Tag Archive for: Cybersecurity

State-sponsored economic cyber-espionage for commercial purposes: Governmental practices in protecting IP-intensive industries

Introduction

This report looks at measures that governments in various parts of the world have taken to defend their economic ‘crown jewels’ and other critical knowledge-intensive industries from cyber threats. It should serve as inspiration for other governments, including from those economies studied in State-sponsored economic cyber-espionage for commercial purposes: Assessing the preparedness of emerging economies to defend against cyber-enabled IP theft. Despite accounting for the bulk of GDP growth, innovation and future employment, such intellectual property (IP)-intensive industries aren’t held to the same levels of protection and security scrutiny as government agencies or providers of critical infrastructure and critical information infrastructure (Figure 1).

Figure 1: Various layers of cybersecurity protection regimes

Source: Developed by the authors.

Since 2022, an increasing number of governments have introduced new policies, legislation, regulations and standards to deal with the threat to their economies from cyber-enabled IP theft. Most prominently, in October 2023, the heads of the major security and intelligence agencies of Australia, Canada, New Zealand, the UK and the US (also known as the ‘Five Eyes’) appeared together in public for the first time, in front of a Silicon Valley audience, and called out China as an ‘unprecedented threat’ to innovation across the world.1 That was followed up in October 2024 with a public campaign called ‘Secure Innovation’.

There is, however, variation in how governments frame their responses. Countries such as the UK and Australia take a national-security approach with policy instruments that seek to monitor the flow of knowledge and innovation to and from specific countries (primarily China). Other countries, such as Malaysia and Finland, take a due-diligence risk approach with a focus on awareness building and providing incentives to organisations to do their due-diligence checks before engaging with foreign entities. Countries such as Japan and Singapore, by contrast, take an economic-security approach in which they focus on engaging and empowering at-risk industries proactively.

This report is the third in a compendium of three. The first report, State-sponsored economic cyber-espionage for commercial purposes: tackling an invisible but persistent risk to prosperity, published in 2022, looked at the scale, scope and impact of state-sponsored cyber-espionage campaigns aimed at extracting trade secrets and sensitive business information. The second report, State-sponsored economic cyber-espionage for commercial purposes: Assessing the preparedness of emerging economies to respond to cyber-enabled IP theft, looks at the extent to which agreed norms effectively constrain states from conducting economic cyber-espionage and also examines the varying levels of vulnerability experienced by selected major emerging economies.

This third report complements those diagnoses by offering policymakers an action perspective based on good practices observed across the world. Various practices and examples have been selected, drawing from a multi-year capacity-building effort that included engagements in Southeast Asia, South Asia and Latin America and consultations with authorities in developed economies such as the US, Australia, Japan, Singapore and the Netherlands. Many of the practices covered in this report were presented at the Track 1 Dialogue on Good Governmental Practices that ASPI hosted during Singapore International Cyber Week 2023.

International guardrails

The issue of economic cyber-espionage2 is inherently international. It’s an issue caused by malicious or negligent behaviour of other states. Accordingly, international law and norms are as critical as domestic responses in countering the threat posed. This section offers a review of the most relevant international initiatives that touch on the governance of cyberspace and the protection of IP.

Through the UN First Committee process, states have introduced a set of voluntary and non-binding norms (Figure 2). That has included the following provisions:

  • States should not knowingly allow their territory to be used for internationally wrongful acts; that is, activities that constitute (serious) breaches of international obligations, inflict serious harm on another state or jeopardise international peace and security.
  • States should not conduct or support cyber activities that damage critical infrastructure or impair the operation of critical infrastructure that provides services to the public.
  • States should offer assistance upon request and respond to requests to mitigate ongoing cyber incidents if those incidents affect the functioning of critical infrastructure.

Figure 2: UN norms of responsible state behaviour in cyberspace


The G20 norm complements the work of the UN First Committee, providing that:

  • States should not engage in cyber-espionage activities for the purpose of providing domestic industry with illegitimately obtained commercially valuable information.

The extent to which states accept that economic cyber-espionage without commercial intent is an acceptable tool of statecraft remains a live debate. In 2017, the authors of the Tallin Manual 2.0 asserted that although ‘peacetime cyber espionage by States does not per se violate international law, the method by which it is carried out might do so’.3 Other states, however, such as the members of MERCOSUR (the trade bloc comprising Argentina, Brazil, Paraguay, Uruguay and Venezuela [currently suspended]) and China hold the view that ‘[n]o State shall engage in ICT-enabled espionage or damages against other States’.4 Austria recently (2024) added to this debate, arguing that ‘cyber espionage activities, including industrial cyber espionage against corporations, within a state’s territory may also violate that state’s sovereignty.’5

The Budapest Convention on Cybercrime and the new UN Cybercrime Convention don’t address the theft of IP or offer mechanisms to deal with state-sponsored cyber activities.6 Both frameworks merely offer mechanisms for the harmonisation of legal regimes to enable states to collaborate on investigations and prosecutions of cyber-related crimes.

The Agreement on Trade-Related Aspects of Intellectual Property Rights (TRIPS), administered by the World Trade Organization (WTO), sets minimum standards for IP protection. Article 39 provides perpetual trade-secret protection, provided that the secret is not ‘generally known or readily accessible’ to the general public, has ‘commercial value because it is a secret’, and the owner has taken reasonable precautions to protect the secret.77 However, TRIPS doesn’t take into account any cyber-related threats to IP protection; nor does it provide dispute-settlement mechanisms to address state-sponsored or state-supported acts of theft.

Finally, there are international agreements that regulate certain technology transfers. For instance, the Wassenaar Arrangement—a voluntary export-control regime established to promote responsible transfers of conventional arms and dual-use technologies and goods—offers a list of technologies that are considered sensitive and ought to be subject of additional layers of review before being approved for export. While it doesn’t address cyber-enabled IP theft, it does regulate the trade in technologies that could facilitate such theft, such as intrusion software and surveillance tools.

However, despite the serious impact of IP theft, there’s a clear gap in current international law and norms that would otherwise offer national governments guardrails for introducing measures that would help states to prevent, deter, detect and recover from economic cyber-espionage. Therefore, the onus for protection presently lies on national governments taking ownership and responsibility within their own borders.

