical infrastructure entity. And so probably not unsurprisingly the majority of those impacts, so that 32 significant impacts reported across all of those risk management programs and I've got to walk back and say actually that's a really good outcome in one sense that the majority of our infrastructure continued without serious impacts, but where they were the majority, so half of those effectively, are major natural hazard events, and we've seen them happen across the economy, follow them by different types of cyber incidents and then followed by things that I call kind of other but are people or supply chain issues that are occurring. I did actually kind of personally expect a high level of significant impacts to be reported. But maybe that was my sense about the threshold so, kind of interested in people's information and perspective on what we found there in terms of significant impact on and how people are applying that particular threshold. OK, so that's significant impacts. Next slide takes you through the, just wanted to clarify where we're at with the different frameworks, so we have not required in the reporting periods to meet a particular framework up to 30 June that that requirement was then from mid-August, 17 August or 18 August, depending on where your legal advice lands, but August. But we did voluntarily ask people to say what standard are you meeting and what is the basis for you coming to, looking at the obligations more generally this got to if you kind of go back to the trial order discussion was very much about what standards are people using so not surprising then that the energy framework is dominant given the large number of energy providers who are subject to a risk management program obligation. Then kind of followed in the cyber domain by the Essential 8 or 27001 as the frameworks and a few using NIST. So I think that's interesting in and of itself. I think also I'd be interested to see if people are using multiple frameworks as well, I know that some people are using bits of different frameworks and so I think that's of interest to people to say here's the types of frameworks being used in the Australian economy. And then more generally what frameworks are being kind of used, I think is interesting for us to get a sense of for next time about what frameworks that people are using for different hazards and maybe that's something that we could discuss over the next period. So thought I'd feedback to you particularly on the cyber frameworks and security framework use and hopefully you get a sense about where people are using those different frameworks. Obviously, given the framework is in one sense quite prescriptive on some of them, it is natural that there are areas of non-compliance as people are starting to build out their compliance regimes. And so I think that's an area for us to collaborate on what's good best practise, what does it look like, how do we continue to improve and some of the frameworks actually change over time. So Essential 8 framework for example changed substantially in terms of the requirements during the reporting period and so I think that's instructive in and of itself, as well as adversaries change their tactics, the standards actually change as well. Anyway, hopefully that's a helpful analysis. Think on the next slide, I just wanted to end and then leave you with 25 odd minutes or 22 odd minutes to really ask questions. Where are we going to focus now? Our big focus will be on implementing the changes from the legislative package. Again, we're going to do a separate town hall just on the legislation in mid-December. So stay tuned for that. We'll continue to update guidance and fact sheets and to really incorporate the lessons from the trial audits and from the annual report process. We have also received feedback from you that you want to have a single update to web forms rather than having that updated throughout the year. We've heard that, we're looking to do a single update to the SOCI asset register and risk management web forms in February, March 25, well ahead of the reporting periods later in the year, we'll also post more information about the web form changes earlier in the New Year and they are really intended to for us to continuously improve, provide guidance and clarity about how to fill out the forms, how to look at things in greater detail, including more detail in several areas such as in the critical supplier area. And we'll provide more information with you in, including through the Trusted Information Sharing Network on our website, so stay tuned for that. Probably also worth mentioning that we as the second dot point there is we're continuing to work with the other regulators under the Security of Critical Infrastructure Act formalising arrangements including through MOUs particularly with the Reserve Bank and with the Department of Defence for Osborne Naval Shipyard and the payment platforms respectively. And we on the 15th of October, we published our first ever MOU with the Reserve Bank to streamline protected information sharing and our compliance activity as they relate to the critical infrastructure assets they cover. And hopefully this sets a precedent for working with other regulators and gives better transparency for everyone. All right. Hopefully that's helpful. I'm very happy to take your questions as I'm sure Cody, Jared and Emily are and really keen to use the majority of time to do those. Also keen to see if you want to run through this again, either before the end of the year or into next year, and if it was helpful, very came for that feedback as well. Thanks so much.


Emily GRANT

Brilliant, thank you. Thank you, Hamish. Really appreciate that and that offer does stand. We can provide this presentation to the different TISN sector groups if you'd like. We probably won't be able to roll out Hamish he is a very busy man, but we can certainly get Jared and some people from mine and Jared's team along to provide this presentation to broader sector groups if that is what you would like. So there's a couple of questions coming through some of them, I'm going to read out, but I think they'll probably come back to me to answer, which is potentially this first one, which I'll put to you, Hamish, when do you anticipate the amended telco rules to be finalised? Also, will telcos receive the same timeframes to comply with as the CIRMP? Did you want to take that or do you just want to answer it?


Hamish HANSFORD

I reckon, Emily, people have had enough for me, so very happy for you to take that.


Emily GRANT

Sure, no worries, Paul, sorry Hamish. But Paul, so in answer to your question, so the amended telco rules, so we have started consulting on the rules with the Australian Telecommunications Security Reference Group, but we will be putting them out for public consultation. At the moment we are still drafting them, but we are hoping to have them out prior to Christmas. There is a mandatory 28 day consultation period that the Minister needs to undertake. However, it is our recommendation to him given that they will likely go out during December that we extend that consultation period through to February, which we believe will be taken up and in terms of the timeframes, yes, they will still have the same grace periods that are outlined in the CIRMP Rules. So that will be six months from when they are made. Craig asks, and this is probably one for you Jared, will entities who were part of the trial be reassessed as part of the actual audit process this year.

Jared HENRY

Thanks Emily, for those that took part in the trial there were a number of findings which we called observations. We will follow up with those entities to see how they go in addressing those observations, although it won't be a formal audit compliance activity. As once, again, they were voluntary participants in that trial audit. More generally, we have set out what the program for the year and we have not included those entities in it because we've already discussed with them already talked with them, we already have an understanding of their maturity. So therefore was thought to be appropriate to not do so and it was actually a bit of an incentive for them to engage in that voluntary process, knowing that they wouldn't then also be subject to formal audit.


Emily GRANT

Great, thanks Jared. A question from Nick, Nick Madden here are audited entities permitted to share outcomes with state regulators? Probably one for you Jared or Cody?


Jared HENRY

Thanks Emily. In terms of sharing information with regulators, a couple of points to make there. The first is that we ourselves will not be sharing individual company information with regulators. As a general rule, having said that, Hamish did point out that we have entered into arrangements with some regulators and as part of that, there is information sharing, typically that's around understanding threats risks and how to address. But in limited circumstances, it may be appropriate to share information, particularly where that regulator is under the SOCI Act, the nominated regulator for that sector. So a couple of caveats there, but generally we would not share that information ourselves. However, it is up to entities, you know, under the protected information provisions of the SOCI Act to share information as they see appropriate with entities that they think it's appropriate to do so. And I can see there'll be strong arguments for sharing information with state regulators depending on the nature of that information. But that was a bit of a caveat answer. So the answer is essentially yes, with caveats.


Emily GRANT

Thanks, Jared. A question for you Hamish because I know that you have done a fair bit of this, but Hollie McDonald is asking, is the government doing any engagement with the unions to explain the requirements around critical workers? Contracted third parties work on critical assets and we're getting a lot of union pushback.


Hamish HANSFORD

Yeah, we sure are. And we've got examples of where we've sat down with both unions and some infrastructure providers to try and work through what's reasonable. And I think couple of observations about working with the unions from our perspective is that being very clear and transparent co-designing obligations with staff and trying to build support about a culture of security, we've seen works well. We do know that sometimes that particularly the personnel security obligation does come into conflict with staff and so I think we'd be very happy if you are experiencing issues to work together as a tripartite arrangement with unions and with critical infrastructure providers to try and work through any issues. Where there’s kind of ultimately disagreement, at least we can help work through a transparent collaborative engagement approach.


Emily GRANT

Great, thanks Hamish.


Jared HENRY

Emily, do you mind if I supplement that answer from Hamish as well?


Emily GRANT

Of course.


Jared HENRY

From a compliance point of view, we are aware of these issues and they've been raised in through a number of the trial audits and more generally through engagement related activities. Obviously where there are these constraints in place from a compliance point of view we’d make allowances for that. One of the points which I think our AusCheck colleagues have posted is that typically these issues can be more easily addressed for new employees rather than existing employees. But where that is the case, you should call out in your plans and in your documentation what you're doing to address those risks more generally. And then what we'd be doing as part of the compliance activities is looking at your plans, your procedures, your constraints, and then how you're looking to address those. And as Hamish said, if you think that you're not going to be compliant with certain things, then please call them out and it's better to have an early conversation than a later one. Thanks, Emily.


Emily GRANT

Thanks Jared and that answers a couple of the other questions that have been put in relation to personnel risks, so I might jump over a couple of those. Cody, I'm going to put this one to you, Cody, are Zac Dawes asks, is there going to be any federal funding available for organisations to access for projects that have, that are a direct link with SOCI obligations and meeting compliance?


Cody SMITH

Thanks, Emily. No, not at this point. There isn't no plans for that for government funding to be made available. It's very much an industry led initiative to ensure compliance with the obligations.


Emily GRANT

Great. Thanks, Cody. Now let me just find another question here. Craig Blanch asks is there an audit report template available to enable entities to understand what and how the audits will be conducted? That one's for you, Jared.


Jared HENRY

Thanks, Emily. We've had this question raised of us as part of the trial audit process. So the entities that are subject to an audit, they get a range of informations provided in advance of that order which can help them prepare. But more generally, early next year, we are looking to update our fact sheets with lessons learned from the trial audit process and the RMP annual report process as part of that, we’re also going to look to share more information around our audit planning and audit processes. We have had that issue raised and we will seek to address it in some manner as part of that. We're still settling on the exact level of detail to be provide. So for instance, some people have asked us for the complete set of audit questions, others have just asked for a high level understanding of where the questions might go. We haven't settled the answer for that, but once we have done, we will put something on our website, yes.


Emily GRANT

And I should also note at this point I know Hamish did flag it during the presentation and you've just flagged it now, but as a result of these changes that we've just passed through the Parliament, we will be updating our information on fact sheets. And if you have feedback on any of those products, by all means let us know and I have popped a couple of them into the chat for those that may not be aware of some of those products that we do provide. Hamish a question for you from Paul Curwell. Sorry, Paul. What is CISC guidance for critical infrastructure assets, which are both a non-defence CI asset, IE a critical electricity or telco asset? And also a a defence industry CI asset that are part of DISP. Do they need two programs or does this take precedence?


Hamish HANSFORD

So really great question. I kind of sit back and say the DISP program is a really good risk management program and so to the extent to which there's competing obligations, the DISP is effectively a non-regulatory program, it's baked into the procurement of the defence industry and sector and so that should form a really good basis of the risk management program. The reporting obligation though still applies, so if you called for example, your risk management program, your defence industry security program as well, and you think that they both cover off on all the material risks that arise to your business and you've mitigated those or eliminated them as far is as reasonably practicable, that would be a suitable thing. So we're not asking for two plans, but we are asking that they, that you adhere to the obligation under the risk management program. But having looked at the DISP, it's a pretty good program and set of requirements that should set you up for the risk management program. I just make sure that the risk management program and the DISP, the same document if I was operating it, a business that was in both kind of areas.


Emily GRANT

Great. Thanks Hamish. This one is going to be for Jared. So Conrad Janerka has asked would be good to see these events further broken down per sector, CIRMP annual report significant event slide- is this information available?


Jared HENRY

That's a great question. So as part of our outreach activities, part of our analysis and reporting on those activities, this is the first stage of that where we've shared with you those high level findings. We are looking to do more research in a number of different areas and then we are looking to make the research publicly available, but more precisely as Emily flagged before, via TISN groups where we can share the information at a higher classification level and in more detail. So the short answer is yes, we are looking to do that and we will do that over the course of this financial year. Some of those areas we're looking at are around the types and natures of the hazards, and instances that have occurred and as Hamish called out some of the perhaps less surprising results was that physical and natural hazards were much more prevalent than others may have been, closely followed by cyber. But having said that, there's lessons that we can learn from all of the incidents, and we're looking to share those more generally via TISN and on our website as well.


Emily GRANT

Great. Thanks Jared. Another question for you, so Nick Cole asks, where an organisation may have declared an asset as critical infrastructure asset, but since it's determined the asset does not meet the definition of critical infrastructure, how does an organisation seek to remove the classification or remove them from the register?


Jared HENRY

Thanks, Emily. This is a fairly straightforward one. We have had this happen upon a number of occasions this year already, but all you need to do is send a contact or an e-mail to enquiries@cisc.gov.au, outline the asset that you are referring to and the reasons why it's no longer should be considered to be critical infrastructure asset. We will review that, then under the Act, we can make a formal decision to remove that as a declared asset and will then update our systems to reflect that. If you need assistance in terms of the reference numbers or other things of that nature for that asset, we're happy to help. And I think Emily, someone also raised a related question around can we have a portal. That is something that we have considered, so you'd have a one stop shop for dealing with all your regulatory SOCI obligations. There is issues with regards to the ability to access secure and confidential information. Some of the information that's held regarding the asset register has a lot of details that help government understand the threats and risks and common issues across those assets. We'd be a bit concerned about allowing ready and easy access for public entities to that, but it is something we have considered and we'll consider in the future. If you do need any assistance with understanding if you have or haven't complied with an obligation, or you do need assistance to understand what information you've provided before, please reach out to us and we can do what we can to assist and we do already get a number of those types of enquiries.


Emily GRANT

Great. Thanks, Jared. I think I'm coming to the end of the questions. I think the one question that I had left did relate to the one that you've just answered, but I'll just read this and I'm not going to be able to say your first name, but surname are Pentagram, in terms of mitigating insider threat, agree the high mitigation benefit of intensive pre-employment screening given the difficulties in due diligence on employees. Would CISC consider more information to SOCI entities on either insider threat programs, or this pre-employment subset of an insider threat program? It's a bit of a complex question, but there someone, Paul has helpfully popped in a fact sheet in relation to insider threat and we do regularly have ASIO come along to our TISN meetings in relation to insider threat and how you might be able to assess that. But does anybody on the line, Hamish or Cody or Jared have anything to add in relation to that?


Hamish HANSFORD

Yeah, sure and Tim and Marina run Pentagram, looking at a whole range of training and educational and other services to support critical infrastructure. And so I think Tim and Marina, what you're effectively saying is that there's a baseline obligation in the risk management program, but it's effectively a baseline and there are lots of opportunities to do much more in the Australian Government level. We're looking at cascading a trusted insider program from the top secret level down and so there's a whole lot more things that people can do. I think what we would be up for is, I think if you kind of think about our regulatory settings to work at collaboratively to tell people what's out there, what might be best practise to explore that through our TISN, as Emily said, and start to give people a sense about what opportunities there might be to continuously improve. And I think that's an area that we'd very much be keen to collaborate on.


Emily GRANT

Thanks, Hamish. And now that I look at the name, I can see that it does say Tim and Marina. So thank you for pointing that out. So the questions have stopped coming through, so I'm going to call an end to today's meeting. Tessa did put in a address there in terms of deregistering assets or anything in relation to enquiries, as that's enquiries@cisc.gov.au. If you have any questions in relation to the recently passed legislative reforms, you can contact myself directly or reach out to my team at CI reforms. I'll get them to drop that address into the meeting chat as well. So thank you for attending today's session. Our door is always open, if you have any questions in relation to any of your obligations and we do want to continue to work hand in glove with our industry participants, so please stay up to date with all of the work that the CISC is doing. So through the website and through our social media channels on X, LinkedIn and Instagram. I'd like to thank Hamish, Cody and Jared for their time today and look forward to seeing you all at your next TISN meeting or town hall. Thank you.


 

Critical Infrastructure Risk Management Program obligations and compliance

Access the slides from this town hall here.



 

Emily GRANT
I'm also joined by Michael Minns, who is the Assistant Secretary that leads our compliance area here within the Department. The purpose of today's town hall is to discuss the Critical Infrastructure Risk Management Program obligations and compliance, as we lead up to the end of the attestation, or the attestation period of the 17th of August. Today's session will be recorded. If you have any concerns with that, by all means please let us know. Cameras and microphones have been turned off, but if you do have questions, please pop them in the chat bar and we will get to them at the end of the session. So I'd now like to introduce Hamish Hansford, who will run us through the next few slides.

Hamish HANSFORD
Great. Thanks so much Emily, and hello everyone. I can see a lot of people joining.
I wanted to today cover the Risk Management Program and the key dates in quite some detail. As Emily said, I'm coming to you from Ngunnawal country, so hello and hello to everyone across Australia. The first kind of point I wanted to reflect back to you is that I've got a range of feedback from industry, some people who are really well informed about what the dates are. A few people who are slightly worried as we come up to the period for the first reporting for the annual report for the Critical Infrastructure Risk Management Program and people who are coming new to us still, so very keen to engage with you in quite a lot of detail. I'm going to leave plenty of time for questions for Michael and I to answer at the end and hopefully this slide pack will be shared with you and we'll make it available on our website. So you can refer back to it at any point and very keen to continue the discussion and if we need more town halls or you'd like us to come and speak to a group of people, we're very happy to do that as well. So just wanted to take you through the Risk Management Program, how we're going to apply our regulatory tools and posture and our compliance activity moving forward. So why don't we go to the next slide please?
So key dates, the first date that many of you were involved with us for last year was the Minister signed the rule and it commenced on the 17th of February 2023.
That's the rule that sets up the Risk Management Program for 13 classes of critical infrastructure assets. And so I often get asked is the Critical Infrastructure Risk Management Program does it apply to everyone? It only applies to the 13 of the 22 classes of critical infrastructure assets, so that includes broadcasting, domain name systems, data storage and processing, electricity, the energy market operators, the gas assets, liquid fuels, financial payment systems that fall within the financial payment and processing sector, food and groceries, hospitals as defined in the rule, freight infrastructure, freight services and water. So they're the ones that the asset classes that the Risk Management Program applies to. Other classes of critical infrastructure have other regulations or other processes in place to manage risk.
So that's why it's only applied to the 13, so that then commenced on the 17th of February last year. We then had six months of grace, which is why we've got to the 17th of August in 2023. That people were getting their Risk Management Program together. Trying to work on what would it include and then we expected from the 17th of August 2023 to have a Risk Management Program and for it to cover all of the different hazards. And then that kind of next key date is for the 17th of August this year. So we're coming up to that pretty quickly for the Risk Management Program to be more specific around the cyber and information security hazard. And so that's the bit where we're asking people to meet a particular maturity level that might be maturity level one of the Essential 8 or it might be applying the NIST Framework or using the specific energy obligation that's in the industry standard that's being co-designed across industry, administered by AEMO. So that's the kind of next key date that we're very keen to talk about and gauge progress. So the first reporting period then is the reporting period for 2023, for financial year and that covers both the establishment of the Risk Management Program and probably gives a sense about progress against the meeting of the standard, the standard under the Cyber Information Security Hazard that's required by 17 August. But of course, the reporting period doesn't include the period 1 July to 17 August. So that's kind of the next piece of information I wanted to give you the reporting period then is from 1 July to 28 September.
So 90 days after the end of the financial year, very common for annual reports within that time frame. And then, of course, the next year is the same process as this year.
So they're kind of the key dates on this slide that I wanted to tell you about, go to the next slide. I wanted to outline to you, you know those are the kind of prescriptive dates I wanted to outline to you our posture. So when we established the reforms to SOCI, finally passed through the Parliament in April of 2022, we then continued educating people, building awareness about the regime. We continued that in the 23, for financial year, did some spot audits that I'll get to in a second and then our posture now from 24-5. So for the last 30 days and onwards, is a really continuing exactly what we've done on education and awareness, our job is to try and think about security outcomes and so education and awareness and building a strong relationship with you is a key part of our job. It’s part of our compliance and enforcement framework that you can find on the Cyber Infrastructure Security Centre website and a very much a big focus of our work. We have started compliance activities though and they're very much focused on building on education and awareness and trying to drive uplift in regulated entities. So that's the next phase of our work and our compliance activities are really where our kind of key objective is to provide a framework for managing overall risk to critical infrastructure.
And so all of our compliance activities and everything that we do really has a security outcome in mind. And we see ourselves as trying to be helpful in that journey.
Helpful where there's areas that you'd like us to help with in terms of compliance, uplift, anything that we can do to try and help you achieve security outcomes is really our key posture that we'd really like to continue on with. So that's the idea about our regulatory posture happy to answer questions in the chat or actually I think we’ve only got the chat today. The questions in the chat, as Jared has said there at any time, I can kind of reflect on those if they're contemporaneous. Next slide gives you a sense about the audits that I mentioned. So we have been working very much and government has funded us for a compliance function that we're trying to build out and we have undertaken in the last two quarters of the last financial year some auditing processes to try and really look at what is the level of industry compliance with the Security of Critical Infrastructure Act obligations for those who have different obligations. And so this slide gives you a sense about what we found and they were done in a sense to say we're really interested in how the changes that have been implemented are then responded to. And so you effectively say we've either had fully compliant or mostly compliant or partially compliant entities really pleasingly, there was zero percent non-compliant, which kind of tells me that a lot of the industry participants that we looked at, there's only a small sample, but gives us an indicative sense about people who are thinking about the regime overall, people who are trying to comply and where there's partial compliance where we often find different barriers, some of those might be fiscal, some of those might be just a time issue. And so I think this gives us a good sense about where some people are up to and it gives us valuable feedback to try and assist you in trying to build maturity and building security outcomes and really gives us a good sense about where I think we're at. But you might give a sense for whether or not that's an indicative reflection of what you're seeing in the environment. We can do that in the Q&A and really interested in your thoughts there. So we are also looking at a number of trial audits that will be focused on the Risk Management Program. So that that's kind of our next phase of work that we're interested in undertaking. It'll be another 10 audits.
Thanks for catching up on the slides. Sorry, I forgot that and we're really trying to dig down on. Have we set up the regime right? Are people understanding how to implement the Risk Management Program requirement? Is it actually addressing the risks relevant to different assets and then we plan to do those results and then share back the results with you. So hopefully that gives you a sense of the building of our work program from just pure kind of education and awareness to actually testing the regime. And then feeding back to you at different points about the key lessons that we're learning along the way, we think that's a really good approach, but interested in your views as well. And so that's effectively where we've got to. The next slide gives you a sense about what we also did. So some of you might have been involved in this. If you're in the Trusted Information Sharing Network and we have been engaging across the country in a whole range of different workshops to talk about all things risk, all things security, and then supplemented that with a voluntary survey.
And so, first of all, if you're part of the 21 people or 21 organisations that responded or people on behalf of organisations, thank you so much for engaging. This gives us an interesting kind of perspective yet again, so one noncompliant out of the 21, 11 fully compliant, 1 mostly compliant, and 8 somewhat compliant. So a bit of a mix on the outcomes compared to the snap audit sampling that we did. So that that's kind of an interesting perspective. And again, I think really gives us a sense about where people are at. I would say for the one noncompliant there that the kind of key message from us today is please engage us. We know that rolling out a Risk Management Program, particularly for those who are starting from a relatively small or zero base, is a big effort. But actually we can try and help you and your Board or CEO actually help you on that compliance journey. So key message from us is we're really keen to engage and particularly we don't want people to be sitting there who are not compliant, who are worried. We actually want you to engage and to talk to us about what we might be able to do together. So that's the next kind of key message.
If you go to the next slide, I just wanted to talk about what we can do and what we can't do. So the first kind of point there is that we actually don't under law have the ability to grant extensions for time. So if you come to us and say we can't meet the 28th of September for the reporting, we need an extra week. We actually don't have the ability to grant an extension. What we can do though is we appreciate early engagement and get a sense about where you're at. And so that really helps us be able to manage the whole regime, the kind of premise for us is the where we find noncompliance, we really want to kind of dig down on what barriers are you facing, what are the roadblocks that are in place? What plan do you have in the future to try and move into compliance? And so all of those areas are things that we'd love to have a conversation about and for us to think about how we might achieve the security outcome together. And so if there are problems and there will be problems across a pretty diverse set of infrastructure assets when we're here to kind of help and guide you through that whole process, we also look after the Australian Government security settings. So we are very conscious that people do take time and there are different roadblocks that are put in place and we find the best way to look at those roadblocks or look at the time frames is to have that conversation early.
So that's kind of the key next piece of information that I wanted to give you. We will look and work with you on any areas where there is noncompliance where we really want to work on bringing you back into compliance in the time frame that's most appropriate. And so that's really our commitment to you. Maybe I'll just touch now on the next slide. On the web form there has been a little bit of questions. A few questions about the web form, so I think it's probably important just to go through it.
So the first point is that entities must use the web form to make it legal submission, a compliance submission for the 23- 4 annual report. We've tried to design the web form with you, so it's intuitive and that's not too much work, and that can support you to implement in an easy way. We have responded to feedback to put additional guidance in there and some prompts so that that's why you see a bit more information requested and I think that the web form in itself has the ability to add different pieces of information which gives a kind of a free sense about here are the things that we are worried about. Here are the things that we kind of want to share.
And they're really used for us to try and gauge where the barriers are. So we allow that but it doesn't mean that you have to provide and actually we don't necessarily want to compile all of the Critical Infrastructure Risk Management Programs because that's really sensitive information potentially for a whole range of infrastructure assets across the country. We want to have the annual report because we're trying to build in and give you the tools to engage with your Board and your CEO or governing authority to bring the whole Risk Management Program before them and then to give us that annual report and then whether it's barriers to share those with us. So we can get a granular insight into what the barriers are and where we can either target our support for a class of infrastructure or do specific engagement.
So that's, that's about the form. Next slide gives you some more on the form and we had quite a few questions including at a few events that I've been at recently about the frameworks. So the disconnect between the 17 August date for meeting of the maturity framework and then the fact that the framework is specified here.
So we wanted to try and build on this information, so the web form is then intended to be used by what we've termed there really, really insightfully, Part 2 and Part 2 AA entities. So people subject to the Risk Management Program and then people who are using the hosting certification framework that we also administer.
And so really it's designed for the reporting, not all fields will be relevant for all entities. And I think it's important that it's used for those two kind of functions for those entities in Part 2 AA. So the hosting certification framework entities we have a really deep insight into you obviously given we administer that regime in my group and actually you can self-identify on the hosting certification website in any case and then the section 3.3 so which is the question actually I've got probably the most is now shown by default. So the security framework is an option there. I think we're interested in how people are using security frameworks to guide their Risk Management Program, and that's why that's been included in the form but it's not relevant for particularly the two entities. And I think is it useful thing to for us to build up a good understanding about what frameworks people are using and how we can continue to improve our law in the future as well. I'll just dig deeply into that on the next slide. So the cyber security framework and I see there's a couple of questions in the chat there. And the obligation is to repeat my point before to use a specific framework and meet the level of maturity only is required from 17 August 2024 prior to that between 17 August 23 and the end of the financial year, or actually 17 August last year. Sorry, 17 February last year and then the six months for us to build in the period of transition effectively from 17 August, we expect people to have a Risk Management Program that covers cyber security risk, but by 17 August this year, we expect people to make a maturity level of a framework or implement the framework in the case of the NIST framework there for example, the information about the framework we've asked to be applied to be reported to us to get a sense about what frameworks people are intending to use, it's not used for any compliance purpose.
We're just trying to get a sense about whether or not people are tending to use one framework over another, so it's really a sense about how we're helping people.
And then I kind of might report to you that while we've articulated the five different frameworks cyber security frameworks for the rules, if you are using a different one tell us why and we can always back them into the rules and make them another area or another framework that can be used as well if that's useful. OK. So that's what that slide says. Now the security framework on the next slide. We're also gathering information about whether or not people are using security frameworks to look at the non-cybersecurity hazards. And so this is really a sense about whether or not there's a framework that people are applying, and it does again build up an understanding about what frameworks are we are using and again, we're not using it for compliance. We're just trying to get a sense about what frameworks are being used and so really hopefully that gives you a sense about why the forms have been designed like they are and why we're also giving a sense about why we're trying to ask for that information. We are trying to build up and improve over time. Hopefully that gives you a sense though, about the fact that we're moving through and trying to build and be transparent in every single step of our work and that we're trying to make sure that we're helpfully engaged, that we're responding to feedback that we're auditing and sampling, and we're trying to improve overtime. So on the next slide takes us to the last part, and I said I'd leave plenty of time for questions, and they're certainly is 37 minutes if we need it for questions. Hopefully that's given you a good sense about where we've come from. The journey we're on and what comes next, if it's not clear if there's areas you'd like me to elaborate on, very happy to do so and my good friend Michael and I can answer your questions.

Emily GRANT
Great. Thanks so much Hamish for that really comprehensive presentation. So we'll now head to questions. So I'll start from the top and work my way down as best as possible. So Puneet asks the question in relation to the Essential 8. It's quite a long question, so I'll just paraphrase it. Essentially, will cybersecurity framework standards be amended in the future, for example, essential 8 maturity level 1.

Hamish HANSFORD
Yeah. So what we're trying to do is effectively set a baseline, and so I completely agree with you, the Essential 8 is that component of a broader set of controls and that actually better approach would be to implement all of the ISM and that is open to people if they want to really focus on maturity level one of the Essential 8 and do all of the ISM that is kind of preferred because it gives a really comprehensive sense about how to manage risk. And it's not just the essential controls why we've gone, though. For the Essential 8 maturity level one is because we ask the Australian Government entities or non-corporate Commonwealth entities captured under the Protective Security Policy Framework to maturity level two of Essential 8. And so we've set a standard slightly lower for critical infrastructure than we have for government, but a lot of agencies are actually go through and implement the 37 odd controls and look at different elements of the ISM and implement a threat hunting capability and kind of build in the concept of zero trust around the architecture.

Hamish HANSFORD
So this is the baseline. We know that it doesn’t, each of the different standards are not completely aligned with each other and you make a good point about the NIST framework which is slightly risk based and broader in its application. But then tailored towards different entities and that's why we've said actually we don't mind what framework you use because we just want a sense about uplift and the security outcome. And we are trying to set that floor and we have contemplated what settings we need in the future and whether or not there would be changes, but we really want to make sure that we've taken the approach of embedding maturity level one of the Essential 8 and building on that and making sure that governments align.
So that's really that reason, but it's a very good question and very perceptive.

Emily GRANT
Thanks, Hamish. A question from Nick Madden, which Michael has already answered, but just for the benefit of others, will state regulators. Sorry is answered in the chat, I should say, but just in terms of vocalising it. So will state regulators have access to the audit outcomes for their sector?

Hamish HANSFORD
Well, Michael, given you've answered that would you like to elaborate?

Michael MINNS
Thanks Hamish. We already work collaboratively with other stakeholders in this space. The SOCI framework is very much one which we're doing collaboration with other regulators. Certain obligations are switched on or off depending upon those other regulator powers being in operation anyway, but we're progressively working with all of the regulators to set up more formal MOUs for information sharing, we expect to be able to get information from other regulators in terms of, for example, the topic we’re just discussing around capability maturity, a lot of regulators are already going down the pathway of seeking to measure set standards and measure entities against those standards. So we'll be looking to exchange that sort of information. We'll be looking to understand the asset bases that other regulators hold compared to the SOCI Act, for example, because while we've got specific definitions under the SOCI Act in relation to critical infrastructure assets, we share those with other regulators, they come from other regulator acts, for example.
So exchanges of information there will be important and in relation to risks and other data, we’ll be looking to share those formally with other regulators as well and making sure that we've got those MOUs and data sharing arrangements in place.

Emily GRANT
Right. Thank you Michael. I'm slightly off topic, but I think quite timely in terms of recent events Hamish. So one for you from David Owen, the CrowdStrike and also the solar winds incident from a few years back has put the highlight on systemic risk

and interconnectivity. It would be useful if you can speak to this topic as part of the CIRMP, as there are naturally plausible scenarios where many CI organisations are impacted by the same event. It might just be good, I guess, for those that were not involved in the particular National Coordination Mechanisms to receive your or to hear your reflections on those events, Hamish.

Hamish HANSFORD
Yeah. What a great question to think about David and I think couple of observations is that we are operating in an environment where the supply chain can have significant large scale and ongoing consequences for all of our infrastructure and government and kind of society generally. And CrowdStrike was a really great example about a technical update or software update that didn't go quite right.
I think we've been really contemplating what we do about that and we've started this discussion with some of you about can we identify our most common suppliers to infrastructure and look at them from the perspective of, two different perspectives.
One is that aggregate risk to the economy because of their saturation in the market, and are there kind of anything or is there anything that we might be able to do differently? And then secondly, is there a better way that we can do supply chain management and think about it? So we're engaged with a few companies on the back of CrowdStrike in particular, particularly thinking about its deployment through Microsoft for the update. Whether or not there's a better way that we can respond and so we're having that post incident discussion at the moment. So I think that's half of the story. The other half of the story is that now when you look at the Risk Management Program, it includes supply chain security under Section 8 of the rule.
But actually kind of bigger issue is there are some things that you cannot mitigate if you don't have control and so that's why we're only asking people to mitigate material risks as far as is practicable. It is practicable, however, to have a look at contracts and to think about whether or not the security settings provided by your supply chain and your procurement settings are adequate and appropriate. But there are some things that are not able to be prepared for. In a way that you don't have control over them to the same extent that you have control over other things.
And so I think that really gets to then you’ve got to have a plan in place to respond to any sort of incident in the future and have the settings in place to enable that to occur. So I think we're doing a bit of work on aggregate supply chain risk, supply

chain risk. And then I think there's a bit of work that the Risk Management Program can help, but equally there are things that we can kind of contemplate in addition to the Risk Management Program about business continuity, incident response and some of the principles about materiality and material risks. I think go to this very issue.

Emily GRANT
Thanks, Hamish. I'm going to go to two questions that have been asked by Aya.
I hope I'm pronouncing that correctly, or is it Aya, but anyway, we'll proceed, so audit trial results on compliance. How did the team assess between mostly and versus partially and compliant? For example, what are the indicators thresholds set? I just refer to Michael's response at 2:22 in the chat that answers that question. But then Aya goes on to ask a question which I'll put to you, Hamish, after the first round of annual report submissions and future ones thereafter. Will CISC analysing reporting threats and vulnerabilities for each sector? If so, will these be shared and or used to inform literature? For example, the Critical Infrastructure Annual Risk Review document or other forms of guidance.

Hamish HANSFORD
I'm sure the answer is that we can give insight about the level of reporting and the level of compliance with the first round of annual report submissions, including the frameworks that have been used and whether or not people have kind of usefully engaged in that process and any other additional information that's provided to us.
As we outlined before, we're not actually asking for the detailed risk management programs because we know they're sensitive and that if we hold all of infrastructures, risk management programs, we effectively create a giant honeypot. But so that's kind of the first part of the answer. The second part of the answer is that Michael is building the compliance program, which will start to take compliance action, including the audits that have already been mentioned on these slides and we will gain insight from those just like we've shared back some of those results, we will share it back to you and we've committed to do that in August, September, and then possibly kind of after the reporting period as well maybe in October, November, but all of that and everything we do feeds into the team working on the critical infrastructure and your risk review so that that includes a whole bunch of classified intelligence. The way we seek to put into the public domain in without intelligence partners a whole bunch of stuff we get from engagement with you and things like the response to the Risk Management Program. But it's just one part of our overall picture.

Emily GRANT
Great. Thank you, Hamish. I have a question here from David Owen in relation to risk tolerances around sovereign risks relating to supply chains. So some Boards are struggling with how to express risk tolerance around sovereign risks. For example, one organisation has 40 foreign origin owned routers that their Australian telco previously installed across their network. Given the federal government ends up being the risk owner of last resort on some of this, rather than it being a commercial risk, is there a process or guidance to assist in these types of decisions?

Hamish HANSFORD
Yeah. So what a great question. I guess the answer is we've based the Risk Management Program around the materiality of risks. And so I kind of step back and say for a whole range of deployed technology and deployed suppliers into your infrastructure asset, I'd go through the test and say where are they, what are they, what are the systems or what's the supplier or what's the technology doing? How do I mitigate the risk of things going wrong as far as is reasonably practicable, and how do I start to build in a better sense of redundancy around the functioning of the overall infrastructure asset? And so, I think kind of think at the high level what we're trying to do is look at impairment of assets stoppage and slow down of assets, loss of control either deliberate or malicious to an asset or interference with the functioning of your asset. And so the more vendors that you don't have complete. Since I control complete security faith in that you don't have risk management settings in place. That's the type of thing that we'd ask you to think about. And of course, the idea of sovereign, lots of people have tried to define sovereign, but I really think that the fundamental definition is around the control that you have over the functioning in this context of your critical infrastructure asset and what are the redundancies that are put in place that might give you certainty around its control.
Of course, we do have two material risks that result relate rather to the remote access to operational control or operational monitoring systems and the storage transmission or processing of sensitive operational information outside of Australia.
So they're the two that actually bring our domestic sovereignty angle into it that hopefully will help you convince your CEO's and Boards that there is great benefit in having stronger controls, particularly over those two elements. But applying it to the overall asset, so that's hopefully helpful. And then for those who are in the hosting certification framework, we put other controls as well in addition.

Emily GRANT
Right. Thank you, Hamish. I think some of the questions are being answered in the chat, so I'm trying to get through the ones that haven't been answered. So, there's a question from Hassan the AESCSF framework recommended in the table is the old version 2020 to 2021. It has been updated in December with more controls for baseline security profile one will you be asking entities to comply with that one soon?

Hamish HANSFORD
Yeah. So we go through a process of updating things through instruments and we'll have that updated at the next available opportunity.

Emily GRANT
Alright. Thanks Hamish. Couple of questions are that are similar to each other from Iqbal and Guy Richardson in relation to the security framework field in the CIRMP web form is the security framework a required field or can it be left blank? And if the security frameworks are not being used for compliance and it's not a requirement under the Act and rule, why are they being made as mandatory questions?

Hamish HANSFORD
Michael, you might want to answer whether or not you can fill out that form without those in. I've explained to you why we're collecting the information and I'll just get Michael to touch on if you can fill out the form without putting them down.

Michael MINNS
I think the form simply requires something to go in there. I don't think we had all of the ability to be able to leave things blank, so it's as far as I recall this a text descriptor field. It's not a pull down list or anything like that, so it allows people to basically say we don't have one, or to specify which one they do have. So we prefer to people to tell us that they actually don't have something if they don't have something noting, we're not using it for compliance. This is us trying as you said, Hamish, to understand the environment that we're in. If just to give you a quick example about the sort of things I'm interested in relation to that information. Currently, while we have very much our risk based driven compliance approach, we'd like to inform that risk framework with the capability and maturity of entities.
Basically as a regulator, we know that more capable and mature entities will be much more resilient and much more resistant. And therefore things like compliance tend to be taken care of as part of the framework. So we would prefer to focus our limited resources not just in a risk only basis, which would see us come and visit systems of national significance, for example, in favour of others, because of the nature, but also to take into account capability and maturity so that we were operating a bit like for those of you who watched the movie, Greyhound would be operating a bit like the USS Keeling and our job would be to kind of come along behind the convoy and protect it and keep everybody husband along. So that's our preferred way of operating.

Emily GRANT  
Great. Thanks Michael. I have another two questions I'm going to pop together, Hamish, because they are quite similar. So Malcolm Brothers is asking when will the telco specific risk management program requirements, will they likely mirror the current CIRMP requirements and then following on from that David Johnson is asking are there any near term plans to extend the current CIRMP obligations to the other critical infrastructure asset classes?

Hamish HANSFORD  
Right two great questions. And I might just finish off with the last question. It is not legally required to outline the framework, the security framework, so if you don't want to write it down, you don't have to. But we, as Michael said, we very much appreciate the insight. So I think that's the technical answer, because that's how we operate. We like to be helpful. So on the telco question, we are working with the government and I have the opportunity to talk to our new Minister yesterday about the legislative reforms that we've got under way. So for the transition of the telco requirements into the SOCI Act, there will be a code designed Risk Management Program. That's not only set out in the law, but also how we operate as well. We will, I think our starting point will be to try and think about how you should do your best under the telco existing law, how that can be put into risk management terms that are very similar to what we've done for the rest of infrastructure. And there might be some slight different specific and sector specific areas of focus, but I think our starting premise will be we've got a co-design risk management framework. It sets the baseline that would be our starting premise and that would look to engage you and think about what you might like to include, what might not be quite adequate and how we look to improve the overall telco security settings. So I think that would be our starting point, which is a long way of saying, yeah, we'll try and model on what we've done unless we have better ideas from you. And then on the Risk Management Program extension from the 13 to the 22 classes of critical infrastructure assets, we are always looking to improve our critical infrastructure regime. But when you look at the concept, particularly, the Minister has to consider when looking at applying the Risk Management Program, there is an area of duplication. If there are duplicative elements for the entire regime, and so I don't think we'd look to extend the Risk Management Program to regulated entities that are prudentially regulated. For example, given there are pretty significant requirements already, we'd look to recognise those that prudentially regulated.
So, for example, the particular organisation or resilience requirements under CPS 230 or the information security requirements under CPS 234, I think they actually go beyond the Risk Management Program baseline. So that I think would not be duplicated and then there are other industries like Defence and Defence industry that have the Defence Industry Security Program which then I think objectively goes further than some of the risk management settings whether our areas of infrastructure who don't have the same kind of settings we could take advice from you about whether or not there's a risk management program requirement for them, noting that one of the sectors at least doesn't have any assets in it, they're all captured by the comms sector. That's the space sector, but we might look to collaborate with you in the future. Long way of saying maybe.

Emily GRANT
Thank you, Hamish. And I think it is all always worth providing a bit more context.
So people do understand that the position that we're in. Where am I up to?
So another question just in relation to cyber frameworks and their equivalency.
So a question from Nick Cole. In the instance of state legislation prescribing as specific cyber security framework, will this be sufficient as the framework that an agency aligns with, for example, the Victorian Protective Data Security Standards?

Hamish HANSFORD
So I think as we said that if you do choose to use another framework, we can do two things. The first of all, maybe explain why you're using that framework and outline its adequacy in terms of cyber security maturity and then if it's appropriate we can always look to add it to the list of five in the rule. We can do that by ministerial instrument if it's up to the standard and if it's commensurate with other different standards. There we are trying to get while we're kind of standard agnostic, there is kind of a baseline as cyber security framework that just says you need to look at cyber security and make sure you have a plan is not an adequate framework, but there might be some out there which actually are quite good and we're very open minded about that.

Emily GRANT
Great. Thanks Hamish.

Hamish HANSFORD
Don't know if you want to add to that.