References

  1. Zeba Siddiqui, ‘Five Eyes intelligence chiefs warn on China’s “theft” of intellectual property’, Reuters, 19 October 2023, online.
    ↩︎

  2. ‘Economic cyber-espionage’ is the unauthorised collection of commercially valuable assets, through compromises of digital systems and communication channels, by one state against another or by one state against a private entity. ‘Industrial or commercial cyber-espionage’ is the unauthorised collection of commercially valuable assets, through compromises of digital systems and communication channels, by one private entity against another private entity. ↩︎
  3. Michael N Schmitt, Tallinn manual 2.0 on the international law applicable to cyber operations, 2nd edition, Cambridge University Press, 2017.
    ↩︎
  4. On China, see “China’s views on the application of the principle of sovereignty in cyberspace,” United Nations, online; on Mercosur, see “Decision rejecting the acts of espionage conducted by the United States in the countries of the region,” United Nations, 22 July 2013, online.
    ↩︎
  5. Przemysław Roguski, “Austria’s Progressive Stance on Cyber Operations and International Law,” Just Security, 25 June 2024, online.
    ↩︎
  6. See, for instance, Brenda I Rowe, ‘Transnational state-sponsored cyber economic espionage: a legal quagmire’, Security Journal, 13 September 2019, 33:63–82.
    ↩︎
  7. ‘Article 39 of the Agreement on Trade-Related Aspects of Intellectual Property Rights’, World Trade Organization, online.
    ↩︎

State-Sponsored Economic Cyber-Espionage for Commercial Purposes

The Australian Strategic Policy Institute (ASPI) has launched the world’s first capacity-building initiative dedicated to raising awareness about the threat of economic cyber-espionage in key emerging economies across the Indo-Pacific and Latin America.

Through a series of research reports, case studies, and learning materials, this initiative highlights how economic cyber-espionage is not just a concern for advanced economies—it is a growing risk for emerging economies like India, Brazil, and Indonesia, which are rapidly digitizing their industries.

What is Economic Cyber-Espionage?

Economic cyber-espionage refers to the state-sponsored theft of intellectual property (IP) via cyber means for commercial gain. As nations undergo digital transformation, securing knowledge-based industries is critical for economic security. However, many countries—especially those with lower cybersecurity maturity—are increasingly vulnerable to cyber-enabled IP theft.

In the modern economy, local businesses that trade internationally, critical national industries, and start-ups as well as universities, research and development organisations and public services rely on secure data, digital communications and ICT-enabled systems and applications.

But trust and confidence in the digital economy is threatened by the practice of some states that deploy offensive cyber capabilities against industries, organisations and individuals in other states. Those who operate in environments with lower levels of cybersecurity maturity are particularly vulnerable to fall victim to cyber-enabled theft of intellectual property.

Project Activities and Findings

This project has included a series of workshops and engagements in India, Southeast Asia, and Latin America, bringing together officials and experts to discuss cyber threats that endanger national economies and innovation sectors.

For this project, ASPI has also published three reports, which can be downloaded on the right.

  1. State-sponsored economic cyber-espionage for commercial purposes: Tackling an invisible but persistent risk to prosperity (2022): Highlights how state-sponsored cyber-espionage has intensified, with more targeted industries and universities now based in emerging economies
  2. State-sponsored economic cyber-espionage for commercial purposes: Assessing the preparedness of emerging economies to respond to cyber-enabled IP theft: Evaluates the readiness of 11 emerging economies—including Argentina, Brazil, India, Indonesia, Malaysia, Mexico, the Philippines, Thailand, and Vietnam—to counteract cyber-enabled IP theft.
  3. State-sponsored economic cyber-espionage for commercial purposes: Governmental practices in protecting IP-Intensive industries: Reviews how governments around the world are responding to the threat of economic cyber-espionage and considers how states are employing, among others, legislative, defensive, and reactive measures.

On 15 November 2022, ASPI also issued a Briefing Note recommending that the G20 members recognise that state-sponsored ICT-enabled theft of IP remains a key concern for international cooperation and encouraging them to reaffirm their commitment made in 2015 to refrain from economic cyber-espionage for commercial purposes.

Videos and Podcasts

Explore the videos and podcasts we have produced to help you make sense of economic cyber-espionage.

Project Team

This team is led by CTS Deputy Director Bart Hogeveen and CTS senior analyst Dr. Gatra Priyandita. We thank the support and contributions of other serving and former ASPI staff, including Urmika Deb, Dr. Ben Stevens, Dr. Teesta Prakash, and Shivangi Seth. This project involved input from researchers from across the world, including those in South Asia, Southeast Asia, and Latin America. We thank them for their contributions.

Australia’s new digital ID system: finding the right way to implement it

This report reviews the Australian Government’s proposed plans for establishing a digital ID, and the ways the new system is expected to work. It explores the planned digital ID system, the key features of the approach, and the privacy and security protections that have been built into the proposals.

Australia has had a long and troubled history with national ID systems, dating back to the mid-1980 when the government failed to introduce the Australia Card. Since then, Australia has ended up with a clunky and inefficient process to identify peoples’ identities online. It has led to an oversharing and storage of sensitive personal data. As the Medibank and Optus data breaches has shown, this creates serious cybersecurity risks.

Now that Parliament has passed the Digital ID legislation, it’s critical that government gets the implementation right.

The report outlines that, although the proposed federated model for a digital ID system is commendable and a needed step-forward, there is a need to still address a range of policy issues that – if left unresolved – would jeopardise trust in the system.

State-sponsored economic cyber-espionage for commercial purposes: tackling an invisible but persistent risk to prosperity

As part of a multi-year capacity building project supporting governments in the Indo-Pacific with defending their economic against the risk of cyber-enabled theft of intellectual property, ASPI analysed public records to determine the effects, the actual scale, severity and spread of current incidents of cyberespionage affecting and targeting commercial entities.

In 2015, the leaders agreed that ‘no country should conduct or support ICT-enabled theft of intellectual property, including trade secrets or other confidential business information, with the intent of providing competitive advantages to companies or commercial sectors.’