Michael MINNS
I've actually put something into the chat line Hamish. The standards as Hamish as mentioned form a base, they are going to move from time to time. If entities, responsible entities are concerned about particular versions, then I just draw everybody's attention that under Section 5 of the rules associated with CIRMP a responsible entity can nominate a different standard, different version. The only thing that we would ask is that the responsible entity documents in their CIRMP why they chose that standard or that particular version? And as I've commented in the chat line, know we will be highly likely to accept the conclusion reached and documented by a responsible entity in their CIRMP in relation to equivalence, particularly if we're talking about essentially a standard in a series. So at some point the base standard would likely change, but remember that’s what we're trying to achieve is to set that base standard and we would seek to move everybody at the same time for those who are ahead and wish to adopt new things, please feel free to do so. The mechanism exists in the rules to allow you to adopt standards that are the most appropriate for your protection of your responsible entity asset. Thanks Hamish.

Emily GRANT
Thanks Michael. So I've got a question here from Michael Donaldson. Is there a plan to lighten the obligations on the software service providers who leverage underlying infrastructure service providers? Currently there are some confusion and resistance from software service providers, given the heavy obligations. So I'm not sure which one of you want to answer that one, whether it's Hamish or Michael.

Hamish HANSFORD
I don't know what obligations you're talking about, but if people objectively fall in the definition, and so the data storage and processing definition, I assume for software service providers, we think that the Risk Management Program is a baseline and that it is principles based with the one exception of the Cyber Security Maturity framework, which is again quite broad in potential application that it does it adhere to other international standards that might be deployed internationally and that actually that is a baseline level of operating for the Australian economy, for Australian critical infrastructure. So I think that's that would be our position.
If there are areas of concern, of course, we're happy to think about those and look at them. So I think that's the first answer. The second answer is that as part of the Cyber Security Strategy, the government has also asked us to look at managed service providers generally and say whether or not they're adequately caught within the Security of Critical Infrastructure Act. So we're having a look at that as well, but having that kind of answer more if you want to provide more information about the duplicative elements or the regulatory burden that you're kind of suffering.

Emily GRANT
Did you want to add something there, Michael?

Michael MINNS
I was just going to say in the last town hall that I attended. I believe it was SAP who provided particular perspective on our regulatory obligations, which mirrored I believe their obligations that they were required to follow out of Europe and so they were seeing the differentiation as a competitive advantage for them as a software service provider being able to operate in essentially the same framework that they were putting in place in Europe and through the same framework that they were putting in place in Australia and proposing to put in place and worldwide. So just to reiterate what Hamish was saying, these are and we don't see these as competing frameworks. We see them as complementary and providing the level of assurance for Australia is essentially the same as providing that level of assurance through our CIRMP into another one of the international markets.

Hamish HANSFORD
Right.

Emily GRANT
Right. Thanks, Michael. A question from Brian McIver. Will CISC share the audit program, including refinements based on use and experience so entities can self-audit and or prepare?

Hamish HANSFORD
Maybe that’s one for you, Michael.

Emily GRANT
Michael.

Hamish HANSFORD
You’re on mute.

Emily GRANT
You’re on mute.

Michael MINNS
Sorry, I muted myself because I was reading a question that in the chat line.
Sorry, which question, Emily?

Emily GRANT
So you've already partially answered it, but I'll repeat it so will CISC share the audit program, including refinements based on use and experience, so that entities can self-audit and or prepare?

Michael MINNS
Yes, I'm happy to put out guidance. I think in the chat line I just let everybody know that they'd be, wouldn't be surprised that we're actually checking process compliance, but more than happy to put that information out to people. In fact, more than happy if folks want to self-audit, remembering that. Our corporate best practice would be to have an independent audit provided to the Board and more than happy to see those included in any attestation reports that people would like to lodge.

Emily GRANT
Great. Thank you, Michael. We're coming towards the end of some of our questions.
So Roshan, I refer you to some of the earlier questions that relate to a similar thing in relation to our frameworks being used. I think we've answered that in in a different sort of way, but it should be the same answer, Jacqueline, I think that's a good question. We’ll ask this one. It probably will be the last one that will be able to get to.
There were some questions that were quite detailed. If we haven't answered them, please just email our team. I'll get them to drop the email address into the chat line, or chat bar. I will finish with this question, so if a responsible entity is unlikely to be 100% compliant with the cyber security framework by the 17th of August, do we need to engage with the CISC before that date or just include the status of compliance in the web form for the annual report?

Hamish HANSFORD
We would prefer you engage earlier, but ultimately the report is the kind of report about where you're up to formally. But we find engagement early is helpful for both of us. And so we'd prefer that's the case, but technically you don't have to.

Emily GRANT
Right. Thank you, Hamish. Liam has just informed me that I haven't answered his question and the reason being is it's quite long. So, Liam, I'm going to get someone to come back to you following this meeting on the answer to that, I'm just conscious that in this type of forum, when I read out a question that's quite lengthy, it's quite challenging for colleagues, although they are well on top of everything to digest that unless Hamish or Michael, I can see them busily reading, want to provide an answer now.

Hamish HANSFORD
I think, Liam, that the more granular a risk management program is for your CEO or Board the better, but you’ve got to provide enough information on material risk to give them confidence that they understand them, that they're mitigating them and that there's enough information to the whole reason we're doing this regime is to have adequate Risk Management Programs in place and to get better visibility from Boards and CEOs. And so that's a long way of saying it really is commensurate with some of the material risks that you're facing. The level of detail that you think you're Board or CEO will be comfortable with.

Emily GRANT
Excellent Hamish. Alright, I think that brings us to the end of today's town hall.
We had just over 200 people join us, so that was a really good outcome. If you have any further questions or inquiries in relation to the forthcoming at attestation period, by all means reach out to us. You can see that our website is there along with our email address and phone number. I also encourage you to follow our social media pages, which will keep you up to date with all things that are happening in relation to the CISC, including our forthcoming legislative reforms to the Security of Critical Infrastructure Act. Hamish, Michael anything additional you'd like to say before you finish today's meeting?

Hamish HANSFORD
I'm right now, Emily. Just end with a quote from one of our esteemed people who look at business and risk and success is about smart risk management, not about wild risk taking. We're helping. We're here to help you look at appropriate risk management and we're here to make you succeed and to try and help.

Emily GRANT
I love that. Thank you, Hamish, and thank you everyone for joining us today.


 

International Women’s Day 2024

 

 

Emily Grant: My name is Emily Grant. I'm the Assistant Secretary of the Industry Partnerships Branch in the Department of Home Affairs. Thank you for joining us today. I'd like to commence by acknowledging the traditional owners of the land in which I join you from. I'm in Canberra, which is on the land of the Ngunnawal and Ngambri People. I pay my respects to Elders past, present and emerging, and extend that respect to all Aboriginal and Torres Strait Islander cultures. Thank you to our speakers today and welcome everyone to our first International Women's Day event for 2024. I would like to introduce our two panel speakers for today, so I will ask them to give a brief overview of their background. So over to you Marthie Grobler.

Marthie Grobler: Hi everybody. I am Dr Marthie Grobler. I am Deputy Lead for CSIRO's Critical Infrastructure Protection and Resilience Mission. I'm also leading a team of scientists specialising in human centric security. I have a background in computer science, but my research has always been around cybersecurity, and particularly in terms of governance and management. From a research perspective, I am focusing on making cyber security accessible. So focusing on the human aspects associated with cyber and cyber domain. Within our critical infrastructure mission, I am part of a network of people working towards the development of a science and technology approach to address the converging and cascading vulnerabilities in Australia's critical infrastructure space.

Emily Grant: Absolutely brilliant. No small feat there, and I'd like to hand over to Jacqui Loustau.

Jacqui Loustau: Hello, everyone. My name's Jacqui Loustau. I'm the Founder and the Executive Director for the Australian Women in Security Network, also known as AWSN. We're a network of over 2,800 members across Australia and what we do as part of our mission is to connect, support, inspire women in security. And we do that running events and running training programs and advocating for getting more women into the security sector.

Emily Grant: Marthie, I'm going to throw this question to you first. What inspired you to get involved in your respective field and where do you draw inspiration from to continue learning and leading?

Marthie Grobler: Thank you for the question. Now, I had a very wide interest field at school, and I explored options such as pathology, journalism, visual arts, veterinary sciences, pathology. Definitely not computers. That was not on the radar, but my dad encouraged me to take just one year of computer science at school just so that I have the background. Note for context, this was long before the Y2K hype, so computer science was quite a novel thing and that one year turned into three years and that turned into a career in the end. So I ended up studying information technology with finance, and I think I was one of about three females in a cohort of 30 or 40 others. And I want to say the rest of my career just sort of found me. There's a lot more that I can tell you about that, but I think where I draw my inspiration from is definitely from magnificent role models. As I said, my parents, my Ph.D. supervisor and very supportive line managers that I've had along the way, they've all encouraged me to build on my strengths and to stretch me, never stay stagnant. They've always encouraged me to take what is good, what I like to build on that, to find my own path, and then to combine that with what I love. And then you will find a job that you love or an area that you love. And I definitely have that.

Emily Grant: Brilliant. I love that. I think it's always funny. People often say to me, you know, when you're speaking with younger women or men for that matter, you know, they say, did you know what you wanted to be when you grow up? And I always say, I still don't know what I want to be when I grow up. But the journey is half the fun and having brilliant people around us, including strong, inspiring women, is also, always fantastic. So to the next question, which I'll throw to Jacqui, if that's alright Jacqui, what do you think would help drive more women to get involved in fields like cyber and critical infrastructure protection?

Jacqui Loustau: Yes. So there's quite a few different things I think about relating to both of your stories, like those role models are really important. So I was really lucky as well. I got to say, my father was a big role model in encouraging me to pursue technology and other areas, and I think that's a really important part, like get encouraging people to explore other areas is really important, but also those role models as well. We need to be able to see people in these careers in order to want to be that. So making sure that they're more visible when they're out there and you're exposing young women to the potential of what they could actually achieve in terms of cyber security and giving them those opportunities as well. So I was really lucky as well, similar to Marthie, where I was encouraged by a lot of male allies or my managers who were always encouraging me today to explore things in in cybersecurity. So I really got the opportunity, I said okay, well, what about this particular project? I'd really love to work and learn more about that. And they put me through training and encouraged me to explore that area. I wanted to go to the US to do a presentation. They encouraged me to do public speaking training so then I could go and speak about the area of interest that I have. So I think that those male allies and having really great strong role models is something that's really important and can really help to increase the number of women that are working in our sector.

Emily Grant: I absolutely love that and I love that both of you reflected on the impact that your fathers have played on in relation to your careers and inspiring you. And I think that's really lovely to see. As you said, our male allies coming in to bat for us women, which is fantastic. I'm going to put this next question to both of you because I think it's a really important one. But what advice do you wish you had received earlier on in your career? I'll start with you Marthie.

Marthie Grobler: Emily linking to what you said earlier, it's about the journey and I think everybody's journey will look different. I think when we are young, we always think that you need to conform to a specific mold and that you will follow a specific path to get to a specific endpoint. But my job did not exist ten years ago. It didn't exist seven years ago. So you just need to keep on moving and adjust to what is happening in the world. That being said, I think having a good education is definitely part and parcel of what we need to do. But I wish somebody would have told me early on that's a side matter. You just need to focus on being you, enjoying what you do, because if you've got a passion for what you do, it will show. And that makes a big difference to where you want to go in the end.

Emily Grant: I love that and I couldn't agree more. I like to wear my badge of authenticity with pride, which often does involve me putting my foot in my mouth quite regularly. But, you know, at least I'm being my most authentic self. Jacqui, your views on that question.

Jacqui Loustau: Yeah, I agree. The authentic self is a really important part. I wish that I'd known I could be myself and not, you know, dress to fit in with others or to talk about sport when I wasn't really interested in it just to fit in and things like that. So I think being authentic self is really important and pursuing those passions. And I think the other thing that I think back on ago, you know, the stereotype 20 years ago when I started out in cyber was, you know, you've made it if you become C-suite, the CISO, the manager or CEO of a business. And I think that's really changing. I think it's good for people to think that you don't have to make it if you're in a management position, because that doesn't necessarily mean that you're going to be happy when you're a manager. Not everyone wants to do that. You can be an expert in a particular area as well and have made it. You can be a founder of a company and you've made it. You can be a, you know, a teacher or a lecturer in a university and you've made it. So I think when it comes to your career aspirations, as Marthie mentioned to you, a lot of these roles didn't exist. And I'm sure that we have not thought of all the roles that are going to exist in the next future. Just try different things and don't think that if you've decided one particular thing, that is what you're going to do in the next few years, because that will be constantly changing.

Emily Grant: Brilliant. Thank you, Jacqui. I agree there as well. So, Marthie, looking ahead, what emerging skills and attributes do you say is essential for women wanting to enter the fields of expertise over the coming decade, not only in cyber but in in areas such as roles that relate to research?

Marthie Grobler: Thank you. I think there will always be a strong need for people who are skilled in whatever the newest emerging thing is. So you need to keep updated with that. But I think what is missing is the people who can transfer skills from one domain to another domain or see the intersections between different aspects. So in the work that we do think, for example, we look at the intersection between climate and cyber. Climate has been there for a long time. Cyber has been there for a decent, long time. But the intersection of those haven't been. Same with looking at different sectors. Think about the energy and the telecom sector and with some of the recent events that we've had in Australia. I think some of those intersections people did not consider before. So people need to focus on those spaces as that is where we will find the most jobs. I want to say if you think about critical infrastructure, there’s 11 sectors. There's so many opportunities there. You just need to find what you like and make sure that you can transfer stuff because it's not going to stay consistent. You need to be moving all the time, but in a good way.

Emily Grant: Brilliant. I'll just ask one final question of Jacqui before we finish up. In relation to statistics around STEM courses, statistics from the STEM monitors show that Australian women make up 37% of enrolments in STEM courses and just 17% in vet STEM enrolments. What initiatives do you think we could take to make these courses more attractive to women?

Jacqui Loustau: So some of the things are the way in which we present it. So a lot of the perception is that, for example, a cybersecurity course is very technical. So being able to show them that, you know, there could be, it could be just as simple as the imagery, you know, when it comes to that course, showing something a little bit more, you know, not like different types of people that are part of that course, changing the language a little bit of the of the course as well I think can be really can be a big change. One of the universities that I work with, they simply changed one of the names to cybercrime and then they got an increased number of women actually applying for it. So just a little a change in some words, changing imagery and also making sure that when it comes to promoting these to show women that are actually in these roles and what that means and how they've had a really amazing career out of it, really.

Emily Grant: Brilliant, I love that Jacqui. And you're certainly leading the way in relation to that aspect. So thank you for your contribution. And also thank you to you, Marthie, as well for your contributions in in the space of critical infrastructure and research. That brings us to time for today. Is there any additional comments that either of you would like to make before we finish up?

Marthie Grobler: I would like to add on to what Jacqui has said. Now if you Google critical infrastructure, you see power plants and nuclear transmission stuff, and if you Google cyber, you see bits and bytes and padlocks and you see hooded, shadowy figures. That is not the dream job description that we selling to people who need to make a decision. I think the entire imagery and how we present the domains needs a bit of a reshift into a rethink on how we can make it look exciting.

Emily Grant: Brilliant advice and anything from you, Jacqui.

Jacqui Loustau: I'd just like to say that anyone that's really considering a career in cyber, you know, network, fun mentors and really just get out there and learn as much as you can in regards to everything to do with cyber security because it really is an exciting place. And, you know, there's so much opportunity for innovation and making a difference and helping people.

Emily Grant: Brilliant. Thank you again, both of you, for joining us today for this International Women's Day event. I encourage all of the people watching to please subscribe to our social media channels on LinkedIn, X and of course, now Instagram. Enjoy your International Women's Day. Thank you.


 

2023-2030 Australian Cyber Security Strategy: Cyber Security Legislative Reforms Consultation Paper Town Hall Information Session - Introduction to Cyber Security Legislative Reform

 

 

Shilpa Maniar: I would like to begin today by acknowledging the traditional custodians of countries throughout Australia and their connections to land, sea and community.

I am hosting this town hall from Canberra, on the lands of the Ngunnawal and the Ngambri Peoples. We pay our respect to elders past and present and extend that respect to any Aboriginal or Torres Strait Islanders present here today.

On behalf of the Cyber and Infrastructure Security Group, welcome to today's town hall session. My name is Shilpa Maniar. I am the Acting Assistant Secretary of the Industry Partnerships Branch, and I will be your MC for this afternoon.

Our session today will discuss the cyber security legislative reforms consultation paper. This consultation paper is the next step in implementing the Australian Cyber Security Strategy to boost the nation's cyber security through genuine public private partnerships with business and the community.

This consultation paper outlines a number of legislative reforms included in the Action Plan. These reforms aim to strengthen our national cyber defences and build cyber resilience across the Australian economy. We seek genuine consideration of the proposed reforms and ask for feedback on the proposed design and implementation of these measures. Engagement is critical to ensure that these reforms are fit for purpose and address the needs of Australian citizens and business.

The consultation paper outlines two areas of proposed legislative reform, new legislated initiatives to address gaps in existing regulatory frameworks and amendments to the Security of Critical Infrastructure Act or the SOCI Act to strengthen protection of Australia's critical infrastructure.

Today's Town Hall will provide an overview of the consultation paper and I'd like to introduce the Chairperson for today's session, which is Hamish Hansford.

Many of you will know Hamish was appointed the Deputy Secretary of the Cyber and Infrastructure Security Group on 1 May 2023. Prior to this, Hamish was Group Manager and inaugural head of the Cyber and Infrastructure Security Centre, a role he held from 1 September 2021 where he was responsible for reforms to the Security of Critical Infrastructure Act and led the principal regulatory authority for all critical infrastructure in Australia.

Without further ado, I will hand over the session to Hamish.

Hamish Hansford: Well. Thanks so much, Shilpa. And hello everyone.

I'm getting a number of messages on my phone so I know there's a lot of people that we've been working with over the last couple of years online, so thank you for your continued engagement, as Shilpa said, and we've put out a very detailed discussion paper, a consultation paper which goes through the two parts of what we're trying to talk to you today about.

I'm going to run through that quickly and then leave plenty of time for questions, because when you look at the cyber security strategy that one of the big areas of purposeful design is the need to tackle cyber security issues together and consultation, co-design engagement with industry is certainly at the heart of the strategy.

Some of you might be involved, for example, in the Executive Cyber Council or supporting people that are involved in that council. Some of you might be involved in some of the multilateral bilateral meetings we have. It's great you're involved in the town hall and others still might apply for grants or be involved in co-design of different elements.

There's some non-legislative elements which you'll find mentioned in the consultation paper, like the design of the cyber health check or the design of a voluntary App store code, or even some of the diversity threat blocking threat sharing initiatives. So we're very much keen to partner with you on all of those initiatives, but today is very much focused on legislation.

So let’s get kicked off and on the next slide takes you through the first part. So two parts. One, the first part is about cyber security issues for the general economy. And the second part as Shilpa foreshadowed, is about critical infrastructure. So I just want to cover both in turn.

You might feel like you've been consulted already in some of the issues here because we did go and consult last year on the cyber security strategy and the government has now released that strategy self-evidently. And this really then digs down into a matter of detail, which really the endpoint of which will be the co-design of the legislative frameworks, both through a proposed Cyber Security Act or Bill and then Act, and then amendments to the Security of Critical Infrastructure Act 2018.

So pretty exciting to be collaborating with you today, and I'm so keen to hear your questions, your views and different statements, both today, but also at some of the other town halls. But we're also going to provide lots of opportunity to engage and then obviously the formal submission process between now and the 1st of March at 1700. So that's really what we intend to do.

On this slide, you'll see effectively what the government is consulting you on about what could be in a cyber security Act for Australia. And so I'll take you through each of the different elements. But I just want to start with a couple of different principles. The first one was, and we heard very much from industry and other stakeholders that the government shouldn't overregulate. And so the principles of that feedback that we heard from submissions is very much in the design of this package.

But people did say that actually if you can regulate at the highest level of aggregation and try and hit regulation and legislative settings where it would benefit a lot of people, then that is another kind of guiding principle. Bringing cyber security out to be more transparent is a kind of further principle, and you see hallmarks of that both in the review board but also in the ransomware reporting and then trying to make Australia, through these legislative changes and all of the initiatives in the cyber security strategy, in cybersecurity across the world by 2030. That's really the hallmark of what we're trying to achieve at a strategic level. And then this digs down on that particular initiatives. So let me just take you through them one by one.

So the next slide, we're just going to go through, first of all, the Internet of Things standards. So many of you have been involved with us for a number of years. You might have recalled the 2020 Voluntary Code of Conduct and the review in March of 21 that effectively said there was limited impact on Internet of Things or smart devices used by Australians in everyday transaction, communication, work and leisure. So we kind of took that concept and then purposely fleshed it out in the consultation of the cyber security strategy last year. And we heard a lot of mixed views about Internet of Things, but overwhelmingly, both the submissions I think, and international partners are moving towards more regulated standards to make sure that the secure by design principles and standards really cover security issues at the heart of Internet devices available to consumers in Australia.

If Australia is to be a world leader and to have a system where IoT devices are secure, we've got to keep in line with the international community and we've seen lots of our international stakeholders, whether that's the UK, whether it's the US in the context of their government procurement or whether it's the ETSI standard, lots of international work. And so the proposition here is for the government to adopt international security standards for consumer grade smart devices and co-design a mandatory cybersecurity standard. So what we're really thinking about here is how do we build that standard together? How do we make sure it's not based on the principles of really specific standards, but actually, just like we did with the risk management program in SOCI is have it both at principals level, but also for those who already adhere to international standards to not duplicate that where it exists.

So that's really the first area that we're seeking feedback on. And there are a number of questions throughout the consultation paper which really touch on the elements of legislative design that we're thinking about. This IoT standards really complements the voluntary industry led labelling scheme that we're also developing for consumer grade smart devices. We think having the labelling scheme and the security standard together is the best way to put our Internet of Things or smart devices in the most secure way for the Australian public. And hopefully they operate in tandem and together.

So that's the idea behind the IoT standard and lots of information there, including the analysis with our international partners in the consultation paper, so keen to explore that issue with you.

On the next slide, it goes to the second of the measures, which is about Ransomware reporting and we proposed the question in the consultation paper back last year about whether or not Australia should ban the payment of a ransom. I think the large majority of submitters, although there were a few who were supportive, said that the economy isn't ready for that. And actually there are a lot of kind of perverse issues that might occur, including driving ransomware actors down to the most vulnerable targets if there's any exceptions. So the government is kind of grappling with how do you how do you stop a pretty pervasive crime that you see happening across the economy and having such a devastating impact to a whole range of individuals and organisations in Australia?

And so the kind of first issue there is well, actually there is limited visibility. Some of the reporting says that there's any kind of one in five businesses and individuals hit by ransomware that they can go through it or report it. That's what the reporting says. But actually we want to test that assumption, particularly for Australian businesses above a certain size, also up for discussion. And the whole reason why we would like or proposed the reporting regime is for two reasons. One is to truly get companies to engage with the government to try and work out if there's a different way to respond to the ransomware attack (i.e. Is there a, can we do everything within our Australian power to enable you to not pay a ransom, which will then fund criminals to continue their crimes?).

And the second reason is to try and prevent others from falling for the same ransomware vulnerabilities or same tactics or same IOCs that might arise from that ransomware actor. So there's a kind of two reasons, as well as building up a corpus of information to provide better advice and to engage with business on ransomware and when that occurs. So the reporting regime proposed in the consultation paper really, really has two elements.

The first is if an entity is impacted by a ransomware or cyber extortion attack and receives a demand to pay a ransom. So a successful cyber incident that's occurred, there’s a ransom note and they've requested a payment to decrypt data or to prevent the data from being on-sold or placed on the dark web or somewhere else on the Internet.

And the second reason then is even the second element is if an entity makes a ransomware or extortion payment.

So they're the two areas. So what we're trying to do here is strike a balance between maximising our visibility and minimising the regulatory burden by imposing a new obligation, actually building that understanding, the advice and being able to prevent ransomware from occurring and build up the whole understanding of every element of ransomware. The reason why it’s termed “no fault, no liability” ransomware reporting is because we don't want the victims of ransomware attacks to feel further victimised. We want it to be normalised, to be transparent, to make sure that people who are effectively victims of crime are able to get the help they need to share the information about how to help others and for the government to build up that whole corpus of information, knowledge and advice that can then help. That's the whole premise there.

So that's the second of the measures in the proposed cyber security element. On the next slide, we'll go to that to the next element, which I suppose builds on the last ransomware reporting because it's a different element. I should say that the ransomware reporting proposition is to cover 42,000 entities with a revenue threshold of $10 million or more. So that's kind of the target or I think this 1.7% of Australian business.

So the next one really goes to some of the issues that people are experiencing and I think overwhelming support from industry on this measure in the cyber security strategy, this is now a level of detail that goes beneath that. So we see that timely Internet reporting, particularly to ASD for technical advice and support and then to the National Cyber Security Coordinator, if there's a requirement to deal with the consequences of the cyber incident and manage some of the real world impacts that companies and businesses and indeed individuals often don't feel like they can provide that information in a secure way. So secure in the sense that the provision of information, there's a perception that that might be unshared to people like regulators or then be compelled in class actions and the like.

So what this really does is set a legislative parameters around the protection of that information, and it's the use of that information that’s kind of in that title, Limited Use, so that the government could use that information to help directly respond to the incident. But couldn't use that in things like an enforcement of a catenary penalty or any enforcement action taken against a company that that arises in some different areas of industry where a report to the government needs to then be reported to a regulator as well. Some of the provisions, particularly in finance related law, relate to that issue.

So what we're trying to do here is both set a signal to industry that the government really wants to work with industry and have this legislative framework to protect information. And if you kind of think about it like that, the cyber fire engine, both in terms of technical response and managing the consequences, that's the bit that we want to make sure that it's free flowing information. Well, that information then doesn't end up in areas that take more punitive action. It's actually about resolving the incident. That's the overwhelming focus of what this proposal sets out and a number of different elements there. And what it doesn't do, though, it doesn't give complete safe harbor. So some people have called for a safe harbor. So there's a cyber incident that occurs then nothing can be, no action can ever be taken against an entity because we're trying to resolve the incident. That's not the proposal the government is putting forward. It's about just containing the incident, working with it, resolving it, and then, of course, the government isn't proposing to bind other regulators like the Office of the Australian Information Commissioner or APRA or some of the CISC functions that relate to regulatory functions, they're completely quarantined from effectively the cyber fire engine.

You can quote me on that, from ASD and the National Cyber Security Coordinator. And that's really what that is about.

The next measures on the next slide then is about, really very much in the same vein, about the creation of a Cyber Incident Review Board. Again, it's about transparency, building up a corpus of information about the records of incidents, not for a punitive reason, but to really model both the Cyber Safety Board that the US is actually seeking to legislate through the Congress at the moment. So lots of detail about the learnings from their voluntary board that was set up a couple of years ago and they've really focused on significant cyber incidents that would impact on the economy and then having no fault incident reviews to say, here's how it happened, here are the learnings and then this is how we can learn from that incident, in a legislative way.

So the composition of the board, the powers of a board, the fact that it's not a law enforcement or regulatory body, but does seek to have information gathering powers in order to both protect entities, but also to compel information where that's needed. That’s the basis of the model the government's thinking about. But again, a lot of questions in that consultation paper that seek your views on the composition of that. And I'd encourage people, if they're interested, to also look at the discussion that's happening in some of the congressional committees in the US as well, and some of the evidence given, particularly by Homeland, that we're talking to on a monthly basis about the design of their Cyber Incident Safety Board and how we can learn lessons from that.

I think the other thing to look at is in the aviation space, for those who work there, looking at the Australian Transport Safety Bureau and how that operates in an aviation safety way. We're thinking about very much about the principles of that, that function that it’s really kind of assists different aircraft from continuously improving to make sure that they're safe in the skies.

So that's the four elements that form proposition the government's putting forward for the Cyber Security Act or Bill and then Act and then I think that would form a standalone act of Parliament, new Act of Parliament. Running alongside that then is the critical infrastructure reforms. And lots of people I know have had lots of detailed engagement on SOCI, but this is seeking to amend the Security of Critical Infrastructure Act to really make sure that our critical infrastructure regime is keeping pace with the cyber incidents that have occurred.

Some of the issues that we've seen, some of the practical implementation of our Critical Infrastructure Act now that we've had it in place well for six years from its inception. But then since the major reforms, we've been operating now for a couple of years. And so there's a few different changes there. And I'll take you through the different measures. Then we're going to stop for questions and comments, and I see them coming through on the chat and in the discussion I have both Shilpa and Nish on the line, so you get a break from my voice and you'll hear answers from all three of us.

So next slide for the critical infrastructure related elements. That's what's in the package. So there are five different elements. I'll just take you through them each in turn. So the first one next slide.

Great. So this one really comes down to how do we make sure that the critical infrastructure laws actually cover critical assets that are holding business critical data. So what does that mean in practice?

So right now, the definitions that underpin critical infrastructure assets in the Security of Critical Infrastructure Act really relate to particular elements of assets. So whether your electricity generation and it's a generation asset or a telecommunications carrier or a hospital with a functioning ICU, some of the cyber incidents we're worried about is that there is a cyber attack on business critical data that could be, for example, customer data that is then connected and has an ability to then either laterally move or have an impact on the broader critical infrastructure asset.

And so what we're trying to do here is draw on some of the case studies about cyber incidents that have occurred. And I guess the international example of Colonial Pipeline is a really kind of pertinent one, I think. That cyber incident on the corporate system then saw an operating system then shut down preventively, I think is a good example, can see other potential examples of business critical data being impacted that then has a flow on impact on the broader infrastructure asset by broader impact I mean impacting their integrity or the confidentiality availability of the asset in some way. So really this tries to broaden the definition. It doesn't then seek to regulate in the way the Privacy Act does. The data itself, it's really focused on the connectivity with the broader functioning of the infrastructure asset.

And that's really what the proposal is trying to get at here. That the reason why that is in the package really thinks we'll get some critical infrastructure assets to think about their risks holistically and in order to prevent and potentially respond to that in a different way. So that's a small proposal in one sense that might have an impact on Critical structure where some of the settings you might have then could then potentially be broadened out to some of the customer data or business critical data held by critical infrastructure assets.

So that's the measure five, measure six then, we designed the critical infrastructure law very much about the infrastructure asset itself. And so if you look at part 3A of the Security of Critical Infrastructure Act, the powers of actually never been used because they are last resort powers, they are designed there to deal with what would be a consequential cyber incident if there's no other regulatory system of the Commonwealth, State or Territory that could respond. But it's still only about the functioning effectively of the infrastructure asset. What we found in previous case studies is that there are flow on consequences that then might arise where actually there is an ability for us to think about how do you prevent cyber incidents, first of all, which SOCI currently covers, and then potentially the consequences that might arise.

So particular kind of example might be that there is a theft or a large scale theft of customer information, that is starting to see the economy, particularly banks, see large scale fraud occur, that then sharing that information with the banks through a potential direction to a company that might then prevent a large scale fraud from occurring and actually try and prevent the stability or help the stability of the financial sector or another sector of the economy. So just trying to broaden out the tools that the government and industry, frankly, would have to respond to a large scale cyber incident. And the flow on consequence is but particularly thinking about the loss of confidence in a system market entity that could most damage to Australia's national interest.

We're thinking about the flow on impacts that would be effectively a significant or catastrophic scale. And if we see the emergence of some of the forms of cybercrime that will be seen in the future, particularly those assisted by emerging technologies, generative and artificial intelligence, we envisage a future where we would like all the forms of Australian options to be able to respond to a cyber incident. And so this is the proposal. There Again, none of the principles of the so-called government assistance measures or Part 3A of the Security of Critical Infrastructure Act change is just adding a new power, a new assistance power that would effectively try and think about the incident and then the flow on impacts and that’s based on lived experience as well.

So that's that measure. I promise you that we are nearly there. Next one will be three, the next three will be relatively short. So, next slide.

Protected information. For those who are involved in day to day operations of the Security of Critical Infrastructure Act will come across protected information. Protected information occurs in lots of pieces of Commonwealth legislation, whether it's AUSTRAC legislation or SOCI. What it's designed to do is to give industry confidence that their information might be used inadvertently or not in a way that isn't appropriate, isn't consistent with the Act. What we've found in practice, though, is that people are quite concerned about the protected information, including the criminal liability and criminal offense for breaching protected information provisions, and that we think has had enough, not direct feedback, a bit of a chilling effect for some people.

So what it doesn't then engender is best practice sharing of information, better collaboration, better engagement on things like risk management, getting together people for exercises in people sharing some of their information with other critical infrastructure assets. So we think that's had a bit of an impact on actually the security outcomes by way of collaboration, engagement and sharing. So the proposal here is providing better clarity for both industry and government and actually allowing better disclosure of information to support incident response exercises, consequence management, threat sharing. So freeing up the protected information provisions is essentially that reform the next one.

Second last one then, measure 8. Next slide says we've now got for many critical infrastructure providers, 13 classes of critical infrastructure assets, a risk management program obligation, which is live in the field. And what doesn't exist is and when you look at some of the incidents that have occurred that there isn't powers then to actually do something about rectification of risk management programs. And so the obligation that exists doesn't then have a power in the SOCI Act for true compliance and for actually dealing with a couple of different issues. The first one is egregious non-compliance or serious deficiency is in a risk management program.

So the proposition there is, to have a power to deal with that and then really for, instead of kind of relying on the Powers Act, some of the powers there which are not really designed for, I think this level of administrative law. And so there's a power there to really think about a formal direction for addressing deficient elements. The whole reason this is proposed is to deal with and continuously improve on security outcomes. And so that's the design of the regime to actually give better powers to enable what we see as a kind of a core element for critical infrastructure prevention and risk prevention to make sure that risk management programs are adequate.

And this is, again, to be used in the context of an enforcement compliance function that would only deal with the most egregious areas. Everything else would be done, as we have talked about over the last couple of years on a very much a voluntary basis and a basis where we're engaging with you on Security Act, there might be different areas where there might be egregious, if you like, or serious areas that might need support to respond in a different way. So that's the second last one.

If we move to the last one, see a couple of people from telecommunication companies on line. Effectively this should come as no surprise to telecommunication stakeholders on the line. We have set up a communications security reference group, which is our way of partnering with industry to co-design the specifics of this measure. But for everyone just to get your head across it, that the security provisions for telecommunications occur in Part 14 of the Telecommunications Act, they effectively cover off on some of the traditional security issues about the protection of networks from unlawful interference.

And so it’s effectively an element of the broader critical infrastructure regime. What we have proposed here is to move those elements from the Telecommunications Act to the Security of Critical Infrastructure Act. So in other words, repeal Part 14 or the majority of Part 14 of the Telecommunications Act, and move and import over to the Security of Critical Infrastructure Act. Benefits of that would be to simplify regulatory arrangements. So there's not two places where telecommunications carriers and carriage service providers are regulated on a security basis to make clear demarcation between the role of ACMA and the regulator of the Telecommunications Act more generally, and the role of the security regulator to make the regulations actually all hazards. So not just focused on one element of security, but like every other critical infrastructure asset that have the risk management program applied to actually have an all hazards regime. And so that's the basis for the reform covering off on personnel, security, physical security, cyber security and information security, so our supply chain and natural hazard related issues.

So a holistic way checked our most important communications that if they go down, we all suffer. So that’s the package in complete detail. And I said at the beginning, we are having lots of engagements from December when we started this and now, town halls with submissions and as I said, due by the 1st of March 17:00. And so we're very much keen to engage with you and to answer your questions. And I came to talk to you about all of the elements and as I said, Nish and Shilpa are going to break up me and we're going to take the questions together. So back to you Shilpa.

Shilpa Maniar: Thanks very much, Hamish.

I can see that there are a number of questions coming through the chat. Due to the number of people here today I'll try and combine similar questions where possible. And if your question isn't answered in today's town hall, I do encourage you to join any of our future town hall sessions. I'll close off the session by just summarising the next sessions we have. Otherwise, you can also reach out to the relevant mailboxes which one of the team will pop into the chat as well as I work through these questions, Hamish, I just might kick off with an opening question for you, which is something that's come up in a lot of my conversations with industry.

So Hamish, can you just give us a bit of a summary on how these initiatives complement other initiatives in the strategy and other lines for across government like the Privacy Act review?

Hamish Hansford: Yeah, what a great question. So this this forms part of the legislative part of the cybersecurity strategy. So it's one of the initiatives actually it's a couple, but it's a one package of initiatives. And so we package them all together. And so this is the only part of the Cybersecurity Act, sorry the cyber security strategy that you will see us legislate, initially. There's a whole broader package. I mentioned some of them that we're engaging on either through co-design of different voluntary elements through co-design of kind of funded elements rolling out of different grant programs that we'll see over the next period or the co-design of our package to really build awareness raising. So it's one of the packages of the cyber security strategy. Obviously, we heard on the issue of the Privacy Act that one of the propositions of course was always to create a broad based economy.

What sort of security obligation for Australian business? We heard overwhelmingly that the Privacy Act, effectively, particularly through privacy Principle 11, does that. So that's why you don't see a legislative proposal on the table, for example, to duplicate precisely what the Privacy Act does. So one measure of this security strategy doesn't duplicate. The Privacy Act, in fact, works in tandem with it and is much more focused on the initiatives.

Shilpa Maniar: Thanks very much, Hamish. All right. We're getting a few questions coming through on the secure by design standards and particularly what the scope of devices covered by standard will be. So for example, will solar inverters and electric vehicles be covered or biomedical IoT devices used in health care settings?

Hamish Hansford: Well, Nish, I know this is your favourite topic, so why don't I break up the discussion and pass over to you.

Nishant Rao: Thanks, Hamish. Yeah, I guess a few points on this one. At the moment, through the consultation process, we're very much focusing on consumer grade devices, which would exclude solar inverters, EVs and biomedical devices. In large part. I'll just make a couple of points in terms of why and how those devices might be considered at a future point in time. But the first point to make really is when we're talking about IoT standards in the context of the consultation paper, we're really talking about both the framework under which standards for connected devices are set in the Australian market and the standard itself. So the specific set of measures that we would expect for devices sold in the Australian market.

So on the first piece of the framework, we definitely keen to make sure that the framework is appropriate to cover where appropriate solar inverters or other connected devices, where the risk is proportionate and requires a legislated solution on this specific standard that we're looking at the moment. It's very much the ETSI standard or any others equivalence standard which might be raised through consultation really that focuses much more on consumer grade devices. And I guess we’re really conscious that there are other government processes currently in train. The Department of Climate Change is looking at solar inverters.

The Department of Infrastructure is looking at electric vehicles and the Australian digital health agencies looking at biomedical devices. So to the extent that we can provide a cohesive and coherent view of what standards should be set for those specific devices and their risk profile, we'd be keen to ensure that they are consistent with the legislation we're looking to progress through this process, but also make sure that we're leveraging other frameworks to the to the extent possible. So that's the first point.

The second is I think in terms of providing that level of transparency and ensuring that industry can provide feedback on those other classes of devices, we'll be sure to for any of those industry stakeholders interested, we'll be sure to pass you on to the relevant contacts of the relevant agencies as well.

Shilpa Maniar: Thanks Nish. Now there's also some questions around the limited use obligation and whether it's an obligation on reporting entities. So would it apply to charities and not for profits?

Hamish Hansford: And the limited use obligation? Yeah. So it's designed for a broad based economic in on in the economy really it's not just regulated entities but of course some of the issues happen with regulated entities. So it's really just trying to make sure that information provided to ASD and the Coordinator can't then be used for a regulatory purpose. So that's really the basis of it. And I guess in theory to an individual, although not sure one individual would need that, but more generally, business and those subject to other regulatory obligations.

Shilpa Maniar: Thanks, Hamish. There are also a number of questions popping up around cyber incident reporting. Will there be any measures to reduce the number of government entities needed to report cyber incidents to, particularly those regulated under SOCI? So, for example, how does the ransomware reporting obligation interact with the existing obligation for critical infrastructure entities to report under SOCI?

Hamish Hansford: Really great question. So I think that's one of the areas that we're very much interested in your views. There is obviously a reporting obligation in SOCI. We want to make sure it's as easy as possible for people to report the fact of a ransomware payment known or a ransomware request for payment, and then potentially the payment of a ransom. So we're very much interested in your ideas about how we can make that interoperable with SOCI, how we might build our SOCI potentially through a consequential amendment to make sure it's clear that you're only reporting in one place. Might also be helpful to tell you about the single reporting portal. I don't know Nish if you wanted to talk about that now available on cyber.gov.au.

Nishant Rao: Yeah, that's right. So the government’s made an initial step towards making reporting easier. So, on cyber.gov.au we've got a consolidated view of reporting obligations which you can tailor to your industry sector and business type. From here, what the government is seeking to do is map out what reporting obligations look like for industry as a whole and then consider whether a single, that kind of technical solution in terms of a single portal would be appropriate or whether we could consider something like form simplification and legislative reforms to make reporting easier. So that's something that we anticipate we'll learn by the end of this calendar year. But in the meantime, of course, we're looking to manage the burden associated with the ransomware reporting obligations in this proposal by scoping out organisations that have already got a like reporting obligation, like critical infrastructure.

Shilpa Maniar: Thanks Nish. Thanks Hamish. Now moving on to Measure five, which is the measure about data in SOCI, people are curious to know what makes the personal data held by critical infrastructure different from data held by other organisations. Have we considered focusing just on the data critical to the asset instead?

Hamish Hansford: Well, Shilpa, you might want to help me out on this one, but we have narrowed it though to focus in a couple of different areas. First, to capture the existing definition of business critical data in the SOCI Act. And then the second element to really focus on the ability then to have an impact on the broader infrastructure assets. So we are not just trying to regulate data. That's something the Privacy Act does for personal data, trying to actually build the nexus between the two and then where it's regulated. Separately, the commercial provision of data services is separately regulated as critical infrastructure under the Act as well. And Shilpa, don't know if you want to add anything?

Shilpa Maniar: Yeah, I think you've covered that off. The Privacy Act review in particular has been focused on how government can take action to strengthen the protection of personal information. So this measure isn't simply about protecting personal information. As Hamish said, it's about business critical data, which is, includes personal data and large volumes of personal data, but it also includes other valuable operational and research data which, if compromised, could cause some serious harm to critical infrastructure. So I would just echo that point. And it's really about ensuring that the critical infrastructure assets which remain higher value target, because of the function that they serve in Australia, that they are considering risks to their assets holistically, including the risks posed by these non-operational data storage systems.

Now, another question related to the same measure is what practically are the obligations that come from this measure? And I'm happy to take this one, Hamish.

Hamish Hansford: If you want, sure.

Shilpa Maniar: So I would just say that Hamish pointed out that we don't see this having a huge impact. The intent of this amendment is, is really to clarify the requirement for responsible entities, for critical infrastructure to consider risks to their asset holistically. So if we use that example of nonoperational systems that hold operational data, it's obvious how that could cause damage to a critical infrastructure asset and have a relevant impact on the asset. But it's not necessarily clear on the face of the legislation that all of those obligations necessarily attract to those systems.

So this is really intended to take the ambiguity out of that. And practically it doesn't change responsible entities obligations to have a risk management program that is all hazards and considers risk holistically to their asset, including those systems. It doesn't change the mandatory cyber incident reporting obligation to report a cyber incident where it has a relevant impact on a critical infrastructure asset. The key difference, practically speaking, might be compliance with your register obligations. So really making sure that all of those systems are captured in the register obligations.

Hamish Hansford: Thanks, Shilpa.

Shilpa Maniar: Not a problem. Now, what else have we got? So, the Cyber Incident Review Board. How will the board decide which incidents to review?

Hamish Hansford: Well, it's really a great question and something the US really kind of grappled with due to an individual company, due to an individual vulnerability. So some of that kind of big issues they've done the Microsoft exchange vulnerability. Local economy wide vulnerability. So in their consultation paper, it sets out a whole bunch of questions about what do you think and really what's your views about how it could best use a cyber incident review board. But I think that kind of fundamental premise is that a review board would have to focus on significant issues or significant vulnerabilities because the whole process of learning and sharing information about something that happens, it's going to be effectively not unique, but something that's not just a run of the mill type of day cybercrime. It actually has to have something that I think the root cause analysis and the understanding about what went wrong, how people might be able to prevent it, actually has to be a lesson that would be a benefit. So that that's really the kind of overwhelming principle there.

Shilpa Maniar: Thanks, Hamish. Now another question on the Ransomware reporting. Can you explain how the no fault, no liability aspect of that obligation would work? Would government consider how business weighs risks associated with non-payment against the risks of making a payment?

Hamish Hansford: Yeah. So, I think what we’re trying to get at there is that as a victim of crime, people might feel like reporting might be then used against them. So what we're trying to say is if there is a reporting requirement in place, the quid pro quo would be that you can never use that against an individual victim of crime. So that's why you kind of see those very purposeful words there. So that actually the reporting is promoted. If the government went very stringent on your report and then there's a compliance action afterwards in an effectively drive, the ransomware crime underground is trying to bring visibility so that we can try and resolve the issue to work out the long-term try and help people and make sure that we're making a difference. So that's effectively how that would happen.

Obviously, the government's policy position is that we don't condone the payment of ransom, that’s not a good thing, to pay criminals who can get better technology, better information, better capability to target more Australians. So the preference is always to not pay a ransom and that's the preference that would then be given to people in terms of the policy position. But if people do decide to pay and there are elements where payment might be the only option someone has, still not preferred, but we still want to know that the quantum, how it's impacting the economy, that are the measures we can undertake to try and help other people to not fall victim.

Shilpa Maniar: Thanks Hamish. Now I've got a question about the RMP directions, power for SOCI and particularly how government determine where there is a deficiency when RMPs are not required to be submitted, only an annual board report. Will only be in response to an incident?

Hamish Hansford: So short answer is no. The longer answer is that the first couple of years of the critical infrastructure regime have been done very purposely to build education awareness raising. I've always said, when the regime gets bedded down, there will be a compliance program to really test whether or not the risk management program is having effect, whether or not it's being adhered to. Of course, one of the elements is to bring the board and governing authorities into the mix by doing the annual attestation. So we'll get a good sense about whether or not boards are engaged in that process, but there will be in the future and the government has funded through the cyber strategy that function over the next couple of years. And so that there is both an audit and compliance function.

And of course, if there are major issues that occur and there is a deficient risk management program, you'd think companies would act pretty quickly. But that might not always be the case. And so the powers there to both proactively respond to that audit compliance program, but equally to be able to use if there is a deficient risk management program.

Shilpa Maniar: Thanks, Hamish. Now a question on the consequence management powers. Are there any other jurisdictions that have this power and how can we learn, from their experience, exercising it?

Hamish Hansford: Well, I think when you look at Part 3A in its entirety, I don't see many other jurisdictions in the world with similar powers that there are some, some not the same, but similar powers in France. There are some similar elements of the powers in New Zealand. There are elements of the directions, powers in a lot of financial regulators internationally. And then there are, for example, step in powers, when a company goes bankrupt or has reached a level of insolvency. So there are elements now it's got, I think, the complete package. I think France would be the closest international jurisdiction. This builds on our, what was effectively world leading response legislation makes it even better. But again, the powers have never been used, but that doesn't mean that the environment

We face in the future, there won't be a need to use them. And I suppose the final point there is that I envisage that powers could be used very much in a friendly way to say, here's a direction to enable you to do something that you wanted to do, but the law was preventing you from doing it. Or you had that commercial barrier that that effectively meant you couldn't do something. And so this would allow that to happen and give us all greater flexibility in the future. If there was a cyber incident of a significant scale that we wanted to manage the international consequences.

Shilpa Maniar: Great. Thanks very much. And I might close off with a general question. It's a combination of a few a few questions, but getting from people which are really around what's next. So what happens after this consultation period closes? How will we consider the feedback? What sort of timing will there be in terms of drafting of legislation? Will there be an opportunity to see the legislation before it's tabled in Parliament? And will there be a transition period once the legislation actually becomes law?

Hamish Hansford: Yeah, really great question. So consultation out till 1 March, will then review the submissions and think about what you've mentioned both in the questions here, which are really insightful. So thank you. Turn it into legislation. We'll present that to the government, they'll then take the strategy of putting out an exposure draft or putting it straight to Parliament. Normally there is an exposure draft, but we'll see where the government wants to land. Then through the parliamentary process. I'd imagine this case to committee. And then finally, if the pilot passes the law, the Governor-General then signs off on it that there would always be a commencement provision and that always be an option, not an opt in, there'll be a period, just like we did for SOCI to issue embed the regime. So very much I don't think you'll be surprised by any of the next steps and we look forward to working with you on all of those different elements.

Shilpa Maniar: Right, thanks very much, Hamish. I've just seen a question popping about whether this recording will be made available. It certainly will. It'll be published on the Cyber and Infrastructure Security Centre’s website as soon as possible after the conclusion of this event. So I'd like to thank everyone for their participation in this event. As I said, if your question wasn't answered today, we do have a series of town halls every week over the next five weeks. So we have town halls scheduled on the 6th, 13th, 20th and 27th. So that's every Tuesday of February. The town hall next week will be on the SOCI Act. The one after will be on the cyber security legislation. Then there will be another one on the SOCI Act and another one on cyber security legislation. So please jump on to our website and register for those. We will be taking a record of all of the questions that weren't answered today and we will make sure that we try to address them in the next session. Otherwise, you're more than welcome to send through any written questions to the relevant mailboxes. The Australian Cyber Security Strategy Mailbox or measures 1 to 4, which is part one of the paper and CI.reforms for part two of the paper, which is measures 5 to 9. You'll see on the screen we have a lot of resources available, so stay tuned on our social media. The documents are all available on the website and if I could just pop through to the next slide as well. We also have a survey on this town hall session. There's a link in the chat as well. We'll also publish it on our website. We're really eager to make sure that you are getting what you need out of these town hall sessions. So really welcome. Any feedback on the session today and we will continue to try to ensure that the next few town hall sessions continue to meet your expectations. So thank you everyone for attending today and we'll see you next time.

Hamish Hansford: Thanks Shilpa, thanks Nish.


 

2023-2030 Australian Cyber Security Strategy: Cyber Security Legislative Reforms Consultation Paper Town Hall Information Session - Cyber Security Legislative Reform - SOCI Act Reform

 

 

Shilpa Maniar: Now, just to let you know that due to the large number of attendees today, microphones and cameras are switched off but we do encourage you to ask questions throughout the session. I will be pausing after each measure so that will enable people to ask questions on that particular measure while it's fresh in your head. But feel free to throw your questions in throughout, and we will try to get to as many as possible. And we will also keep some time at the end for general questions and answers. Just to let everybody know that this session will be recorded and uploaded to the CISC web page. And for those that were unable to attend the previous town hall on January 30th, that recording is also available on the CISC website. That was an overview of the whole consultation paper, including parts one and two.

Just before we kick off, I will just let everybody know that today marks Safer Internet Day hosted by the eSafety Commissioner. So critical infrastructure owners and operators can connect, reflect and protect to ensure they're taking the steps to secure critical infrastructure assets from cyber threats and are across any reporting obligations. You can use our Overview of Cybersecurity Obligations for Corporate Leaders as your easy reference guide, which we released on the same day as this consultation paper and is available on the CISC website. I would like to begin today by acknowledging the traditional custodians of countries throughout Australia and their connections to land, sea and community. I'm hosting this town hall today from Canberra. The lands of the Ngunnawal and Ngambri people. We pay our respects to elders past and present and extend that respect to any Aboriginal and Torres Strait Islander people present here today. Good afternoon, everyone. So on behalf of the Cyber and Infrastructure Security Group, welcome to today's town hall session. My name's Shilpa Maniar. I'm the Acting Assistant Secretary of the Industry Partnerships Branch in the Department of Home Affairs, and I'll be your MC for this afternoon.

Our session today will discuss part two of the Cyber Security Legislative Reforms Consultation Paper. You all have no doubt by now seen the recently released Australian Cyber Security Strategy, which was the outcome of a substantial period of consultation. We have heard your feedback to date and this consultation paper is the next step in implementing the strategy and designed to seek your views on the design of these reforms. The consultation paper outlines a number of legislative reforms included in the Cyber Security Strategy Action Plan, and they aim to strengthen our national cyber defences and build cyber resilience across the Australian economy. We do seek genuine consultation of the proposed reforms and ask for feedback on the proposed design and implementation of these measures. Engagement is critical to ensure that these reforms are fit for purpose and address the needs of Australian citizens and businesses. The consultation paper outlines two areas of proposed legislative reform; new legislated initiatives to address gaps in existing regulatory frameworks, which is in part one of the paper, and amendments to the SOCI Act which is in part two of the paper and is the focus of today's session. And I would like to introduce you to the Chairperson for today's session, Sally Pfeiffer. In November 2023, Sally was appointed as the First Assistant Secretary, Industry Partnerships and Infrastructure Policy Division, or, as we call it, fondly here within the Cyber and Infrastructure Security Group. IPIP Division is responsible for critical infrastructure security policy and engagement. So without further ado, I will hand over the session to Sally.

Sally Pfeiffer: Thank you, Shilpa. Thank you all for joining us this afternoon. It's really exciting to see such a great number of people so interested in what we're doing. Really excited to bring this package forward and to hear your views on it. So as Shilpa said, there are two parts to the consultation paper and today we really want to focus on the amendments, the proposed amendments to the SOCI Act, looking to strengthen protection of Australia's critical infrastructure. We've identified a number of opportunities to strengthen and improve our cyber security laws through the consultation and development to date of the cyber security strategy and really keen to get views and have a real, genuine consultation process with you as representatives of industry and interested stakeholders. By working together to co-design these reforms, we can ensure that any new requirements are easy to comply with, limit unnecessary regulatory burden, and add real value to Australian businesses and citizens.

As I said today, we're really going to focus on the amendments, proposed amendments to the SOCI Act and really would like to give you a bit of an opportunity to deep dive into each of the measures. So, as Shilpa said, I will pause after sort of looking at each one to make sure that you have an opportunity to provide questions.

The protection of our critical infrastructure is vital to Australia's national security and our economic stability. Attacks on critical infrastructure are a lucrative for state actors and organized crime groups. And for us it's the real dilemma of increased connectivity brings great benefit, but it also brings great risk to Australia. So one cyber incident in one sector can spread instantaneously, disrupting interconnected systems and networks in other sectors. And recent incidences have affected almost every Australian, and we cannot ignore those lessons that we've learned from those incidents. We understand that any potential changes to regulatory requirements can have significant impacts on how businesses make decisions and we're really hoping that through this consultation process, stakeholders will be able to comment on identified gaps in existing laws with the legislative reforms being potential options to bridge these gaps and strengthen protections for critical infrastructure. So part two of the consultation paper is really, like we said, focusing on SOCI and really seeking views on proposed changes that will better protect our critical infrastructure by addressing gaps in the security of systems, holding business critical data, improve our national response to the consequences of significant incidents impacting critical infrastructure, simplify information sharing across industry and government, enabling prevention and rapid responses to major incidences and their consequences, enhance critical infrastructure preparedness to counter threats through their risk management programs and elevate the security of Australia's telecommunications networks by meeting the sector's calls for an integrated, coherent security regulatory regime.

So we'll just move to the first slide and we're going to focus in on Measure 5: Protecting systems holding business critical data. So while the SOCI Act currently imposes positive security obligations on data storage and processing assets, this does not protect the systems associated with other critical assets holding business critical data. So it's proposed that the obligations under SOCI be extended to these systems where a vulnerability in the system could have an impact on the availability, integrity or reliability of or confidentiality of information held by critical infrastructure. In the past 18 months, Australia has seen growing numbers of incidents impacting data storage systems held by critical infrastructure entities. Critical infrastructure entities are natural targets for these attacks given their size, function and value. Through the implementation of the government response to the Privacy Act review led by Attorney-General's Department, the Government is taking action to strengthen the protection of personal information and these reforms will uplift the protections afforded by the Privacy Act by enhancing requirements to keep information secure and destroy it when it is no longer needed. They will assist with reducing harms which may result from data breaches however, the systems owned and operated by critical infrastructure. Entities that hold critical data remain a target. In some recent incidents, the primary intent of the attack was not to interrupt the operation of services, but rather to obtain information for future criminal enterprise. Criminal groups continue to develop sophisticated mechanisms to exploit vulnerabilities in peripheral systems, including those that store data to access higher value targets. The potential reforms to the SOCI Act would clarify obligations on critical infrastructure entities to consider risks to the assets holistically and provide greater oversight to government to enhance prevention and response. So at this point, I might open up to see if we have any questions. Shilpa?

Shilpa Maniar: Thanks. I'm not seeing any popping in through the chat yet. But please, if anyone has questions on this measure, please feel free to put them through. I might just start off with a question that we didn't quite get to at the last town hall and is probably something that has been coming up a little bit in some of our ongoing discussions with industry on these reforms and that's really around what does this measure mean practically for critical infrastructure owners and operators particularly in the context of their risk management obligations and their cybersecurity standards that we have prescribed in the risk management program?

Sally Pfeiffer: So we believe these reforms are really to just clarify what already exists under the SOCI legislation. What we're really hoping is that existing risk management programs can be extended to look at these holdings and really extend over them to make it really clear that that is covered under the SOCI obligations as well. We're hoping that will actually allow entities to more fulsomely consider their risks and make sure that they're incorporating the full range of information and systems to make sure that we're capturing and protecting all of that critical information. Shilpa did you want to add anything?

Shilpa Maniar: Yeah, Yeah, that's that's absolutely right. And, you know, we argue that the risk management program does already require entities to consider their risks holistically in this way but this is just putting it beyond doubt where in some cases we found in recent incidents, there's been a bit of ambiguity in in the definitions. And I can see there are some questions popping through the chat so I will start to ask some of them. So one of the questions that I've just seen pop in was how do we align this reform with the privacy laws?

Sally Pfeiffer: Yeah, and really these should complement. We've consulted very closely with the Attorney-General's Department as they've been developing the response to the Privacy Act review and those privacy laws. Nothing in these obligations override the Privacy Act or would force anyone to make a choice between the Acts. It's really about managing the holding of that information in these critical infrastructure systems. So there should be no conflict between the pieces of legislation. Hopefully they will complement each other and afford a really holistic picture in the way that we handle dat. Shilpa do you want to add anything on that one?

Shilpa Maniar: Yeah, that's right. I think you know that these two measures, so this measure and the Privacy Act will always have some overlap given that this is critical data held by critical infrastructure entities may include personal information, but the intent of this measure is really focused on those systems where, if compromised, vulnerabilities could have an impact on the availability, integrity, confidentiality or reliability of critical infrastructure.

There's a few other questions coming through. I might just ask another one or two before we will need to move on to the next measure. One of the questions being asked is whether this is just data storage systems that it would apply to or whether it would apply to other systems, and I'm happy to take that question Sally. So the intent of this measure is really around those data storage systems that hold business critical data and that limits it in terms of that scope. But it really comes down to those systems, as I said earlier, where vulnerabilities could have a relevant impact on critical infrastructure. There’s, two, there's two main things that we're concerned about. To give some examples of the types of things that we're thinking about here; one is that not all old data held by critical infrastructure entities is necessarily personal information. It can include operational and research information which, if compromised, could cause harm to critical infrastructure. And the second thing that we are trying to clarify in the legislation is really getting critical infrastructure entities to consider risk to their systems holistically and that might include the risk of lateral movement of threats between IT and OT systems.

I might ask another question here. So the question is will this obligation apply to third party data storage providers? And again, I'm happy to take that one Sally. So we do have existing coverage in the SOCI Act for third party data storage providers in the definition of critical data storage and processing assets. This measure is is really intended to sort of align how third party data storage and processing providers protect business critical data and how the rest of critical infrastructure entities are also protecting that data. And just cognizant of time, I will ask one more question, and the question is whether this changes the definition of business critical data as currently defined in the SOCI Act. Did you want to take that one? Sally or want me to do so?

Sally Pfeiffer:  My understanding is that it won't actually change the definition. What it will do is provide more clarity around what we mean by it, and hopefully that will improve people's understanding and help them to better tailor their responses and their risk management plans. And those things. And what we might do, Shilpa, unless you've got anything to add, we might move on to the next slide and look at Measure six, what we can do is just hold some of those questions and if we've got some time at the end, we can go over any that we might not have been able to get to.

I know people have got lots and lots of questions, so really keen to get those answered, but we'll move on to Measure 6, which I know a lot of people have expressed interest in, in the consultations that have been held so far; The consequence management powers. So in looking at this one, recent data breaches have really shown us that the impact of cyber incidents don't end just once the initial attack is resolved. And whilst the consequences in these incidents that we've seen recently related to identity and fraud, for example, these scenarios give rise to thinking about different scenarios that might then lead to secondary consequences stemming from the attack on critical infrastructure. Data breaches impacting critical infrastructure might result in large scale fraud. A catastrophic scenario of widespread fraud could, at worst, place a strain on the stability of the financial sector, as well as multiple other sectors of the Australian economy. Longer term consequences of significant data breaches can often lead to reputational damage, a loss of confidence in a system, market, entity, or a nation, and as a result cause damage to Australia's national interest. The destruction or corruption of vital data can also cause significant impacts on a business and personal level and cause a huge amount of consumer distress. Across the next five years it's likely that cyber-crime will be assisted by emerging technologies such as generative AI. We must be flexible in meeting these evolving threats and acknowledge the potential for the outcomes of cyber-crime to significantly impact the community, which will no doubt go beyond personal data breaches. The Australian Government is considering expanding the government assistance measures in part three of the SOCI Act to introduce an all hazards consequence management power that would allow us to direct an entity to take specific actions to manage the consequence of a nationally significant incident. This is very much a last resort power used when no other powers are available. Government assistance measures have not been used, that already exist, have not been used to date, which is reflective of the fact that the government would not use these measures lightly and the powers would ensure that government is able to offer assistance that could avert a national emergency. So assuming that you've all had a look at this before and you have some questions, we will open to some questions.

Shilpa Maniar: So I'll just wait for some questions to start popping in through the chat. But I will start with one of the the most common questions that we've been getting so far on this particular measure, and that's about what are the oversight mechanisms in place given the breadth of the power and how will it be sort of confined to that intended purpose of being used for consequence management only?

Sally Pfeiffer: Yeah, well, we certainly want to put some safeguards in place to make sure that they are to be used genuinely as a last resort where an organisation can't for some reason respond in a way that might be required to avert a national emergency or to manage an incident appropriately. So we're really looking to make sure that there are thresholds in place for when the measures might be used and really when there are no alternative legislative options available that could be used. So we've included an extensive list of safeguards in the consultation paper, and we're really very interested in feedback on those and how they might be considered or be used, or if you believe that they're actually sufficient. And we're really keen to actually understand how those safeguards and those impacts can be managed to make sure that they don’t become unwieldy. Shilpa, other questions?

Shilpa Maniar: Thanks. Yes, we've got a few more questions popping through. So one question is, if we're looking at expanding the government assistance powers to an all hazards consequence management power, does this mean that critical infrastructure entities will now be required to report non cyber related incidents under the reporting obligation?

Sally Pfeiffer: So I don't believe we are looking to have organisations/the entities report non cyber incidents, it is a very particular reason that we’re looking for the cyber reporting in to help us to manage that emerging risk and understanding that threat environment as clearly as we can. So it's really critical that we do get that reporting through, but we aren't looking to expand reporting obligations. What we're really hoping, though, is that organisations will extend that risk management approach and really look at the all hazards across to make sure that they have an understanding of those threats, that they actually have mitigations put in place and really these consequence measures are really to afford, I suppose, an opportunity for us to address where there are gaps. We don't know, this environment is moving really, really quickly. It evolves, it changes the threat surface, changes very rapidly. And really this is trying to, I suppose, future proof much of that.

Shilpa Maniar: Another question coming through as there are a few questions coming through, I'll try to get to as many as we can. Can we define consequence management in the Act? It has a lot of different meanings and is understood differently by a lot of different people.

Sally Pfeiffer: Certainly is. Shilpa do you want to take that one though?

Shilpa Maniar: Yes, we are certainly open to defining it. Really what's important for us is to have a very clear understanding of the purpose of this power and making sure that that purpose is well defined in the legislation. How the Office of Parliamentary Counsel decides to actually implement that in legislation is is a matter for legislative drafting but what we want to do is make sure that that intent is very clear and your feedback is is very important to help making that intent very clear. I might just ask another question or two before we move on to the next measure. One of the questions coming through is will consequence management be facilitated through the national coordination mechanism?

Sally Pfeiffer: I think the national coordination mechanism is put into place when an incident hits a certain threshold and I think that doesn't necessary relate directly to the consequence management as we're putting it forward. Just because something might hit a threshold in consequence measures doesn't mean it automatically would be in the NCM bailiwick and vice versa. So I think they're probably two slightly different things, but I think that would certainly assist if something was the same, was activated and was being used for an incident if that identified that was something that we needed to move forward, then these measures would certainly come into play.

Shilpa Maniar: Yeah, and just to add to that, I think coordination is a really important aspect to government, having a comprehensive understanding of the environment, a comprehensive understanding of the incident, the impact it is currently having on critical infrastructure and the potential impacts once the direction is actually made under this proposed power. So whether it is formally through a national coordination mechanism or otherwise, we do expect that any consideration of using this power would be very much informed by coordination and consultation. Another question that's come through is how does this differ from the existing Part 3A government assistance powers?

Sally Pfeiffer: I think that primarily it's to make sure that the powers are broad enough and reflective of I suppose what we see is a very fast moving environment. We want to make sure that the powers can be used. We want to make sure that they can be used in an all hazards. At the moment, the powers in the current legislation are really limited to a real causal link to a cyber-incident, whereas and that real connection, whereas we think that this revision would allow for an application where maybe the cyber link is not as immediate to the threat that's being presented. So I think it's about making sure that we've got enough capacity, bandwidth, to look at issues holistically.

Shilpa Maniar: And I think we may have to pause there but again, we'll come back to any additional questions on this measure if we have time at the end and we'll move on to the next measure.

Sally Pfeiffer: Excellent. Thank you. So we'll move on, move on to Measure 7 which relates to Protected information provisions. So certain information under SOCI Act is considered protected information and cannot be shared except in certain circumstances. And although we have provided guidance and advice to entities navigating those provisions, there remain some gaps in the overly complex protected information regime that limits effective information sharing. So that has real potential to impede the response to high risk time sensitive events and potentially exacerbating the consequences of an attack. So the potential amendments intend to provide clarity for both industry and government when considering information disclosure, better supporting incident responses, consequence management and threat information sharing. So we're hoping that this measure really helps provide some clarity around this. So any questions on that one?

Shilpa Maniar: While I give some time for people to ask some questions, I might just start with one that was asked in our last town hall and we didn't get a chance to address it, and that was can we consider changing the name of protected information in the SOCI Act to something similar like ‘restricted information’ to avoid confusion with the government classification protected?

Sally Pfeiffer: Look, personally excellent suggestion. And we think that is some really good feedback and something that we would really like to see come through as part of this consultation. So following submissions and input, I think this certainly is where we can avoid confusion it's always best to do that and I think that would be very helpful. Unfortunately for us, government does tend to use the same words to mean completely different things sometimes, so I completely understand that that can be confusing so that would be great.

Shilpa Maniar: I'm seeing some agreements on restricted information, that information or perhaps critical infrastructure information or something similar.

Sally Pfeiffer: Any suggestions would be great, but we will work that through as part of the process. Thank you. Any other questions around this one?

Shilpa Maniar: There is a question that just popped through about whether we're going to uplift the Privacy Act to somewhat similar to GDPR standards? Given the Privacy Act is is under the remit of the Attorney-General's Department we wouldn't be able to comment on that, but we can certainly feed that question back through to our colleagues in AGD.

Sally Pfeiffer: Yep, definitely.

Shilpa Maniar: I'm not seeing any other questions popping through, but if you do think of something, please pop it into the chat and we will come back to it at the end. All right, let's move on to the next one.

Sally Pfeiffer: Yep, Move on to the next measure and gives us a little bit more time for questions towards the end. Thank you. So looking at now at Measure 8 which is Review and Remedy Risk Management Program, Review and Remedy Powers. So in February 2023, we delivered world leading protection for Australia's critical infrastructure assets by setting risk management roles for critical infrastructure entities that requires entities to identify, mitigate and manage risk through a written critical infrastructure risk management program. The majority of critical infrastructure entities are taking proactive approach to implementing their risk management programs and or keeping the CISC informed on the development of their programs. Even though responsible entities are not obligated to provide an annual report for the 2022-23 financial year, the CISC has encouraged voluntary reporting so we can work in partnership with entities on implementing their risk management programs and to date, the CISC has received 54 voluntary annual reports, which really shows how seriously our critical infrastructure community take their obligations and we're really pleased to see that. The CISC compliance focus for the 2023-2024 year is on education and awareness raising, except if any egregious noncompliance is detected. However, there's a real gap in the regulatory powers available to the regulator where the government identifies serious deficiencies in entities risk management program with the potential to impact socio economic stability or national security. So the potential amendments would provide a power for the regulator to issue a formal written direction to address deficient elements of a risk management program. This power would ensure that the risk management program obligation achieves its intended outcome of increasing preparedness and resilience against all hazards. Any questions on that one?

Shilpa Maniar: Yeah, we've got a couple coming through. So one one of the common questions we get is whether this means that entities will now have to provide their risk management program as a matter of course and how will the CISC determine when a CIRMP is deficient?

Sally Pfeiffer: And so I might look at the second one first. And in terms of additional definition around what will be seriously deficient for the purpose of the direction we're proposing, seriously deficient to mean there's a risk to Australia's socio and economic stability, defence or national security. So it's a reasonably high bar to identify where it is seriously deficient and there would be an opportunity also for an entity to respond to these directions to allow them to actually work through whether they agree with it, how they feel that they are not seriously deficient, and to work closely with the team to actually consider that and really go through those processes. And there will also obviously be review mechanisms as well, I'm sure. Shilpa do you want to just take the first one so around this?

Shilpa Maniar: Yeah, sure. So there's no change in the current situation, which is that we don't require entities to provide a copy of their risk management programs to us as a matter of course. There is existing mechanisms in the SOCI Act where we could use our information gathering power to request a copy of the risk management program and generally we wouldn't expect this to occur except on a a targeted sort of compliance basis. And there's also a couple of related questions popping through the chat that I might throw to. So one is, is it intended that this power is to remedy basic compliance with SOCI Act rather than directing specific risk treatment? And I'm happy to take that one too Sally. So that's exactly right. Again, no departure from the current position that entities are best placed to understand their risks and the best mitigations for those risks. This is for those cases where there are, as Sally said, very, very high thresholds that we're proposing in terms of using this power and we continue to prioritise engagement and voluntary mechanisms first. This would only be used in cases of egregious noncompliance and the intent of this direction would fit into the overall principles based approach to the risk management program, where the direction wouldn't be used to direct a very specific risk treatment. There would still be flexibility for the entity to consider exactly how to implement a direction.

Sally Pfeiffer: Yep.

Shilpa Maniar: Another question we've got is how would this work with similar regulations like APRA's CPS 234? How would we avoid duplication? And I'm happy to take this one.

Sally Pfeiffer: You’ll have to take that one, Shilpa. I don't know.

Shilpa Maniar: Yeah. So in terms of when we rolled out the obligations in the SOCI Act, we did quite a lot of work to map similar obligations across different frameworks and so APRA standards is a perfect example where we found that a lot of the standards in in APRA's framework were equivalent or higher to the standards expected under SOCI. So that continues to be the case as we as we roll out any of the obligations in SOCI, we always look at minimising the regulatory burden where critical infrastructure sectors are already subject to similar or higher standards in other regulations. So another question is in using the power, would the CISC consider the specific entities’ context or operating environment?

Sally Pfeiffer: I think definitely, this is about trying to get towards a shared understanding and really making sure that those who are best placed to understand their risk environment are applying the risk mitigations and management techniques that are most appropriate. So I think there's a real need for the CISC to understand context and environment, which is why we're saying that there really is an opportunity for where there is a concern for there to be a conversation, discussion and an opportunity to respond when CISC identifies a potential problem because we can't possibly understand all the context and things that are happening. The entities are the best placed to understand their environment, the context and their risks. We just want to make sure that those are considered in a way that encompasses a full, all hazards approach and actually is reflective of the need and reflects the importance to our national security.

Shilpa Maniar: Thanks Sally, We've got a bit of time for a few more questions, so we've got quite a few popping through. One was just seeking clarification on when an entity might be required to share their risk management program and whether it is only when the existing information gathering powers are used? So that's right. So it would be when required under the information gathering powers. Some examples of when that might occur, noting again we are still in an implementation phase, we're not quite in the compliance phase, but for example, if there was a significant incident impacting a critical infrastructure asset and as part of sort of a post review mechanism, that might be one situation where it is considered. The other might be sort of that targeted compliance action again, in cases of of egregious noncompliance. In terms of sort of the general timing and noting, again, the current state of maturity of the risk management program obligation, the CISC is still in its it's in its education and engagement posture. We won't we won't see that start to shift until a bit later on once the risk management program obligation is in full effect. So we don't see this being something that is used immediately. It is simply seeking to address a gap in the existing graduated regulatory powers available to the regulator. Again, in those cases of noncompliance. So one question that I think we've probably answered some of these questions that are popping through now, so I might pause there and we'll move on to the last measure and then we'll loop back on anything that's outstanding.

Sally Pfeiffer: Great thanks Shilpa, so Measure 9 relates to the Telecommunications sector security under the SOCI Act. So as the recent Optus outage has demonstrated, telecommunications infrastructure is critical to the functioning of Australian society. The reliability of the telecommunications sector is vital to Australia's national security and economic stability, as well as the functioning and availability of other critical infrastructure sectors such as banking, health care and transport, as evidenced through the recent Optus outage. The Optus and Medibank incidents in 2022 and others like them since have really highlighted an urgent need for the Australian Government to have the tools to act quickly to respond to and manage the consequences of cyber incidents. Currently, the telecommunications sector has both regulatory and security obligations under the Telecommunications Act 1997, and are also captured as critical infrastructure assets under the SOCI Act. To better support the security of the telecommunications sector, simplify regulatory arrangements and safeguard Australia's long term security and prosperity, this consultation includes a consideration of changes to the Telecommunications Act and the SOCI Act. One aspect of what is being proposed through this consultation process, including targeted consultation with industry, will be to transition security regulation for the telecommunications sector under the SOCI Act. In particular, the proposed reforms will integrate the obligation to identify and mitigate against all hazards risks through a risk management program under the SOCI Act and the network security obligations contained in Part 14 of the Telecommunications Act in a scalable and proportionate manner. All hazards risks include considerations of personnel security, physical security, cyber and information security, supply chain risk and preparation for natural disasters and hazards. The Australian Telecommunications Sector Reference Group, which is a partnership between government and industry members, has been co-designing the specifics of this measure with us as well. Any questions on that one?

Shilpa Maniar: We've got one question that has popped through and hopefully I am interpreting it correctly. So it's about whether other critical infrastructure sectors can request compliant status from Home Affairs or from the telecommunications asset or operator itself to cover off their own risks as a consumer? So I think that if I'm interpreting that question correctly, it's sort of about having that understanding between you as an owner and operator of a different critical infrastructure asset, your reliance on the telecommunications networks. I'm getting a thumbs up. That's great. I've interpreted that correctly. So yes, that's something that we are actively looking at as we're looking at defining what is critical in the telecommunications sector. So one of the things we're thinking about is how do we make sure that all the critical infrastructure assets that are reliant on particular telecommunications providers, how do they best know? So that's one thing we are definitely actively thinking about and the other the other factor is then the risk advice that we then put back out to critical infrastructure sectors is very much informed by that understanding of the interdependencies between sectors.

Any other questions, though? One question is, is it possible to hear an explanation as to why a telecommunications security and risk management program is an appropriate response to the conflict between the telecommunications Act and the SOCI Act? I'll try to keep this as simple as possible for what is quite a complex landscape. So we've got the SOCI Act which as you're all aware has that all has its risk management program. In part 14 of the Telecommunications Act there are quite a few differences between the obligations that are set out in that framework, and there are some similarities. So the obligations in the telecommunications Act are to protect your network, ‘do your best to protect your network’, is the wording. So one thing we're looking at is aligning the wording to as far as reasonably practicable. And then there are also other obligations like the notification obligation on changes to your network. So one thing that we're considering in bringing the two together is, there are slight differences between what ‘protect your network’ means and an ‘all hazards risk management approach’. While risk management is certainly an important part of protecting a network, it's not everything. So that's sort of why we're looking at developing that bespoke program that addresses both of those aspects. And in many respects we see that the critical infrastructure risk management program obligation as a whole is designed as a baseline standard to bring all sectors up to a minimum level of security. And given the telecommunications sector has already been regulated under Part 14 of the Telecommunication Act, it may not necessarily be appropriate and we're still working through the details of this through the the ATSRG, but it may not necessarily be appropriate to have the same standards set for everything. So that's sort of the thinking behind it. We are still working through the details through the ATSRG.

Any other questions popping in through? I think there's one more question on telecommunications before I will come back and loop around through to some of the other questions. So one of the questions on the telecommunications measure was: Are there proposed changes to the notification requirement in relation to the procurement and network change management processes to cover more scope? And so again, we are engaging very closely through the ATSRG on the notification requirement. A few things that we're really looking at is narrowing down the requirement to those entities that really have an impact on security outcomes and the other thing we're looking at is really about providing more clarity on what needs to be notified. So it's not so much about it covering more, it's about providing more clarity. So that's I think that was it for the the telco questions for now so we might just go to the submission process and then we'll come back to some questions.

Sally Pfeiffer: Thanks, Shilpa. So just in terms of the process, we are really keen to have your submissions and your feedback on this process. So your feedback from written submissions and these face to face engagements will be used by the Department to refine the legislative proposals described in the consultation paper. Your feedback will really help us to understand the costs and benefits of options and inform the policy development process, and our advice to government so really keen to have your views. Written submissions will close at 5 p.m. on Friday 1st of March 2024. That's Australian Eastern Daylight Savings Time. I think we're still in daylight savings time and by the 1st of March. And we're really keen to have submissions on this consultation paper from all stakeholders, including entities, government, academia and members of the general public. And so we would welcome written submissions in response to any or all of the consultation questions that are listed in the paper, and please provide your submissions through the submissions form at the website, on the screen or if you have any other questions relating to the submission process, you can pop those through to those email addresses that you'll see on the screen as well. Have we got any questions around the submission process?

Shilpa Maniar: I’m not seeing any on the submission process, but in terms of a general question that was asked a bit earlier on, there was a question about will there be a reassessment of what infrastructure is considered critical?

Sally Pfeiffer: Look, I think that is an ongoing process, both to consider whether there actually are critical infrastructure entities identified now who may be, as things change and evolve, will no longer be critical infrastructure entities or assets. Then we need to look at new and emerging areas as well so I think that will be an ongoing process and we will need to keep reconsidering that as our environment evolves and changes as well and new technologies provide for different emerging areas. So which sounds like a terrible answer because it sounds like The Never-ending Story, but I think there's no way we can do anything other than continue to consider that question as we go along.

Shilpa Maniar: we absolutely very much welcome any feedback to the CI Reforms mailbox, as many of you would be aware, there is an independent review mechanism built into the SOCI Act, the timing of which would be to be confirmed by the Minister for Home Affairs but likely to be delayed until after the SOCI Act is is more mature in its implementation. But we absolutely welcome any feedback on the scope of the existing critical infrastructure asset classes.

A few other questions. So there's another question on Measure six, which was the consequence management directions, and that was; If a direction has a financial impact for the impacted entity, will there be an avenue for compensation?

Sally Pfeiffer: I don't think we're considering an avenue for compensation at the moment. If people feel that that is something that should be considered, I think that is something that you could certainly include in a submission regarding, on the basis of the consultation paper we've been presented at the moment, it's not something that we have a mind to at the moment.

Shilpa Maniar: And certainly prior to issuing any authorisation, the Minister would be required to consult with the entity and have a very good understanding of how that might impact the entity. So that would be another avenue where that information could be considered on a case by case basis.

A question on Measure 8 on the risk management program. So apart from the material risks designated under the CIRMP rules, is a business free to set their own risk appetite, which might not align with Australia's national interest?

Sally Pfeiffer: I think there certainly is, as I said before, entities best understand their environment, their risk environment, the threats that they're facing, those sorts of things. So the appetite for risk, certainly it should be considered by an organisation and it really relates to what they're prepared to, you know, shareholders and others are prepared to accept. So I fully understand that. I think there will be a line, as we talked about earlier, when things get to a certain level or the impacts really do impact national security, then there would need to be further discussion between government and those entities regarding how to manage those risks and that's almost, you know, the scenario that we're talking about in terms of how we're looking to manage the risk management plan programs.

Shilpa Maniar: Now, another question on the risk management program. Is the plan to further standardise the risk management program through the imposition of more standards moving towards 2030?

Sally Pfeiffer: Shilpa do you want to do that one?

Shilpa Maniar: Yeah. Look, I mean, as I've said, we are still in early days in implementation of the risk management program obligation. Currently, the only standards based aspect of the obligation is the prescribed cybersecurity frameworks. The risk management program as it currently stands, as I said, is setting a baseline standard across the critical infrastructure ecosystem and we certainly intend to work with particular sectors on what might be best practice beyond that baseline standard, which could then inform further uplifts over the years once we start to see that that maturity level achieved. But at this point in time, it's not something that we're actively pursuing, we're really sort of waiting for that baseline level of maturity to get there first. So we are probably starting to run close to time. So I might just jump over to the next slide please. So thank you again everyone for attending today. If we didn't get to your question, I promise you we're not avoiding it. We're very, very happy to answer any questions. Please feel free to reach out to the mailbox ci.reforms@homeaffairs.gov.au, we're very happy to have the discussions. We do also have another town hall on the SOCI reforms in two weeks time, as well as a number of town halls on the proposed cybersecurity legislation and some deep dives into each of those measures.

We will go through the list of questions that were asked today in this town hall and try to address them in our next town hall where we can. But as I said, if you'd like to engage with us directly, we are very happy to do so. You'll see on the screen some links to the resources, the additional town halls and deep dives and encourage you to stay tuned to our social media platforms for the latest updates. There's also a QR code on your screen, and that's basically a survey for the town hall today. We're really eager to ensure that you are getting what you need out of this consultation process to best support you, to making a submission and just really encourage you to provide your feedback in in that written submission process. All the questions that are listed in the consultation paper really highlight the types of things that we are very eager to hear from you from. So thanks again everyone for attending and hopefully we will see you at our next series of town halls.


 

2023-2030 Australian Cyber Security Strategy: Cyber Security Legislative Reforms Consultation Paper Town Hall Information Session – Cyber Security Bill

 

 

Nishant Rao: I'll start with a couple of housekeeping matters for today. Due to the large number of attendees that we're expecting on this call, we've turned off microphones and cameras, so we really encourage you to participate in this town hall and make this as interactive as possible in the circumstances by asking questions in the chat function. And we'll be curating those questions and making sure that our chairs today have the opportunity to answer as many questions as possible.

I'll also mention that this session is being recorded and will be uploaded to the Cyber and Infrastructure Security Centre’s website. So if there's anything that you want to relive or if you want to pass on this link and the recording to any attendees who weren't able to make it today, please feel free to do so.

We'll be hosting these town halls every Tuesday, so today's session will be on part one of the consultation paper, but there will be another town hall next week on the Cyber and Infrastructure Security Centre. So so. Sorry. Cyber and infrastructure security centre’s SOCI reforms which are at part two of the paper. And we'll be going through another iteration of this town hall for part one of the paper on the Tuesday after that. So with that housekeeping in mind, we might just kick off the session. I'd like to commence by with an acknowledgment of country.

So I'd like to begin today by acknowledging the traditional custodians of country throughout Australia and their connections to land, sea and community. I'm hosting this town hall from Canberra, the lands of the Ngunnawal and Ngambri Peoples and we pay our respect to elders past and present to and extend the respect to all Aboriginal and Torres Strait Islander peoples here today.

I just want to introduce myself quickly. Acting Assistant Secretary Nishant Rao I've been the AS for the Cyber Security Strategy, as and will be moving into implementation shortly. I'll also introduce our presenter today. First Assistant Secretary Peter Anstee, who I'll be throwing to in just a moment. I'd just like to kind of situate this discussion. Essentially, you would have all seen the consultation paper released on the 19th of December last year. This really follows through on the government's commitment to Co-leadership of cyber security reforms, and there's been a number of reforms that have been announced as part of the Cyber Security Strategy. We've previously engaged many of you in a conversation about whether the government should be considering some of these reforms. Now we're really keen to move that conversation towards a bit more of a granular level where we're exploring how we can design the legislative reforms and get to a little bit more detail on how we can ensure that we are hitting the outcomes we want, which is protecting Australian businesses and consumers while still making sure that we manage the regulatory burden associated with any legislation.