Our analyses suggests that the threat of state-sponsored economic cyberespionage is more significant than ever, with countries industrialising their cyberespionage efforts to target commercial firms and universities at a grander scale; and more of these targeted industries and universities are based in emerging economies.

“Strategic competition has spilled into the economic and technological domains and states have become more comfortable and capable using offensive cyber capabilities. Our analysis shows that the state practice of economic cyber-espionage appears to have resurged to pre-2015 levels and tripled in raw numbers.”

In this light, we issued a Briefing Note on 15 November 2022 recommending that the G20 members recognise that state-sponsored ICT-enabled theft of IP remains a key concern for international cooperation and encouraging them to reaffirm their commitment made in 2015 to refrain from economic cyber-espionage for commercial purposes. 

This latest Policy Brief, State-sponsored economic cyber-espionage for commercial purposes: tackling an invisible but persistent risk to prosperity, further suggests that governments should raise awareness by better assessing and sharing information about the impact of IP theft on their nations’ economies in terms of financial costs, jobs and competitiveness. Cybersecurity and intelligence authorities should invest in better understanding the extent of state sponsored economic cyber-espionage on their territories.

On the international front, the G20 and relevant UN committees should continue addressing the issue and emphasising countries’ responsibilities not to allow the attacks to be launched from their territories. 

The G20 should encourage members to reaffirm their 2015 commitments and consider establishing a cross-sectoral working group to develop concrete guidance for the operationalisation and implementation of the 2015 agreement while assessing the scale and impact of cyber-enabled IP theft.

Digital government services. Building for peak demand.

Early in the Covid-19 pandemic, the myGov website was overwhelmed by a demand surge from citizens seeking to rapidly access digital services. In 2016, the online Census (eCensus) suffered a series of relatively small distributed
denial-of-service (DDoS) attacks. While they didn’t overwhelm the platform, the attacks ultimately resulted in the eCensus being taken offline.

What do these two examples have in common, and what lessons should we learn to ensure more robust digital government services?

To answer those questions, this paper will examine five points:

  • The nature of the DDoS attacks
  • The CIA (confidentiality, integrity and availability) triad model for digital security
  • How to predict demand
  • How to respond to unpredictable demand
  • The structure of reliable data systems

Ensuring a trusted 5G ecosystem of vendors and technology

What’s the problem?

5G will be the next generation of mobile telecommunications.

There are differing views on how quickly it will become commonplace and exactly what form it will take, but it will ultimately transform much of what we do and how society functions. The trustworthiness, security and resilience of 5G networks will therefore be critical. A key part of this will be the partnerships that network operators form with vendors to provide and maintain the network infrastructure. There’s now a good understanding that 5G will underpin critical national infrastructure in a way that previous telecommunication technologies don’t, and that supply-chain trust and security are key national security issues.

Australia and some other countries have eliminated specific vendors from their 5G supply chains, but the space is globally contested and there is no consensus on what happens next. There is a need for a trusted ecosystem of vendors, which may also bring enormous opportunities for states, including Australia, to develop sovereign 5G capabilities and grow their 5G market. However, barriers to entry and a lack of consensus among key 5G stakeholders across the public and private sectors are holding up progress towards these goals.

What’s the solution?

It’s time to move on from debates about individual vendors to understand what a trusted ecosystem of 5G vendors and technology should consist of, what needs to be done to achieve that outcome and how we still manage the residual risks associated with vendors. Rather than looking at the trustworthiness of individual vendors as a binary yes/no decision at a particular point in time, policymakers and industry need to understand the spectrum of vendor risk and put in place measures to manage different levels of risk. The highest risk vendors can be excluded, but residual risks need to be understood and mitigated. The costs of insecure systems must be recognised and better explained.

Governments need to work together to build an environment that promotes a resilient supply chain with a plurality of trusted suppliers to avoid the risk of operators putting all their eggs in one basket.

If the security of one vendor is compromised, that shouldn’t compromise the whole network or all the networks. This will require initiatives to promote diversity and interoperability, including standards setting, testing and integration facilities, and regulation. If implemented correctly, this will not only improve cybersecurity but also provide an economic opportunity for industry. States need to find the most promising opportunities to develop key sovereign 5G capabilities, including in Australia, and take that same approach to other key enabling technologies in order to avoid similar supply-chain security challenges in the future. The window of opportunity is open now, so we need to lead by taking action now and encouraging other like-minded countries to follow and coordinate with us.

Introduction

5G is a subject that seems to come up in almost every discussion about the future of technology.

Numerous networks are already advertising 5G services, on the basis that they deploy new, more efficient 5G radios at the edge of the network. However, the real transformation, in which the major security implications arise, of a merged ‘core’ and ‘edge’ operating inside a cloud environment is yet to arrive. While there may be debates about how quickly the full 5G transformation will happen and what form it will take, there’s no doubt that it has the potential to transform much of what we do. As this technology becomes an integral part of our lives, the trustworthiness, security and resilience of 5G networks will become ever more critical. A key part of this is the suppliers who will build and maintain the network equipment, and this has led to numerous discussions about the trustworthiness of particular vendors and to some countries, including Australia, banning Chinese vendors such as Huawei and ZTE from their 5G network builds.

This paper aims to broaden the global discussion. Given that all 5G network operators will need to rely on vendor partnerships to build and operate their networks, what are the desired characteristics of the vendor ecosystem that supports operators and what practical policy options should be considered to help achieve that?

This paper is based on a review of existing global literature and interviews with key stakeholders from vendors, network operators and governments in Australia and overseas. The views of these stakeholders – across the public and private sectors – differed considerably in a range of areas. This, in itself, is a part of the problem– there is often not agreed consensus on key topics and therefore the right pathway forward.

This report begins with a review of what 5G is, the current state of technology and rollouts, and the implications and considerations for the cybersecurity of 5G networks, and then looks at the current vendor environment, market opportunities and barriers to entry and diversity, leading to recommendations for the way forward.

What is 5G?