So with that in mind, I will pass to First Assistant Secretary Peter Anstee to go through the presentation. And as I said, please feel free to drop some questions into the chat and we'll go through questions as we go through the slides. Thanks, Pete.

Peter Anstee: Thank you Nish. And good afternoon, everyone. My name, as Nish said, Pete Anstee and I head up the Cyber and Technology Security Policy Division at the Department of Home Affairs, and I'd like to kick off by thanking everyone again, reiterating Nish’s thanks for your involvement in the Cyber Security Strategy consultation to date. We're very pleased with the documents and we think it's a really foundational strategy that reaches whole of economy in the way we're looking to improve cyber security measures across Australia and in our region. So thank you all for your detailed feedback to date. And we now, as Nish framed, progressing from the strategic policy work into some of the legislative facing work and potential legislation that will be associated with the strategy. The fact that this is the third significant Cyber Security Strategy in the last seven years really shows how fast moving the cyber security policy and legislative landscape is. As many of you would be familiar with off the back of the 2020 strategy.

So the previous strategy, we saw significant reforms relating to critical infrastructure with the significant updates to the security of critical infrastructure legislation. In many ways, the proposals in the consultation paper before you, seeks to enhance that legislation as well as provide new laws outside the critical infrastructure place, space, that reaches all of the economy and drive cyber security across the economy. So we really see the proposed reforms in front of you as a significant suite of options to enhance cyber security in legislation across the economy and across Government. As Nish said, this process captures the feedback that came off the back of the Cyber Security Strategy consultation on what the different obligations, standards and measures that would deserve legislative backing are and seek to establish and drive better security standards and behaviours across the economy.

I'll give you a quick overview of the package, but I'll rely on the assumption that most of you have engaged with the written materials. I’ll then step through each of the respective measures that we're touching on in today's session. And after each of those measures, leave plenty of time to engage with questions in the chat function. So as Nish said, we've got over 200 people on the call, so it's not open to a sort of verbal dialog, but we're keen to engage with your written questions in the chat as best we can. Essentially, the consultation paper that you've received outlines two key areas of proposed legislative reform.

So new legislative initiatives to address existing regulatory gaps, including those in the SOCI Act, and then legislative proposals that reach further across the economy. In drafting these proposed policy and legislative reforms, we've relied both on the formal feedback and discussions relating to the 2023-2030 Cyber Security Strategy that was released at the end of last year, as well as our learnings from some of the major recent cyber security incidents over the last 18 months that have illustrated and identified gaps in our legislative and regulatory frameworks as they relate to cyber security. We think there are a number of different opportunities to strengthen and improve our cyber security laws, and we're very keen to draw on best practice from our international counterparts and likeminded countries in the way they’re addressing standards and legislation in the cyber security space. Informing the way that we've drafted these proposed reforms have been a few key principles. We want to ensure that any new requirements that we enshrine in legislation are easy to comply with.

Second, we really want to limit unnecessary, any unnecessary regulatory burden.

And thirdly, we want to make sure that there's a clear benefit in any of the legislative reforms, both the government, but also most importantly for industry and ultimately Australian citizens.

The consultation paper has two key parts. The first is seeking views on new cyber security legislation and the second is updates on, for the Security of Critical Infrastructure Act. And today we're focusing on part one. So those new cyber security reforms and they comprise four key parts. The first is standards relating to IoT, Internet of Things devices, which includes some basic security features by design, as well as helping prevent cyber attacks on Australian consumers. The second relates to mandatory ransomware reporting and looking to establish a no fault, no liability mandatory ransomware reporting regime to improve our situational awareness and context across Australia, as well as to inform the way we develop any future guidance relating to ransomware. The third measure is a limited use obligation and we have started some consultation with our colleagues at the Australian Signals Directorate on this matter, providing assurances around the way organisations deal with government and the information they can share. So protections on the way information offered voluntarily to government during a cyber incident. And the final area is the establishment of a Cyber Incident Review Board. So essentially a no fault review function established and run by government to conduct reviews of significant cyber security incidents and then share lessons learned from those incidents to improve resilience across the economy.

So they’re the four measures we're looking at today. I want to emphasise at the outset, before jumping into the measures that both this consultation process, but importantly, the design of any of these legislative amendments is generally genuinely intended to be a Public/private co-leadership design process. And we're really keen to draw on expertise from across the diversity of the Australian economy to inform how these measures are designed and implemented. So this consultation forms part of that process, but we're really looking for this to be an open dialog and an iterative process. So if you have feedback today or any time from today and how we think the design of these potential laws by land, we're really keen to work with you to make sure that we land in the best place possible in terms of this registered program. I’ll pause there, in case there are any immediate questions in terms of that initial framing, otherwise we’ll step through one by one, each of the four measures and then working with Nish, seek to address questions at the end of each measure introduced. But at the outset, are there any questions that you'd like to register in the chat before we commence?

I'll take silence as endorsement to proceed.

So I'll start with measure one, the IoT standards and please ask any questions in the chat as we go and we'll pause at the end of this section to address those specific questions. So Measure one is looking to introduce standards relating to IoT devices. You will all be familiar with the nature of IoT or smart devices, which are essentially objects that are embedded with technologies such as sensors or software or processing units that allow the exchange of data with other internet connected communications networks. We know that these devices continue to proliferate, and we know that they're extremely accessible. We also know that there's significant inconsistency in the way security standards are applied across the smart device consumer ecosystem. So are really keen to have some baseline standards whereby that inconsistency is addressed. This is a really key focus for the Minister and she is a she has spoken to her concern around the IoT, the device security landscape, many public remarks and of course it is addressed in the strategy as well. Overall, we recognise that there are huge opportunities related to the development and increased use of these devices, but we need to ensure that there's adequate protection, particularly at the consumer level, against potential side of threats. In terms of the international market, it's moving towards a place where there are regulated standards to accelerate induction of secure by design principles as well as standards for IoT devices available to consumers. And we really keen in the Australian Government to make sure that we remain steady at the international market to minimise any regulatory burden for vendors, but ensuring Australian consumers have the same protections as their international counterparts and don't become easy targets because of a more laxed regulatory regime in Australia.

So we've committed as the government to adopting international security standards for consumer grade smart devices by working with industry to co-design what will be a mandatory cyber security standard for smart devices. In addition to this, we're committing to developing complementary, voluntary and industry led labelling schemes for consumer grade smart devices, and you may have seen comparable schemes in jurisdictions such as Singapore for cyber security labelling on smart devices. And while the labelling scheme will relate to the cyber security standard that will be established, it's not specific to the consultation process we're conducting today. I’ll pause there. I can't see any questions in the chat, but Nish, I will defer to you if there's any additional context you'd have to add on Smart devices. Here we go. They're rolling in now.

Jessica Robinson: I'm happy to read the questions to you, Pete and Nish. So the first question that has come in is given the number of manufacturers of IoT devices and reseller channels, realistically, how do we seek to enforce this?

Nishant Rao: Yeah, so I might take that one Jess, so I think we can really learn lessons here from the UK's regulatory framework around how they enforce the standards set under the PSTI Act there. So the regulatory framework for smart devices in the UK context applies beyond the manufacturers to also the distributors, suppliers and importers as well. And it essentially allocates responsibilities to those in the supply chain who are able to to have some impact on the supply of smart devices into the Australian market. Alongside that, the UK works really closely with online marketplaces to ensure that supply through those marketplaces to the Australian market are kind of appropriately tailored to the standards in our domestic contexts.

So I think it's about striking both a collaborative regulatory posture, one which we work with marketplaces to identify which devices are not made in this standard, and also working with consumer groups and others who might have an interest in reporting devices that are not meeting the standard and then kind of identifying what those regulatory steps look like to remediate those gaps, whether that be asking the manufacturer or otherwise to remediate the vulnerabilities in those devices or whether it might be some form of penalty notice scheme. And those are questions that we're really keen to seek feedback on as part of this process.

Jessica Robinson: Thanks very much, Nish. There's also another question, and this has been a consistent question that we've received throughout our consultation process, and it relates to why is the government not including devices such as solar inverters or smart meters, biomedical devices, etc., in this first phase?

Nishant Rao: Yeah, so happy to answer that question as well. So this is really to do with how do we balance the clear challenge that we're a relatively small technology market and want to avoid setting too many barriers and potentially increasing the cost of trade into Australia and particularly the availability of these kinds of devices. So what we're talking about here is a regulatory framework that allows us potentially to explore mandatory standards for those kinds of devices which may not be captured in these first tranche, things like biomedical devices or EV charging stations or solar inverters. But essentially in the mapping activity that we've done ahead of this consultation process, it's been relatively clear that there hasn't been an international jurisdiction which is set in place specific standards for those kinds of devices and for Australia to undertake that step without the international market moving towards a single standard, potentially creates risks around cost and availability of devices here. So what we are really cognisant of is the risks that those devices pose. We're also cognisant that the basic the baseline that we're talking about here does not perhaps does not kind of meet the risks associated with some of these devices. And the government is exploring what kinds of standards might be set for those devices through parallel processes, including the Department of Climate Change is exploration of solar inverters and the Department of Infrastructure's consultation process associated with EV and automated vehicles as well.

Jessica Robinson: Thank you Nish. Noting that for everyone on the call, we will be having a deep dive session into this particular measure in a couple of weeks’ time. Please refer to the Cyber and Infrastructure Security Centre and Department of Home Affairs website for the details of that, I might just ask one more question on this measure before we move on to the next one. So there's been some interest in what might specifically be covered under the definition of IoT devices in this circumstance.

Nishant Rao: Yeah. So essentially we are proposing to adopt the UK's definition of connected devices available in the consumer market with certain exclusions. So in the UK market exclusions include laptops, for example, biomedical devices, electric vehicle charging stations and solar inverters. Again, part of this process is about exploring where that balance sits in the Australian market. We're certainly not ruling out exploring other costly devices. And I notice on the chat there's a few further comments about the importance of biomedical devices. It's certainly something that we've heard feedback on as part of this process, but I suppose what we've kind of proposed in the paper is really going with the UK's definition that may need to be tailored for the Australian market and certainly welcome your feedback. And if that's where the feedback is in terms of all of you suggesting that we go in that direction, that's certainly the advice that we can provide.

Peter Anstee: Thank you Nish and thank you Jess and all that I’d add there's some interrelating bodies of work that are currently underway captured in the Cyber Security Strategy that intersect with some of these themes around devices and vendor risk less about biomedical devices but more, say, solar invertors or EV charging stations. So the government has committed to work on a separate body of work around managing cyber security and vendor risk in the context of some of those connected device challenges. But as Nish said, and I'm sort of taking lead from some of the feedback it certainly, feedback we’ll take on board and exploring the development of the legislation.

I'll proceed to measure two, in the mindful of time, which is a no fault, no liability ransomware reporting proposal, as many of those familiar with the issue will know. Over the last number of years, particularly in the last two years, we've seen a proliferation of ransomware and cyber extortion incidents that have had a significant destructive impact on large and small Australian businesses, as well as individuals. So ransomware remains a significant collective challenge that we face. It affects both government and industry. At the heart of the problem with addressing the ransomware issue is one of sufficient visibility of the context of the threat and having adequate data to help inform organisations, individuals, government on how they can best prepare for, respond to and respond to these incidents.

What would assist both organisations and industry is timely reporting of ransomware and cyber extortion incidents, enabling law enforcement to address the risk, as well as enabling policy makers and law makers to understand, better understand the risk environment to insert mitigations and preparedness in the way we tailor our victim support services. So really getting a granular understanding of the nature of the threat from payment requests to threat actors, to inform how we can better respond to it. So to address this, the government is looking to work with industry to co-design options for a mandatory but no fault, no liability, ransomware reporting obligation for businesses to report ransomware incidents and payments. And that proposal is to establish two distinct reporting obligations. So it's proposed that an entity would report to government if it is impacted by ransomware or extortion attacks and or receives a ransom demand to make a payment to decrypt its data or to prevent it’s data from being sold or released, or if the entity makes a payment.

So essentially, you would report if you're impacted by the attack and there's a demand, or if you have made extortion payment. In designing this measure, we are really cognisant of the importance of striking a balance between maximising our context and visibility of the ransomware and cyber extortion problem and threat, but minimising the additional or any additional reporting obligations on industry and business. So, you know, it's striking that balance at the moment. We've got a really opaque view of the the problem. But we’re keen to mandate reporting without increasing too much additional regulatory burden.

Nish, is there anything you'd like to add in terms of context to that issue?

Nishant Rao: I think you've covered it all there Pete.

Peter Anstee: Great. I’ll pause for questions.

Jessica Robinson: A question has come in and this again, is something we've heard consistently in feedback, and it refers to how many businesses don't have a dedicated cyber team and might also relate to potentially the regulatory burden of adding an extra obligation on businesses to report. So how can government further assist businesses and what are we doing to make this not a significant burden on industry?

Nishant Rao: So I think there's a few kind of steps here in terms of reducing overall burden of the proposal. So the first element is scoping out businesses with a turnover of less than $10 million. So essentially that is designed to capture many of the businesses who may not have the capability or kind of broader kind of experience engaging with regulatory reporting obligations. So that's one element. The second piece is where an organisation does already, is already captured by an equivalent regulatory reporting mechanism, exempting them from the first part of the ransomware reporting proposal, which admittedly goes to kind of more mature organisations. So perhaps doesn't necessarily go to the question. And the third component, which we really seeking feedback on as part of this process, is the appropriate timeframes for reporting. So recognise that certain businesses don't have the capacity to both be in the weeds responding to a cyber incident and also kind of complying with a range of reporting obligations at the same time.

Perhaps it might be appropriate to kind of tailor reporting timeframes or the material details of what needs to be reported such that it can be relatively easy to comply with. And we certainly are keen to feedback on how we can do that as part of this process.

Jessica Robinson: Thanks, Nish. An additional question has been asked in relation to duplication of incident reporting for those already captured, for example, under the Security of Critical Infrastructure Act.


Nishant Rao: Yeah. So just to clarify my earlier comments there, the intention is to or at least the proposal is to exclude entities who are already captured on the Critical Infrastructure Act two from reporting under part one of the ransomware reporting obligation. Any entities that do make a payment would still be subject to part two. And that's really just because we haven't found a similar obligation which covers ransomware payments in the legislative framework currently.

Jessica Robinson: Thank you, and what type of information would government be looking to be reported in a ransomware incident?

Nishant Rao: Yeah. So I guess the kinds of material details that might be relevant here are, how the incident took place, the potential impact of the incident, what like whether that's kind of what kinds of costs might have been associated with the incident, if there's any information about the ransomware threat actor. Those are the kinds of things that we'd be interested in hearing about the incident itself in terms of payment, perhaps some of the material details around that might be the quantum of payment, how the payment was made, who the payment was made to you. So in general, we kind of trying to strike the balance of what information would be useful to shape the ransomware threat picture and then inform government services to provide support. And how do we kind of ensure that we're not asking for so much information that it becomes impractical to provide? And perhaps what's the point there where we start getting diminishing returns on the information requested. So that's certainly part of the process here and we were really keen to get your ideas on on where that balance might sit.

Jessica Robinson: There are no further questions at this point. I think we're happy to move on to measure number three.

Peter Anstee: I've had a question come through on my mobile phone from someone who doesn't have chat functionality, around the the threshold set at $10 million turnover as opposed to $3 million turnover, which is captured in the Privacy Act.

The reason for that threshold is really two-fold. The first is that we've used the Australian Taxation Office measure of the small business threshold for the $10 million figure. And the second is if we would have used the privacy threshold of $3,000,000 turn over We’d capture a much larger percentage of small businesses. So it really goes to striking that regulatory balance between capturing sufficient data, that we have visibility of the ransomware threat landscape and informing appropriate responses whilst not unfairly impacting those particularly small businesses where there may be where the regulatory impost would hurt most.

I'll move on to measure three, which is reporting our responsibilities and what we're referring to as a limited use obligation. So one of the learnings of the many significant incidents over the last 18 months is the vital need for timely incident reporting to the Australian Signals Directorate, providing their technical assistance as well as to the National Cyber Security Coordinator to perform their functions and help manage consequences following a cyber security attack. In particular, information provided to the Australian Signals Directorate, particularly technical information in the early stages of an incident, can be really critical and useful to effective and rapid response in assisting those victims.

What the ASD have observed is that there's an increasing reluctance from their perspective to share detailed and timely information following or during and following a cybersecurity instance with the perceived concern that that information may be used for regulatory purposes, not just incident response management. And the view is that that's reducing the Signal Directorate’s visibility of cyber threats and limiting their ability to offer support to citizens and businesses during incidents. So we've committed as a government to working with with industry and stakeholders such as yourselves on options to establish a legislated limited use obligation for the Australian Signals Directorate and for the National Cyber Security Coordinator to really cement and encourage engagement with industry, with government following an incident.

So what this limited use obligation would provide is clarity and assurance to industry on how information that is reported to the Australian Signals Directorate or the National Cyber Security Coordinator is used. So essentially the legislative mechanism would strike a balance between really open, active and early engagement with Signals Directorate and the cyber security coordination whilst protecting broader public interests, so that it doesn't aped the existing regulatory environment. And what that's doing is particularly at that sort of triage stage, making sure that there are open lines of communication and really efficient information sharing and encouraging government to work actively, more closely with industry to support them in significant cyber incidents.

I’ll pause there. Nish, welcome any additional views, otherwise, we'll throw to questions.

Nishant Rao: No, that's covered it all. Lets throw to questions.

Jessica Robinson: So we have received a question just for some more clarity on whether the limited use obligation would be adding an obligation on an entity so industry to engage with ASD and the Coordinator?

Peter Anstee: Nish, I’ll go, but correct me if I misspeak. No, there'd be no obligation to engage. It's really speaking to the protections and assurances around the information, once you have voluntarily chosen to engage with the Signals Directorate or the cyber security coordinator, so often, particularly in larger cyber security incidents affected entities will reach out to the ASD for technical incident response assistance or reach out to the coordinator for managing the broader impacts and consequences of the incident. What we've heard and in particular ASD in the context of it’s incident management is that organisations and entities assurances that if they have really open information flows, there won't be immediate transfer of that information to additional regulators such as the OAIC or the critical infrastructure centre or otherwise. So it's providing at that immediate stage some assurances around information sharing, but not a mandate to engage in the first place.

Jessica Robinson: Thanks Pete. An additional question has come in relating to the requirement to report to the coordinator. So as you've clarified, this isn't a requirement to report to the coordinator, but perhaps some clarity about why the coordinator is indeed included in this, a limited use obligation might be helpful?

Nishant Rao: Yeah, so I might jump in there. So there isn't necessarily, there hasn't been an established requirement to report to the coordinator at this stage. So this is really about clarifying the purposes for which entities might share information with the coordinator as part of that officer's function in supporting the response to a cyber incident, which is a relatively more nascent process, I guess, than some of the more established processes of engaging with ASD. So all of this is really just about putting in place the parameters and framework such that theres more transparency around how information is shared from an affected entity to a government agency, and then how that information might be used. I think that there was a question in the chat about The, whether there might be some consideration of providing amnesty for those that make use of the kind of engagement with a stay and the coordinator under this limited use obligation that is, that is currently not being considered the government considered whether that might be appropriate and came to the conclusion that essentially in the aftermath of some pretty significant cybersecurity incidents over the last couple of years now that it wouldn't be appropriate to grant an amnesty or regulatory forbearance for cyber incidents. But this is really more about encouraging engagement and and striking that balance between supporting an entity with all of the tools that government has available to it, and also not putting in any kind of constraints around how regulators might operate to hold, to put in place appropriate assurance and oversight frameworks.

Jessica Robinson: Thanks very much, Nish. There's been some questions in relation to the, I suppose, involvement of regulators. So everything from how would a regulator become informed of the information that's shared with them Will information shared with ASD be used later on in regulatory processes? And how do we propose to limit the use of that information for things like class actions, etc.?

Nishant Rao: Yeah, so really good questions and really good heart of this proposal and the balance that we're trying to strike. The way that the proposal is currently framed, any information provided to ASD or the cyber coordinator at any time. So it's not primarily defined around during the initial stages of a cyber incident. We think that that's perhaps where the most value might be. But any time information is shared to ASD or the cyber coordinator, the circumstances in which they can be on-shared restrict the way that that information can be used. So essentially, regulators won't be able to use the information given to them by ASD or the cyber coordinator for a regulatory purpose. That doesn't, of course, preclude the capacity to collect that information through their own information gathering powers.

There's more work that we can do in terms of providing a little bit more certainty around the, but perhaps when regulators can engage in that process. And certainly there's more work being undertaken by the National Office for Cyber Security to coordinate regulatory and incident response functions following a cyber incident. But yeah, the intention is largely that that information can still be on shared, but not for regulatory purposes. And we're keen to understand whether that is a sufficient safeguard or whether further safeguards should be considered.

Jessica Robinson: Thanks very much Nish. And specifically, when information is being on-shared with regulators, will this capture all regulators and will consent be taken from organisations when sharing that information?

Nishant Rao: Yeah. So I'll kind of answer this question in two parts. Firstly, in terms of who the information can be shared with, this is really central to the questions that we're asking in the consultation paper to define this idea of what's an appropriate cybersecurity purpose to share information between one agency and another. So for ASD to share information received or for the coordinated to sharing information that they've received to a regulator, we're putting in place specific purposes under which that information can be shared, which could be read restrictively or you know, we could kind of frame up that list of cyber security purposes such that we're striking that appropriate balance, giving regulators the information they need but not giving them everything. And I think there's certainly more we can do. And we came for feedback from you all on how we can define that, because often the kinds of information ASD or the coordinator need to support incident response is quite different to the kinds of information regulators need to perform their function. So we acknowledge that and we recognise there's opportunities frame that up a little bit more clearly.

Jessica Robinson: Thank you. We might move on to measure number four now, noting the questions have been resolved.

Peter Anstee: Thanks Nish. Thanks Jess. The final measure, as captured in the consultation paper, relates to a cyber incident review body. And this really is looking at addressing the problem that we've encountered following a number of major incidents over the last couple of years is that following those major incidents, There hasn’t been a required systemic review of the nature of the incident to understand what were the vulnerabilities that led to the attack or to pass on lessons learned to industry, to provide either a sector wide or economy wide uplift in terms of cyber resilience. And we've taken taking our lead in constructing this policy proposal and legislative proposal from the similar constructs, particularly in the United States, where they have a Cyber Incident Review Board. So the proposal would be for to co-design with this group and with the rest of industry, options to establish a Cyber Incident Review Board, which would conduct no fault, again, incident reviews to improve cybersecurity. And the lessons learned from these reviews would be shared centrally or publicly to strengthen national resilience and help prevent similar incidents from occurring. The analogy often referred to is the air transport review function, following significant airline incidents or crashes whereby there is a root and branch review of those incidents and then information is shared across industry.

This is a comparable but obviously not identical review function to make sure that there's a lessons learned exercise following major cyber security incidents, the review board would conduct a review by understanding the technical details and root cause of the incidents and then it would share those details as well as the best practice findings across industry. We haven't landed on a precise model yet as to what the body would look like. Certainly we're taking learnings from the US model, but don't think it's a perfect sort of lift and shift to the Australian domestic context. But it would be that the model would be distinct from a range of other government mechanisms that currently engage with cyber incident review. It's also anticipated likely that the new body would not be a law enforcement or regulatory body or interact or interfere with the activities undertaken by law enforcement, intelligence agencies or national security agencies, or for that matter, regulators or judicial bodies. So it would be a sort of standalone function conducting that root and branch analysis of major cyber security incidents. And then on sharing that information to drive resilience across the economy.

I'll pause there for questions.

Jessica Robinson: Pete, we do have a question in relation to enforcement power, and I know you've already covered that the Cyber Incident Review Board won't have any law enforcement functions and it won't have a regulatory function. But perhaps in relation to any investigatory or subpoena powers, will the board have any coercive powers or information gathering powers that it will be able to use to require information be provided to it?

Peter Anstee: I’ll pass to Nish as well, but as mentioned, we haven't landed the final design of that sort of composition and function of the board, and that includes specifically designing what those kind of powers might look like. I think it's important that the board should be able to get access to the necessary information following an incident to make those clear assessments of what were the technical problems that occurred and what would that technical issue in fact, contributed to the incident, emphasising that it would be conducted on a no fault basis in terms of the way that information was imparted and analysed. Nish, is there anything you want to add to that?

Nishant Rao: No, I think that covers it pretty well. While the CIRB won't be playing an enforcement or regulatory role, it's not intended to be a function makes findings of fault. It is important for its function as kind of a root cause and not an analysis body to get access to information to inform its assessments and understand that there's commercial sensitivities associated with some of that information. So while ideally we want to frame this board as a collaborative mechanism, we know that they may be in some circumstances and need to have information gathering powers in a very similar operating model to the Aviation Transport Safety Board as well.

Jessica Robinson: Thanks very much. And there has been a question that the National Office of Cyber Security has just issued the learnings from the HWL Ebsworth incident. So how will the Cyber Incident Review Board differ from the current operations of the National Office of Cyber Security?

Nishant Rao: Yeah. So, Pete, perhaps I can make a start and feel free to jump in on this one. So I think the the core reason for this proposal is while the National Office has undertaken a review of the HWLE incident, we don't currently have a standing structural function to undertake root cause analysis. The national office it isn't actually resourced to undertake that function on an ongoing basis, and certainly we anticipate that there'll be a number of of kind of significant cyber incidents to come. The national office plays a role in coordination. It also has a level of exposure to regulatory agencies and law enforcement. We really keen to ensure the Cyber Incident Review Board operates within an independent body to give industry confidence that it is in performing that regulatory or enforcement function. And also it establishes pretty clear parameters in place for how these kinds of reviews operate going into the going into the future. So whether that be the terms under which it operates, who the information is reported to, how these reviews are started so that we're not just doing an ad hoc process of starting a review for any particular incident. But we have a pretty clear understanding of the thresholds of when these kinds of incidents justify a review and whether or not powers are necessary for the board to function as well. So those are some of the questions that we're asking as part of the consultation process. But that's that's kind of how the board might differ from the national office and why that might be necessary as well.

Jessica Robinson: Thanks very, No, you go, Pete.

Peter Anstee: Sorry Jess, all I’d add to Nish’s excellent summary is to sort of reflect that, you know, much of that Edgeworth analysis as well as the focus of the Coordinator's Office is on the sort of consequence management elements of the cyber breach which are obviously relevant and important learnings for industry. The Cyber Instant Review Board would necessarily require sort of technical and root cause analysis as well to inform industry of those threats. So it requires sort of independent technical analysis that may not fall within the capability of the NOCs. There are sort of additional questions that I think working with this group and others we're really keen to resolve in terms of the threshold of the kind of incidents that would be, as Nish said, open to review, so that its conducted on an ad hoc or political basis. For example, in the US instance, they chose to review the full out of the Loc4j incident, which is necessarily not a company specific analysis, but a, you know, looking at the root cause analysis about economy wide incident, those kind of questions around whether you're going after specific organisational attacks or economy wide effects is really key to the wider way to designing, thinking of these kind of this kind of misconduct. So we're still grappling with what the specific design constructs might be.

Jessica Robinson: Thanks very much. And there have been some questions in relation to the overlap or interaction between measure three unlimited use and measure four on the CIRB. So I know that quite a bit of information has been covered already, such as that the Cyber Incident Review Board would either have voluntary or mandatory information gathering powers and that's how the information would be gained. But perhaps if we can go into detail about when after a cyber incident, we propose that the Cyber Incident Review Board might commence and would it be able to use information that has been provided to ASD in the cyber coordinator under limited use?

Nishant Rao: Yeah, sure. So I can answer that one, so that there certainly is a level of complementarity between measures three and four. Any information that's provided as part of a cyber incident is of course sensitive in nature and needs to be protected. And I think in that sense there's also a complementarity in the way that we think about Measure two as well in terms of the information that's used or accessed by the review board, certainly it's possible that it could have access to information collected by a by ASD and the cyber coordinator, whether that needs to be de-identified and what the process for that might be. Of course, we welcome feedback on that. The other I suppose the other open question for us is in more of an acknowledgment that limited use and reporting to ASD and Cyber Coordinator while encouraged, isn't necessarily a standard practice amongst organisations. So there may be many instances in which an incident takes place and ASD and Cyber Coordinator despite kind of government advice, are engaged. And that's a brilliant decision for organisations to take. But in undertaking a review of a significant cyber incident where ASD and the Coordinator haven't been engaged, there needs to be other mechanisms by which the board can collect information to make a reasonable assessment of the root causes of that incident. So I'm, that's really where the thinking is on potentially information gathering power is that they do fill that gap where an organisation hasn't been engaging with ASD and Cyber Coordinator and then subsequently isn't voluntarily providing information to the review board as part of its review functions.

Jessica Robinson: Thank you very much. We don't have any further questions. There has been a request for information just on the single reporting portal, which doesn't form part of these legislative measures, but noting the links between them and the outcomes of the cyber strategy. Perhaps a short overview before we conclude this town hall.

Nishant Rao: Yeah, Sure, Pete would you like me to or would you like to?

Peter Anstee: It’s your baby, so you can.

Nishant Rao: Sounds good. So as part of the strategy, the government's committed to the establishment of a single reporting portal. So the first step of that is available on cyber.gov.au now. That's essentially just the more simplistic aggregation of reporting obligations for entities. And it's got a smartphone where you can essentially filter which reporting portal, sorry, which reporting obligation relevantly applies to your organisation. The next step of that process is doing a more detailed mapping exercise of which regulatory reporting obligations have some level of overlap. Where can we look at perhaps streamlining things such as timeframes for reporting, details to be reported? Where can information be shared between regulators and that you report once and get access to the same information from different regulators? And then we're also going to be exploring whether there's any options for perhaps form simplification so that it becomes a little easier to report as well. So those are all elements that the governments committed to look further at, and we're expecting kind of next steps on that towards the end of this year. But we'll certainly be consulting more on that as we progress.

Jessica Robinson: Thank you very much. That concludes the questions for today I pass it back to you Nish.

Nishant Rao: Right. So thank you all for participating in this town hall. We look forward to seeing you all again through the various deep dives. The links have being dropped into the chat and of course, any further town halls that will be conducting over the next few weeks. As you can say, they're on the slide. Consultation closes on the 1st of March. We certainly welcome written submissions.

While all the feedback through this session and through others are deeply valuable and we take that on board. Written submissions just have a special wait in government and we certainly would welcome it if you had the time and capacity to provide a written submission of course feel free to attend any of those other sessions. And if you wanted to have a more detailed conversation, you're more than welcome to reach out to the Aus cyber Strategy mailbox or CI Reforms mailbox for more of a bilateral chat.

But with that, I'll thank you all and I'll thank Pete for his noble stewardship on this town hall.

Peter Anstee: Thank you all for attending and look forward to seeing you in other sessions. Thanks.


 

CISM 2023 Town Hall Information Session – The evolution of cyber security for critical infrastructure

 

 

Emily Grant: First of all, just before we kick off, I just wanted to let everybody know that this session is being recorded and will be placed on the CISC website at a later date.

Cameras and mics are muted, but questions are welcome throughout the chat function.

I'd like to welcome everyone her today, my name's Emily Grant and I'm the Assistant Secretary of the Industry Partnerships Branch here in the Department of Home Affairs.

I'd first like to commence by acknowledging the Ngunnawal people as the traditional custodians of the land in which I'm meeting you from today and recognise any other people or families with connections to the lands on which you may be joining us from. I wish to acknowledge and respect their continuing culture and the contribution they make to Australia. I would like to also acknowledge and welcome any Aboriginal or Torres Strait Islander people who are present here today.

So thank you again for joining us. We are here as part of the inaugural Critical Infrastructure Security Month and I'd like to thank you all for being here, as well as our panel members for attending this town hall.

We have three panel members with us today. I'll start with Robert. So Robert Lee began his work in cyber security as a US Air Force cyber warfare operations officer tasked to the National Security Agency. With his team at Dragos, he has been involved in the most significant cyber attacks on industrial infrastructure, including investigation and analysis of the 2016 attack on Ukraine's electric system. In 2017, Trisis, I don't know whether we say it like that, but I'm sure Rob can correct me later. Attack on the Saudi Arabian petrochemical facility and the 2021 Colonial Pipeline Ransomware attack.

Thank you for joining us today, Rob. Also like to introduce Philippa Cogswell or Pip? Philippa joins us from Palo Alto, where she's the managing partner of Japan and Asia Pacific. Pip was a partner in PWC, Cyber Security and Digital Trust Practice and worked for both lead Australian and British cyber security agencies. She was an advisor for the UK Centre for Protection of Critical National Infrastructure, or the CPI, and I think it's now changed its name and has extensive global and cross-sector experience.

So thank you for joining us, Pip.

And finally, for most of you on the line, you're very familiar with our leader, Hamish Hansford. Hamish is the Deputy Secretary of the Cyber and Infrastructure Security Group and he leads the group responsible for bringing together cyber security and critical infrastructure policy. He also looks after cyber response and coordination functions, as well as looking after the background checking Scheme, AusCheck. The CIS Group also provides support and search activities to the National Cyber Security Coordinator, in which Hamish is currently acting in that role following the departure of Darren Goldie.

We will commence by going to each panel member to ask them for some overviews of, the today's meeting discussion, which is the evolution of cyber security for critical infrastructure. But before we hand to those members, I thought it might be useful for those on the line today to hear quickly from Hamish about the release of the 2023 to 2030 cyber security strategy that was released by the Minister for Home Affairs. Hamish, are you happy to give the group an overview of that?

Hamish Hansford: Yes, certainly am. So I know the first thing to say is we've worked over the last 12 months with so many people. I assume some of you are online today and over 330 submissions, lots of great ideas provided into the process, lots of roundtables. I think we met with over 700 different people and different groups. And what the government announced yesterday is a package for seven years for the country for us to be a leading cyber security economy. And so the strategy is, is one that's really practically minded. So it's not kind of esoteric in its nature. It really does try and chart that path. And if you look at all of the initiatives in the strategy, the hypothesis is that if we did all of those things, we think that we'd be a leading cyber economy by 2030.

And the really big challenge now is for us to implement it. But the strategy is built around six cyber shields, which effectively are in a metaphoric sense, a shield to protect the country from some of those cyber threats that I'm sure we're going to talk about today, but just at a high level.

So that the first shields all around, how do we create strong businesses and citizens? The last strategy in 2020 was very heavy on critical infrastructure protection and defence. This is about now moving on to, how do we protect small and medium business, big package in there to try and help those companies from cyber security issues, both preventative and responsive. Big kind of awareness raising package in there, trying to build awareness of cyber threats, particularly focused on vulnerable communities. There’s a big package in there for the Federal police to try to really look at their cyber crime capabilities and use their powers to break the ransomware business model. Now everything from guidance to where to go to for advice in a cyber incident to more support for victims of identity theft. That's all in that shield.

And shield two is about safe technology. Australians should rely on technology that's developed, secure by design and the digital products and software that we rely on on a day to day basis. That's really what that shield is about, including emerging technology like AI, not so emerging AI and other, post quantum encryption related issues.

Then third shields about how do we inspire both within industry and between government and industry, world class threat sharing and for telecommunications carriers, world class threat blocking. And so that's a big area of focus, particularly for telecommunication companies and providers. Can we block threats at scale so that we can reduce, particularly the volume in cyber security threats coming our way.

Shield four, both about critical infrastructure, including government, and that really builds on the regime that we've got in place on the Security of Critical Infrastructure Act. I'll make some comments about that later, but also asks government to really step up its role and to try and think about how we build up a zero trust culture, how do we try and get there and how do we start to be more of an exemplar within Australia.

The fifth shield is around sovereign capabilities, really looking at our workforce and our local cyber industry research innovation. And yesterday the Prime Minister and the Minister chaired the first Executive Cyber Council trying to bring industry leaders together to think about how do we protect Australia together. And that's really the start of that capability.

And then finally, Shield six, it's really about resilient region and global leadership. So how does Australia support the norms that the world relies on? And then it practically, how do we do things like have a flying squad in the Pacific so that we can help others respond to cyber incidents? So both are kind of aspirational set of goals, but really practical and tangible areas for us to get there.

So that's Australia's 2023 - 2030 cyber strategy now launched yesterday and we're on track for implementation on day one.

Emily Grant: Brilliant. Thank you Hamish. Well done to you and the team that developed and are now implementing that strategy. There's a lot of work that still needs to be done. So well done.

I’d now like to hand over to Robert for some opening remarks. I've already introduced Robert, as you know. So, Robert, you've got a lot of experience in OT, but can you give us your views on the evolution of cybersecurity and for critical infrastructure?

Rob Lee: Yeah, absolutely. And thanks for having me there.

I think the first and most important thing, though, is to acknowledge that I do believe it's Pip's birthday, so we do need to call that out as we get going that she is, you know, delighted to join us on a webinar on her special day.

But look, when we talk to critical infrastructure, obviously it's an IT and OT story, right? And I definitely respect all the work that's happening in IT. But I'd be remiss to not mention that we just generally haven't done as much in OT as we need to. And I think when we look globally, it's not just Australia, but I do think Australia has paid attention to it, especially with the SOCI Act.

But, when we look globally, most world leaders, most board members, most CEOs, most CFOs, most COOs understand and recognise where impact to environment, where impact a life or impact or revenue exists. And it's not your website. And there's a lot of amazing things that IT does to enable the business. But if you want to impact your local communities in a negative way, attacks on the OT portion of infrastructure or that it's the critical part of critical infrastructure.

And I think there's then a trend where for a long, long time at the executive level there's been a view that enterprise IT is encompassing of the enterprise and a lot of board meetings. I go to a lot of government discussions I go to, there's this view that this OT work has been getting done under that umbrella of enterprise OT or enterprise IT or a lot of CSOs or CIOs come back and go, Hold on. What are you talking about?

You've resourced me, you've given me the authorities to do the interise idea. That truly means IT not what's happening at substations, not what's happening in ports, not what's happening at the manufacturing sites.

And so the number one trend I would see is that governments, boards and kind of the executive layer are opening up to the idea that maybe we've not been investing in the portion of business that really keeps the business running as much as we necessarily should have. And as we see trends across digitisation, as we see trends across moving from homogenous, from heterogeneous environments to homogenous, I'll come back to that taking place.

We also see the trends or threats and the actors that, you know, sort of operate as threats to our infrastructure have paid attention that it is not only viable, but I'm sort of resource able to attack infrastructure and impact communities. So let's take that as an example of what we're saying. So when I started out my career on the sort of National Security Agency side, generally speaking, a lot of what I did was defence. But as a portion of my career and going work on the cyber command side, there was an offensive portion or what I would politely respond to is free up testing and very instant response of other people's infrastructure. And when we would do those types of engagements, what I would say is if you wanted to create 10, 15 years ago a malicious software framework, malware exploits what everyone and put in that bucket to go after somebody's infrastructure, the more damaging you wanted it to be, you wanted to move past espionage into disruption.

And really, if you want to move into destruction, the more specific that capability had to be, if you wanted to go after a site to disrupt, it had to be pretty specific. If you want to go after a site cause physical damage, it better be very specific to that site because it's not about exploits and vulnerabilities at that point. It's really about the knowledge of the physical environment and the ways that impact it.

And so in a heterogeneous environment that was the case. You had a lot of integrators, original equipment manufacturers, Bob's protocol, you know, would pop up just a wide range of things where a port in Australia was not anything close to a port in Dubai, a petrochemical facility was not anything close to a petrochemical facility from Dammam to Houston, a transmission electric substation had nothing in common to an insulin manufacturing provider and the shop floor.

But that also made it very difficult for companies to operate, made it difficult to train the workforce so that you could go from a facility in Houston to a facility in Dammam in the same company. It made it difficult if you wanted to move industries and that added cost and complexity to businesses to operate in products and goods were more expensive and workforce development was more difficult. It meant that you were really reliant on knowledge in the company where that engineer worked at that facility for 20 years, or Daddy worked at the facility for 20 years, or Granddaddy worked at the site for 20 years, that that knowledge maintained, but in people. It was very difficult to actually scale businesses under that sort of regime.

So for all the right reasons and in a way, I don't think we can put the horse back in the barn, if you will. We move towards homogenous environments where we have common operating systems, common operating protocols, common operating implementations, a solar concentration farm with the Emerson Innovation system is the same system that you're putting in for a hydroelectric facility is the same protocol stack and communications network that you're putting in for a distributor control system that's operating in a pharmaceutical environment. And that meant that we got more reliable infrastructure and safer infrastructure. We should downplay that. And it meant that we got better cost of goods so that margins increase for companies and price is also come down. It meant that we had workforce development such a great way.

The problem though, from a cybersecurity angle is it also means that those handcrafted farm to table boutique one off malware capabilities to do attack can now scale beyond one company to multi companies in an industry, let alone now looking to cross industry. And when we looked at the OT portion of our infrastructure, we for a while benefited as lower frequency but higher impact attacks. IT gets hit with DDOS and emails and phishing emails and everything 10,000 times a day, but it's not going to bring down the company, let alone the economy.

So high frequency, lower impact. On OT, it was lower frequency, high impact, but in my view, we've sort of started crossing that divide. And the first indication about this was about two years ago where the Dragos got to work with the US government and our partners very closely, which I do really, really championed that when public private partnership actually works out, it's not a slogan, but actually gets down to the operational value like it it's meaningful. And we were able to work with our partners to identify a state actor that developed a capability that we've since called Pipe Dream and was able to analyse it and release information out of the community before it was employed.

So before the adversary actually got to take a shot at their targets. And that capability is the first time that we've seen across industry reusable, scalable malware in such a way that can cause disruption and destruction to the environment. That's never happened before. We never lived in that world. We've never had to deal with somebody being able to pick up a capability in replay at another facility the next day. This capability is effective on hydroelectric facilities. It's effective on a gas turbine system. It's effective on a servo motor for an unmanned aerial vehicle. And it just plays into that homogenous curve that we've sort of gotten into.

Why does this all matter and what do we do about it? Why it matters is, again, you're going to start seeing those lower frequency, higher impact attacks start to become higher frequency. And as much as we have some just darn good people around the community and I've gotten the privilege of working in Australia for years, both in my SANS Institute hat and training people, as well as our wonderful team at Dragos and working very close with ACSC and other partners around the community.

Though you have darn good people, anybody sort of popping bottles of champagne, calling mission accomplished and thinking that we are in a good place with our infrastructure is ridiculous. We are at the very beginning stages of doing things past prevention. And if you look at most of the standards, whether its 64.3 or NIST cyber security framework or whatever, we have overly indexed on passwords patching, access controls, endpoint protection systems, encryption. We've overindexed on prevention. And when you don't turn the lights on inside the house and get the right visibility, you have no chance of doing detection response and you have no chance of actually adapting prevention over time.

And so while there are very good teams out there across national infrastructure across Australia, we need to recognise that nobody's just sitting by the sidelines. There's a lot of work to be done and to be ready for the type of attacks we're talking about. And I'm never the hyped up person. I'm not the, my God, the boogeyman is coming for ten plus years in this business. You've seen me in front of various parliament and congressional discussions around the world going, Calm down, folks, phishing emails, not taking down the grid or calm down folks.

That's not how physics works. But for the first time in my career, I'm standing here going, hey, time's up, we’ve crossed that line. Things have changed. When you look at the ransomware sort of endemic that we've all faced, two big drivers of that one, I would say just now, cryptocurrencies in general and sort of the explosion of those sort of offensive security tools and that is a dogmatic debate for the information security community. But anybody that's worked as many inside response cases that we have will tell you that cobalt strike as an example, is absolutely fuelling ransomware operator’s ability to operate where they don't have to build capabilities anymore. They just get to operate them. We have not been in a place in the community where you have ICS attack frameworks ready to go. So everybody that's doing offense has to build their capabilities, learn to do it, learn to operate, learn every component of their supply chain to be effective.

Pipe Dream represents attack frameworks now in a way that IT has been dealing with for a while. My biggest concern is a pipe dream like capability going from a state actor where there is some level of states holding each other accountable to criminal operators. The moment you're having ransomware operators being able to leverage pipe dream like capabilities, like it is a very different world in terms of what we're dealing with.

So by and large, and as I wrap up for my component of it, I would say that defence is still doable where we can absolutely invest in this and do it correctly. We've got to stop some of the sugar-coating it as we talk to executive teams. I see a lot of CISOs, well-intentioned, give a very rosy view to the CEOs and executives about what actually is happening at their company because they don't think they're going to get resources or budget as, hey, sorry, that's not your that's not your job. Highlight the risks that you see and let the board take accountability for it. And we've got to be a lot more candid in that view. And we have to appreciate that.

Again, the OT portion is the critical part of critical infrastructure and if we don't address that effectively, we are impacting our local communities. And I think I hope that's the one thing we can all agree on, is that we want our kids to grow up in a safe world. We want our families to grow up in a safe world. And we're talking water, insulin, manufacturing, electricity, oil and gas, mining, infrastructure like that. That's what it is.

Now that the one plug I'll put in there is on the SANS Institute side. Tim Conway and I looked at every single industrial attack that's taking place and figured out sort of what are the effective controls. We modelled it quite, quite openly after the ASD critical four when they came out and we said what are the critical controls that actually make sense for OT not based on opinions now, based on what IT want to copy and paste into OT, but based on what is actually effective against the attacks we've seen and we came up with five critical controls.

So for those of you that are interested in kind of just what actually works against these attacks and then want to go map it to the standards and frameworks and regulation they're looking for, I would just put a plug in for the paper that we wrote. It's open and available on the critical controls. Its five critical controls for ICS security and hopefully that will be a useful tool to you to think about how to approach this problem, because I will tell you it's doable. Your adversaries are not as impressive as you think. It's just they look great if you don't enter the playing field. But if you enter the playing field, you can absolutely do this.

Emily Grant: Brilliant. Thank you so much for those comments, Rob. We might try and track down that document and place it in the chat.

Before I hand to Pip. I just wanted to welcome those that have joined us online. This session is being recorded, but we do encourage you to pop any questions you have for our very experienced panel members into the chat, and we will commence asking some of those questions very shortly.

So over to you, Pip, for your views on the evolution of cyber security for critical infrastructure.

Pip Cogswell: Thanks, Emily and thanks everyone for having me today.

I look, I'm just going to start actually by reflecting on a few of Rob's points as well and from sort of from my own perspectives when I returned home in 2018 after working overseas. And so from a global perspective and very much in critical infrastructure organisations as well. I was told to expect Australia not to be as mature as what I got used to working overseas. And and to be honest, I sort of took that comment and thought, you know, that comes as a bit of surprise to me. A lot of the practitioners I knew who are either in IT or OT are amazing, right?

So I was really surprised sort of here you just not as mature. It was, you know, probably 12 months later or so, I really came to realise that the, the difference was that Australia just wasn't ready. We had been living a little bit isolated. I don't know how we hadn't had some of the major events happen that we've seen happen elsewhere in the world. Also, I do to Rob's point around the sugar-coating around executives, I think that's very, very real because in my mind, the executives from what I'd seen weren't necessarily as aware as executives I had come across elsewhere in the world. So I think that's a really, really important piece.

Look, as I sort of look globally around sort of how some of the other critical infrastructure frameworks are actually operating, it's fair to say that every country has a lot of its own framework of how they're doing, its own list of sectors, etc.. You know, how what they're considering to be critical. And I think this to be fair, this is going to continue to shift and evolve. And I know that, you know, over time, government and otherwise are probably going to get criticism and because of this change and that's because we're facing into so much change. But, you know, again, if we just took the US as an example, they they've had what, in their nearly 30 year history of doing this, they've gone up and down in the number of industries that they've had.

You know they originally had I think it was eight, then they went to 15 sectors, they went down to nine, the back up to 16 sectors. So I think, you know, just from an industry perspective, I think we probably will expect to see that flurry as we kind of go through also what we tend to find is, is looking so globally, a lot of that change has actually been driven by, you know, unfortunate events, administrative changes or other catalysts that do make us rethink what is critical infrastructure.

And I think, you know, to some of Rob's points as well, historically over time, we've been very concerned about specifically nation state actors, you know, things being highly technical, being particularly bespoke capabilities and what have you. But the reality is in this space as well, a lot of it has grown into, you know, cybercrime, ransomware, extortion groups as well as hacktivists. Conversely, as we sort of look at the greater threat landscape as well, you know, unfortunately, we're also facing into more sort of, I guess, opportunistic targeting as well.

You know, we've had threat actors recently, you know, even here as well by chance discovering vulnerabilities and assessing those those critical infrastructure networks and using that as a leverage point to learn and sort of, you know, exploiting those. The other sort of lenses, I guess, that I look at in terms of some of the critical infrastructure otherwise developments is, you know, the technology and digital environment that we're actually looking into, and that's OT. And Rob has done a great job of explaining how that's evolved.

But IT as well, you know, we've brought in, in the last decade a huge amount of change, whether it's moving to cloud environments, leveraging, you know, 5G in certain circumstances, introduction of many, many connected devices, particularly in the IOT space. So we've had a huge change in terms of the footprint exposure that we have in these environments as well.

I've no doubt that Hamish will touch a little bit more on some of the sort of compliance and regularly changes, but also the legal requirements as well. If we look to Australia in the last five years alone, it's been a huge list of inquiries, reforms, strategies, bills, legislative changes, reviews and so on, right.

So again, if you couple that from an industry perspective, that's a lot of change for us to be facing into When you're thinking about what do I need to be react reacting to as well, and not just for cyber security, but also a lot of sort of close adjacent fields as well, whether it's privacy or data security or operational resilience and so on as well. I touched on it slightly before as well. Like stakeholder expectations has changed dramatically and stakeholders inside a lot of these organisations vary. It may be the board, but it may be your customers, your members, employees, students, you know, our partners.

In OT we're actually looking to citizens as well, right. So it's a very different perspective in terms of people's perceptions and also what their expectation is and how they sort of, you know, delivering and relying on some of these services in a way that we probably haven't had to be quite so visible for us in the past. The other major change, I would say, is also around how we're sort of leading into our third parties and our supply chains. That again has changed dramatically, I think as well.

We've got an enormous reliance on third parties in some cases that we haven't necessarily done so before. In particular, you know, data storage and cloud providers. That wasn't something that we were experiencing prior in the way that we are now. And again, you know, that becomes a greater attack surface we're seeing a lot more attacks into cloud providers again, because of the way that they provide that sort of common service to us as well. And of course, I would be remiss if I didn't talk a little bit more about the cyber threat landscape as well.

You know, if we looked at some of the sort of top types of attacks being things around, you know, ransomware and data theft, supply chain attacks, Web attacks, insider threat. We're seeing some new interesting changes in that space as well, DDOS and also destructive attacks, which I think we'll probably unfortunately see a lot more of to come. Again, I think the types of attackers, there's no particular major change in the types of attack groups that we're seeing, but we are seeing probably a lot more state aligned attacks than what we've probably seen previously, as well as around to state sponsored state aligned. And look, if I was to think of some of the recent publications that, you know, Unit 42 on the Palo Alto Networks has put out.

We've had some really interesting sort of threat intelligence information around critical vulnerabilities. Some of the lessons learned that we've applied, particularly from our incident response or consulting engagements, you know, ways that we detecting certain types of attacks as well, if particularly if they're novel or different, right through to executive briefings and also lessons learned, which I think is very important and one that I hope we talk about more today as well.

But look, in in terms of just touching at a very high level on some of those papers that we've recently and a bit of perspective, actually, to be fair as well. So with Palo Alto, we've got 85,000 customers globally. So when we look at our telemetry, when we look at our number of incident responses that we actually go in and operate to, if we also look to our consulting business where we've got, you know, red team, compromised assessments, threat hunting, those types of services all feed some of our intelligence. We've got a huge malware repository. We're often learning a lot from that as well. But you know, a lot of the report we've I'm not sure if it has come to your attention, but some of the reports recently around China's targeting of some of its allies, so Cambodia in particular, and a lot of compromise of exhaustive agencies within Cambodia. But again, interesting because of the the ally perspective there and the closeness of their governments working together, we've seen North Korea doing a lot more targeting around specialist roles, specifically developers as well. Some of that might just be from a cryptocurrency perspective, you know, trying to get, you know, for monetary gain but also for staging as well.

You know, we've seen scenarios where we've also got some IT workers with high confidence who are assessing it to be North Korea but trying to gain employment in various companies as well. So we're seeing a lot more of on the boot on the ground there, if you will. So the Iranian backed APT groups we've also seen targeting, you know, education and technology sectors in Israel. Now some of that's around stealing sensitive information, but we're also seeing more common deployment of wiper malware as well, more destructive malware.

You know, initially you might be thinking covering your tracks, but, you know, again, more broadly, we're seeing more of that coming to our attention as well. And of course, you know, we're also publishing things like critical vulnerabilities around things like Citrix Bleed. When we saw that we use some of our sort of scanning attack surface management tooling to get a bit of a perspective for what that looks like globally. And, you know, we researchers observed it was around 8000 IP addresses were advertising vulnerable versions of that gateway globally. That's you know that's a lot of point of potential that right and when when you think about attacks being able to become more automated either from a an initial attack perspective, an automation of collection of information or otherwise perspective, that scale is obviously quite fast.

So as I said, we're seeing a lot more in the way of new malware families in particularly including malware wiper variants. We're seeing more novel techniques, including people trying to stage individuals into organisations. And again, because of the remote way we work, hat has become more doable, more achievable. We're seeing more brazen behaviours with some of those threat groups as well.

So in terms of more interaction with media, you know, notification of potentially regulators and other stakeholders to try and, you know, attempt to pressure and create greater persistence and urgency in some of the things that they're dealing with. And like I said before, greater targeting around cloud environments and sort of the general supply chains.

So things where you can have a much greater impact across the board as well. Look, I'm not, you know, sort of mentioned as well. I think, you know, Australia from our perspective remains one of the most impacted countries across sort of the region that I look after. So across JAPAC in particular. And if we look at some of the analysis around some of the data leak sites, what we're sort of saying is, you know, we continue to be one of the most targeted areas in the region as well. And you know this, we saw a lot of this being fairly consistent since a lot of the double extortion attacks sort of started flattening and playing out since 2019 and thereabouts.

But look, I might want to actually just pause there and see if we can back to Hamish or to the group for questions at this stage.

Emily Grant: Thank you Pip.

Pip and Robert, they weren't concerning addresses at all. I'm going to sleep really well knowing all of that information tonight, so thanks for that.

So Hamish is going to assure us all now that the Australian regulatory environment is fit for purpose and going to save us all from those threats.

Hopefully, Hamish, it no, yes?

Hamish Hansford: Well, it's not such luck there Emily, of course, because such a dynamic changing threat environment and I kind of think regulation and our responses have kind of always going to be much slower than the speed of the adversary and much slower than the technology that's been developed. And I've been thinking about this over the last couple of weeks when I've been out talking to infrastructure providers in Australia and really on the same minds as Rob and Pip.

I was in a hospital a couple of weeks ago and I was talking about security issues and what things that they were doing, particularly for Internet Of Things devices and one of the doctors turned to me and said, mate, we're dealing with patients who are dying. Can can we just focus on the issue at hand? And I thought, well, actually the issue at hand might be a whole lot of patients are going to die because the machines that you rely on won't work anymore. And we have that really close call in Dusseldorf Hospital with the ransomware attack, ransomware attacks all over Australia in the last couple of years in relation to health providers where I just think the evidence bears that out as an immature response.

But that means the regulatory framework and our job needs to actually influence those outcomes. Same thing when I went to a utility provider a couple of weeks ago who said, we don't have any networks, we've just got things that we can use manually. Yep, but, how do you monitor, I'll tell you who it is, but the water levels in that particular facility, they're like, no, I've got a system for that.

So, okay. So actually you have a fundamentally large SCADA system which underpins the functioning of your business. Sure, there might be some manual override for some elements, which is good, but actually it showed me a fundamental kind of misunderstanding of the systems and networks that made up the infrastructure asset.

And last year, actually I went to an education provider who had a really significant research project into a major national security issue that had all of this really comprehensive and complex data. And when you looked at the systems that protected that data, every single person who had access to that university system could access that data, which is kind of fascinating when you think about the type of research national, security research that that institution was undertaking.

And so that kind of gives you a sense about some of the things we find on a day to day basis when we talk to infrastructure providers, but also when you talk to governments across Australia. And in the last 12 months we had 188 successful cyber incidents on Australian critical infrastructure. So that for us gave us insight into the level at which Australian critical infrastructure are having successful cyber incidents and reporting it. And then you got to look in the last couple of weeks the Australian Securities Investments Commission put out a really interesting survey which said 33% of Australian companies don't have a cyber incident response plan. 58% of companies have a limited ability to protect confidential information. 44% of organisations don't manage third party or supply chain risk. And so when you kind of look at the question about is regulation helping, well, of course it's setting the framework and companies are looking at how they comply, government agencies are looking at how they comply.

But the overwhelming issue and I think actually Rob, you picked up on it, is this disconnect between the security manager, the CISO, the Chief Information Officer and what boards are really talking about and thinking about in terms of risk. So, sure, we have some really great regulations in place, but I think the more important thing that we should really be focused on is how do you talk about cyber risk? How do you be a much more curious organisation or government agency? How do you think about prevention and more importantly, response? How do you think about doing things that are practical, like exercises to make sure that the first time you suffer a cyber attack, you're not thinking about what you're going to tell your customers, what you're going to tell your staff, how you're going to respond, who you're going to call for advice and support for the technical remediation.

And so I think that's kind of the area where Australia needs to focus on at the moment. How do we build up that culture and how do we start to create a much more organic culture where we're thinking about security as something we do and thinking about risk and risk management and risk mitigation as something that we do on a day to day basis, not just a compliance exercise in doing a risk management program, sending it to a board, getting it signed off and reporting to the government that its done, that kind of defies the purpose of of why you're doing it. And so I think that's going to be the great challenge and and effect that's going to be one of the most difficult things to change in Australia, both on the government and industry side and the environment is going to get much worse. And so you heard from our other two speakers about OT risks, I'd add to that the interoperability of systems and a common supply chain, increasingly common supply chain.

I’d add that people haven't thought about data and whether or not they should shed a lot of data is that is there economic value in keeping the data compared to the economic losses that you would suffer if that data was stolen? And then thinking about aggregation threat, what are the areas of threat that we particularly run? From my perspective, from the country, which are getting too risky, and that's not on an individual company basis, but it might be on a state basis or indeed a national basis. And so I think that that's the kind of issues that are on my mind when you ask the question about where is Australia at on our cyber security maturity, particularly as it relates to critical infrastructure.

Emily Grant: Hamish, you were supposed to appease me.

Hamish Hansford: Well, you know, the journey is never done, is it.

Emily Grant: Well I guess all keeps us employed. So that's a positive thing. So thank you for that Hamish.

Really, really insightful. In the chat there, you can see that a number of documents have been dropped in there, including Rob’s paper on the five ICS critical controls, as well as Dragos's response to that.

We've also popped a link to the cyber strategy in there, and we encourage you to ask any questions.

So our first question and I'll ask this of all three panel members, if I can. We'll start with you, Rob. So the question comes from Cody and Cody is asking, are there any lessons learned for Australia from the geopolitical events in Ukraine and Israel and Palestine in terms of hardening or being resilient to cyber attacks on critical infrastructure?

Rob Lee: Yeah, I mean, I would say there's probably quite a few to extract, but I think both are ongoing conflicts and the real lessons learned are probably be quite a bit after. I think the problem that I've seen so far and I hope I don't come off too coarse when I say this, but I think too many folks sitting pretty, pretty long distance away from both those conflicts have tried to extract lessons learned that sort of fit their purpose. Instead of waiting for the conflicts to resolve and sort of extracting some lessons learned or said a different way, we in cyber security and I include myself in that historically have a problem of bias of we're looking for the answers we want versus sort of letting it speak for itself.

But at a high level, just some of the things and acknowledging my own bias and that we've seen, one we've consistently seen that critical infrastructure, especially on the operations side, is considered a valid military target by foreign states. Whether we'd like to pretend it is or not, I would say that there's a lot of standing policy and various governments around the world that targeting civil infrastructure are supposed to be off limits. But when you get into the discussion of what is civilian infrastructure, everybody's got a different definition and then ultimately comes down to if it serves the government's purpose to target it, they will do so.

The second thing I think is consistent, and I don't mean any disrespect to any government, but kind of all governments fall into this where it is very difficult sometimes to call out bad behaviours, and especially when you get more technical nuance into it. And I remember responding to the 2015 Ukraine attacks, the first time ever cyber attacks, took down electric infrastructure and advising the White House and others about a response. And no world leader ever came out and even condemned the attacks. The first times of an infrastructure at that level have been targeted and nobody even said it was a bad thing to do. So I think the idea or the precedents that you don't need to do defence, just wait on the government and you'll be okay. The government has an extraordinarily strong position and role and responsibility, but being your cyber defence team is not one of them. And so you just have to take responsibility.

The next thing I would say is we've seen IT Security practices in OT consistently been misplaced. A lot of your standards and frameworks around the world are not built off of what reduces risk. They're built off of what of the IT security controls can be applied to OT, not, should they be applied. I'll look at patching as the very obvious one. A lot of people walk into infrastructure sites and go, my gosh, look at all these legacy systems, these vulnerabilities by our research at my firm, we would say less than 2 to 4%, 2 to 4%. So single digits of the vulnerabilities that matter at all on industrial structure. And if you try to look at how many known vulnerabilities were ever used in any actual ICS attack, you would find it being single digits, if not zero. And yet that's the first thing people want to come in out of and apply for IT. So by and large, what we're seeing is, yes, continued targeting.

And yes, you need to actually take an OT approach if you’re going to protect OT and you got to play your own game. Again, Governments have very strong roles to play, but you have to take responsibility on your own infrastructure.

Emily Grant: Thank you, Rob.

Was there anything you wanted to add to that Philippa?

Pip Cogswell: Look, I'll just jump in on a couple of points if I can do. I think Rob summarised it very, very well. Thank you.

But he did raise a couple of points around sort of reducing risk. Now, I think that's very true when it comes to cyber security, we kind of look at these frameworks, as Rob alluded to, and we just sort of assume like with this, we're supposed to implement all of those controls across everything in our environment, but we need people to step back and say, what is the context of our environment?

And the reality is every single environment is actually unique. Even if we start talking about, you know, more common kinds of platforms being rolled out. What each business is trying to achieve, the amount of resourcing that we have, you know, whether we're multinational or whether we're working in a single location. All of these things play into us being distinctly different organisations, right.

The type of technology that we have in those organisations. So we need to consider the context of our organisation when we think about how protected, what are we actually there as an organisation to operate, you know, what are the key threats? So you kind of firstly, you want to say, what are the key assets, right. So its data, information systems, services. You know what? What is that? That's key to that organisation.

One of the threats that we're going to see, what are the common them capable threats that we see to those types of environments. And with that, what are the impacts that we're likely to face into? And Hamish touched on before some of the financial types of losses, right. And that could be productivity that could be reputational, it could be response costs or other things, right. But the reality is from knowing those things and knowing the context, the threat, your assets, what your impacts are going to be, that's where we start thinking about the controls that we want to implement. It's not all controls everywhere. We want to be protecting what's important. We want to be protecting, you know, also where we do have the need to also recognise system and key business process dependencies as well.

So then sorts of things that we need to be looking at again rather than everything everywhere. The other one that I did want to just touch on is there was a there was a mention of lessons learned. You know, I've spent years doing, you know, a lot of sort of defensive security, whether it's as a security analyst doing incident response, threat hunting, compromise assessments or otherwise.

We are still not doing enough in the lessons learned space. There are still too few, in my opinion, post-incident review is actually occurring. right. And that is not a two day thing that is actually is also an in-depth piece of how did my business respond? Who was involved, how did key stakeholders respond? What was fatigue management like across the team. A whole host of things right. And from that, what can we make public? How can we share those true lessons learned, Right. Because we don't tend to do enough of that. And some of that could be things to uplift technology, but it could very well be, oh we really need to think about how we change that process within an organisation or how we interact with that third party or otherwise.

Thanks Emily.

Emily Grant: Great, thank you, Pip.

I think both that question was answered really well by Rob and Pip.

So I'm going to go to this next question for Hamish. But before I do that, I do encourage people to download our podcast, which is available on all good podcast channels. We have two seasons. We have critical conversations, which does include an episode with Hamish and the Ukrainian Ambassador and we also have one on the trusted Insider.

So addressing insider threat, like I said, you can get those on all good podcasting stations. Hamish, I'm going to hand to you now for a question from James Caws. James asks that shield five of the strategy talks about attracting global cyber talent through reforms to the migration system. What measures should Australia be considering as part of this action to ensure we don't open ourselves up to attracting malicious global cyber talent, which ends up putting our CI at increased risk of insider threat directed by foreign entities?

Hamish Hansford: Well, first of all, thanks for reading the strategy and getting to shield five, so that's amazing.

Obviously, migration is one of the answers to how do we deal with cyber talent. But, not the only answer, obviously, because we've got to have our own sovereign capabilities as well and build skills up everywhere from schools to TAFEs to people who are thinking about company specific cyber skills. We do have pretty strong mechanisms in the migration system to refuse or cancel visas. But if you're a company thinking about bringing somebody in from overseas, the migration system is kind of one of the elements. So are personal and background checking and constant monitoring of people who are using your infrastructure asset or your company. And so it's a mixture of different elements that make up the personnel security of Australian companies and businesses.

The migration system will play a part and we have some pretty strong character related elements to each of our visas.

Emily Grant: Thank you, Hamish.

I hope that answers your question James.

Hamish, I am going to go straight to you for another question because I think this is quite important. The Minister has made it clear that we are contemplating amendments to the SOCI Act, which is relevant for all of those people that are online today. So are you able to give us, we understand a consultation paper will be released in due course, but can you give us any sort of little teaser on what amendments to the SOCI Act the Government is considering?

Hamish Hansford: Yeah, sure. So the part of the strategy really relates to, how do we build on the regime that we've got with the Security of Critical Infrastructure Act. And there are four kind of key elements. First element is bringing telecommunications fully into SOCI. So thinking about changing the Part 14 of the Telecommunications Act obligations and moving them across to SOCI in their entirety, that's an area the Government's announced is their intention.

Second area is about, have we truly captured managed service providers that are fundamental to the functioning of infrastructure? So that's a question the Government has asked us to explore. On the back of some of the major incidents last year. The Government's also asked us to say or to look at have we captured the data that infrastructure holds where it has a consequential impact on the functioning of the infrastructure asset so that the extent to which definitions might change or be slightly expanded. That's an area the Government's asked us to look at.

And then finally, in response to a cyber incident, we had all the powers we needed for some of the major incidents last year to respond to an impact on the infrastructure asset. We didn't have the powers to manage the secondary consequences that arose from some of those attacks. And so the Government's asked us to look at what would a consequence management power or direction look like and how would that be used and what sorts of circumstances would you envisage that being used? So they’re the four elements that we're looking at at the moment.

Emily Grant: Thank you, Hamish. And like I said at the commencement and I think most of our stakeholders are aware we will always do these consultation processes, in consultation with you.

There will be information provided and our door will be open during that period to explain some of the changes to the SOCI Act.

I'm going to finish with one final question now, Rob. I'm going to ask you to make it snappy, maybe two or three minutes just so we can then go round for final reflections.

Rob Lee: Are you accusing me of being long winded Emily?

Emily Grant: No, no, no.

Hamish Hansford: We call it as it is in Australia don’t we!

Rob Lee: Yeah, it's good. I like it.

Emily Grant: Especially me. Anyway, so this one's quite a good question and I think its right up your alley Rob. So Jurgen asks, are there any examples of cyber defence being done well? What practices can Australia companies adopt?

Rob Lee: Yes, it happens quite regularly. It just doesn't make the news and the lights stay on. And I would say it goes to some of the comments that Pip made where we take a risk based approach. A lot of people come in and say, hey, here's your 30 or 40 controls you to implement across your organisation, and though it's not an enterprise IT project, it's an OT project. Which means, you have hundreds of OT networks potentially. And the idea that the most critical site is getting protected in the same way at the same time line is the least critical side is just bad risk management. So I would say apply the five critical controls on top of what are your high, medium and low criticality assets at the right time. Do the highest first. You'll find that you can do it and we've seen consistently, organisations get targeted by state actors and defend themselves very, very well.

You were too quick for me. I couldn't find my mute button. Thank you so much for that, Rob.

I'm just going to hand to Pip and Hamish now, quickly, just to give a quick 30 second, I guess, a synopsis or overview of their thoughts of today's session and then hand to you Rob for the final word before I close off. Pip.

Pip Cogswell: Apologies, I wasn't sure whether it was myself or Hamish going first.

Look, in terms of some the key takeaways, I think what's really sort of encouraging out of the current strategy and the conversation we've had today is that discussion around industry and government collaboration. I think it's absolutely important in terms of how we're going to get ahead of this and how we're going to work together. There has to be an element in trust in government, has to be a two way piece, Right. So I think that'll be very, very important. Government's ability to leverage industry as well in terms of scale, agility and visibility and lived experiences is where Rob described some fantastic examples as to how we can bring that from an industry lens into some of the government thinking. Look, they're probably some of the first things that come to mind, but without going into too much more detail, I'll let, Hamish have some air time as well.

Emily Grant: Thank you Pip.

Love the comment on government industry partnerships. That's what we're all about here in the Industry Partnerships Branch, as the name suggests.

Hamish, over to you.

Hamish Hansford: Well, Emily, I might end by just issuing a challenge. And the challenge is for those people who are technically minded, who have intricate details about technology, cybersecurity, OT security, anything that kind of lends itself to complexity to try and think about people you're trying to convince and people you're trying to explain things to, because cyber security has a whole lot of cyber snobs in it. And sometimes that's witting and sometimes that's unwitting. But actually trying to make sure cyber is everyone's responsibility, I think the responsibility on those who are professionals in cyber security actually have an obligation to explain it in a much simpler way.

And as an additional challenge, if you can add a cost benefit analysis on top of it, even better.

Emily Grant: Love it. Thank you Hamish. Rob, over to you.

Rob Lee: And I would just close that by saying again, it's all doable. You just have to invest in it and I also sort of always put out a pitch to people to play to their expertise, play to what our strengths are. Government, as an example, is really good about setting the why and the what. Why do we need to do this change? Because we're all comfortable where we are. Why do we need to take the pain of change, whether it's resourcing, whatever, what should the outcome be? But to how ought to live with the asset owners and operators? They know how to operate those assets, the criticality of them, the importance of and the distinct nature between one or another. And when we see regulatory framework standards frameworks around the world and asset are talking with government, etc., kind of respect those lines where governments, why and why it would stay as either how an asset owners about how works really well. When we see people try to get overly prescriptive and not play to their strengths and we see things go extraordinarily wrong, we've got dozens of regulatory examples of that around the world that have done more damage than good.

So if we all step up, work together and play to our strengths versus trying to do it all, it is something that adversaries quite simply can't keep up with.

Emily Grant: Thank you so much, Rob, for those remarks.

So we're going to finish up here, but Campbell's just popped a link in the chat to a couple of of our products.

So just a reminder, there's still time to get involved in Critical Infrastructure Security Month. We have a tool kit available on our website, which I encourage you to download. We also have our inaugural risk review, which was released at the beginning of November. That's also available on our website.

I encourage you to follow us on Twitter and LinkedIn or X, as it's now called. And as I said earlier, we do have a podcast out there as well.

For those of you that are protecting our critical infrastructure here in Australia, we also encourage you to become a member of the Trusted Sharing Information Network. A link to that is also in the chat.

Thank you today for everybody for participate. Thank you to those people that asked questions. As I said, this session was recorded and will be placed on the CISC website at a later date, so you can come back to watch it if you want.

Thank you so much to Rob, Pip and Hamish for your time. I know how busy you all are, but thank you so much for sharing your expertise and being a part of today.


 

CISM 2023 Town Hall Information Session – Collaborating to support compliance with the SOCI Act

 

 

Jared Henry: This town hall that's focused on compliance with the Security of Critical Information Act 2018, the SOCI Act.

I'd like to commence proceedings and respectfully acknowledge the traditional owners and custodians of the land on which we meet today and pay my respects to elders, past, present and emerging.

Today, we'll be hearing from Michael Minns, who is the Assistant Secretary of the Critical Infrastructure Regulatory Operations and Analysis Branch in the Cyber and Infrastructure Security Centre.

Michael will be providing an update on our compliance posture and issues we're seeing regarding compliance. Michael will also discuss lessons learnt since all three positive security applications within the SOCI Act were switched on. And he'll also discuss some of the things that should be considered in your Critical Infrastructure Risk Management Program Annual Report.

We also have two guest speakers from critical infrastructure entities SAP and Toll, who will share their experiences with implementing SOCI obligations within their organisations.

Today's town hall is happening as part of Critical Infrastructure Security Month. It's an official month for focus and action dedicated to uplifting the security and resilience of critical infrastructure across Australia and for reflecting on the partnerships that underpin our shared security and prosperity. The theme for 2023 is partnering to lower risk and secure a shared prosperity. I encourage you to check out the CISC website for more information.

Please note that today's session is being recorded and a recording will be made available on the CISC website. You can ask questions by submitting them via the chat function.

I’ll now pass to Michael.

Michael Minns: Thanks, Jared. Just pushing the right button. Okay, well, let's get started.

So for today on the agenda, we're just going to have a look at our key resources, some SOCI obligations as per the slide here. And then at the end we will have plenty of time for questions and answers. So let's get started.

So let's start with some key resources. As part of our compliance activities, we're really about education and awareness raising. The SOCI Act applies to 11 sectors and 22 asset classes, and we often get inquiries from entities that aren't sure whether the SOCI Act applies to their assets or which obligations apply to them. So I would encourage everybody to check out the resources on the CISC website. In particular, the critical infrastructure asset class definition guidelines. I call it the Bible. Provides a flowchart for each asset class to help entities really understand whether their assets meet the definition of a SOCI critical infrastructure asset. And it's one that we use inside our business all the time. So it's a great cheat sheet.

Also, the general guidance for critical infrastructure assets has a helpful summary on page two. That really does summarise down what the SOCI Act obligations, what SOCI Act obligations apply for each asset class and just a tip, in terms of lodging online with us, when you're looking via form, and for those of you who haven't already done it, you will actually receive a receipt via email. So there's no need to ask us if we've received a record of your forms.

Okay, so let's get on to SOCI Act obligations and our regulatory posture. As I mentioned before, and as Hamish has mentioned and others before, we are focused on education awareness raising. We do provide case by case response to incidents and we are starting to commence a limited number of audits in early 2024. Our compliance approach really does continue to be, And I say really because a lot of people look at the regulator and say, yeah, I hear what you say, but I actually doubt that. But our regulatory compliance approach is really based on trusting that industry understands and complies with their obligations and that we have this pragmatic compliance posture. The regulator will not initiate enforcement action unless egregious noncompliance is detected. You've heard that over and over again and egregious for those of you who are too afraid to ask, has the same dictionary meaning.

Okay, so there's no trick in that one at all. So let's have a look at asset register.

So here's a bit of a graph for everybody about what's been happening over the last 12 months. So our asset register holdings over the last 12 months have expanded and that coincides with the expansion from 4 to 22 asset classes. And you can see that expansion in the graph. And we continue to receive forms, even today, as responsible entities either entering the market, are changing ownership or have realised that they're captured and are responding to their regulatory obligation. So we have now over 1000 critical and active critical asset registrations. This provides the centre with a very comprehensive understanding of the ownership and operational arrangements of critical infrastructure across the Australian economy. And this helps the Government to better identify and respond to security risks. And we are really keen to assess and uplift the quality of information provided by the regulatory entities in their asset returns.

To give you an example, a recent review of the SOCI asset registrations that we've completed found that around about 11 percent of submissions did not initially satisfy an entity's obligations under the SOCI Act and they required follow up. So from our perspective, poor quality returns may be an indicator of the security capability and maturity of the regulated entity. And therefore, when we're looking at leading indicators for where we would be undertaking future compliance, audit and assurance activities, that'll be the first place that we go and look. Responsible entities has the operational control of a critical infrastructure asset. The responsible vendor will be asked to identify any other entities involved in the operation of the critical infrastructure asset, including their role and types of controls that the operator has over the assets.

So key information must be provided, which includes the name of the entity, the address, the ABN, country of incorporation, description of the data and the name of the cloud services that have been provided and information in relation to where a third party or parties manages business critical data related to the critical infrastructure asset. If a third party is hosting your business critical data, you must also tell them about this, and that obligation can be found under section 12 F of the SOCI Act.

So these are just some of the components that responsible entities have been missing out on providing information. In terms of direct interest holders, if you are a direct interest holder, you hold an interest of at least 10% in a critical infrastructure asset. And you're direct interest holder if you can directly or indirectly influence or control the critical infrastructure asset. So as a direct interest holder, you need to report the following information, a description of how the entity is able to influence or control the critical infrastructure asset, information about the critical infrastructure assets location and the areas that it services, key identifying information about an entity which includes the name of the entity, its address, ABN, Country of Incorporation. As for the responsible entity and a description of the arrangements under which another entity is able to directly or indirectly influence or control the relevant entities.

So those are key bits of information that we need to see in returns from both responsible entities and direct interest holders. And you can find these obligations under part two of the SOCI Act. More importantly, please notify us the CISC if there's any changes to existing registrations within 30 days. So that's another obligation that sits underneath the Act.

Alright, let's have a look now at SOCI Mandatory Cyber Incident Reports (MCIRs), as we like to call them inside the organisation. So responsible entities for critical infrastructure asset must give notification of cyber security incidents that have a significant or relevant impact on critical infrastructure assets. So what do we mean when we say relevant impact? What that means is that the incident or the hazard directly or indirectly impacts the availability, the integrity, reliability or confidentiality of the information about the asset or the information stored within the asset?

For example, computer data. So critical infrastructure entities are legally required to report cyber security incidents, and that's through to the ACSC, and that's within 12 hours. If the incident is having a significant impact on the availability of the asset or 72 hours, if the incident is having an impact on the availability, integrity or reliability of the asset or on the confidentiality of information about or held by the asset. So if you would like to know more, we have some guidance on the cyber security incident reporting available on the CISC website. And just some ideas about common incidents that are not reportable unless unless it has led to further infiltration of computer programs or data that have resulted in the impairment to systems or information. So things like scam calls or emails are not reportable again, unless they've led to further degradation. Telephone denial of service attacks are not, and social engineering and suspicious contacts are also not necessary to report. Link to the cyber incident is on the bottom of the screen here. Report cyber at cyber dot gov dot au and when making a report we encourage entities who make the report, to click on the right selectors. All right. To make the most appropriate submission.

So, for example, a critical infrastructure’s sector participant will be making a submission to the ACSC. Individuals reporting cyber crimes will be making report to the police. We receive quite a number of reports through the ACSC from individuals who are wanting to tell us about their scam calls that they're receiving. So when responsible entities select yes to the given information provided with with the relevant regulator, this does not mean that you will be subject to compliance action. It helps us if assistance or further information is required.

We have a number of entities who are reporting a cyber incident through to ACSC who don't subsequently click on the send the report to the responsible regulator and we believe that is possibly because they think that in reporting it to the regulator, somehow that's going to cause compliance action, which it will not.

Just moving on now to Critical Infrastructure Risk Management Programs, CIRMPs. So what do you need to know? So the RMP itself is intended to uplift core security practices that relate to your management of critical infrastructure assets. It's actually a core key uplift mechanism. It aims to ensure that responsible entities take very much a holistic and proactive approach towards identifying, preventing mitigating risks from all hazards. The first annual report that boards are required to make for the 23/24 Australian Financial Year will be coming up at the end of this financial year. We've received in advance quite a number of those annual reports to test the system, not because it is mandatory to do so at this point in time, but I've forgotten the number.

Jared, its more than 70 entities have taken that opportunity to communicate with us and provide their first annual report early to test the system? And there's been a good level of detail in those voluntary annual reports. Particularly around the four main hazard groups of cyber, personnel, impacts of natural disaster and impacts on supply chains. And so this has also been in addition to identifying the risk management framework that has been adopted by those entities. And these risk management frameworks include ISO 31,000 as well as ISO IEC 27,000 series for the information security controls that those entities are using.

So it's great to see that information being provided and it's great to see entities that are responding in advance of their actual obligation requirements. And these reports are very useful to us to be able to understand what's actually happening inside of industry. And it's useful for CIRMP annual reports to take into consideration any of the hazards that have been encountered over the past 12 months, as well as lessons learned and areas that can be improved.

So common questions from entities that are seeking an extension to comply with their Critical Infrastructure Risk Management Program obligations. You know, we keep getting the occasional question saying, you know, I'm running late, what can I do? And the first answer to that is, let us know. Have a chat to us about it. We don't have any capacity under law to grant extensions. However, what we're advising all regulated entities who are running behind on their CIRMP development obligation is that we're noting their proactive approach to telling us where they're up to. We are not taking any compliance action on that at all.

We will, however, from 2024, start to have stronger levels of assurance and starting to focus our audit activities around the provisions and returns around Critical Infrastructure Risk Management Programs as well as other SOCI Act obligations. So at this point in time, let us know, continue to work on developing, enhancing, maintaining Critical Infrastructure Risk Management Programs, which is part of the obligation. But just let us know if you're running behind.

Okay, So Top Tips. So top tips for compliance. So we have seen some recurring issues for each of the SOCI positive security obligations. So with the SOCI asset register obligations, we do see entities not keeping their asset registration information up to date. So particularly key contact information, it's very difficult for us to contact you if the people that are representing your organisation change and we don't know about it. Our response to that is likely to be writing to CEOs. And if that doesn't happen, because CEOs are changed and will likely write to boards, for example. So that's probably in your interest as well as your obligation to keep us informed.

There's also the issue that information is not being provided about data holding arrangements and critical suppliers, and we're looking to update our web forms to make it additionally easier in terms of prompting information for you to provide that information to us. We use the information for supply chain analysis, for modelling, simulation and analysis of vulnerabilities and risks. So if key pieces of data are missing, then key pieces of understanding across the supply chain are going to be missing from our view.

With the SOCI Mandatory Cyber Incident Reporting obligation, we see entities providing reports outside the required time frames or not ticking, as I said before, to share with the regulator option for their cyber reports. We've talked about that before. We'd really appreciate if entities were ticking the box to share their cyber incidents with the regulator. Firstly, it's an obligation. Secondly, it triggers off potentially opportunities for intervention if the matters become incredibly serious. So please make sure to tick the box and there is no detriment that from a regulatory perspective to doing so.

The last item I have is around the SOCI RMP obligation. We have seen a number of early voluntary annual reports. We have put some key lessons on our website and we'd encourage everybody to go and have a look at that, have a look at the release in the media article on our website.

Thank you, Jared.

Jared Henry: Thanks, Michael. Up next, keeping up with the aim of partnering. We're going to hear from the first of our two industry entities who are going to share with us their experience. Jol from SAP, would you care to share your organisation's experience?

Jol Keegan: Hello, Neil, Can you hear me okay?

Jared Henry: We can hear you loud and clear.

Jol Keegan: Excellent. Thank you. And hello everyone. My name's Jolyon Keegan. I'm the Director Of Critical Infrastructure Protection Australia, New Zealand with SAP. And so I've been involved with this right from the start in the co-design process. I'm the nominated guy and the register. And also I've got the job of the global implementation across SAP.

So one sort of coming at this from a regulatory, but also a program implementation perspective. I thought I'd just start by offering some initial context. So this is context for SAP, but it's also context for the data storage or processing sector. So effectively cloud computing. we're the only asset type that whose threshold is by being in the supply chain of everyone else.

So I'm just trying to put a little diagram on there that effectively just shows you that the threshold is that we store or process business critical data of the rest of you. A critical infrastructure asset owners, but also federal, state and territory governments as well. The way it effectively works for us is a software as a service provider, we have a single critical infrastructure asset. The first point of that is that it's those cloud services that are tenanted within Australia and involve business critical data of our customers and importantly to know that our major suppliers are the hyper scale offerings and also the data centres, which are also of course caught up in the in the legislation and are also caught up in in the hosting certification framework that those infrastructures are service providers.

We, our tip from the software as a service industry, is we too. Sorry, can you just go back one. Our tip from the software as a service industry is that we did a self-assessment. We were proactive in our registration. Michael mentioned Section 12 F, so Section 12 F three is the requirement where critical infrastructure asset owners need to assess their business Critical data. Whether or not that's being stored or processed on third party cloud providers. And then there's a requirement to notify your cloud provider that is the case. We took that proactive approach.

The good news is there is any other software as a service are listening here, wondering what to do. That was the best thing to do because it got ahead of the game. And when we've had customers coming to us and asking either through a Section 12 F three notification or asking us through an RFQ or the process, are you SOCI Act compliant, we can have that conversation. So that's good. And implementation for us is, is it global software lines of business across an international workforce. So where it's quite complex in that regard. It's much more extensive because this is a global cloud software as a service that is being provided. But those services attended today in Australia.