New generations of mobile technology come along about every 10 years, driven by increasing volumes of data, increased variety of data and the rapid velocity of change in types of data usage. The 5th generation, or 5G, the latest one, is starting to be implemented now and will ultimately replace the 4G networks that began to appear in 2010. However, existing technologies will probably still be with us alongside 5G for many years to come. Change between each mobile generation is not always a step change, and there have been incremental updates between generations. In fact, the first mobile data devices, including the first iPhone, used a technology called GPRS, which was sometimes referred to as ‘2.5G’.

The internationally accepted technical standards are set by an organisation known as the 3rd Generation Partnership Project (3GPP1). As the name implies, this was originally for 3G mobile networks, but it’s taken the lead for 4G and 5G without an update of its name.

It’s generally accepted that true 5G networks require the implementation of at least R15 of the 3GPP standard.2 In simple terms, there are three key components of ‘real’ 5G:

  1. Faster mobile broadband speeds: This is generally the most common public perception of 5G—how many gigabits of speed can be provided to a mobile handset and hence how quickly you can download an ultra-HD movie to your phone. However, this is unlikely to be what delivers transformational change in how we use mobile devices; nor will it provide the revenues to justify the investment made by network operators.
  2. Ultra-reliable low-latency communications: These are needed for extremely time-sensitive and mission-critical applications, such as remote factory automation and so on. It’s even been suggested that this could enable remote robotic surgery in which a surgeon is able to get real-time feedback on how the patient reacts to steps taken and can reliably make changes that are implemented in real time.
  3. Massive machine-to-machine communications: 5G networks will enable a much greater density of transmitting and receiving devices, especially if they’re sending small amounts of data. This will enable large-scale monitoring, measuring and sensing applications in which large numbers of devices directly communicate with each other without human intervention—machine-to-machine communications. This is sometimes also referred to as the ‘internet of things’. While this is already starting to happen, 5G networks will enable exponential growth in the numbers of connected devices.

Other key features, depending on how networks are configured, can include ‘edge computing’, in which the equivalents of current cloud computing capabilities are brought closer to wireless devices to enable more rapid processing, and ‘network slicing’, in which different customers, applications, or both can have their own virtual slices of a common physical network.

In the underlying technology stack (see box), a key part of 5G network architecture is increased ‘virtualisation’, in which more and more functionality is implemented in software, including even the underlying network topology. This enables greater flexibility and agility in how they will be used, but also, as we shall see, brings greater complexity and potential security vulnerabilities.

It would be fair to say that no one really knows what 5G networks will be used for—including the service providers who will need to commercialise and monetise them. However, it’s certain that they’ll drive ever more usage and reliance on mobile data networks, and in particular more and more critical applications, transforming our way of life in ways not yet even imagined. Of course, this isn’t unusual for new technologies—remember that the worldwide explosion in SMS messaging since the late 1990s came from an obscure engineering feature included in the 2G mobile specifications that was intended for network service messages.

5G technology components

At the conceptual level, a telecoms network consists of:

  • a radio access network (RAN)—antennas and electronics that convert between the radio signals sent to and from wireless devices and the bits and bytes sent as signals on network cables and inside computer equipment
  • a core network that manages and carries the network traffic between the mobile devices and the other computer and network components, and also authenticates and provisions services to users
  • traditional ICT—routers, switches and servers that provide the data transport, storage, processing and logic.

Within each of these ‘black boxes’ are a huge number of electronic components, some of which are specialised for the functions of 5G, such as high-density antennas and signal processing, and some of which are more generic (Figure 1).

Figure 1: A 5G network

The overall user experience is delivered by applications and services that run across the top of these components: different bits of software may run on different components of the system but work together to provide a seamless experience for the user. One of the differences in moving to 5G is that more and more will be done in software, and in order to provide the full experience the application service provider will need to run specific software on more parts of the network.

For example, today a messaging service such as WhatsApp requires specialised software running on the end-user device and on the WhatsApp servers. Tomorrow, supporting remote surgical procedures via a 5G network may require software running on the radio access nodes and servers at the edge of the network to meet the response time requirements.

This virtualisation will enable greater service customisation, scale and optimisation. The standards even envisage ‘network slicing’, in which there may be a dedicated ‘slice’ across the whole system for a particular user group and application service—effectively, computational and network resources on every box reserved just for them.

Overview of current 5G technology maturity

Preparations for 5G by telecommunications network operators are proceeding at pace. At the end of 2019, it was estimated that 348 operators in 199 countries had announced plans to invest in 5G.3

However, implementation and take-up have been slow to date. Only 77 operators have deployed 5G technology, and 61 operators in 34 countries have launched services. Although only limited 5G-enabled devices are currently available, Ericsson estimates that there were 13 million users globally at the end of 2019, mostly driven by take-up in Korea and China.4 The same report forecasts an estimated 2.6 billion active 5G subscriptions by 2025, but even that pre-pandemic estimate would still be less than a third of all mobile subscriptions.

While a glance at advertising material might make you think that fully featured 5G networks are commonplace in many major countries, the advertising doesn’t tell you that those deployments are often only part of the overall 5G capability. Generally, operators have implemented radio interfaces that allow users to experience the faster mobile broadband speeds of 5G, but not other features.

Even the radio interfaces are generally not using the cloud-based radio processing included in the 5G standards. Almost all currently deployed networks are built on top of existing 3G/4G networks (referred to as ‘NSA’, or non-stand-alone), which has allowed rapid rollout. That means that, while 5G coverage may be limited (for example, to just parts of major cities in Australia), users can have a seamless experience when moving in and out of 5G coverage. Chinese mobile providers had previously announced plans to deploy a stand-alone (SA) 5G network in the last quarter of 2019, but appear to have settled for an initial NSA deployment.

A full 5G core and SA network architecture will be needed to enable the other key features, such as low latency and massive machine-to-machine communications, and hence many of the transformational and mission-critical applications. This will require significant new investment in an environment in which network operators have had low margins from their existing businesses, even before the pandemic. The last-minute decision by China Telecom to change its deployment from an SA network to NSA probably confirms the challenges in implementing SA networks and the immaturity of the technology. That said, we are seeing some evidence of SA deployments this year despite all the disruption, for example with Telstra claiming to have made their network “standalone-ready” in May 20205, but it’s clear that the full concepts and designs for true next-generation architectures and applications are still emerging.

5G standards and interoperability

Looking at the current 5G standards, it’s clear that there’s much to be defined. The current widely-implemented version of the 3GPP standard is R15, which really focuses on migration from 4G to 5G, and even for this operators have noted that different vendors have different approaches to the coexistence of the generations and to fallback from 5G to 4G when 5G isn’t available. The next version of the standard, R16, issued in July 2020, starts to look at specific use cases such as industrial internet of things applications and better power consumption, but we’ll need to wait for R17, the scope of which isn’t even confirmed yet, in order to define some of the more critical features.

A further complication is that the agreement of standards, once considered a very dry subject in which technical experts put their heads together and collaborate to get the best technical outcomes, has now become politicised. Some nation-states have realised that there are advantages in influencing choices towards areas where they have expertise and technical leadership. This can help provide ‘first mover’ advantage in implementation and can also often deliver value from existing patents in the form of royalties (from manufacturers that make standards-compliant products) that can be reinvested in R&D to maintain a leading position.

As an example, in May 2018, it appears that Chinese companies were pressured into backing a Huawei proposal over one from US rival Qualcomm, and Lenovo’s founder was forced to issue a statement denying the company had been unpatriotic and failed to back its compatriot in the final round of voting.6 This is hardly surprising, given that homegrown technologies are often a matter of national pride, and China has set an explicit goal of becoming ‘a standards-issuing country’.7 The rewards for success in influencing the standards can be immense, in the form of both tangible, monetary rewards (licensing fees can be worth several billions of dollars a year to a company) and the intangible—the ability to influence how technology is used (see, for example, recent proposals by Huawei to the International Telecommunication Union for a ‘New IP’ internet architecture, which some have seen as an attempt introduce new, authoritarian-friendly values8).

Therefore, standard setting has become a key to global power and influence, but Australia and other allies don’t appear to have recognised this and hence aren’t currently in a position to compete in this sphere.

Although 5G is based on an ‘open standard’ published by the 3GPP consortium there are still factors that work against easy interoperability. Apart from the usual engineering challenge that different engineers may interpret standards differently, the standards definition process may be being manipulated, and in any case lags well behind what vendors are developing and carriers are implementing. The challenges from immature technology and the standards processes are undoubtedly a factor driving carriers to prefer single-vendor end-to-end solutions.

Although 3GPP, a body dominated by carriers and vendors, has become the de facto leader in mobile network standards, it is only one of a number of potential bodies. There is a potential overlap with the International Telecommunications Union which is an international member state, treaty based organisation, and there are also other competing standards bodies such as ISO and ETSI. Making a choice about how and where to develop standards has became a matter of values and geopolitics, often at the expense of technology considerations.

Some carriers have recognised these challenges, in particular in relation to radio signalling and the problems of getting different base stations to work together, and have established their own initiatives, such as the OpenRAN venture under the Facebook-headed Telecom Infra Project. This initiative is intended to reduce the expense of providing internet and voice services by standardising the design and functionality of hardware and software in the RAN, increasing the number of companies that can supply components for the infrastructure that carries mobile traffic. There are a number of competing interests at play here: carriers and Facebook would like telecommunications in general to be cheaper; incumbents would prefer no increase in competition; and some states have interests in promoting national champions. Despite this, the OpenRAN initiative appears to be gathering momentum, with at least one global player, Nokia, recently committing to Open RAN interfaces9.

Another development has been the announcement by a number of global carriers, including Telstra, of the establishment of the 5G Future Forum, which intends to produce uniform interoperability specifications, develop public and private marketplaces to enhance access to technology and share global best practice.10

If these sorts of initiatives don’t succeed and the global 5G market ends up with different vendors dominant in different geographies, without clear standards and interoperability, there’s a very real risk of long-term incompatibilities that will undermine many of the potential benefits. After all, it’s happened before—in the 1990s, the major US carriers chose a technology called CDMA, while the rest of the world followed the GSM standard.11 The current lack of a major US network equipment vendor is probably at least partially due to that bifurcation—US companies concentrated on developing a technology that no one else used and ended up in a technical dead end.

5G and cybersecurity

Why is cybersecurity seen as so critical for 5G networks? Because 5G isn’t just the next natural stage in the evolution of wireless networks. 5G is about more than movie downloads. The likely applications and use cases will become critical to the functioning of governments, companies and society, including cyber-physical and safety-critical systems that will rely on the network. Not only do we need to be concerned about the confidentiality of data and users on the network, but we also need to consider the impacts of an attacker potentially compromising the availability and integrity of the systems, including the risks of the attacker being able to take down the whole network at once.

Australian and many other governments have already identified telecommunications networks as critical national infrastructure that’s essential to the effective functioning of society and therefore requiring additional regulation and attention, and it’s easy to understand why.12 In Australia in recent months, we’ve seen the chaos caused by outages of electronic payment (EFTPOS) systems for a few hours, making it impossible for people to buy basic items because they’re unused to carrying cash.13

Now imagine the impact of a smart city suddenly losing all traffic sensor data and the ability to control traffic lights. An attacker could cause major accidents by maliciously changing the data being sent to traffic lights. In fact, given some of the potential applications enabled by 5G, it could be possible to cause major disruption by more subtle changes. If applications such as remote driving of vehicles rely on ultra-low latency, what would happen if an attacker introduced a small delay to some or all network traffic?

The increasing importance of the network, combined with the increased risk that a cyber breach will cause major real-world consequences, means that the cybersecurity of 5G networks must be a critical consideration, planned and accounted for from the outset. Risk management approaches should also consider the more sensitive functions that are used by national security and law enforcement authorities, such as compliance with legislation on telecommunications interception and data retention, which may create additional security risks.

Building an understanding of 5G security requires integrating security and the 5G network architecture. Both suffer from a major skills gap in Australia14 and globally,15 so we would expect a major shortage of professionals with a detailed understanding of both, exacerbated by the fact that 5G architectures are complex and still evolving.