If you can just move to the next slide.

We, you know, looking at these three things, we talk about registration, then the cyber security incident reporting. So if we have a tip from the cyber security incident reporting requirement when we’re thinking ahead of, you know, let's get to the heat of the moment in an incident and triaging and so forth, when we look at a significant impact, that's quite, that's really simple. That was very simple for us. We just look at it as, you know, it's a loss of availability of our cloud service, which then may impact those critical infrastructure and government customer’s essential service delivery. So if there's a significant availability loss, that's a significant impact. That's that requirement.

The relevant impact was a bit we found to be a little bit more difficult to look at because it is just that sort of confidentiality, integrity, availability, reliability may be impacted and downstream impact on essential service delivery is not further elaborated in that.

So we thought, well we've set up a system internally. We got our cyber threat intelligence team to break down the type of incidents by the CIAR. They looked at past relevant incident scenarios within the global SAP business that would meet either of those and then they've cross-referenced those to cross-reference those past instance to those types. And that's then something that we use within our incident response Playbook ready to go with. We're trying to say, okay, is this an integrity issue that we would need to report? We've got that past historical information available.

If you can move to the next slide, please.

There. Okay. A slightly different slide to what I sent through but I'll cover this component first within what we found within the legislation is you got parts for the CIRMP that are covering your main requirements for the legislation that you have a written program that you adopt, maintain, review, update your Critical Infrastructure Risk Management Program.

On the issue of material risks, what we identified is there is the listing of material risks within the legislative instrument, but then under the cyber security, physical security, personnel security and sorry, under the physical personnel supply chain security, it literally calls out aspects and says that these should be considered around material risk. What we found, particularly useful was to gather all of these up so that the main listing and those three that are in those three security categories into one list of 14, what we call impact scenarios. And therefore we had that leading line integrity, availability, reliability, Confidentiality, may be adversely impacted by.

What we've then done is those 14 impact scenarios are effectively dropdown lists within all of our cloud services line business, risk management, risk registers and so if it's, if the services tended to do Australia and they look at the risk and they say, okay, this could be one of these 14 impact scenarios, that for us is how we then tag that it is a material risk which we target as a SOCI Act, relevant risk in the in the requirement there.

Next slide, please Jared. Just one thing before that, there was another thing I just wanted to cover the slides Not up there.

Really important getting things through to stakeholders. When you've got a piece of legislation in the legislative instrument. What we found very, very useful was that we turned it into a process flow. So you literally turn it into a process flow diagram and we were able to then use that process flow diagram as here, this is what we are required to do. You can see the logical process of the risk management flow and that then helped us actually write our written documents, the CIRMP, as we came through.

And for anyone who's, you know, software as a service out there looking at potentially all that, do they need to register our experience as a software, as a service because of that complexity of going across a multinational is six months. That's a good amount of time to get your Risk Management Program written, put in place the requirements, and then your implementation of that rolls through and continues to mature over time. Past that six months. Just a couple of key benefits we'd like to call out. This is including software as a service, Cloud computing as critical Infrastructure. Australia is the second jurisdiction globally to do this. The first was Germany.

This does actually uplift good security practice across the global business and I'm sure that's the same for others. The use of the material risks is making companies consider those impacts that you that you have within the legislative instrument, and that is driving better security risk management. At least you're in there and you're looking at this.

And so, for example, we then start mapping across various certifications to say certifications implemented well, C5 27,001, they effectively become compensating controls for mitigating some of the risks that you raise here. So it is working.

And a big call out to Home Affairs. I'm not sure this was an intended consequence, but it's certainly a very good unintended consequence is that with software as a service being brought in and the hyper scale so forth, of course, our customers and the hyper scaler's customers and the datacentre customers are not just critical infrastructure providers and government, it's businesses across the entire Australian economy. So the benefits of pushing this, this security uplift on software as a service as a registered industry sector is actually benefiting everybody's security as they as they look to adopt cloud and leverage those economies of scale.

So that's our our observation there. And look forward to any questions towards the end. Thanks, Jared.

Jared Henry: Thanks so much, Jol. Some really interesting observations there, particularly from your international focus and also as being as that, you know, software as a platform. That's quite interesting. Thank you.

Next, we'll hear from a different infrastructure sector. We'll hear from Berin from Toll. Berin, what's been your organisation's experience?

Berin Lautenbach: So thank you. Thank you, Jared. And I'll just do the same thing. I’ll mic check, to make sure you can hear me.

Jared Henry: Loud and hear, I think loud and clear.

Berin Lautenbach: That is a great start. Technology works, so that's always good.

Jared Henry: Yes, it is a good start, isn't it?

Berin Lautenbach: Yeah right. So, I have three slides that I'm going to go through very, very quickly that are kind of a background, but they're important because they set a scene and then I've got one slide that I'm going to dwell on for a while.

So, first off, for some background. So my name is Berin Lautenbach. I look after cyber security in Toll. And so and I've been deeply involved in the whole implementation of the SOCI regulation in Toll. But it's been a bunch of people. I'm just I'm just one of, one of many.

So, why does Toll fall under this legislation? And we are a very large logistics and freight forwarding organisation but that in its in and of itself doesn't necessarily bring us under the legislation. What actually really matters is, is interestingly a little bit like we just heard from SAP, we are critical because we do logistics and freight forwarding for critical parts of the economy.

So it's the same kind of thing just in a different space. Rather software as a service, for us, it's physical movement and management of goods and we do a lot of it. We're over 150 countries, but the important numbers in here are things like 500,000 air and ocean freight freight movements annually. We are moving a lot of stuff and we saw in COVID how that matters.

So the next the next slide then is, why does this matter to us? And it's partly around community, it's partly around we have felt this in anger in the two cyber incidents that we had in in 2020. Most of the people on the call would be aware of those cyber incidents. They had a significant impact on toll both at the time and in terms of the services we were offering, but they were also ongoing impacts that came out of those that I think in the long run has made us stronger. But at the time they were difficult things. They were difficult things to go through.

So the next slide is why the other part of why does this matter to us? We had a strong cultural element around. We operate in communities. We're not one big office in the middle of a city somewhere. We are lots and lots of locations spread around the world doing things in the communities in which we operate. And so we are very, very conscious that us being successful in what we do is actually important in the communities in which we operate. And sometimes that's really simple. That is, you know, do you get your food today? Sometimes that's really complicated.

We operate in things like fuel and and dangerous goods. But all of these things, they are critical in those communities. And then you roll that up and you have criticality at a level across the country.

So the last slide then some observations and some learnings that have come out of implementing SOCI, I will say right at the start, there is nothing I'm going to say that will be a giant surprise or major, my Lord, we didn't think of that. So for most of you on this call that said, I think it is actually useful to just say, Hey, here are some of the things we found interesting, challenging and what not, because Its shared experience, right? And knowing how things work for others is sometimes useful.

So first off, foundations going into this. Logistics and freight forwarding is not a high margin business. We do not have a lot of spare cash to throw around at anything. And so there was an immediate okay, how do we make sure we're implementing in this in a way that meets the spirit and the letter of the obligation but doesn't, you know, impact too much all on us running as a company? And so that was that was in two parts, right?

I'm balancing cost and reward is the obvious part of that. But there was also a piece around, well, okay, if we're going to do this, you know, what are the other things that come from doing this? Are there, you know, other parts of the sectors in which we operate that we can be more effective in because we have a higher secure security regime in what we do? Right.

So how can we use this not just as a meeting our obligations, but also as a bit of a business benefit moving forward? And the other part going in was defining ownership in Toll, its not a simple matter of, there's one group centrally that will own this for every one we operate in so many you know we touch so many different industries that we tend to operate quite a decentralised model where we have focus, we have areas that focus on each of the industries that we talk to.

So fuel resource and industrials, you know, government defence that we can be quite, quite different in what we had to do in each of those spaces. And so that ownership, it was an interesting challenge for us is how much do we do centrally so that we can roll up and show the risk management plan and demonstrate we are meeting our obligations. But how much do we decentralise? Because actually the risk is managed in that part of the business.

And so finding that balance has been an interesting exercise, and I'm not sure it's something we've got totally right yet, but it's something we keep working on. So, that's how we thought about it coming into it. What have we done? We've got all of the critical service services and their enablers documented, and we did that through a fairly comprehensive process of going through what is a critical asset in a logistics and freight forwarding organisation. We brought in outside help for that. I'm actually really glad we did because it tested some of our assumptions and it brought some external thought leadership into what we were doing and just made sure we weren't locking ourselves into to some wrong thinking in places. Multi-disciplined discipline, disciplinary record. I can never say that word.

So making sure this wasn't just a cyber thing or a protective security thing or a vendor management thing. It was where we leverage each of those pieces together to make this work? And what can we reuse in terms of frameworks that we already had? I have this thing around risk management. It's very unusual when you do an exercise like this that you suddenly discover giant new risks that no one in the organisation has ever thought of, that's not what happens. What actually happens is you start getting on paper if you don't already have it. And some of those risks that people are actually managing in their day to day lives, it's just maybe not everyone is aware of it. And there was a little bit of that kind of pragmatic thinking with some parts of our business on Please don't overthink this. Keep this simple. You're managing these risks already.

We've identified areas where we think we're going to need to improve. And I’ll come back to that in a second. And that's, in two parts. That's A in some of the assets themselves where we've identified some risks that we think we need to manage that aren't already being managed in some right way, but also just in terms of some of our centralised processes around managing these risks that some of that's come out of this process. And then last but not least, we've done quite a bit of engagement around some of the senior leadership and the risk management committee in under our board and not necessarily in the first year because we didn't need to.

So the first year was less about getting formal approval from the board and more about, hey, here's how we're thinking about this. Here is what this looks like. Are you comfortable with this approach? And so bringing them on that journey so there's no giant surprise is at the 11th hour you need to sign off on this and just making sure they're comfortable because they own this at the end of the day.

And so I'll end with three things that are on my mind and our minds at the moment as we come off the first year for us and into a little bit more of this being BAU. Number one, it is very easy with these programs to do the initial implementation. It is quite hard to mature that and drive it and keep it current and working overtime. And so we are now facing into what we did, the initial implementation, we had the initial risk management plan. How do we make sure this stays fresh, alive, being thought about as a rhythm in a cadence in the organisation. That is a work in progress. So that kind of maturing of what we do and how we think about it, that's kind of what we're looking at at the moment. Now, we're past that initial stage. Partly because of the nature of our business, I was very interested in the recent reports coming out of the CISC. You know, just in terms of the year in review and everything like that. But there was some documentation there and some analysis on interdependencies between critical sectors.

I'm personally really, really interested in that because one of the conversations we've had internally is just because something meets the definition of being a critical asset in our space. So think a network around a warehouse holding critical goods, for example. Just because that's critical from our perspective and critical under the legislation doesn't actually necessarily mean that a major impact on that site would have an impact on wider Australia.

Yeah. Now that doesn't mean it's not still critical and we shouldn't be managing the risk, but understanding that relation, that interrelationship and maybe there are other safeguards further down the supply chain that mean an impact on us doesn't have the bigger impact. That is useful for us to understand, so we know where to put the bulk of our focus. Yeah, so, so I'm really interested in that and how that plays out and that looks like.

And then the last thing that and this is in my space in particular in cyber, that I'm interested in, around SOCI is, there was an exercise run by ASD late last year or earlier in this year sorry called Deliver X which was a little bit of a cyber simulation that ran across transport and logistics. And then we had the DP World incident the other weekend and it's clear that we kind of need to think a little bit in, in our sector about, how do we better link together between the companies that operate in the sector? And so I'm deeply interested in that at the moment and how we do that and what that looks like.

And I'll put a shameless plug to those in, in that kind of sector who are interested. Please do drop me a line because, because we're kind of thinking about how we do link and just make sure we're building a little bit of a community around that.

So Jared, that's it for me. That's the kind of top level view of Toll and SOCI and what we've done and where we are. And I'm happy to answer questions if people have some.

Jared Henry: Thank you so much, Jol and thank you so much Berin.

I think just reflecting on Jol and Berin's presentations, some of the key messages that stood out for me were things around the shared experiences and that industry and government can learn a lot from each other. And I think that's why things such as the Trust Information Sharing Network and even just picking up the phone or just emailing each other can be very effective in sharing those experiences.

The second is the point about preparing in advance. I think that's very apt for just about anything in life, but particularly when it comes to critical infrastructure and protecting it, thinking about things in advance, being prepared so that in the heat of the moment you're not responding. And you know, as such, she may not consider all the different aspects.

Another thing which struck me as well is there were similarities in terms of Jol and Berin and the issues they're facing, but they're also subtle differences as well. And I think it's worth recognising that in each of the different asset classes, there are things that are different for them and there's different things that they need to consider.

And then finally, I like the point about when things are shiny and new, it can be easy to keep them updated, but when they're yesterday's news, it can be hard to make sure that they, you know, stay current and keep up to date. And I think in particular, the older obligations such as the asset register, may be struggling with that problem. There's this initial obligation to provide information, but there's also an obligation to keep that information up to date. But there's not an obligation to update annually. It's just within 30 days of key changes. Whereas I think the RMP in particular has that you must every year think about this. And so it does act to, you know, get people to think about it.

So, I might pause there in terms of my shared observations. I might go to Michael. Michael, did you have any thoughts, having heard those presentations or more generally about compliance and SOCI. Any key lessons or learnings that you want to share?

And I think we've also got a couple of questions around RMP. What do you do when there's multiple responsible entities and they've got multiple response Risk Management Plans? And also is the CISC going to provide feedback on RMPs?

Michael Minns: All right. So I might, I might just start off just make a couple of observations. Just put a bit of a scene setting about why we were so interested in making sure that asset register returns are complete.

It's not because there's a compliance obligation, it's because it paints a picture for us within a sector and across sectors. So it's very difficult for for individual industry participants to get together and discuss things that end up being, if you like, competitive in nature, in some cases. You know, where do you put your warehouse, where do you do various different things?

It's also very difficult to understand some of the supply chain vulnerabilities, such as, you know, cross-sectoral between power, water and other infrastructure, for example. So the advantage that we have and the reason for the asset register in the first place is not for our edification, it's for being able to do the very analysis, talk about the interdependencies, surface vulnerabilities, share that information with industry, and ultimately have those vulnerabilities addressed over time.

And so we're very keen and we're very cognisant that getting lots of information is great, but providing information back out is better. And so I'm glad that we started to see some of that dripping out, if you like, in some of the risk reports. And we hope to do a lot more vulnerability work across sectors, between sectors, within sectors and a lot more supply chain analysis work. Either with TISN groups and across sectoral groups and certainly within particular groups to solve particular issues we may identify.

And so collaboration, as Berin said with sectors is very important. I think the other the other thing I would just highlight is it's no coincidence that the government is pursuing uplift in capability and maturity. We all know that more capable and mature organisations are more resistant to things like attacks. It doesn't mean they don't happen. But we also know that having been attacked, a more capable and mature organisation recovers and gets going a lot faster. So there's a lot of really good reasons why the approach has been taken. And one of the things I just wanted to check with both Jol and Berin, was having made the investment around improving capability maturity, what were the what are the different, if any, different approaches that both your organisations have taken to really kind of measuring that uplift that you're experiencing and what that actually means for your organisation?

Jol Keegan: I could go first if you want, Michael? Can you hear me?

Michael Minns: Yep.

Jol Keegan: One thing I'd say is, is what the legislation has done for SAP, as SAP moved from being effectively an on premise software company to like a lot of our industry, providing the same cloud services but that same services but within the cloud. That means that you are, as a software provider, you know, effectively becoming a managed service provider. And as a managed service provider, you're becoming more regulated. And this is our experience across the world that we're seeing as economies move more towards the cloud.

What the legislation did for us as security professionals and particularly for our chief security officer, was it gave us a something tangible and a legal requirement to say, this is why we need to do what we've been saying we need to do for the last five years. There's now a legal requirement and it gives us some impetus and momentum.

A classic case would be, for example, on the ongoing suitability relating to critical workers. This is where we're seeing most of the change because we have that international workforce. So let's look, let's seriously look at the on boarding associated with ongoing suitability, on boarding.

You've got your background checking and we have to apply that by the way, in whatever country our critical work worker is in, such why becomes a bit complex, but then how do you have, for example, an insider threat program that you wanted to have as a chief security officer for some time, But perhaps it's hard to get that point across, that the importance of one. Until it comes out and they say, right, your critical infrastructure is a way of identifying who are those people with highly privileged access that, if they were compromised, could effectively wreak havoc with essential service delivery. Therefore, we do need to do some best practice insider threat and implementation.

And so its, that's the part of how it's driving this. So, yes, its there may be costs, but its stuff that you should be doing as you improve as a provider of services to other people. We're all that we're providing services to all the other critical infrastructure asset owners.

But of course, ultimately their customers, the society, and businesses in Australia, who are needing those essential services. So that's one way to look at it.

Berin Lautenbach: So Michael, that's a really interesting question around measuring uplift. We're not there yet. Yeah, we're still at the stage of, right, We know the things that we need to be uplifting and we're working on that, but we're not quite at that maturity yet. We've done enough that we can actually say, right, let's start measuring how much this is, this is in proof, just being really transparent. The flip side is, though, there's some things that came out of this exercise, so I’ll speak in my domain, cyber yeah.

There's some things that came out of this, this exercise that were quite insightful for me. So for example, a couple of warehouses where there's actually some, some operational technology systems that if they have an issue, I have a serious problem on my hands. That's actually really important for me to know. Yep. So, just shining a light on some of these things that were known about in some part of the organisation, but actually bringing that out and making it visible so that we can start to do something about it, I think that's been incredibly useful for us.

I'd echo everything that Jol said otherwise, but that to just talk direct to your question, that's been the big piece for us.

Michael Minns: Yeah. We've heard from other regulated participants where for example the direct regulator of insane transport security and a number of years ago we introduced a similar model for capability uplift associated with issuing bodies who issue aviation and maritime security cards. And one of the unintended benefits of doing that at the time, was that some entities chose to put their entire business, if you like, behind the firewall and as pre-emptively it didn't cost them anymore. So they tell me and they reaped a whole bunch of benefits since.

So it kind of goes to to Jol's comment about you know, the regulator made me do it. So can I invest? But having done that, there's a whole bunch of benefits. So sometimes I think it's the prompt. And then so if you like a little bit of the stick, but then I think there's a lot of carrots and it's great to hear that there's some carrots in this process. Good practices, good practice.

Sometimes it's good to be reminded of it, you know, and I know Jol just mentioned about key personnel, you know, having a good exit process for key personnel should be on everybody's agenda. A, it safeguards you from, let's just say, logic and other bombs that are left behind if there's an amicable separation as in all processes. So these are good practices and to perhaps have them reinforce in a capability maturity framework. Yes it might have some initial costs, but then it has, if you like, additional benefits, which then ripple through the business, which are not necessarily regulatory in nature.

And that's the sort of feedback that we've been receiving from from many regulated entities.

Jared Henry: Thanks, Michael.

Thanks, Jol. Thanks, Berin.

Michael, there's been a couple of questions, some about RMP and what's happening with RMP, also about the asset register and the number of entities. Which you care to have a first response to those?

Michael Minns: Okay. So I think the question was, you know, what happens when you've got two responsible entities for an asset?

Okay, so we don't prescribe how those entities define their responsibilities between them. One entity could, for example, do a developer CIRMP for both entities. They could have separate ones. They could share various pieces of responsibilities between them. They could replicate if that's what they wish to do. It's really about the entities having the conversation, doing the planning, and making sure that the hazards are being addressed for the asset between the two entities. What form that happens to take, how it's broken down is really up to the responsible entities themselves. But if two entities have been identified as being responsible for an asset, then they both have the obligation to make sure that their Risk Management Program is in place.

And I think the second one what was the second one, Jared Sorry?

Jared Henry: There was a second question about, is the CISC going to provide feedback on RMPs or voluntary annual reports?

Michael Minns: Yes, we'll continue do that. We've put out some initial reports based on what we've received so far from voluntary reports. We'll keep having a look at them as they're coming in. We'll be providing more advice going forward about what good looks like and non-attributed, of course, and trying to share best practice through whichever mechanisms we can, such as ourselves, compliance providing report, but also feeding back information through the various sectoral TISN groups as well.

Jared Henry: Thanks, Michael. We're starting to run out of time, but I note that there is a question about the asset registration numbers. So the question is how many organisations have registered critical infrastructure assets, noting there may be multiple responsible entities, direct interest holders within the same organisation or corporate group?

Michael Minns: Okay, so we've got over a thousand assets registered. We actually have in likelihood greater than a thousand assets because one registration may cover multiple assets and it may cover multiple assets in a group. So the classic one for us would be something like a telecommunications network, which covers many, many different types of assets, electricity network, again, many, many different types of assets. Same with water, same with gas, those sort of things. So the asset for us is the network. We don't necessarily require every single element within the network to be described. If somebody wishes to give us that information, then that's great. We'll add it to the information that we have and which allows us a greater level of granularity to do vulnerability assessments because we can then get it down to the potentially individual regions and particular elements.

I can't remember if it was I think it was Berin, was mentioning the warehouse in one area may not necessarily be critical. We do know, for example, that warehouses in some areas are critical because they represent the only source of food supply and distribution. So not all warehouses are critical, but some really are. And it's really great to try and understand that information.

Jared Henry: Thank you so much, Michael.

Thank you so much, Jol. And thank you so much, Berin.

We're now out of time, so I'd like to close the meeting.

Michael, did you have any closing reflections?

Michael Minns: Look, I just want to reiterate that we really want to hear from those out there in industry, in terms of their experiences. If you've got any questions about whether you need to be registered, your registration, your obligations, then please contact us on the inquiries line. We're more than happy to assist.

Thank you for putting that up on the screen.

I'd just like to put a shout out to the team for organising today and for Berin and Jol for their participation.

Thank you all.

Jared Henry: I just want to remind everyone that the recording will be made available on the CISC website shortly. So now formally close the meeting and thank you and wish you all the best.

Jol Keegan: Thank you very much for having us along. Appreciate it.

Berin Lautenbach: Likewise, thank you.


 

CISM 2023 Town Hall Information Session – Building a resilient nation

 

>
 

Sarah Hazelton: Thanks for joining us today in what is the second of four virtual town hall events that the Department of Home Affairs is hosting during Australia's first Critical Infrastructure Security Month.

My name is Sarah Hazleton, and I work for the Cyber Security Response Coordination Unit within the National Office of Cyber Security and I'll be your moderator for today.

Before we start, just a couple of housekeeping rules before we do get into things.

We are recording today's session and by staying in today's session, you are providing your consent and this recording will be made available at a later date. All cameras and microphones have been muted, but we do encourage questions on today's presentation, which is consequence management and the National Office of Cyber Security.

If you have any questions at any point, please type them into the chat and we'll come to the questions towards the end.

I'd like to formally open today's proceedings by acknowledging the Ngunnawal people as the traditional custodians of the land that we are meeting on today and recognise any other people or family, families with connection to the lands of the ACT and region. We wish to acknowledge and respect the continuing culture and the contribution they make to the life of this city and the region. I would also like to acknowledge and welcome other Aboriginal and Torres Strait Islander people who may be present here today.

This session is being hosted as part of Australia's first Critical Infrastructure Security Month, also known as CISM. CISM is a national month of focus and action, dedicated to uplifting the security and resilience of critical infrastructure across Australia and for reflecting on partnerships that underpin our shared security and prosperity. Partnerships is the theme for this year's CISM. And I'd like to thank you all for partnering with us and attending today.

I'd like to introduce you to Steph Way, the Acting Assistant Secretary of the Cyber Security Response Coordination Unit, who will be leading today's session. Steph is joined by Detective Inspector Ashley Wygoda of the AFP Cyber Command, who will be available to answer questions towards the end of this presentation.

Over to you, Steph.

Steph Way: Thanks, Sarah, and thanks again everyone for joining us today. So we'll start with a brief summary of recent events over the last 12 months to provide some context to the structures that we have now.

As you all know, we experienced some significant data breaches in 2022, and these led government, specifically the Minister for Home Affairs and Minister for Cyber Security to consider what it can do better to support industry during the response to and preparation for significant cyber incidents. This led to the Prime Minister's announcement on the 27th of February this year of the establishment of a National Cyber Security Coordinator supported by a National Office of Cyber Security or NOCS.

So the NOCS was established on 1 May to support the functions of the Coordinator. The Coordinator is the public face of Australia's cyber security incident response. It advances the necessary work to ensure Australia is best positioned to respond to the opportunities and threats of the digital age. The Coordinator ensures a centrally coordinated approach to deliver government cyber security responsibilities and leads across the Australian public service. The coordination and triaging of action in response to major cyber security incidents.

So the Coordinated advises the Minister for Cyber Security and coordinates incident management activities required to respond to significant incidents. The Coordinator ensures a centrally coordinated approach to prepare for and manage the consequences of cyber security incidents. So this includes bringing together expertise across government and also industry and ensuring the coordination of activities in response to those significant incidents.

The National Office of Cyber Security is responsible for providing strategic direction and oversight for the Department of Home Affairs on work programs for cyber security policy development across the whole of government. So this includes the implementation of cyber security policy program and legislative measures in the 2023 to 2030 Australian Cyber Security Strategy. Policy and legislative objectives supporting the hardening of Commonwealth government systems and working closely with industry and critical infrastructure owners and operators to build a cyber resilient Australia.

The NOCS is also responsible for coordinating the Australian Government's response to cyber security incidents and we'll touch a bit more on that throughout the presentation. The NOCS also delivers the Australian Government's National Cyber Security Exercise Program, and we'll touch on that as well as we go through.

And finally, the NOCS supports the Coordinator to uplift cyber security awareness among Australians by providing their understanding of key cyber security threats and how they can protect themselves better online.

So within the National Office of Cyber Security we are the Cyber Security Response Coordination Unit or the CSRCU. The CSRCU coordinates the national response to significant incidents. We have teams dedicated to responding to incidents impacting government, industry and other parts of the economy as well. The unit was actually established on 1st December 2022, so we're about to have our first birthday and it was established to facilitate a single point of coordination across the Commonwealth for consequence management activities relating to a cyber incident. This may include where the incident is impacting a critical infrastructure Asset, such as those regulated under the Security of Critical Infrastructure Act, but it is not limited to those entities. So the CSRCU also facilitates a discussion exercise program which aims to test the collaboration and coordination of our response efforts with stakeholders.

So that's the who does what and how do we work together to manage these significant incidents when they do occur. The CSRCU also has a strategic policy response capability which leads on frameworks and planning documents for domestic consequence management activities. And through this function we support attribution efforts where appropriate in conjunction with the Department of Foreign Affairs and Trade. These decisions are managed at a ministerial level and close hold when they do occur.

So effectively, how can the CSRCU you help when there is a significant incident impacting industry?

So we foster a really collaborative approach to incident management and we do that through supporting the entity, experiencing the incident primarily and we work with that entity to ensure that we bring together all the right government and industry, if appropriate, stakeholders to manage the consequences of that incident. So not the technical response to that incident, but the other flow on consequences. The responsibility for responding to a cyber incident ultimately sits with the entity experiencing the incident. This is not about government coming to industry and telling industry how to manage cyber incidents impacting industry.

So this is about engaging collaboratively and working together to manage the consequences of those incidents. All engagement with the CSRCU is entirely voluntary. We won't force you to work with us, though we will hope that you'll see the benefit in doing so should you fall victim to a significant cyber incident. On a really practical level, when we become involved in an incident, we help you by convening relevant stakeholders and we set the tone for those engagements, noting that a lot of the time though, the entity experiencing the incident is actually a victim of crime as well.

So we understand that impacted organisations will have different levels of experience and expertise in responding to these incidents and will require different levels of support. We can provide tailored support to reflect a situation and the nature of the incident or the actual or perceived consequences of the incident. The CSRCU will not tell organisations how to respond to incidents. We will provide advice and assistance on issues that an entity may wish to consider, but the decisions are ultimately up to the entity experiencing the incident, and primarily responsible for that response.

If you or your organisation experiences an incident, we will help by providing a single point of coordination between your organisation and key government and industry stakeholders. So that will reduce the burden on response teams within industry. We work closely with industries to ensure that potential impacts are considered and are connected with relevant parts of the Australian Government, including across state and territory jurisdictions where appropriate. We’ll coordinate briefings and information sharing to enable industry to advise multiple government or industry stakeholders about the incident and the approach to the response. We’ll establish working groups if required, to coordinate government and industry efforts to support industry, to manage the response to the incident and the potential consequences of that incident. We'll also coordinate whole of government talking points and communications about the Government's response to the incident and how we're working together. And a key focus is ensuring alignment with industry's communication approach for that incident as well.

So our focus is on streamlining information sharing and reducing engagement inefficiency, effectively. We will consolidate and coordinate requests for information to allow industry to consider a range of questions from multiple stakeholders at once and answer as a whole.

Following an incident, we will then also seek feedback and we'll work with the impacted entity to review the challenges that were faced and where there are opportunities for us to improve our approach to incident response. We’ll apply those lessons learned to enhance our support to impacted organisations and our coordination activities more broadly.

So we have some key partners in these responses when it comes to these significant incidents and thanks Ash for joining me today. The Australian Signals Directorate's Australian Cyber Security Centre provides technical advice and assistance to Australian organisations experiencing a cyber incident. So they're the key technical responder from government.

The Australian Federal Police and State and Territory police agencies respond to cyber crime by conducting investigations and supporting impacted organisations. State and Territory Police, I understand, may investigate cyber crime when a victim or offender is within the jurisdiction and in some circumstances, AFP and State and Territory police agencies will work together on those investigations.

So the ASD's Australian Cyber Security Centre and the Australian Federal Police will trade information in confidence. If information is shared with those agencies, consent would need to be provided for those agencies to on-share that information with Home Affairs and that includes the CSRCU in our response role for consequence management.

Another key stakeholder for us is the National Emergency Management Agency, which coordinates the Australian Government's crisis and recovery efforts for all types of crises. If a cyber incident is deemed to be nationally significant, the CSRCU will work with NEMA together to coordinate a response through the National Coordination Mechanism. NEMA may also work with other emergency management agencies if necessary, depending on the scale of the incident and the impacts.

Another key partner for us are state and territory governments. So they are involved in incidents that impact their jurisdictions and CSRCU engages with state and Territory government representatives to support the national co-ordination of the response and to manage the consequences of those incidents. So a good example of that is where state and territory driving licenses, for example, are implicated in a data breach and will engage with all of the relevant credentials sharing authorities in those circumstances, including the state and territory governments.

The CSRCU cannot make a regulatory report on industries behalf but does encourage industry to engage with relevant regulators throughout the course of an incident response. We find that transparent engagement really helps the the flow of information and ultimately leads to a more efficient response. We will engage with the impacted organisations regarding information that may need to be shared with stakeholders and where this may involve an agency with a regulatory role, we engage with industry to ensure that we involve that partner as part of the response in an appropriate way.

So that largely wraps up the overview of the consequence management function that we have. We work collaboratively with key government stakeholders. We work alongside teams that lead technical response, law enforcement operations, emergency management activities and government service delivery and regulatory activities. We work with relevant Australian and state or territory departments leading or delivering on response activities. We primarily support the victim of the cyber security incident, which is the directly impacted organisation, but we also support other indirectly affected organisations as required. The consequences are unique in each incident and are not limited to data breaches. Our role enables a flexible approach to the management of those consequences, and we bring together all relevant government and industry stakeholders to support the victim and manage those consequences together.

So moving on to one particular example and I'm no doubt you will have all heard, but one of the most recent cyber incidents we've helped to coordinate consequence management for was the significant data breach affecting legal firm HWL Ebsworth. So we'll recap the experience we had with HWL Ebsworth over the recent months. On 1 May, reported a cyber incident to the Australian Government involving ransomware. Claims of data exfiltration and publication to the Dark Web. The incident exposed data from across Australian government and private sector entities who were clients of the firm. These entities did not suffer the incident themselves, but were impacted significantly.

62 Australian government entities were impacted by the breach. Approximately two and a half million documents were impacted, of which about 1 million were published on the Dark Web on the 9th of June. These documents included, sensitive information relating to personal information, including credentials, taxation, information, government information, including legal advice, details of national security projects and litigation matters. Corporate information such as client contract and project information and information relating to vulnerable persons, including people with a disability and victims of crime.

So there was a whole range of incredibly sensitive personal information impacted by this breach. Upon notification of the incident, the National Cyber Security Coordinator and the CSRCU actively engaged and worked with HWL Ebsworth to build a full picture of the impacts and help them respond appropriately to those impacts. This took time due to the complexity and scale of the impact of data as well as the fast moving developments as that occurred. So overall, the CSRCU supported consequence management activities relating to this incident for a total of 16 weeks.

So, exactly what did we do over 16 weeks of consequence management Coordination?

You can see on the screen how many meetings we had, it was a lot of meetings, but we worked with the National Emergency Management Agency to organise and convene the National Coordination Mechanism and brought together all the key Commonwealth, State and Territory Government representatives to discuss the various impacts of the incident. So those meetings were co-chaired by the Coordinator and NEMA. We established working groups to focus on specific issues posed by the incident, such as the Sensitive Issues Working Group, which aimed to identify cohorts of vulnerable persons who were impacted and consider national security and law enforcement matters as well. We also functioned as a single point of contact to streamline questions on behalf of government stakeholders and to facilitate engagement of incident response partners. So the ACSC and the AFP as well. Regulators, including the Office of the Australian Information Commissioner and credential issuing bodies which include Services Australia, when it comes to Medicare Information, for example, as well as all of the state and territory driving lessons, issuing authorities where any of those credentials were impacted.

On the 18th of September, after 16 weeks, the Coordinator announced the formal Australian Government coordination for that incident was concluded. I'm pleased to say that HWL Ebsworth has provided overwhelmingly positive feedback on the role that we played during the response to the incident, and this ultimately came down to working relationships which were built through trust and transparency during the incident Response.

So how do we prepare for these incidents?

As mentioned earlier, we also have a Cyber Security Exercise Program. The exercises aim to explore the roles and responsibilities of all stakeholders in response to a hypothetical situation in a particular sector. We aim to exercise scale, to get several stakeholders and key corporate entities together in a particular sector. We bring together all of the relevant government stakeholders with a role to play in responding to that hypothetical incident in that sector and discuss how we would all best collaborate and coordinate to manage the incident response. The discussion exercises are not technical in nature. They have a focus on the touch points and potential interactions between frameworks including Commonwealth and state and territory legislation and regulations which may be considered in the context of incident response. CSRCU works with the exercising entity to develop a scenario which is fit for purpose and benefits all parties involved. They are designed to test established processes in the event of a cyber security incident which impacts industry and requires interaction with government to manage those flow and consequences. These exercises are collaborative discussion based exercises which demonstrate opportunities for enhancement and further alignment in the event of an incident.

So on your screen, you can now see a list of the key outcomes that we seek to achieve through these exercises. Issues raised in the discussion will inform the development or improvement of incident response for all parties and better inform the specific considerations unique to each sector as well. By exercising together, we are much better prepared to respond to an incident when they do occur. So we do these exercises specific with a particular sector each time.

One recent exercise we ran was in June. We collaborated with the Sydney Airport Corporation, Qantas and others in the aviation industry and all relevant government agencies with equities in the aviation or cyber incident space. And we ran a half day discussion exercise. We tested a hypothetical nightmare situation, which required all parties to interact in response to the situation and it tested the alignment of individual organisations response arrangements. Feedback was positive and reflected the value each participant was able to gain from the discussion.

So based on this and for our forward work program, the CSRCU will continue to develop future exercises with industry partners. We will engage and work on sector wide consequence management exercises and we will gather, reflect and implement lessons learned from exercises and experience so that we can also share those with industry.

So that wraps up the formal part of the presentation for today. If you have any questions, if you're interested in conducting an exercise with us or if you require assistance with a potentially significant cyber security incident, please reach out to us in the contact details that you can see there on the slide.

We've got time for some questions now. So if you have any questions for myself or for Detective Inspector Ashley Wygoda, please raise your hand or type it into the chat function and we'll do our best to answer those now.

Sarah Hazelton: Brilliant. Thanks so much for that, Steph. It was incredibly informative and I even enjoy hearing what it is we do in somebody else's words. I thank you for that. Just a couple of questions have come in. Steph, are you able to explain what the mechanism is for engaging the CSRCU, if an organisation suffers from a cyber impact, impacting government agencies?

Steph Way: Yeah, Thanks, Sarah. So if an organisation experiences a cyber incident, and particularly if that organisation requires any level of technical advice or assistance in responding to the technical element of that incident, we would highly encourage all entities to first reach out to the Australian Cyber Security Centre. So you can do so through cyber dot gov dot au. They've got all their resources there and when you make a report to the ACSC, they will also ask if you are a SOCI regulated entity and it is a report under the Mandatory Cyber Incident Reporting scheme, they will ask if you consent to share that cyber incident report with Home Affairs. If you do, we'll get notification that way.

We're also really happy to get notification of incidents through our CSRCU at Home Affairs dot gov dot au inbox, but through our operational partners tends to be one of the key ways that we do hear about incidents at the moment.

Also through open source due to a lot of ransomware, obviously, which is a bit of a theme of the time, there's often media about significant incidents, so we take a proactive role in reaching out to entities that we here through the media are experiencing an incident and we reach out to see how we can assist with the consequence management responding to that incident.

Sarah Hazelton: Excellent. Thank you, Steph. Appreciate that. A question for Detective Inspector Ashley Wygoda. How does the AFP share information with the CSRCU whilst the, you know, dealing with an entity that is actually a victim of crime?

Detective Inspector Ashley Wygoda: Sure. I think Steph may have covered this to some extent. So in essence the information that we'll collect through the course of an investigation, either from a victim or from other sources, but as part of that investigation are not shared outside of the agency unless there's a requirement to do so, either through a legislative mechanism which there won't be with Home Affairs in any circumstances I can think of or some other mechanism through, you know, sharing with other overseas law enforcement partners, for example, to further the investigation.

But in terms of, you know, sharing operational information, so information that assists the investigation through the course of the investigation, it will only be shared with other operational agencies as part of the investigation. It won't be shared with Home Affairs, regulators or anybody else that might have an interest in the information, but is not part of the criminal investigation. Hopefully that answers the question.

Sarah Hazelton: Definitely did. Thank you very much. I appreciate that.

Steph, most organisations will have cyber insurance these days, which typically includes incident response assistance. How does a CSRCU interact with the insurer's response?

Steph Way: Yeah, that has come up in a few recent discussion exercises that we've been involved in. We don't interact with the insurer’s response. That is firmly certainly the insurance and its policies itself. An agreement between the entity and the insurer. So we don't have any interaction with insurers. If we did have an incident where an entity wanted their insurer to be brought into the tent, for example, in some of those briefings, we would discuss that with that entity around any sensitivities or reasons why they would want or not want that to occur. But it's not something we would recommend as standard practice or that we've done in the incidents we've been involved in to date.

Sarah Hazelton: Thank you. I'm just going to wrap a couple of questions up into one in regards to the exercises that the CSRCU plans and organises, how do they differ from what the ACSC does with their national exercise program? And while talking about that, if we can just cover off things like exercise fatigue to make sure they're avoided and mitigated, and is there a forward looking plan of those exercises?

Steph Way: Yeah, great. Good questions about the exercises. So we are working really closely with the ACSC, to align our exercise programs. What we find a lot of the time is that entities would like to exercise the breadth of an incident. So that includes both the technical response and the ACSC is firmly the lead on the technical response to an incident and it also includes the consequence management and the communications and all the other pieces that go with that response. And that also goes to the question of exercise fatigue, is if we exercise at scale, if we sit down and do quite simple to put together exercise at a discussion level and we include all relevant stakeholders.

So others in industry, all relevant government stakeholders, including regulators, the ACSC, ourselves, the AFP, we all work together and have that one big discussion exercise and that way everyone gets something out of it and we can cover the actual breadth of the incident from the initial detection right through to the finalisation of the consequences, whether that be notifications to individuals who've had data impacted in a data breach or whether it be any other flow on consequences which may even be managed through the National Emergency Management Agency if those consequences have real world impacts on, for example, the logistics sector.

So by exercising at scale like that, we are reducing fatigue. I'd like to think, but firmly there are pretty clear lines of remit there with the ACSC role in the technical response and the really technical considerations around industry's response to incidents versus our consequence management role. So we work really closely with the ACSC a lot and we're working together to better align those future exercise programs to avoid fatigue in particular sectors as well. So we'll focus on different things from the National Exercise Program, which happens usually bi-annually, so that hopefully answers one or two of the questions.

I think I might have missed one, Sara But in relation to fatigue, we are conscious of that of course, and I think by targeting specific sectors, you know, we're not forcing exercises on anybody. So they all are very much voluntary exercises as well. So we won't be forcing exercises on entities that don't feel that they have the need to collaborate with us on an exercise.

And I should also note that the ACSC have a separate exercise program, which is 1 to 1 technical focus. So that's very, very firmly within the ACSC’s remit to work, particularly with critical infrastructure entities on a 1 to 1 basis on the technical environment.

Sarah Hazelton: And I'm sorry, Steph, if I missed it, I think the thing that we might have not covered off was forward looking.

Steph Way: Yes. And that is in the works at the moment. Yeah, so there isn't a current publicly available forward exercise calendar that we can share. We're working closely with the Minister's office at the moment with the ACSC and other stakeholders to align that forward picture of how we want to exercise over the next 12 to 24 months and which sectors that we'd like to work with. So we're working through that at the moment and there'll be some industry engagement hopefully early in the new year to work through progressing some of those particular sectoral exercises.

Sarah Hazelton: Excellent. Thank you. One of the questions we might not be able to touch on, Steph, I'll ask it anyway, but the question is around Safe Harbor when it comes to cyber security incidents and if Safe Harbor is introduced, will that encourage high risk business decisions and the way that people interact?

Steph Way: Yeah. Safe Harbor is an interesting topic and certainly not one that I think we'll have any concrete answers on for some time, but very good that it is very much under consideration.

So as we said during the presentation, the AFP and Australian Signals Directorate’s ACSC do very much protect the information shared with them by entities experiencing cyber incidents. For ourselves, we cannot formally offer something like Safe Harbor because of our role in coordinating a response to an incident really does require that collaborative and coordinated approach. But what we are very conscious of is all the sensitivities surrounding a response to cyber incidents and all I can say is that we work really closely with the entity experiencing the incident. We work informally and formally with that entity to understand exactly what they need, what their concerns are. And we do protect the information to the best of our abilities. We don't go out there sharing everything that an entity tells us about their incident, but we are considering the roles that various government entities will have, and we're working with the entity experiencing the incident to bring all of the relevant stakeholders into the tent so that we can work together to manage the consequences.

So we do find that a really transparent approach leads to a really efficient response to an incident. If entities have significant concerns, bringing multiple government stakeholders with significant equities into an incident response, then we just find that it really stagnates the response to that incident. It makes it really hard. It often results in more formal information sharing requests under various pieces of legislation, rather than being able to just share information fluidly with each other. So unfortunately, no concrete answers on Safe Harbor at this stage, but it is certainly an ongoing discussion within government.

Sarah Hazelton: Thank you, Steph. Appreciate that.

Sorry Ash, I don’t have any extra questions for you right now. These all are directed at Steph, but feel free to answer.

Steph Way: Yes, exactly.

Sarah Hazelton: I'm just following on from the conversation we've had around exercises and noting, you've mentioned that the CSRCU hasn't even hit the 12 month mark on inception, with the release of the ACSC’s annual report that came out and the fact that there's concerns raised around supply chain risks. Are there examples of exercises which are going to be extended into those supply chain entities or a road map on how that's going to happen or are they being included?

Steph Way: Yeah, absolutely. So, absolutely working with those ACSC resources to ensure that we are progressing an exercise program over the coming months and years with those sectors that may be more at risk or who have more significant impacts when they do experience incident.

Sarah Hazelton: Thank you very much. Ash or Steph, either one of you. What kind of entities or what type of incident would qualify for assistance from the CSRCU? and is it just limited to critical infrastructure?

Steph Way: Yes. So it is certainly not limited to critical infrastructure. The CSRCU is concerned with any incidents which are of significance in scale or in breadth or an impact. It's not a clear defined threshold quite intentionally, which enables us to have a really flexible approach to responding to incidents. Ultimately, the incidents that we will become involved in will need to be somewhat significant, whether that be in the amount of data that might have been exposed or the significant flow on impacts that the cyber incidents having or just the number of stakeholders that need to be engaged in response to that incident.

Ash, You have any comments on engaging

Detective Inspector Ashley Wygoda: AFP in an incident? Yes. So obviously speaking from a law enforcement side, not the CSRCU, when something is reported as a crime, so, you know, an incidents occurred and it's reported to the police. The allocation of that particular matter to a particular police force essentially gets washed through some governance that's had that has been agreed amongst the various police forces.

So probably similar to the CSRCU, the AFP would more likely be involved on those more significant matters, you know, critical infrastructure Obviously, Systems of National Significance, things that affect whole of Australian economy or obviously if there's an incident specifically involving a Commonwealth entity that will certainly go to the AFP.

As for the sort of things that fall outside of that, it depends on a range of different factors, but many other matters are likely to go to a state and territory police force where the affected entity is actually located. So there's some potential for joint operations to occur between AFP and that particular policing jurisdiction or for that jurisdiction to run the investigation independently of the AFP.

Sarah Hazelton: Excellent. Thank you. Thank you to both of you. It's really quite interesting to see from the AFP perspective to the CSRCU perspective. So I appreciate you both going into that. Thank you.

With the CSRCU partner on coordinated responses extending to other regulators such as APRA in the future?

Steph Way: Yeah, we absolutely would. I guess partnering is probably a tricky term in terms of partnering with regulators because we don't have a primary regulatory function in that way. But we would certainly work really closely with regulators. And you know, we had other data breaches earlier this year. We had the Latitude Financial Services data breach, a very significant one. And one example in that is that we had a broader working group which included everybody that any need to know about the update to information and briefings and information sharing relating to that incident. And we actually had a financial regulators working group because of the significant impact and involvement that that incident had for all of the financial regulators.

So that's the kind of I guess partnering is probably a tricky term, but we would certainly work really closely with other government stakeholders to understand what their information requirements are and to try to link them in and support the entity that's experiencing the incident, to engage with those regulators as well, including APRA.

Sarah Hazelton: Excellent. Thank you. Thank you very much. Now, I'm going to ask another question, but I'd like to hear it, I guess, from both perspectives. The AFP perspective as well as the CSRCU.

So when we go through an incident or we do an exercise, is there a lessons learnt process and are those observations, all those important findings, actually shared to benefit industry cyber security posture?

Steph Way: Do you have any comments Ash?

Detective Inspector Ashley Wygoda: I do, but I wasn’t sure if you Wanted to go first.

Steph Way: No, go ahead.

Detective Inspector Ashley Wygoda: Okay. So ours is probably very different to the CSRCU’s. So in any investigation that we undertake, There is potential, depending on the nature of the investigation and certainly the outcomes as well for review process to occur afterwards. There's a variety of types of reviews that are undertaken that could be specifically around particular aspects of the investigation. It could be around the staffing or, you know, the way something was done. It really depends on the circumstances of that particular investigation.

But in a in a significant investigation, a large investigation, it is not uncommon that a review would be undertaken at the end, normally by either the SIO, the sort of Senior Investigating Officer of that investigation, or potentially from someone external the investigation. So another person brought in to independently review. In terms of, you know, a rule of when we do or don't, I, I probably can't point to one it, it really depends on the individual circumstances.

Steph Way: Thanks Ash.

For the CSRCU, we also definitely have lessons learnt processes for our incident response function. So we actually had a lengthy briefing with HWL Ebsworth yesterday to inform our final lessons learnt from that incident. And in time we hope that those kind of lessons learnt documents or reports will be able to be at least shared with the industry, if not made publicly available, so that we can really provide those lessons and, ensure that others are able to learn from the same lessons we learned during the incident.

And with the exercise programs, again, we do also run through a final report to wrap up the outcomes of those exercises, and we do that in conjunction with the entity we exercised with. So it's not a CSRCU Your report of how we think the exercise went. It's a joint report finalised by both parties to agree on how we both found the exercise and how we learned from it and what we think might be done differently in future and the like. And again, whether those are made public really comes down to the exercising entity because it's not usually technical in nature those discussions. You know, wouldn't necessarily be wouldn't be appropriate to share publicly. But I'm sure it's something which if there are like minded within industry that are interested in lessons from particular exercises. So that's the kind of thing that three corporate relationships might be able to be shared as well.

Sarah Hazelton: Thanks, Steph. Are you able to expand that? Does the CSRCU learn from other industry partners or mainly overseas partners? How do we collaborate with counterparts in America or in other parts of the world and how do we take their lessons or what interaction do we have with them?

Steph Way: Yeah, CSRCU has limited interactions with international partners at the moment. That's not due to a lack of interest, but Home Affairs more broadly has significant interactions with international partners, including within cyber policy realms.

And of course we do have the cyber Ambassador in Brendan Dowling at the Department of Foreign Affairs and Trade. So there is significant engagement internationally in responding to cyber incidents. And of course we feed-in briefing points, for example, whether it's appropriate to do so in lessons learnt that we've had from significant incidents and we do we are aware of those collaborative conversations internationally. It's not something that we lead on though.

Sarah Hazelton: No problems. Thank you for that. I appreciate that. I think that might be all the questions we do have coming through at the moment. Just give it a couple more minutes to see if there is any additional questions coming through.

I do appreciate both your time today, so thank you.

Ash left some valuable information in the way that the AFP Cyber Command can come in and actually help and benefit within a scenario and since the inception of the CSRCU, we have worked very closely with you and we appreciate that. So thank you very much.

Was there any final comments that either of you would like to make before I do wrap this up?

I'll have a quick question for Ash actually, our contact details are on the screen, but what's the best way to get in touch with AFP Cyber Command? If someone experiences a significant incident?

Detective Inspector Ashley Wygoda: There's a variety of ways. So obviously, cyber dot gov dot au is where Report Cyber lives. So that's the sort of report a crime portal nationally for use by individuals, businesses large or small including government as well. The AFP itself and this becomes the difficulty we spoke of earlier around, who gets allocated a particular sort of incident, whether it comes to the AFP or not, but you can report directly to the AFP on our website as well.

Alternatively, you know, for I suppose larger industries and critical infrastructure and in particular often breach in that very high level is either politically or through the agency to report. But normally through a Report Cyber or Report a Crime through our website.

Sarah Hazelton: Excellent. Thank you for that.

I just want to take this opportunity to thank you all for your time today. Apologies about the late start. Once again, it's never a group meeting with some kind of technical difficulty. So we do apologise for holding you up.

But thank you to everyone who also asked a question today. And if we didn't get to them all, which I'm hoping we did. Apologies right there.

But a big, a great big thank you to Steph Way for a great informative session about the work that the Cyber Security Response Coordination does and how that links into the work of the National Office of Cyber Security.

Also, big thank you to Detective Inspector Ashley Wygoda of AFP Cyber Command for participating in today's session.

As mentioned, with all of you, this has been recorded and it will be made available at a later date on the CISC website. But once again, thank you for your time today.

Steph Way: Thanks Sarah.

Detective Inspector Ashley Wygoda: Thank you.


 

CISM 2023 Town Hall Information Session – Let's talk about Cyber Security

 

 

Campbell Massie: Good morning everyone, thank you for joining us today in what is the first of four virtual town hall events the Department of Home Affairs is hosting during its first Critical Infrastructure Security Month.

My name is Campbell. I'm the acting Assistant Secretary to the Industry Partnerships Branch within the Department. Before formally commencing with an acknowledgement of country.

Some quick housekeeping. This session is being recorded. By remaining on the line, you're providing your consent for that. We'll look to make a recording available on the Cyber Infrastructure Security Centre’s website soon.

Participant’s cameras and microphones have been muted. But we do encourage questions on the topic of today's presentation, which is, of course, cyber security. If you have a question at any point, please type it into the chat. We'll come to questions at the end.

With that out of the way, I'd like to formally open proceedings by acknowledging the Ngunnawal people as the traditional custodians of the land upon which I'm meeting with you today. Also like to acknowledge the many peoples and cultures of the lands upon which you might be joining us from as well. I acknowledge and respect their continuing culture and the contribution they make to Australia. I would like to acknowledge and welcome any and all Aboriginal and Torres Strait Islander people who may be attending today.

This session is being hosted as part of Australia’s first Critical Infrastructure Security Month or CISM. CISM is a national month of focus and action dedicated to uplifting the security and resilience of critical infrastructure across Australia and for reflecting on the partnerships that underpin our shared security and prosperity. Partnerships is the theme of this year's CISM. And I want to thank you all for partnering with us by attending today.

Of course you're not here to hear from me. I'd like to introduce the star of the show. He's a three star, to be exact. Australia's first National Cyber Security Coordinator, Air Marshal Darren Goldie Or Golds.

Thank you for joining us today.

Golds was appointed Australia's inaugural National Cyber Security Coordinator on 3 July this year as the National Cyber Security Coordinator. Golds is responsible for coordinating Australia's strategic response to cyber security threats and for enhancing Australia's cyber security for business, critical infrastructure and the broader community.

Golds, thank you for joining us today. We're all looking forward to hearing what you have to say before we get into the Q and A, so over to you.

Air Marshal Darren Goldie: Great. Thanks, Campbell, and thanks to everyone for joining today.

What I was planning on doing is I'll speak for about 15 minutes where I'll cover the background to my appointment. What I've done so far, a little bit on the upcoming strategy and the path ahead and then ultimately open up for questions and answers at the end.

So for those that I haven't met, as Campbell said, technically Air Marshal, but Darren Goldie, or Golds is what I prefer to be known by. Even my mum calls me that these days.

As many of you know, the nation's experience last year with Optus, Medibank, HWLE and more recently, Ebsworth were led to the Government announcing in late February the establishment of my role as the National Cyber Security Coordinator.

I didn't get a lot of notice of the job. I started a pretty short notice and I've been working pretty hard since. In terms of the structure or the fundamentals of the role, the Minister for Cyber Security, which is the Honourable Clare O'Neil sorry, Minister Clare O'Neil MP. She is also the Minister for Home Affairs. But in this role I report to her directly as the Minister for Cyber Security and for administrative purposes. I work inside the Department of Home Affairs, although I don't as such, report on a daily basis to the Secretary. In doing that, the Minister gave me what's called a directive. Many of you would be familiar with that in your current or former roles, where she outlines the things that I need to do. And there's quite a few things on that directive to do with cyber security. But I could distil them down to four things.

The first is incident response. So I call that the No Fail Mission. After our experience last year, the Government's of the view that we could have done better at the Commonwealth level in providing the incident response in the wake of a nationally significant cyber incident. I'll talk more about what we've been doing in it so far, but that was very much my first order of business from quite literally the first day I started the job.

The second responsibility is to lead the formation of cyber security policy right across the federal government. So in all of my engagements that I spend my life talking to industry, talking to states and territories, talking to local councils in Australia, talking overseas, hearing what people believe to be best practice so that we can iterate forward as a nation into goodness. In terms of leading Cyber Security Strategy at the moment, that's been all focused on the release of the strategy. I shouldn't claim the Cyber Security Strategy as work of my own. That's very much been led by Hamish Hansford and his team from Home Affairs. But it has been all hands on deck trying to get that through government over the last few months. It's fair to say the Minister has taken an extremely active role and it's been a really pleasant personal experience to see a minister who's so vested in the work that's being done. And I know when that comes out it'll be an exciting body of work.

The third thing I do is coordinate what used to be known as hardening government IT. Now, Commonwealth cyber security uplift. So what are the standards we are going to hold ourselves to as government?

And I look forward to some more announcements by government in coming weeks about that. But cutting a long story short, for those of you that are very aware of it, obviously that the SOCI Act and the way we deal with critical infrastructure inside that is the systems of government, sorry, Systems of National Significance. And then inside that we're looking at what system could it be that approaches the way that we at the federal government level start to uphold some of the standards we expect of critical infrastructure across the nation.

And the fourth responsibility is exactly what I'm doing now. Engagement during a crisis being a single point of truth for the Australian people. So think about the way that we engage during a bushfire or a flood. If you think of the most dramatic cyber security incident we could have in the nation, that might involve limiting people's movement around a capital city or might involve people using their IT in different ways or might involve people making choices about transport. The government wants me to be that person behind the lectern delivering that information. So that's the outward version of communication. And there's also what I would phrase is the upward version of communication.

So how do I be that single voice of truth into government?

So in the first instance, the Minister for Cyber Security, but when you broaden it out, the National Security Committee of Cabinet or in fact the full Cabinet. When they want information on the totality of a cyber incident in the nation, it's my job to provide that for them.

What I am not and I will touch on this later, is a singularly responsive and directive, voice, voice or commander of cyber in the nation. All of the bits of the ecosystem are still there and they're all doing their job. So in a cyber incident, the Australian Cyber Security Centre is managing the technical elements the same way the cops are out doing their job and investigating the Information Commissioner's doing her role at the same time. My job is to bring this all together so it's congruent and people understand what's going on at any one time.

As Campbell said, Yeah, it's good to be here as part of the Critical Infrastructure Security Month or CISM. So it's a new experience for me. It's a new experience for everyone. This year's theme is all about partnerships, and it's great to see so many people from industry that have opted in to have a listen today. I do think that the Cyber Security Strategy has partnerships at its core, industry partnerships at its core and I also firmly believe that we can not as a nation make true progress in cyber security if the federal government's going to try to own and do everything. We could never have the resources that would allow us to do that.

So they’re the things that I've been told to do by the government. I must admit I’m pretty daunted by the work ahead of me, but I'm really pleased with the progress to date. So I started on the 3rd of July technically, and I had one staff member and now at this stage we've got 40 and we've got active recruitment underway for what is roughly the last 20, depending on what you count. In my view, that mid-to-high fifties is about the right amount of people at the moment that would allow half of my office to be dealing with crises at any one time. The preparation or exercise program associated with the crisis or the lessons learned process after our crisis.

While the other half is dealing with and coordinating across government in a range of different policy areas, most clearly is ensuring that we are tracking the progress of all of the cyber security stakeholders in implementing the government's Cyber Security Strategy. Once it comes out.

On the Strategy, actually now, I'll come back to them in a moment.

I've been engaging a lot. I obviously have to and I devote a lot of time at nights to sitting up and working out how I'm going to frame comments for different audiences. But I've done everything to go to banks, you know, in Cyber Security Awareness Days. I've met the CEOs, boards and CISOs of most of the major companies in the country. I've met with not for profit, peak bodies, state level government, commonwealth level government and agencies. It's essentially what I do for a living and making sure that what we're doing as a Commonwealth is aligned with what the nation deserves.

It is well over 200 different events like this, or one on ones with CEOs that I've done in the four months. And if you divide that by weeks, you can see that's quite the tempo. Another thing we've been doing, although this work was already underway, is continuing the cyber exercises across the country. The Cyber Security Centre has held a good set for quite a long time.

What is emerging as an important body of work, especially as it comes to critical infrastructure, is the consequence management side of it. And as we implement it, as we implement the requirements that came into effect on the 18th of August, our ability to understand our risk position and exercise to that risk position will be critical and something we could perhaps talk about in the Q&A. Of course, every day everyone on this line knows that there are cyber security incidents happening all around us at the individual level, at the business level, and sometimes at the sectoral level.

So it's been really interesting for me to watch them coming and try to choose what is a nationally significant cyber security incident. What is it that I think we need to be chasing at the Commonwealth level and what don't we and many of you have seen my comments in the press surrounding the one that we have very actively been engaged on HWL Ebsworth, the law firm. It does a lot of work in Australia, New Zealand, but of course underneath that are a number of incidents that have bubbled up. We've commenced management and ultimately made the decision that affected entity can deal directly with the other Commonwealth departments.

And then more recently pivoted my engagement from focusing on Australian government at the federal and state level as well as companies to looking overseas. So I ducked up to the Singapore International Cyber Week, where I got to meet a lot of the international vendors as well as my counterparts and the adjacent counterparts.

Not every jurisdiction has the same model as us. And then I've just ducked across to Washington DC, where I met a whole range of counterparts from the intelligence agencies right through to the whole of government CISOs, National Cyber Directors and of course participated in the Counter Ransomware Initiative, which is once again something we talk about later.

And then I guess now looking forward, so that's got to what I've done for the last four or five months. For me, it is all about the strategy. The Government's undertaken that it release it by the end of this year. I would say, you know, everything I'm hearing is it's closer to us than it is to Christmas for good reasons. You don't tend to release strategies at the end of December in this country. So I think we're within a few weeks of that being public. I think you'll see a document that speaks to the extensive consultation process that went underway. 336 Australian individuals, companies or bodies submitted a response to that. Like so many of my counterparts here in Canberra, I have read through all of them and notwithstanding a couple of them that are a bit fringe, there's some consistent themes coming up that we need to address as a nation in the short term. And I think the strategy does an excellent job of trying to address those themes as they come up.

If you just splash up. Campbell The Shield's diagram, if that's okay, please.

The way the government and Minister O'Neill helpfully put this diagram in the public domain, about six weeks ago at the AFR Summit in Sydney.

Yep, that one there. The way it's framed is six shields that surround either an individual or an Australian entity or company. And if you think of yourself or your business or your sector sitting inside that bottom area, the white shield, number one, they are the six shields that where we're hoping will see us be seen as one of the most secure nations in the world by 2030.

What I might do is just give you a sort of Cliff Note version of what all those terms mean. Some of them are very self-explanatory, some of them aren't. So the bottom line, strong businesses and citizens, this is all about guidance, education, support and clarity from government. If I could give you a banner topic that is addressed in SHIELD one, it's the government's acquitting of its responsibility about the payment of ransoms, clarifying policy and clarifying in what circumstances you do or don't have to notify anyone that you have received a ransom. So expect that sort of work.

It's really important that we let people know in the Australian economy and as citizens what they should and shouldn't be doing. And I'll give you the ultimate example of that. If you're a small to medium sized business in Australia with turnover of only a few hundred thousand dollars a year, should you be listening to the same advice that we're giving this big business about their cyber risk management, or should you be accepting risk given how much it would cost you and the inability for you to grow your business should you make yourself as secure as possible?

The second one on Safe Technology, Minister O'Neill gave a great example of this recently, where she talked about how is it that she can pick up a baby from a hospital, put them in a car seat that clips into the car in a way that meets the physical standards and keeps our young children safe, take them home, put them in a cot that we know is designed to Australian standards that take into account the many things that can happen in that environment and then put on top of them a baby monitor that we have no idea where those images are going around the world and how secure that baby monitor is. There's a weak part of that chain of security and safety and it currently exists in our digital domain.

The third shield World-class threat sharing and threat blocking is what it says on the tin. I encourage you all to think about that as two different things. Threat sharing, both industry to government, government to industry, but also more importantly, industry to industry. With the right amount of visibility by government so that it can add value when that comes.

Once again, we cannot have a system in the country where the Commonwealth Government is at the Centre of every conversation about cyber security.

And the second element of that, which is threat blocking, one of the most exciting parts of the cyber security. I won't go into it too much in advance to the government announcements. Suffice to say that we're trying to move forward to a world where there is the opportunity for us to do very sophisticated blocking, using some of the resources available to government, but also to look at what areas of the economy can block so that we move the load for cyber security onto those that can bear it.

The fourth, Protected critical infrastructure. Obviously hugely relevant to the conversation today. Once again, I'm of the view, and I've now asked almost every jurisdiction around the world, I'm a view that we have truly world leading critical infrastructure legislation. But I do believe that it must continue to evolve and iterate. That does not mean that places more and more and more demands on Australian businesses and Australian sectors. But if it stands still, while the threat is evolving that it will not be fit for purpose. So I would expect in the strategy to see the next of the iterations on critical infrastructure and how we're going to look at the requirements to keep us all safe.

Shield five, Sovereign capabilities. This is really about skilling and workforce. I think everyone will be quite interested in what comes from that. There is nobody that works in cyber in Australia that wouldn't want another good person to join their team, me included.

And the sixth one, about Resilient regional and global leadership. Of course, most of you who have looked into it would understand the cyber security posture of a lot of our near regions. Australia has a role to play in our region, in cyber security and we are a better Indo-Pacific when Australia steps forward and play that role. So expect some elements from government on how we're going to provide capability, uplift through formed bodies like the Counter Ransomware Initiative as well as Five Eyes, Quad and others, as well as our bilateral and multilateral relationships, particularly in the Pacific with Pacific Island forums and individual nations.

But it's also about global leadership and think standards and norms and those that seek to upset the fundamental underpinnings of the digital environment and the Internet As we go around the world. But while and I might just move on from the strategy and I may ask you to put that back up again later, Campbell, if there's any photo, if there's any questions.

But I just wanted to conclude by saying while that strategy is imminent and very important, the clear direction from, I’ve got that still showing on my screen there. Campbell, up to you what you want to do with that.

Well the clear direction from government to me was don't wait for the strategy. Start moving in this direction. I understand and I've been briefed on what's coming up. So therefore, it's very important to get underway.

So we have been building out the office, as I said, we've started working hard on the exercise program. We had a fantastic one for the telcos down in Melbourne in September, generously hosted by Telstra.

And then of course starting on some of the initiatives that you'll see announced in the next few weeks.

I just wanted to finish up with two things. Firstly, talking about how my role will, I believe and it's still evolving, will affect the way that the Australian Government involved engages with industry. What I need to be very careful to do is not supplant the lines that exist for really good reasons. So whether that be working to the CISC for those of you that deal with that on a regular basis, the important role people like the Privacy Commissioner and the cops in the cyber security have, that is not my role to supplant that. But to the extent that I can provide this education and this channel and this communication, that's where I see the benefit. In the same way that a CISO or a CTO should be able to engage right up to the highest levels inside the Australian cyber Security Centre. The same way that I see a board or a CEO should be able to engage me in the totality of their cyber preparedness.

If I just wrap up quickly because I'm conscious I’ve strayed a bit past the 15 minutes I intended to kick off with. I know we've already got a few questions and a few more to come. I'd really encourage everyone to stay engaged this month. This month you likely will see a strategy release or else get very close to the strategy release. And I do think the work of the CISC during CISM, there’s two new acronyms for some of you. I do think that will further provide the educational foundations that we all need going forward. In my view, and this is the military person coming out in me. Give me a group of motivated people and a strategy to guide them and goodness will follow.

I think we have the first and I think we're going to get the second. And I really think as goodness for cyber security in the nation to follow. It doesn't mean we won't be subject to significant cyber security incidents. It doesn't mean we don't have a problem in our 11 SOCI sectors and we won't have some in the future, but we'll be a hell of a lot better placed than we have been at some times in the past.

Anyway, Campbell, across to you mate and welcome to either work through those questions or just take any live online if People would prefer to do it with a video.

Campbell Massie: Right. Thanks.

Thanks to all. Sounds really informative and hopefully people will find it really useful. As a reminder, if you do have a question, you can type it into the chat box. And as some people already have. This question for me, to kick things off though. Golds, you talked about your time in the role, what are some of the best examples you've seen in your time in the role of public private partnerships on the issue of cyber security and perhaps what are some of the things that we could all do to improve?

Air Marshal Darren Goldie: Yes and that last question that's got four votes on it, I wouldn't mind addressing next.

The best is proactive communication. So I like to think of cyber security rather than incident response or preparation as a whole preparedness regime. And once again, I'm not Robinson Crusoe there. That's the way we've described preparedness for fires and floods in the Australian Defence Force.

Well, sorry, defence for a long time, but at one end it's the government's requirements to set the legislative environment we're in. It's the government and industry and academia’s requirements to set the educative environment that we're in. And it's up to an entity and to a certain extent, governments to set the financial environment that we're in. Ultimately, that gives a box in which an entity can make their cyber risk decisions. You know what the legislation is, you might have to do certain things. Legislation might actually allow you not to do certain things, but you ultimately will get a box there defined risk state and then over time, exercise, learn lessons and refit that legislation, education and the resourcing to amend that cyber security.

The time you want to be engaging with me, with the Australian Cyber Security Centre or with my team is not during an incident. So some of the best examples I see when people are trying to set up their Cyber Risk Management Plans, for instance, and are actively engaging with the CISC and seeking assistance, actively engaging across industry, actively engaging with peak bodies.

Campbell Massie: Great. Thank you. Moving onto that question now.

Its now got six votes, so a popular one, and talked about threat sharing from industry to industry and giving government some visibility of that, can you expand on what you think the appropriate amount of visibility is that government should have?

Air Marshal Darren Goldie: That's a great question and I think it's a perfect, perfect, perfect question.

I'm really alert that anyone online today is more government savvy and government aware than most of Australian society. So any comment that says government awareness is a good thing is at risk of ignoring the fact that people have healthy suspicions. But when it comes to cyber security, we have a jewel in the crown as a nation, which is the Australian Signals Directorate and also the connections they have. I looked at the joint standing operation between them and the Australian Federal Police when it comes to disrupting offshore.

So if we only have industry to industry sharing, there may be a fantastic mechanism that we're bouncing round, that we're seeing some latest ransomware propagate across a sector or we're seeing a propagate across the world.

Who in that industry to industry sharing is looking at what's happening around the world, who's trying to site it, using some of the very sophisticated operational techniques that our ASD has. So in my view, the sharing provides a few different things.

In the immediate wake of an incident, during an incident is the ability for the ACSC to add value and to add information that they may have from our partners overseas or partners domestically. Remembering an important part of their partnership program involves some of the best threat intelligence the world can supply, but also their role in complementing the threat intelligence network that exists out there from major Australian and international companies.

So obviously the ACSC in there, their alert system and their threat sharing platform Cetus. So I think we've got to find the right balance between how do we get industry to industry sharing. So there's great value remembering that the sharing can be more than the specifics of IOCs or something associated with a particular incident. I hope that loosely answers the question. If it doesn't, please, please feel free to drop that back in the chat and say you waffled and didn't answer it.

Campbell Massie: Thanks Golds and there was a follow up as well about working with the threat intelligence industry, because of course in Australia, there's a large body of people that do that privately as well. Do you have any views on that?

Air Marshal Darren Goldie: Yeah, and once again, this comes to if I just use and, and I know their cyber security leadership very well and then won't mind me talking about that company if I use Telstra as an example, they have immense understanding of what is happening on our networks on a daily basis. They are watching eye watering amounts of traffic bounce around the nation and they know where a lot of that is coming from.

By the same token, the Microsofts and the Palo Alto's and Site6s and the Crowdstrikes of the world are aggregating cyber threat intelligence from around the entire planet and provide an excellent source of information into that. So this kind of comes to my original point. If we want to not have commercial industry and we want to create that to be the sole role of the cyber security Centre, we're missing the point. The Australian Cyber Security Centre adds to the value that industry places but doesn't seek to supplant it. And I also, you know, I suppose when it comes to the very, very pointy end of cyber and what is able to be shared at the highest security classification slip classification levels, you know, the ASD provides a really good role in working with their ACSC and getting that threat intelligence to a level It's consumable by Australian companies.

Campbell Massie: Thank you. Rodman on the IOC, Thanks for the help out there. Golds there's a couple of questions about the essential 8. We’ll come to those just as a way of framing your response, though. Home Affairs is, of course, the regulator for critical infrastructure. Of course, Home Affairs is hosting today's presentation, but you yourself are not a regulator. Perhaps you could expand on that a bit.

Air Marshal Darren Goldie: Yeah, sure. And I'll have to be careful here because it is something that's addressed in the strategy. One of the key bits of feedback from industry was how do you incentivise early and detailed engagement both at the technical level as well as in the response level and so the government has had to consider and will make their position clear on what is sometimes in the industry known as safe harbor. But how, how can people engage and how is that different. For mine, there is no safe harbor attracted to my job.

If you talk to me, I’m government and by definition there is a risk that I will run around and tell everyone what we talked about. So I'm trying to take a cultural approach at the moment that understands that there is a regulator in some industries that is sitting at Home Affairs. But in my case I'm hoping that I could provide advice and ask some simple questions that through my behaviours will give people that confidence of engagement with me. But I cannot go past the fact that in many sectors, quite reasonably, that Council will be advising them, whether it's in their best interest to talk to the government. And that will be decisions for individual entities to make.

Campbell Massie: Thanks Golds, thats very useful context. So with that framing couple of questions about the Essential 8 and cyber security standards. So Craig mentions that there's a MOU you in place between the Commonwealth and all states and territories in relation to the implementation of certain ICT elements in an updated security policy framework. He asks if there'll be a push to bring states and territories into line with Commonwealth standards.

Air Marshal Darren Goldie: Yeah. So when it comes to common cyber security, uplift, I think that will be really important announcements from the Government coming forward on how they're going to approach this challenge of the government. Again, meeting the the standards that we seek to hold industry to. As everyone and Campbell please, you or your colleagues jump in if I get this wrong, because the worst thing I could do would be to give bad advice. But we ask SOCI entities to have a cyber incident Risk Management Plan that does not require them to use the Essential 8. ACSC publishes the Essential 8 and provides a lot of guidance and that is an excellent framework for using that.

For some countries, particularly those that have strong connections overseas, have chosen to pursue other ones and NIST would be an example. The government already through the PSPF, requires Commonwealth entities to report against the essential 8 and I guess is enough to say at the moment that we'll have to wait and see what the Government's position will finally be in, how they move that forward.

The threshold part of the question though, and I'm not trying to avoid it, Craig, is where do we go with states and territories after that?

The wonderful thing that is a federation like us means that absent a couple of levers that aren't appropriate at the moment, the states and territories will plot their own path. But I do think the Commonwealth setting their examples and charting a path forward will ideally provide a standard that the states and territories may wish to, may wish to meet. But I'm really alert to the challenges we have at state level cyber.

If I could just touch on that for a moment. Conscious, I noticed a couple of people online. If you look at the way an incident works in the physical world. So an example would be if you have a flood in your backyard, you deal with it yourself and once you can't deal with it yourself, you get help from an industry or a plumber. And that exists for almost everything you have. Once it gets beyond that, though, there are certain things that we've always associated with being a provisional record as a taxpayer or a member of society. And, you know, floods and fires and all those sorts of things. So your local fire brigade comes when that gets too much, the state comes in and your state government responds. And in our system, our federal system under the Australian Government Crisis Management Framework, when it exceeds the ability of a state to deal with a problem, the federal government comes and helps them. And when that exceeds the ability of the federal government to deal with the problem, we often reach out to international partners or accept international offers for help.

Now you've got to think about how that cascades for cyber because it is different. If you are an individual and have a problem with cyber security then or a company, then you would reach out to a commercial or industry partner if you no longer have the resources to yourself. But we then have a slightly different model where and and I don't seek to supplant the role or the jurisdiction that states have.

But is the state your next port of call? As in do we want our states to have a cyber security capability or do you, in fact now go direct to the federal level?

Now, we all know at the technical level, you know, ideally everyone's first port of call is the ACSC. So we are going around the state and that is different and I think we'll continue to mature going forward. Different states obviously have different capabilities and I call out the very strong capability that they have in New South Wales is an example of where a state has developed a strong capability to the extent that they're there for the people of the state or to manage state resources.

Campbell Massie: It's a separate question. Thanks Golds, obviously hosting today under the umbrella of Critical Infrastructure Security Month. So in the CISC, Cyber and Infrastructure Security Centre, we work with large enterprises by nature of their Criticality, but of course that's not necessarily true of your role. You do work with smaller enterprises as well and potentially individuals as well. So the question here, a lot of the commentary thus far has been around big business, but how can small and smaller enterprises who might still be struggling with the basics, what can they do to increase their cyber security?

Air Marshal Darren Goldie: Yeah, sure. I think first and foremost is education.

So currently the Australian Cyber Security Centre obviously has a whole stack of information online. Separately, my office is responsible for a campaign called ACT Now Stay Secure and we are currently pivoting that campaign to meet the needs of Australia, as that has evolved over the last few years. I spend a lot of time with the peak bodies that represent our charities and our not for profits, and this is an extremely challenging part of the cyber security environment. You only have to look at Protophones and the role they had as a supplier to Australia's charities recently to see that the problems that brings. If you are a charity and dare I say, if I make a comment on the wonderful people at work in charities, if they have an extra dollar, do they want to spend it on those that they're trying to help or do they want to spend it on cyber security?

So through the strategy, we have sought to provide options for government in working with how can we partner better with the not for profit charity, but also small to medium enterprise too, to help that out. I think there are some really good initiatives for that in the strategy.

And then I did see another question there on I think it was action plan or something. Sorry if I'm misquoting it.

Yeah. Kolek’s question at 1202.

Yes. So the strategy is very specific against the six shields. It calls out the specific policy initiatives that will be sitting underneath that.

And then secondly, I will be tasked through an internal government action plan that understands the stakeholders, so there is no question on accountability.

One of the fundamental tenets of standing up my role was having the single person that the government could look to. Should we not be meeting the requirements of the Australian people in cybersecurity. So there is no question for me against every single one of the action plans who owns, the one one agency and who are the contributing agency? What is the funding? What is the timeline? Real focus on delivery.

Campbell Massie: Thanks Golds. Question about cyber security exercises that you mentioned and just keeping on that small and medium enterprise theme. Today, a lot of those exercises have involved some of the bigger players. Is there a plan to invite some of those more niche providers in at some point?

Air Marshal Darren Goldie: Yeah. And look I think notwithstanding why we do exercises and everyone gets that, I see a series of exercises that start at individual companies. And so if you're an entity, you're doing your own stuff and that could be very simple. If that's a school, ideally their school board or whatever, the appropriate council would be asking their IT team, What do we have in place? Do we have a contracted partner or not? Are we big enough for that and a real understanding by the leadership, because if you are not managing cyber security around the world now, right now in your business, you're not managing your business, you're kidding yourself.

It's become you know, I wouldn't draw a direct parallel with workplace health and safety, which is about protecting our people, but it is essential that you are looking into your cybersecurity. But we won't succeed if we only have an exercise program that is at the very top of the nation that has feeds from the very biggest companies in the world. The same way that if I talk about IT versus cyber security, there still is a place for a corner computer shop in your local community is the same way, in my view, that we we need to have incident response and incident preparation and people that are consulting or providing advice on cyber risk management. There still is a place for that, so you will see in the strategy discussions surrounding, how do you know that the person helping you out is qualified for, to use that example I've heard before, you know, if a plumber comes to your house to fix the leak, you can ask to see their license. If your business is frozen because someone has put ransomware on a computer, it's really, really hard for a layman or a lay person, sorry, to look into your cyber experience and work out, you know, is that actually the right person to respond for me.

Campbell Massie: That's a really good segway, perhaps into the discussion about supply chains in the cyber security space. As you say, we're not all experts. We are all cyber security experts. But what can people do to assure themselves of, you know, the software and the supply chains that they use?

Air Marshal Darren Goldie: And that is a fantastic question and a bit of $1,000,000 question.

I won't speak about critical infrastructure specifically, Campbell. I don't know if you wanted to add something in the end, because I'm not aware enough the work that's changing at the moment when it comes to supply chains.

This is hard. How do we know that, if we use the baby monitor example from earlier for those that were called in at the start, how do we know that the consumer grade devices that we're using every day are actually cyber secure?

Now, at the top end, people will make their own assessments, whether it's a Microsoft product or an Oracle product or a product coming out of a country that you are not comfortable with working with, that's one end. But at the other end, consumer grade devices also need something.

We've seen other jurisdictions, and I'll point out the United States talking about cyber trust mark. I talk about Europe and some of their standards. I do believe that it's an open question as to what we're going to do as a nation when it comes to providing that everyday Australian confidence that the way they're engaging in the digital domain is cyber secure or they at least understand the risk they're taking. I always say it would be just fine to buy a TV has a default unchangeable password with no patching, that faces the internet. That's just fine as long as you know you're doing it. The same way you make choices about how you lock the front door at home.

There's different layers of security and you get to choose it.

Campbell Massie: Yeah. Thanks Golds. Well, of course, you mentioned there the obligation that is on critical infrastructure owners and operators to have a Risk Management Program and to consider supply chains as part of that.

Air Marshal Darren Goldie: That's correct.

Campbell Massie: There's a lot more information and guidance about that on the CISC website, if was interested in that.

Golds, a couple of questions about internationals. So just to frame that up, you did mention that you were recently in the United States at the Counter Ransomware Initiative Summit. Was there any particular outcomes from that you'd like to share here?

Air Marshal Darren Goldie: Yeah, apart from the obvious statement that ransomware is hard. So we've got 50 countries have signed up to the CRI which is called the Counter

Ransomware Initiative. And under that initiative, which it's pretty clear what it says in that title.

And we've got Lauren with a hand up after this Campbell.

It's pretty clear what it says in the title, but there's three bodies of work underneath. The first is pretty obvious, which is policy, and that's being led by the United Kingdom and Singapore. How can we continue to further the leading edge of cyber security policy, particularly as it comes to ransomware?

The second one is capacity building or uplift. You know, how can we work inside that 50 countries to do a better job as a collective, And that is led by Nigeria and Germany. The third one that I lead, which is relatively challenging, is the International Counter Ransomware Task Force.

So how do we as a group share information? How do we then use information to partner with law enforcement and actually conduct disruptions? I'll be frank, it's pretty hard working with really diverse group of stakeholders, and everything to do with the kind of ransomware initiative has come quite quickly. One thing I'm reassured when I sit in a group like that is that around the table, Australia is at the very good end of this, but we are also an immensely attractive target. If you're going to apply your ransomware trade somewhere, Australia is a pretty good place.

We’ve got a lot of money and unfortunately our personalities often are that we don't, we don't care too much and I have been challenging people. It's a bit easier when I'm sitting next to them, so you guys will have to challenge yourselves. But when you flash open, if you're an iPhone user or an Android user, but I'll use the iPhone example here.

If you go to that password section and open it up, are you comfortable that none of your passwords are compromised or reused? And the answer is most of us make decisions to reuse or use less complex passwords, and they just accept a risk position on that. But not everyone around the world has the same perspective.

Campbell Massie: Thanks Golds, you mentioned some hands are up. Reminder, cameras and mics are muted for participants, but please do type your questions into the chat. We are happy to take them there.

So Golds from your summit discussion that you just had, should we take from that, that the Australian Government will be taking steps to stop organisations paying ransom?

Air Marshal Darren Goldie: Yes. Two bits to that. Firstly, we're on the record, signing. Australian Government will not pay ransoms. So that is a strong international statement and we were one of the leading voices in signing up for that. That being said that while it was a really open discussion during the formulation of the strategy, the Minister for Cyber Security is on the record saying that she is of the view and this is from late September, that the Australian Government does not have the supports in place to ban the paying of ransoms by Australian businesses.

So while the Government will make their decisions between now and the release of the strategy, I would say that's a pretty clear smoke signal that not to an expect an outright ban on the payment of ransoms. But I do think and it's and I'm not criticising the question, it is a very common question I'm asked. I do think we as a nation need to work out what we want going forward, because, of course, this drives that posture that I talked about. It drives the insurance industry and it drives the ability to continue to operate some of our most delicate or critical infrastructure would be a good example, in the health sector would be the ultimate example.

So, yeah, two things that definitely the Australian government will not pay ransoms. And secondly, the Minister has said that she doesn't believe we have the appropriate supports in place for an outright ban on ransoms in the economy.

Campbell Massie: Yeah, thank Golds. Keeping with the international theme, sovereign cloud, sovereign control of information just on that. Many systems are based overseas in the United States in particular. Do you have a view on whether people should be looking to host their data in Australia or not?

Air Marshal Darren Goldie: Yeah, You know, I’ll start by saying absolutely not in my wheelhouse as the Coordinator, but I'll give a pretty fundamental answer. You know, all things being equal, I believe that sovereign solutions are superior solutions, but we understand that is not always going to be practical both in Australia and if you think about our near region, the Pacific, you know, sovereign solutions are not necessarily the right solutions, particularly when it comes to on prem and it's been vulnerability to cyclones and floods, etc..

So other than that being a bit of a wishy washy answer because I wouldn't seek to speak to IT policy, I know it's actually got Cyber security security implications, but I'll probably leave it at that Campbell.

Campbell Massie: Just going back to the Shields. You mentioned that Shields, One of them is, of course, upskilling and capability and making sure that we have the right skills here in Australia. And then the related question we've got is about security cleared individuals who can work on this, you know, very sensitive work. Do you have a view on how the government is going to be working with industry to make sure we've got the skills and we've got the security cleared individuals who can who can help us become the most cyber secure nation?

Air Marshal Darren Goldie: Yeah, I guess to me, there's obviously two questions, but I really like the way, I think it must be Andrew, Sorry. In my chat some of them are first name, surname and some surname first name. So I apologise if I've got that wrong. Andrew. To me, everything about the security clearance is about the demand signature drives the security clearance. So if someone's seeking to work in the Australian signals structure, then clearly they are going to provide the security clearance on boarding they need.