One example is the debates about the separation of the ‘core’ and ‘edge’ components of a 5G network. Can they be effectively segregated so that a threat in the edge can’t affect the core? Australian authorities say they can’t be effectively segregated, whereas UK authorities appear to be suggesting they can. Without getting involved in the details of the debate here, it’s likely that the true answer is that it depends on architectural choices and complex overall system-level interactions. Concepts such as network slicing will make this even more complex. End users are given effective control and exclusive use of an end-to-end slice of the network, and attention will need to be paid to the security safeguards required to minimise the risk of them escaping their own virtual slice and getting access to other parts of the network.

Vendor trust and security

The issue of vendor trust and security has been prominent in discussions about 5G security. Australia and the US have announced decisions to bar certain vendors, the UK has been formulating a compromise approach,16 (although this seems to be still evolving) and active debates in Europe are seemingly close to reaching a conclusion.

The risks from using a particular vendor can be many and varied. Much commentary on the subject talks about hardware ‘backdoors’ being inserted by a vendor at the factory,17 but that’s probably not the biggest issue. In fact, it’s probably an unhealthy focus that can drive the debate onto specific component manufacturers, when the bigger risks probably come higher up the technology stack.

A much more worrying vendor risk occurs when carriers are critically dependent on vendors for maintaining the quality of service and so give the vendors access to the live network for support and maintenance. The nature of 5G networks as ‘software defined everything’ also means that there are security risks throughout the network that can be hidden in the complexity of software—vulnerabilities that are deliberately introduced by the vendor, or that come from genuine errors and oversights.

Different vendors have different approaches to and cultures of security. The extent to which they use approaches such as secure software development, system integrity validation and third-party supplier checks can be a useful guide, as well as their approach to the reporting and patching of security issues.

However, the control and ownership of vendors, in particular those from nation-states in which companies may be subject to extrajudicial direction, has, to date, been the main criterion used to measure vendor risk.18 This should be broadened to consider all sources of risk. As well as foreign ownership and control, vendor threats can come from insiders, such as rogue employees, even in a vendor from a trusted country, and also depend on the quality of the security culture and secure-by-design approaches used by a vendor. This leads to a spectrum of vendor risk levels that can be used to guide appropriate treatments. 

We can sensibly decide to exclude very high risk vendors, but since no vendor will be zero-risk, other mitigation measures will be needed in addition. While, given the criticality of 5G networks, we should impose a high standard of cybersecurity control and risk management across the network even for the lowest risk vendors, additional measures may be needed for intermediate levels. It’s important that carriers understand these requirements and can factor the different security costs into their procurement decisions (so potentially avoiding the incentive to simply choose the cheapest supplier who isn’t excluded due to being very high risk).

Independent testing of vendor equipment may be of some use to assess and mitigate risk (see, for example the Huawei testing facility set up and used by the UK over the past few years), but it’s not just a matter of testing the product from the factory. For any software components, each new release will require retesting, and in a 5G world the software becomes the most critical layer. The public reports from the UK testing facility19 show a series of damning findings and a lack of any assurance that identified flaws are resolved effectively. This means that, at best, this approach can be only a small part of a broader strategy.

In some cases, architectural approaches can be used to mitigate the risk. For example, end-to-end encryption could be used to mitigate the risk that particular network equipment could have unnecessary access to user details and data on the network. However, if we look at the risk of an adversary seeking to completely disable a network, the vendor risk is much greater, as ultimately the end-to-end network works only if every component in the chain is working—RAN, core access and routing.

This means it isn’t just a matter of assessing and using a vendor with an acceptable level of risk. Any farmer will tell you to avoid monoculture—growing just one crop means that one disease can wipe you out overnight. Similarly, if a network is dependent on a single vendor and a vulnerability is found, the vendor becomes untrusted for some reason or the company collapses, the equipment will be almost impossible to replace, and entire networks can become at risk overnight.

Therefore, as well as vendor trust, we need to ensure vendor diversity and redundancy in design.

Operators need to have confidence that multiple vendors’ equipment can interoperate, and ideally have multiple vendors’ systems in service for each major function. This will provide resilience and options to reduce dependence on a particular vendor if circumstances change. In a given carrier’s network, there should be at least two vendors for each key equipment type, and across the market there should be four or more viable suppliers considered acceptable to use. These are bare minimums from a competition policy and resilience perspective; from a long-term resilience point of view, there should be as many vendors as possible, subject to ensuring that each has critical mass and is commercially sustainable in the long term.

The 5G vendor landscape

The dominant vendors in the 5G market are generally considered to be Huawei and ZTE from China, Nokia from Finland and Ericsson from Sweden. This is certainly the case in the 5G network equipment sector, although they have some competition from Samsung (Korea) for radio equipment and Cisco (US) for the network core. There’s more competition in the devices market and for switches and routers. The main market players are shown in Figure 2.

Figure 2: The main 5G players

Source: Adapted with permission from James A Lewis, How will 5G shape innovation and security: a primer, Center for Strategic and International Studies, Washington DC, 2018, 4, online.

Figure 2 shows that Chinese companies are major players in the network equipment market, but not (yet) runaway leaders. Ericsson and Huawei have very similar shares of the RAN equipment market, and Nokia isn’t far behind, and for the evolved packet core Ericsson leads Huawei. The US is also starting to have a presence among market leaders in the core network, where much of the future growth is expected. All three network equipment categories show very strong concentration: only two or three non-Chinese vendors in each category have any significant market share.

Considering the RAN in more detail, the OpenRAN initiative mentioned above is creating opportunities for new entrants. In January this year, O2, the Telefonica-owned UK mobile operator, announced plans to engage new UK- and US-based entrants, including Mavenir, DenseAir and WaveMobile, in an OpenRAN deployment.20 In November 2018, Vodafone revealed that it had issued a request for information covering tests for OpenRAN-compatible solutions and received responses from seven vendors, only one of which (Samsung) appears in the list above; the others were a mix of US, French and Indian companies. Vodafone then ran a request for quote process for the deployment of OpenRAN across 100,000 sites on its European networks.

Down at the component level, there’s greater diversity. For specialised radio components, such as small cell antenna arrays and power amplifiers, European and US companies dominate, and for specialised field-programmable gate arrays, which are essential for high-power embedded processing, there are really only two major manufacturers: Intel and Xilinx, which are both US companies.