When it comes to looking out for companies that hold or contractors or sorry, you know, consultancies or service providers, clearly a security clearance is really handy. This has and will continue to be a challenge and it goes way beyond cyber security. You could insert the same discussion about defence industry.

My one advice would be to say that security clearances are immensely useful in the field of cyber security, but are not everything. Some of the biggest companies in the nation have been in partnership and have security clearances for a whole bunch of different reasons. But an awful lot of cyber security work is done outside the security cleared environment for really good ideas. There's a whole lot of our workforce that does not want nor do they have a background that's particularly amenable to security clearances, But that will naturally limit the areas that they can work in.

Campbell Massie: Sticking with the shields, how are they all going to be implemented, is it going to be all simultaneously or is there one shield that's of a more of a focus than any others?

Air Marshal Darren Goldie: Yeah, great question. No, they are all important. You can you know, if we tried to implement, if you just want to flash the shields up for a moment, Campbell, if that's possible.

If we tried to implement shields, say, one through five, that would be fascinating. And Australia is an island would appear quite cyber secure.

The challenge would be on shield number six. We would have global norms and standards that are eroded by people seeking and gaining power in international institutions. And we would have a region that may be immensely challenged by those that seek to do us harm. So that's a long way of saying no, they are all six together.

But the strategy and I deliberately skipped this detail, the strategy does get quite specific on near term challenges, mid term challenges, and ultimately what we're striving for in 2030. So that comment about the cyber security strategy 2023 to 2030, there are end states, if you think about strategy, in a way ends means they are end states in 2030 that are crystal clear in the strategy.

We know the stuff we need now. I think most of us would understand that in 27-28, We’re a bit challenged, trying to understand the environment. So the strategy is quite specific in the way that the government's going to that path to 2030. And out of respect for the government, I'm just skipping on the detail at the moment.

Campbell Massie: And sticking with the shields. There's a question around this issue. It's really about culture as well in terms of the action plan and implementing them. It's not about just tick boxes and yep, I've complied with that.

Moving on, its about a cultural change and a behavioural change, is that right Golds?

Air Marshal Darren Goldie: Yeah, and I think it's totally right and I'll be absolutely transparent. I work at the exact interface with the public service or the Australian people and the government, and I see a government that's immensely motivated to get this right for the right reasons. I believe we are going to use the strategies as a vehicle to continue to raise awareness across the nation. If any of you listen to the wrong radio stations or the wrong TV channels, you'll hear me speaking even late at night, trying to connect with audiences that we struggle to find breakthrough. I appear on certain radio channels or certain programs because we believe there's a sector that we don't reach sitting here in, dare I say, the Canberra bubble.

I do think we need to change our culture as a nation. I do think the silver lining on the storm clouds over Optus and Medibank is certainly that, it's raised awareness in the nation and I do think the strategy will provide yet another vehicle as CISM does in raising awareness for when it comes to going forward. Not everyone in the nation is fascinated by the fact that there's a Coordinator in this department, in that department.

What everyone wants to know is when I have a problem, do I have an ability to reach in and who is the right person? And I want to prepare my business. Where do I get the information from? The answer is a combination of the regulations and the role of the Home Affairs has and other sectoral leadership has.

And the second part is the Australian Cyber Security. Obviously, when it comes to specific technical information.

Campbell Massie: A great segway there in terms of business and industry and government collaboration. Do you think we're on the same page? Do you think these shields are what industry is asking for?

Air Marshal Darren Goldie: I do. If I assume and you can only assume, if I assume that the people that responded to the call for submissions for the strategy and the 200 plus groups and individuals that I've met with since, if I assume that they represent what industry wants and I I'm fairly confident in that, then I believe that we will have discharged those requests.

Now, let's be fair. What does everyone want? More staff, for free, more security, total safe harbor, no right of recourse.

Yeah, of course.

On one end of the scale, we want different things. But how do you get to the most resilient nation? Well, it's a combination of the initiatives, the policy positions and the legislation that people need to abide by so that our critical infrastructure works when we need it to. So, you know, you probably hasn't surprised you that apart from when questions have been a little bit more by team nature, I've been pretty comfortable in the answers because these are the topics that people are talking about and these are the topics that the government has sought to address.

Now, let's be honest. You know, we're running in a country. We need to be pragmatic about the fiscal environment, you know, and there is an endless buckets of money that we just throw around the economy for people to wantonly spend. It is targeted, it is focused, and it seeks to remedy biggest risks in our ecosystem right now.

Campbell Massie: Well, thank you for this, this has been a fantastic session. We're coming towards the end. I just wanted to check in, how can people continue this conversation? How can I stay engaged and involved? You've, of course, got a social media presence. You've got your own podcast, which is great. But what are some of the ways people can continue to have this conversation?

Air Marshal Darren Goldie: The first is speak within your own companies as much as you can. I would hope that our boards are sick of their CISOs or cyber security IT leaders hassling them. I think it's very instructive to look at what's happening in the United States about SolarWinds. For those that haven't gone and had a look, there were undertakings made by a listed company about their cyber security practices and their current status and while making no judgment as to what was happening there, I certainly don't get in the business of throwing rocks at companies in other countries. You know, we need to understand that we have individual responsibilities. So that would be the first one, be having the conversations in your own companies.

Secondly, look at your industry groupings and whether or not they are tight enough. You know, there's some fantastic examples around Australia of where industry to industry is sharing. I think of things like CISO Lens and others, and I also think of the excellent work that so the banks are doing, working together with their regulators.

And then the final one is just stay involved. You know, the challenge with following some of the government, social media or whatever the case may be is you do get your fair share of spam and I'm guilty of some of that. But to stay in the conversation, the fact that you've all given half an hour or an hour of your life up today to listen surprisingly, just moves the ball forward a little bit. So stay engaged is what it's all about.

And this isn't the strategy for the sorry, this isn't the total sum of cyber security action by the government until 2030. And when you read the strategy, that comment will make a lot of sense. That triggers off and near term demands. The thing the government's going to do now, you can be active in the conversation to get us to the next bit.

Campbell Massie: Thanks Golds. It's been fantastic. I've certainly enjoyed it and learned a lot.

Thank you for your time and unfortunately does bring us close to the close. I thank everyone who joined us today.

Thank you to everyone who asked a question. Sorry we couldn't get to all of them.

And of course, a big thank you to Golds and his staff for supporting this event.

As I said at the outset, this session has been recorded. We’ll place a copy on the CISC website. That’s C I S C dot gov dot a u. Of four virtual events, while hosting over November four Critical Infrastructure Security Month. Second event will be held next Thursday, the 16th. We'll be joined by some of Golds staff from the National Office of Cyber Security. Talk about building resilience, consequence management and working through incidents.

And of course, there are plenty of other ways to get involved during CISM. We had a question there about the Security Excellence series.

That's an in-person event that's taking place across Australia, and there's a whole lot more detail on the CISC website. That's it for us.

Thank you again for joining.

The recording will stop and the session will end, but thanks.

Air Marshal Darren Goldie: Thanks all have a great day.


 

Critical Infrastructure Risk Management Program Town Hall – 17 July 2023

In July 2023, CISC held three town hall sessions on the CIRMP obligation, to assist critical infrastructure owners and operators understand the obligation ahead of the end of a six month grace period on 17 August 2023. This recording shows the first of the three town hall presentations.

View the slides for the Town Hall session.

Read more about the CIRMP requirement.

Town Hall recording

 

Campbell Massie: Thank you everyone for joining us today for this virtual town hall on the Critical Infrastructure Risk Management Program, or the CIRMP. The session is being recorded. At this point, cameras and microphones are muted, but please do submit any questions or queries through the chat option as we get underway.

To formally open the event, I'd like to acknowledge the traditional custodians of country throughout Australia and their connections to land, sea and community. I'm hosting this town hall from Canberra on the lands of the Ngunnawal and Ngambri peoples and I acknowledge the many people of the various lands upon which everyone is joining us today. I pay my respect to elders past and present, extend that respect to all Aboriginal and Torres Strait Islander peoples joining us today.

My name is Campbell Massie, I'm the acting Assistant Secretary of the Industry Partnerships Branch in the Department of Home Affairs. I’m joined today by Sam Grunhard, Head of the Cyber and Infrastructure Security Centre. In the session today, Sam will give an overview of the CIRMP obligation.

We'll cover key terms and definitions, Hazard Vectors, CISC's compliance posture and look to answer as many questions we can. So please do use that chat function, we've dedicated some time at the end of Sam's presentation to Q&A.

Of course, the six month grace period for the CIRMP obligation ends in exactly one month, 17th August. But if your question isn't answered today, there's still two more town halls that we will host on the 25th and on the 28th of July. We've got a range of guidance material available on our website and our teams are available to answer questions directly as well. We'll have all of that material again at the end of this presentation. So don't worry if you've missed it.

With that, I'll hand over to Sam. Sam is a First Assistant Secretary within the Department of Home Affairs and current Head of the Cyber and Infrastructure Security Centre. His Division works in partnership with infrastructure owners and operators to protect the essential services we all rely on, and does this by bringing together a coordinated national approach to the protection of infrastructure in Australia.

So thank you, Sam. Over to you.

Sam Grunhard: Thanks very much, Campbell, and thanks everyone for joining us. We've still got a few people popping in as we go, but I think looks like most people are online. And I'm just seeing in the chat now that people are able to hear us, which is great. Thank you. So let's get underway. We'll just advance the slides. As Campbell said, we're here today to talk about the risk management program obligation that's commencing soon.

As you've probably seen, there are several hundred people online and the numbers are still going up. So clearly we're not going to be able to take audio questions from you, but we will take questions through the chat and we are going to try to get through the presentation reasonably quickly so we can get to as many of your questions as we can.

All right. So we'll just get into the slides proper then, if I could ask the team to advance to the next slide. Thank you. Obviously if you're on this call, you'd be aware that the Critical Infrastructure Risk Management Program was introduced into the Security of Critical Infrastructure Act through amendments in 2021 and 2022 and really they're about the government making a statement that critical infrastructure entities in key sectors need to uplift their core security practices when it relates to managing those critical infrastructure assets.

But as you know, the CIRMP obligation is not a prescriptive approach. It takes the approach that government expects entities to be mature in the way they manage their own assets. And of course, to understand those assets much better than government does. What the obligation therefore asks you to do is identify and manage material risks of hazards that could have a relevant impact on the ongoing operation of your asset.

But the obligation is at pains not to designate exactly what each of those hazards will be, exactly how high you should rate each risk. That's really a matter for your judgment. And we want to talk a little bit about how that works as we go through the slides today. In the end, of course, what the law says is that your board or governing body is the one that needs to be confident that your Critical Infrastructure Risk Management Program adequately identified hazards and deals with them according to risk.

And that's where the obligation lies in many ways. The people you need to convince in the way you frame your CIRMP are your board or governing body, not government except in the most extreme of circumstances. And we might come to that towards the end. So let's go into the next slide. Thanks team, so this slide is just intended as a reminder of who the Critical Infrastructure Risk Management Program obligation rests with under the Act.

The Act covers a broad range of critical infrastructure assets. Not every obligation applies to every asset. So if you're in the category of asset that's on the screen, you are covered by this Risk Management Program obligation. If you are in some of the other sectors that are covered by the Act, but you're not on screen that not covered by the Critical Infrastructure Risk Management Program.

Of course, there is a lot of detail on our website about exactly which assets are covered under each of those asset classes. It's not as straightforward as if you are in electricity, then you are covered. Of course there are thresholds and that's all detailed on our website with some extensive guidance material to help you step through that. And of course some of those sectors are much larger than others in terms of coverage.

Some of those items on the screen have hundreds of entities and some have only one or two. So worth bearing in mind as you look at that list there. All right. So that's just a reminder. Let's go to the next slide and start talking a bit more detail about what the Risk Management Program obligation entails.

And it will cover some of the key questions we've been asked. So just to clarify, the dates, as Campbell mentioned earlier, by 18 August, entities that are covered in those asset classes that we just had up on screen have to develop and implement a Critical Infrastructure Risk Management Program. If you happen to be an asset that is only becoming an asset by virtue of meeting a certain threshold or coming into existence today, for example, you have six months to comply, but if you're an existing asset, then 18 August is the key date.

There is, however, an additional 12 months for entities to meet one of the cybersecurity standards in the rules, and that's August 2024 instead. Just to be clear about that, because we've had some questions about this on the cybersecurity requirement, the entities are required to within the initial Critical Infrastructure Risk Management Program that's required by 18 August 2023.

You do have to address cyber risk. You have to have a process or system in place for identifying cyber and information security hazards. The additional 12 months does not mean you don't have to think about cyber at all until 2024. It just means you don't need to meet one of the standards or equivalents that are listed in the rules until 2024.

So to say that more simply cyber does need to be in your CIRMP from August 2023, but you don't need to meet the cybersecurity standard until August 2024. Obviously, all of you are already thinking about cyber, so I don't imagine it would be a surprise or a difficulty for you to include cyber in the Risk Management Program from the beginning.

But we have been asked a few questions about that. So that's the way that rule works. All right. I will move on to the supply chain detail within the RMP. And again, there have been a lot of questions about this of course, because it's something of increasing importance and increasing note to boards and governing bodies. So the Critical Infrastructure Risk Management Program obligation also says that entities, entities must have a process or a system in place for managing to minimise or eliminating material risk to the supply chain and mitigating the relevant impacts of supply chain hazards on their assets.

Now, what that means is fairly loosely defined in the rules, and that's very deliberate. There's no prescriptive definition of supply chain in the RMP rules other than a general statement, simply because you can see from the range of sectors that this obligation is covering that. The extent and the nature of an entity supply chain will vary very greatly based on the circumstances of each CI Assets.

We know that, you know, aviation sector supply chains are going to look very different to energy sector supply chain. It's very different to food and grocery sector supply chains. So the government was very careful not to take too prescriptive approach here, but it is required that your board or governing body is satisfied that you're doing enough to manage the risks that supply chain hazards can introduce.

So I'm just noticing some of the questions there. We will come back and wrap up all the questions as we go through. We're just trying to get through the slides, but thank you for those questions. Keep them coming. Let's move on then past the supply chain detail to physical and natural hazards. Again, the Risk Management Program is required to include a process to manage the material risks that could arise either from natural hazards like bushfires and floods, or from other physical security hazard, such as unauthorised access or malicious or accidental damage.

Again, this will be second nature to most entities in critical infrastructure sectors. We know you are already considering these matters. I suspect, will be one of the areas where you can find you already have reasonably mature processes in place. As with some others, we are requiring that all be wrapped up together in the Critical Infrastructure Risk Management Program so that your governing entity has some visibility of that at the top level.

Alright, let's then move through to personnel hazards just covering all from the fourth domain that the Risk Management Program is required to cover. So on personnel hazards, of course, again, a lot of questions have come through about this. Responsible entities are required to manage any risks posed by critical workers. But there's a lot in that sentence. Of course, we've had a lot of questions about critical worker in particular, and critical worker does have some specific meaning in the Critical Infrastructure Risk Management Program rules.

Specifically, the rules say that a critical worker is an employee who has access to an asset critical components and whose absence or compromise would prevent the assets functioning or would cause significant damage. Now, clearly, from that definition, that means we would not expect it would cover the entirety of anybody's workforce. If your entire workforce is capable of bringing down the operation of your entire asset, then probably something else is wrong in the way the rules have been set up within your organisation.

In every case, when we work through this in detail with companies, we've found that actually the critical worker settings is quite a specific subset of workers who have particular privileged access or able to cause some kind of catastrophic malfunction of the entire system. Certainly not every worker. For example, we've got some examples here on screen. It might include people like control room operators or IT Administrators that actually provision access to the entire system for everybody.

Those sort of centralised critical roles is what we're talking about. So that's one matter on which we've had a lot of question and I'd also need to talk a little bit of course about background checking because again, lots of questions on this. So the rules suggest that you need to manage personal risk and you need to manage the risks that your employees could compromise the functioning of your asset in some way.

And a background check is one way to manage some aspects of that personnel risk. We might just go on, though, to the next slide to talk a bit more about AusCheck. We've certainly had lots of questions. What the rules establish is that AusCheck is one way for you to manage personnel security risk in your business. AusCheck is special in the sense that includes a national security assessment by ASIO.

But of course that's not available from private sector background checking providers who might give you a criminal history, for example, but certainly aren't able to give you an ASIO check as part of their service. But that won't be for everybody and it won't be for every worker and it won't be for every business. So what the rules establish is that AusCheck is available if you think that's the appropriate way or if your board thinks that's the appropriate way to manage risk in your business.

But it's not mandatory. You'll see here on screen the cost from 1 July will be $136 per check. And then we've got a lot more detail on the website. Of course, about the way AusCheck works, clearly it's all governed by legislation and there's lots of detail on the website about how the RMP rules will work for AusCheck in particular.

So if you haven't engaged with AusCheck and you're interested to learn more about that, you can go on the website there and see a lot more information and were always happy to answer specific questions. And we'll come to some of those questions as we go through the questions that I can see are pouring in in the chat as well.

We're nearly through the slide set itself, so I'll just close off on that. And then I do want to get to your questions. Of course, let's move on to protected information, which has been another matter that we've had a lot of questions about. And this this is an area where we really need to dispel some myths that have got running, but partly just because of the difficulty of the way the legislation is drafted, we've sowed a bit of confusion. We want to try to clarify some of this.

So there are protected information provisions in the Security of Critical Infrastructure Act that make sure that certain critical operational information or information about vulnerabilities is protected. However, there's no intention and the law does not operate to limit your ability to give information to government, to give information to other regulators, to limit your ability to respond to an incident, and most importantly, to limit your ability to work to minimise risk.

If those provisions functioned in a way that stopped you being able to minimise risk because you were able to communicate with people who you needed to work with to minimise your risk in your supply chain. For example, then that would be functioning for the opposite purpose than what Parliament intended. But that's not the intention. Anything you need to do to carry out your ordinary functioning of your business, performing your normal functions or duties, or exercising your powers will be within the usage provisions in protected information section of the Act.

Again, if you've got questions about that, of course, please do get in touch with us. We're very happy to help. But while the information that section is really there to bind the way government deals with your information, so if you give us certain information, we have to protect it. We have to hold it securely. There are certain things we can do with it, and there's certain things we can't do with it.

That Parliament has been very clear what we're allowed to do with that information and what we're not allowed to do with that information. And that's a good thing for Parliament to do. What it doesn't do is reach out into your business and declare that something that was previously common knowledge, for example, within key people in your business suddenly can't be talked about anymore.

That's not the intention and that's not how the act works. It really binds the way government deals with information rather than by the way you deal with information. And so again, we had lots of questions about that. And if you have specific examples you need to explore with us, please do reach out we're happy to chat.

Nearly through the slides. Let's just move on quickly to our compliance posture and then we will go to some of your questions. So first, the key facts and then I want to talk about our posture. So the key facts here, of course, many of you be aware already there's quite some time until the first annual report is formally due. Responsible entities who have the Risk Management Program obligation have to submit to government to the Cyber & Infrastructure Security Centre, a board approved annual report by 28 September 2024.

And that's an obligation that comes to you each financial year within 90 days of the end of the financial year. So the first one, end of September 2024. So that's quite some time away. Of course, I would note that we've been saying from the beginning we're very happy to take voluntary reporting for this first financial year, if that's useful for entities to have, if you'd like, a practice run.

So we're very happy to do that. If people want to submit those to us or want to engage with us about what drafts of those report looks like, we do have a form on our website too. If you want to have a look at that, you get a sense of what we're asking for. It's not a long or an onerous report.

It's designed very much to be a briefer report just to give us the key information that the Act requires us to gather from you. But it's reasonably brief and we are very happy to take practice runs, if you want to give that a go for the 22/23 financial year. We have said from the beginning of the introduction of these changes to the ACT into Parliament that our job view is to uplift security and resilience.

It's not to run around the country issuing penalties. That's not what we're interested in. We have a compliance and enforcement strategy up on our website and I might get the team to put a link to that strategy in the chat as well so you can see it, which clearly says our interest is in uplifting security. We will only consider infringements in egregious circumstances where we think there's been, deliberate, wilful noncompliance.

Generally, our response to noncompliance will be to work with you, to bring you into compliance. That's what our approach will be, and that will continue to be the case as we move through into the formal reporting under the Risk Management Program. That's why we're encouraging you to have a practice run. There's no way we could conduct any compliance activity on any report you submit to us this year because it's not required until next year.

But we're interested in helping you reach the appropriate security level. And if we can do that by having a look at an initial report for you, then we're happy to do that. One other common question I just want to clarify, while there is that form on our website which details what needs to be in the annual report, just noting for those who are not aware, the Risk Management Program itself does not need to be submitted to us.

There's no requirement to give that to us. Government won't be checking over your Risk Management Program and giving you feedback or giving you marks out of ten, telling you whether you got it right or whether you got it wrong. That's not how the Act is set up. The report, if you have a look at the form on the website, talks about the Risk Management Program, but it certainly doesn't ask you to submit the Risk Management Program to us.

I can see in the chat and two things of note. One, thanks, Joe. We've just put in the link to the compliance and enforcement strategy, which makes that posture clear. And then I saw Misty, you've asked will there be any feedback to organisations. Yes. As I as I'm sure I just covered. Yes. We're happy to give you feedback to let you know if you are on the right track, that's partly why we want to offer that to you.

All right. I think that takes us to the end of the formal slides set, which, as we said, we wanted to get through quickly. I think we'd now like to move to try to deal with some of your questions. And I know lots have poured in, which is fantastic.

Thank you for sending those through. We'll get to as many as we can and those we can't get to, of course we will get to offline. I notice that the team already answering some in the chat, which is great. But Campbell, I might throw to you to take us through some of the questions that have been asked.

Campbell Massie: Thanks Sam, thanks for all that information. That was a great presentation. So we'll try to batch up some of the questions if we can. So right off the bat; trying to deal with a couple of the ones talking about the CIRMP obligation itself. So, Sam, can you clarify CISC's view on board approval of the CIRMP? Under the Act, it doesn't require that specifically, but requires the annual report relating to the CIRMP be approved by the board. If you could expand on that point?

Sam Grunhard: Thank you. Yeah, that's a good, good close reading of the Act. I think in practice, I think any board that signing off on the annual report which after all asks the board to sign off that it's satisfied with the Risk Management Program. I think any board is likely to therefore want to have very close visibility of the Risk Management Program itself.

We've been careful in the Act not to be too specific about exactly what processes board should follow. We're not trying to put ourselves in the boardroom and that's really very, very deliberate and that's part of the design of the Act. So that's why we've just been a little bit careful in the way we refrain that obligation. But I'd be pretty surprised if there are a lot of boards that would be happy to sign off on that annual report without having had some board scrutiny of the Risk Management Program itself.

If people have already had different experiences, I'd be really interested to hear about that in the chat. But I think we haven't been too prescriptive about that because I think it's likely that most boards will be pretty interested in having a closer eye on those in order to sign off the words of those annual report, which after all, has them a attesting that they are happy and they're telling government they are happy that the Risk Management Program covers what it needs to cover.

Campbell Massie: Thanks Sam, and then is there a template that entities can use for their plan?

Sam Grunhard: For the risk management program itself, we haven't done a template of this. Although I'm interested in people's feedback. Our early exploration of this with various sectors has been one, there's an enormous amount of variation between the different sectors about how they'll deal with the different threat vectors that we've covered in the risk management program obligation. And then to make it complicated again, I think within each sector there'll be a lot of variation.

I know some sectors or some sectors have been talking through the trust information sharing network groups, the TISN groups that they're part of. And if you're not part of the one of the TISN groups for your sector we'll make sure to list information about that in the chat as well, because that's an incredibly important way for you to share knowledge and share best practice with each other about lots of things, including the risk management program obligation.

I know there's been some conversation in some of those groups about maybe trying to develop a template or some other kind of guidance to, for people to model themselves on, and I think we'd be very supportive of that and we'd be happy to look at those. But we haven't tried to develop a government mandated template because we just think it would be it would be too reductive and too difficult to map to the various sectors and we don't want to mislead people. But if particular sectors think that's useful, we'd be really happy to engage in a conversation about that through the TISN groups.

Campbell Massie: Thanks Sam. Yeah, and of course another comment, many organisations already have systems and processes in place to manage risk. We're not looking to reinvent the wheel here. Can the CIRMP be as simple as a document that pulls together how each of these hazards are being managed?

Sam Grunhard: Short answer yes. Yes. We're very aware I think there are very few critical sector entities in the country who'd be approaching this obligation from a blank canvas and saying for the first time we need to think about these things. I think that would be extraordinary. We are very aware that most entities have many of these hazards covered already.

From our conversations with even the most mature entities, typically, there have been a few gaps here and there for the less mature entities, I think those gaps a bit larger. But certainly nobody starting from a blank canvas. So we're very comfortable and this is another reason we didn't want to issue a template. If we issued a template, it would imply that everyone has to pick up all of their existing practices and somehow translate them to our template in order to be satisfactory.

And we don't want to impose that sort of workload. It's not the intention that we require you to, you know, reformat documents for example, we're not trying to make busy work. If you've got existing practices in place, then the RMP would be a matter of recognising existing practices, assessing whether there are gaps in those and again, ultimately satisfying the board that what you've done covers what government is requiring you to cover.

But we don't want to be prescriptive about how it's done and if there's a way to wrap together a whole bunch of existing work, then that would be perfectly satisfactory. As long as your board is happy with that. And again, ultimately they're the ones that are going to sign off on this.

Campbell Massie: Thanks Sam, a question about dates we mentioned, the 18th of August, right at the start, if a company is acquiring a company that has a declared C.I. asset, does a six month grace period start from the acquisition date?

Sam Grunhard: So now we of course, you know, and so it's up to quite technical questions. I think the entity would need to have if it was an existing critical infrastructure entity, the obligation would apply to it already. I think where ownership or control or interest has changed hands that would be more likely to generate a change in the requirement under the Register of Critical Infrastructure Assets Obligation, which is one of the other obligations under the Act that we're not covering in this session specifically, although there's lots of guidance on our website.

So the obligation would apply from 18 August 2023 or six months after the asset became a critical infrastructure asset. I think if the acquisition occurred after that date, then the obligation would already be in place and the RMP should already be in place. Again, our approach to compliance will be to bring people into compliance. If you happen to have acquired something, but that has not been meeting its obligations. The best thing to do would be to let us know and we'll work with you to bring that entity into compliance.

Campbell Massie: Thanks Sam, for the next section we might move to personnel hazards and AusCheck. Sam I know there are a couple of colleagues on the line from those areas. So feel free to throw to them if you like. Is there a requirement to notify the department if lists of critical workers change?

Sam Grunhard: Thank you. Sorry, in large part of that will depend on whether you've engaging with AusCheck as your background checking service to manage personal risk or if you've chosen not to. I might say if Jim or Tanya are on the line would like to go into a bit more detail on that. And so thanks Campbell.

Jim Anderson: Over to you Tanya, I've got some, but you're ready for this. Thanks.

Tanya Simpson: Thanks, Jim. Sorry. So could you repeat the question, please?

Sam Grunhard: So the question, Hi Tanya. The question was specifically about whether I'm using background checking for a particular critical worker and there's a change in those personnel or change in their details if there's a requirement to keep government constantly updated about that as those personnel changes occur.

Tanya Simpson: Yes.

Yes, they are just to inform us if there are changes in personnel circumstances, any new critical worker needing a background check will need to lodge an application with AusCheck. So if you get a new worker then and you're already using AusCheck you will need to inform us or come through us again.

Sam Grunhard: And Tanya that's in a circumstance of course, where an entity is using AusCheck for their background checking?

Tanya Simpson: Yes, that's only if they're using us for their background checking purposes. Yes. Correct.

Sam Grunhard: In a in a case where an entity decided to use a private firm, for example, to manage risk for a particular cohort, I think the answer would be it would depend on the boards tolerance. So if you if you are engaging in a particular mechanism to manage personal security risk within your business, then you then you will have to set some processes in place internally that satisfy your board that you're managing risk sufficiently.

That might involve rechecking at certain points that might involve checking new people, might involve an irregular check, depending on the risk posed by a particular cohort. That's something that we'd want businesses to be making decisions about and satisfying your boards or governing entities that that that you have the right processes in place.

Tanya Simpson: And if I might add, sorry, but the CIRMP will need to be updated to reflect the list of critical workers. So if they on board new people and that's a matter for the responsible entity, as you said, if their tolerance is to just have a national police check because they don't have to use AusCheck.

So if that is their risk management, then that's how they deal with it and how they deal with their managing that critical worker and that risk.

Sam Grunhard: Thanks Tanya. Campbell I think hopefully we cover that one. All right. Go ahead.

Campbell Massie: Yes, excellent. Thank you. So Tanya how long is an AusCheck background check valid for? And is there any guidance perhaps on the AusCheck website about how often it should be reviewed?

Tanya Simpson: So in relation to the critical infrastructure aspects, there is no, it is a point in time check and it is valid for as long as they are employed. It is up to a responsible entity to determine if they want to have a regular check-in process. For example ASICs and MSICs, which is one of our tried and tested background checking services that we offer, is valid for two years. So and we've also got the naval shipbuilding identity card as well and that is valid for two years at naval ship building sites. So responsible entities can take that on board and use that as a guideline. But as it stands in the rule, it is just a point in time check.

Sam Grunhard: And Campbell, I might just amplify that. So the way Tanya’s described the rule is exactly right. It's a point in time check. I think it's unlikely that for most businesses, a one-time check, ‘never to be checked again’ would be considered sufficient if someone works for you for the next 15 years. But again, what we've tried to do is not be prescriptive about what that time period should be because it's going to differ to different businesses and your board will have a different risk tolerance about these things.

Sorry. Thanks Campbell.

Campbell Massie: Thank you Sam. Tanya, are security clearances from AGSVA sufficient in lieu of another AusCheck check?

Tanya Simpson: Once again, AusCheck isn't mandatory if people already have that clearance and the responsible entity is happy with that as a risk mitigation, then they can manage it through their way. It is not transferable. The difference with AusCheck is we have ASIO as one of our background checking partners. So that is our key difference between other background checking people, companies. I should say. So it doesn't, it's a different check with AGSVA. So if people want to use just that or national police checks, they just need to outline that in and how they deal with that in their CIRMP.

Campbell Massie: Thank you, I think this one has just been answered in the chat but just for everyone's awareness. Can you confirm when the AusCheck portal will be available?

Tanya Simpson: It's now. It went live this morning. It is available to Critical Infrastructure, though. We do ask you to engage with us first because we have a series of processes and procedures. We have to go through and have a chat and just get you comfortable with what the whole AusCheck experience actually is. So we need to on-board you by meeting with my Critical Infrastructure engagement team and we'll have to go through a discovery session with you and hopefully answer a lot more questions that you have.

Campbell Massie: Great, Thank you. Another question here. Will a third party supplier who is the employer of a critical worker have a part to play in the application process through the AusCheck?

Tanya Simpson: Okay. So this is something that we are investigating further into. So we're currently exploring how the third party employees can take on certain functions in the delivery of an AusCheck background check on behalf of responsible entities. If responsible entities seek to outsource their functions in relation to AusCheck background checking to a third party.

You will need to have a discussion with us as part of your circumstances. To the AusCheck.ci@homeaffairs.gov.au and that's, that's the team who will take you through that discovery session and have that conversation.

Campbell Massie: Okay great, thank you Tanya.

Tanya Simpson: I hope that helped.

Campbell Massie: Is there any further key messages you'd like to say while you've got the mic?

Tanya Simpson: Just noting that AusCheck is the difference. The key difference is we have got ASIO as our key background checking partner. It is an Australian based aspect. So if you do have critical workers based overseas, it may not be the right kind of background checking service for you. But within Australia we are, we are tried and tested as such and ASIC and MSIC.

Major national events such as FIFA, we're very well, we're very proficient in what we do here.

Campbell Massie: Excellent. Thank you for that. Well we might return to AusCheck questions if we have more time, but we might just move on to a different batch, perhaps cyber security.

So, Sam, you mentioned August 2024 as the date for compliance with the selected framework. A question that's part cyber/ part compliance here. How will that be assessed by the Government?

Sam Grunhard: So the difference they we're trying to emphasize there is that recognising that for some entities, not perhaps most, but for some entities getting to that baseline standard of cyber security will be a time consuming exercise and some cases will require some investment. Government wanted to give, the minister wanted to give the sectors covered by the Act an additional 12 months to reach that standard.

Again, what the annual report at the end of the next financial year sorry this current financial year so in September 2024 will require your board to do is sign off that you are meeting either one of those named standards or an equivalent cybersecurity standard. So that'll be for your board to enquire into. Of course we will have a compliance function.

We are not expecting to come in and check over the computer systems in every one of the hundreds of entities that are covered by this Act. But on a risk basis we will certainly conduct compliance activities, but that in the main the intention of the Act is to rely on the responsibility that it puts on your board to sign off on the cybersecurity standards being met and for them to inquire into it.

That's where the primary responsibility lies.

Campbell Massie: Thanks Sam. And a similar question. What is the regulator's view on the current threat environment? This question is asked in the context of cyber risk. Is it high, is it medium, is it low?

Sam Grunhard: Well, I think there are plenty of statements from the Director-General of Security, from the Director-General for the Australian Signals Directorate and the head of the ACSC, as well as from Minister O'Neil as the Minister for Cyber Security, all of which emphasize, I think, that we're in a very worrying position at the moment in cyber space. There is a great, there are a great deal of threat actors out there.

They have a lot of capability. Many of them are operating from offshore. And you will see, of course, that the Government has announced Mr. Darren Goldie as the cybersecurity coordinator to try to bring together governments efforts in this area. I think that all of that is recognising that there is a really significant threat environment at the moment.

We are worried that Critical Infrastructure entities do need to meet certain minimum standards, but equally that they need to be working together through the trusted information sharing network, through partnering with the Australian Cyber Security Centre, with ASD anybody who's not engaged either through the TISN or through the ASCS, I highly recommend you do so. There's a lot of assistance out there and a lot of a lot of lessons learned about both successes and failures.

I think we saw that at the CISC conference earlier in the year as well. Sometimes sharing information about our failures I think is the most important thing we can do and would encourage everybody to get involved in those forums, because the threat environment is a hostile space at the moment and government is pursuing a whole range of functions, including through that new cyber security strategy to try to improve the situation.

Campbell Massie: Thanks Sam. Perhaps a good question here, that bridges from cyber towards protected information, which we'll get on to next. But under the Act, there is a requirement to send a letter to third party providers that are providing data storage and data processing services in relation to business critical data. So the question here, does the letter need to highlight third party may also have obligations under the Act and if so, what are those obligations?

Sam Grunhard: I think I understand the question. So yes, basically the obligation is just stated quite plainly in the Act to ensure that the entity is aware and that's intended Yes, To make clear to them that they may have obligations that are done as a data storage or processing asset under the act if it would help. I don't think I've had that question before, though others may have done if it would help for us to provide some sort of template words that you could throw in that letter that would assist that, I'm happy to help with that.

It would be pretty similar in all cases. So that might be something we can assist with if you want to write to us and maybe we can get something up on the website, Happy to look at that. Basically the intention of that, I can tell you the gestation that might help of that section, there was a concern that companies that qualify as data storage assets because they're storing data for a critical infrastructure entity might not know that you were a critical infrastructure entity.

They might have they might take your business but not be aware of how critical you are and the fact that you're covered by the Security of Critical Infrastructure Act. And so that sector said to government, we really need critical infrastructure entities to tell us that they are critical infrastructure entities. Otherwise we might not know that we're storing critical infrastructure data that's covered by the Act.

So if that helps, the intention is just to make sure that they're aware that you are covered by the Security of Critical Infrastructure Act and therefore they are storing data for a SOCI entity. But as I say, if we can assist you, Joe's helpfully put the link there to the obligation. If we can help with any words, then do write to us.

We're happy to assist.

Campbell Massie: Thanks, Sam. And then hopefully an easy one. Can we please confirm that ‘protected information’ is not the same as ‘protected information’ in a government classification context?

Sam Grunhard:  This just got very esoteric didn’t it, yeah that’s right. Protected Information is the phrase used in the Act, it’s what Parliament uses when it means information has a particular meaning within the Act. No, it has nothing to do with the government classification of Protected, as opposed to Secret, as opposed to Top Secret, no that’s absolutely right. It’s as defined in the Security of Critical infrastructure Act.

Campbell Massie: Excellent. And we spoke a little bit about this on the slide about what Protected Information was meant to do and was not meant to do, but are there any other restrictions around sharing internal risk assessments or risk management plans?

Sam Grunhard: Within a company? I take the question to mean no, no, there are not. The intention of the Act is to help you to manage risk, not to make managing the risk harder. That's right.

Campbell Massie: And then just for clarity, outside the company as well.

Sam Grunhard: Again, what the Act says is if you need to share information as part of your normal business or in order to meet your obligations under the Act, then there's no problem at all in doing so.

Campbell Massie: Great. And then does a Protected Information regime include existing documents to which the RMP might incorporate or reference?

Sam Grunhard: Again, thanks, Joe. Just posted a link to the fact sheet on Protected Information, where we've tried to clarify some of this. The short answer is yes, it could do. But again, those restrictions will very often not restrict you from engaging with your with people you need to engage with within your business or with contractors, etc., in order to perform your functions or your duties.

So we've noted, for example, in the factsheet, which I'm reading from directly, an entity may disclose information to contractors, consultants, local government bodies where they need to adopt or maintain, comply with review or update a risk management program in accordance with their obligations. So generally there'll be lots of circumstances where it's entirely permitted. Again, the point of this section of the Act is really to make sure that government can only do certain things with the information that's given to us.

Campbell Massie: We’ve had some questions on hospitals and the health sector. What is the definition of a C.I. asset for a hospital?

Sam Grunhard: So it's quite closely defined in the rules and again, I'm might get the team to throw a link in to some of the fact sheets that are on a website that make this clear. So hospitals have a very particular meaning within the Act. Critical hospitals have a very keen meaning within the Act, not just any hospital, if there is such a thing.

All hospitals are important. The critical hospital is defined as one, particularly with an intensive care unit. There are further details in the rules about exactly what's defined in and the team will drop that fact sheet in. If you are not sure yet whether you are or are not covered by this obligation.

If you are genuinely uncertain, I would suggest you contact us urgently. By now you'd want to have a clearer idea of whether you are covered or not. If you're not sure, please let us know and we will assist you to work it out.

Campbell Massie: Thanks, Sam. We've got about 10 minutes left. We might move to Compliance. I know there's colleagues from Compliance on the line. Michael, how will we use the information that entities provide to us?

Michael Minns: In terms of through the form process. Then our initial feedback will be if the form, for example, is incomplete. So we'll check completeness first, make sure the return makes sense to us against the information that we've got in terms of a compliance activity.

As Sam said, we're very much and I left my Darth Vader voice at home today, but we're very much in assisting people to comply with their obligations. So initially we're interested to see that we actually receive the information, the returns from everybody. And we're also looking to provide through TISN framework and other mechanisms, feedback to sectors in terms of what we're seeing, best practice, etc...

When it comes to some of the returns, it really is a relatively simple exercise for us in the sense of a compliance exercise in terms of those folk who are sharing information with us. As Sam has said, then we'll provide feedback to them. We would like to also provide what good practice looks like and obviously protecting the confidentiality of the information that is shared with us.

But it's very much a learning exercise that we'd like to feedback to sectors and particular classes of asset holders.

Sam Grunhard: And Michael, thank you. You said something important that I should have said earlier, and that is as well as encouraging people to submit sort of a test run, if you like, of the annual report. You're absolutely right. We any lessons we learn out of that common pitfalls we've seen, for example, or ways we can help people better, we will continue to iterate our guidance.

So out of that process, of course, if there's anything we can provide back in an anonymised way to critical infrastructure entities to help them with the next year's report, we'll certainly be publishing guidance on that.

Campbell Massie: Thanks Sam. And Michael, as I gave the opportunity to Tanya, is there any last key messages you'd like to get out, while you've got the mic?

Michael Minns: Just to reiterate something that Sam's already said, we're not here to be in gotcha mode. We're here to assist. We're here to uplift critical infrastructure across Australia. I won't say that we're the friendly regulator.

Because that's a bit, could be considered to be a trope of some sort. But we are genuinely interested in making sure that we can assist industry to meet their obligations and fulfil what is essentially our role in assisting you to raise your capability, maturity. There's a lot of great questions have come through on the chat line.

We've received lots of great inquiries through the inquiries line that are certainly challenging our own internal understanding as industry works through all the intricacies of meeting their obligations underneath the SOCI Act. But the primary takeaway from the compliance view at this point in time is we're here to assist and we're here to assist everybody to meet their obligations.

Campbell Massie: Thanks, Michael. And hopefully that does give some assurance to people tuning in today. So we've got about 5 minutes left so we’ll move to the next slide. Thank you, team.

Thank you for everyone who attended today and thank you for everyone who submitted a question. Apologies we didn't get to all of it but as you can see there were a lot.

Before I ask Sam just for any closing comments, I would just point out that we will be hosting two more town halls on the 25th and 28th. So if we didn't get to your questions I apologise, but there's still those opportunities. There's also a wealth of material available on our website and you can email us directly at those addresses there, CI.Reforms and enquiries. Please do get in touch. The teams are standing by to help and answer your questions. Sam also mentioned the TISN, the trusted information sharing network. It's a great resource. We really would encourage you to join up if you haven't already. And any specific questions on AusCheck. That's the email there as well.

And of course, we've got our social media channels on LinkedIn and on Twitter, which you can follow along for latest news advice and guidance. So, Sam, thank you for hosting today. Hopefully entities found it useful, but if you got any closing remarks, over to you.

Sam Grunhard: Thanks, Campbell and thanks to the team, I want to thank everyone for the questions. I know we didn't manage to get to all of them because there are many hundreds of you on the line. But we we are working through them as best we can. I've just managed to answer one myself in the chat, which I'm very proud of, but thank you.

If we didn't answer your question, do send us an email and of course we do have those further town halls that are on screen at present. So I really appreciate the questions, some of them challenging. We've tried to answer as many as we can. Thank you for engaging and we look forward to speaking with you through your TISN group or a future town hall.

Thanks, everyone. Thanks, Campbell.

Campbell Massie: Excellent. Thank you, Sam. Well we'll end the recording there and the meeting event will shortly thereafter end. But as Sam said, if you have a question, please get in touch. Thank you everyone.