This confirms that, if the US continues to enforce the listing of Huawei on the ‘Entity List’, and thus prohibit exports of US-made components to it, there would be serious impacts on Huawei’s ongoing manufacturing capability, at least in the short to medium term.

If we look further up the stack to the services and applications layer, that’s where many critical applications will be implemented, which also provides an opportunity to reduce dependence on the network equipment (for example through end-to-end encryption). The use cases and applications are only now being defined and implemented, so it’s too early to identify the key players in this space, but it will be an important one in which to understand vendor trust and act accordingly.
 

Market opportunities and barriers

The 5G infrastructure spend was US$784 million in 2019 and is forecast to be US$47.8 billion in 2027.21

This estimate didn’t account for the impact of Covid-19, which is likely to cause some delays and cutbacks, but the market over the next few years is still likely to be highly lucrative as a whole, although the accessible RAN market may be less so due to the high market share of low-cost Chinese vendors.

While a significant portion of the revenue will go to the established players noted above, there are still opportunities for new entrants to gain significant revenue, given that the development and building of fully featured 5G networks is still at an early stage.

Compared to earlier generations of mobile technology, 5G offers more opportunities for new entrants to the market. This is because in 5G architectures a significant number of functions become virtualised and are implemented in software. This opens up opportunities for software solution providers unconstrained by the costs and timescales of bespoke hardware development—especially if they can write efficient, fast and reliable code to implement mission-critical use cases. This world of ‘software defined everything’ means that innovative and potentially sovereign businesses have the opportunity to add trust and value at the software layer.

The RAN equipment market presents particular challenges—it traditionally requires specialist hardware for antennas, radio signal generation and reception, and signal processing. Significant investment and time are needed to develop new hardware for the new frequencies, higher speeds and more devices that 5G will need to support. However, the 5G architecture does mean that, even for radio processing that’s traditionally done using specialised hardware at the antenna site, signals can be digitised and processed in software at remote sites.

In other network equipment classes, there will still be barriers to entry. The established players can be expected to compete strongly to maintain market dominance. They’ll also use the immaturity of standards to persuade service providers that it’s lower risk to use a single end-to-end provider. From discussions with providers for this report, this could resonate, especially given consumers’ focus on service quality. Telecoms companies nowadays prefer to buy managed services from vendors rather than build and integrate systems themselves. This means that when there are service outages they have a ‘single throat to choke’ (their vendor’s), rather than having to referee finger-pointing between vendors. A shortage of systems engineering skills has also been identified as a major barrier to enabling telecoms companies to consider developing multivendor environments, along with the challenge of needing to develop expensive interoperability testing facilities.

The third area of opportunity is in developing and running applications and services across the network to implement 5G use cases. In this case, the market for software to implement new applications is wide open, given that the applications have often not even been defined, or in some cases probably not even imagined yet.22 However, we can still expect the leading network equipment vendors to compete strongly, given their obvious adjacency and the opportunity to grow their businesses. Revenue streams from network equipment sales, in addition to any state subsidies, can be used to fund major R&D budgets and aggressive pricing. Antidumping provisions are especially difficult to manage for software, given the low cost of production, and carriers will always have financial drivers to choose the cheapest option without necessarily paying heed to broader requirements for vendor diversity and risk management.

Established vendors, wherever they’re from, can be expected to promote the perceived benefits of their end-to-end integration, critical mass and established brand recognition. They may use their control of the platform to seek to set up trusted ecosystems (think of Apple iOS devices and the App Store) in the name of security and openness, while in practice setting up barriers to entry. We can also imagine groups of platform, software and hardware vendors from one country, with implicit or explicit encouragement from their government, looking to set up collective monopolies. Carriers will see advantages in single-vendor solutions, in reducing performance risks, reducing their requirements for system integration skills etc. The challenge will be to persuade major carriers to look at the broader risk landscape, to be willing to integrate multi-vendor solutions and to put faith in emerging companies for what would be expected to be a long-term investment.
 

Recommendations for developing the trusted vendor market

We’ve noted that there are significant opportunities for vendors from Australia and allied countries to develop critical technology. However, they face significant competition from established players with economies of scale, and in some cases direct or indirect foreign government support. Appropriate policy actions will be needed to overcome the barriers in order to open up genuine opportunity for a broader range of vendors and provide the diversity that we need to improve the security and resilience of our 5G ecosystem.

Take a graduated approach to risk assessment and mitigation

There is a need for appropriate market signals to encourage carriers to choose lower risk vendors. There’s already, in Australia and some other countries, an outright ban on very high risk vendors, but, given the spectrum of risk, regulation should also ensure that the increased security costs of choosing a higher risk option sit with the carrier, rather than, for example, national cyber authorities being responsible for extra costs as they seek to protect carrier networks against vendor threats and mitigate risk.

The Australian Cyber Security Centre should develop a comprehensive framework of recommended vendor risk ratings based on various factors. The ratings should be used to define mandated risk-mitigation actions based on risks, which could include tailored levels of isolation, control and monitoring of any access that vendors are given to live networks for support and maintenance purposes, along with limitations on offshore managed service provision and offshore data storage.

Another example could be ensuring that sensitive and critical functions (such as lawful interception and audit logging) are segregated and can be separately managed using highly trusted solutions independent of the main network equipment vendors.

Regulate competition

Competition and merger policy levers should also be used to ensure fair opportunity for new entrants by limiting consolidation, preventing cross-subsidies of existing major vendors when selling new capabilities, and perhaps even mandating major vendors to subcontract a portion of the work.

This could include identifying where companies may be receiving subsidies from nation-state governments, and whether trade and international agreements provide remedies to address unfair competition impacts.

These restrictions should apply to all existing major vendors, not just those from high-risk jurisdictions. It wouldn’t be an appropriate approach to just pick one or two ‘winners’ from the existing major European and US vendors—a rich, diverse, vendor pool is needed to ensure the long-term resilience of our 5G networks.

Expand industry development policy and invest in key technologies

We’ve seen that building 5G vendor diversity can also be an economic opportunity for Australia. Therefore, we should ensure that industry policy promotes this. While we have a strong start-up culture, we need to ensure that successful companies are able to scale up rapidly to credibly compete and serve the global market.

Regulatory barriers that prevent or slow scale-up should be identified and addressed, and action is also needed to address the problem of access to capital. The Australian Government should establish an investment fund that can fund key technologies critical to our national security. It could be modelled, for example, on the National Security Strategic Investment Fund set up by the UK.23 Its remit would probably be broader than the scope of this paper, but it could certainly help to support the scale-up of 5G technologies. Another model to consider could be the recent proposal from a group of US senators for a US$1.25 billion proposal to fund new R&D and a multilateral project fund for 5G technologies.24

Encourage a more open network equipment market

Given the desired objective of vendor diversity, we need to ensure that carriers have both the right incentives and the confidence to move away from the single-vendor environment. To assist this, the government should establish, fund and manage an independent test facility for 5G networks. This should be fully modular to allow the testing of different components from different vendors (as an example of how this can be done, see, for example, the Open 5G Core project25). As well as enabling interoperability testing, this would also enable security and vulnerability research and testing at the overall 5G system level, which we’ve noted is currently a poorly understood area. Potentially, this could be a joint undertaking with other allied countries, such as Canada and New Zealand, to reduce costs, but we caution that it should be ensured that Australia is a major contributor to this and hence able to use influence to achieve our own national security objectives.

Consideration should be given to mandating that network providers use multiple vendors for key components. This may be difficult to implement, and network providers may have concerns over the burden that it imposes. However, doing so would go a long way towards overcoming the possibility of ‘monoculture’ security risk. Other countries, such as the UK, have discussed going in a similar direction, and that may allow Australia to learn lessons from their experience and devise an appropriate approach for our circumstances.

We need to ensure active engagement with 3GPP on standards setting to avoid politicisation and ensure that choices that maximise overall security and resilience, and market opportunity for new entrants, are made. This will include the identification of the key use cases for priority development, seeking to avoid choices reliant on foreign patents, and preference for the best technical choices based on open standards and implementation. Current responsibility for such engagement is diffused among different organisations, so one organisation needs to be given the mandate and funding to lead this work.

We’ve noted the challenges with standards-setting bodies, so, if engagement there doesn’t prove effective, there may be a need for local regulations to mandate open interfaces for the most critical functions, especially where they’re needed to provide the option to segregate critical functions to be carried out by sovereign vendors. As an example, for lawful interception, open internal interfaces, referred to as X1, X2 and X3, would allow the administration of warrants and the intercepted data to be partitioned securely. Ideally, we could seek to align such regulations with those of other like-minded countries, but in the absence of agreement Australia may need to act alone in our own interest.

Address RAN equipment supply

Even though the RAN forms only one part of the overall 5G network, the small number of suppliers and its criticality to the overall availability of the network indicate that equipment supply should receive some focus from policy-makers. Although it does not seem likely to lead to security or diversity benefits in the short term, if the OpenRAN initiative gains more momentum it will also provide opportunities for new entrants. Australia should work with allies and other countries that do not have domestic suppliers or interests in promoting their national champions to encourage further adoption of the OpenRAN standard to allow more vendors into this marketplace using appropriate combinations of grants and incentives to carriers to encourage them to adopt this standard.

Invest for the future

Finally, action needs to be taken to prepare for the future to avoid a repetition of this situation with other emerging technologies. Australia needs to invest in developing and commercialising technologies for artificial intelligence, 6G, quantum computing and other emerging fields. In building the right skills pipeline, we should also address current perceived skills gaps. We need systems engineers who can design and build systems bringing together components and technologies from different companies.

Conclusions

5G networks are the next generational uplift in mobile communications technology. They’ll enable not only fast speeds but more reliable, low-latency communications and massive machine-to-machine communication, enabling new applications for which security will be critical. While there are significant identified risks to the privacy and confidentiality of data on the network, and the users, there are also risks from an adversary seeking to completely take down a communications network or compromise its integrity. There are a number of potential causes, but a significant one is trust in the vendors whose equipment is used. Various countries have made differing decisions on excluding specific vendors considered to be high risk, but the discussion needs to move on, as reliance on one or two ‘not high risk’ vendors will still create major security risks. Long-term security and resilience depend on a diverse vendor ecosystem.

Fortunately, the technology and rollout plans for ‘real’ 5G are still developing, so now’s the time to take appropriate action. We recommend that urgent action be taken to identify opportunities for developing new capabilities, the barriers to market entry, and policy actions to encourage new entrants and build a diverse 5G vendor ecosystem. Table 1 summarises our findings and recommendations.

Table 1: Findings and recommendations

We should seek to work in coordination with our allies and other like-minded countries for maximum impact. However, if we wait to first build global consensus it’s likely that we’ll miss the window of opportunity. Australia took the lead in making the decision to exclude the highest risk vendors and now needs to lead in taking the next set of actions required for the long-term security and stability of 5G infrastructure, and in parallel encourage others to work with us in this endeavour.


Acknowledgements

The author thanks those government and industry stakeholders who made themselves available for discussions and openly shared their thoughts and perspectives, and ASPI colleagues who provided constructive comments on this report. The author also thanks all anonymous peer reviewers for their feedback. No specific sponsorship was received to fund production of this report. The work of ICPC would not be possible without the financial support of our partners and sponsors across governments, industry and civil society.

What is ASPI?

The Australian Strategic Policy Institute was formed in 2001 as an independent, non‑partisan think tank. Its core aim is to provide the Australian Government with fresh ideas on Australia’s defence, security and strategic policy choices. ASPI is responsible for informing the public on a range of strategic issues, generating new thinking for government and harnessing strategic thinking internationally. ASPI’s sources of funding are identified in our Annual Report, online at www.aspi.org.au and in the acknowledgements section of individual publications. ASPI remains independent in the content of the research and in all editorial judgements.

ASPI International Cyber Policy Centre

ASPI’s International Cyber Policy Centre (ICPC) is a leading voice in global debates on cyber, emerging and critical technologies, issues related to information and foreign interference and focuses on the impact these issues have on broader strategic policy. The centre has a growing mixture of expertise and skills with teams of researchers who concentrate on policy, technical analysis, information operations and disinformation, critical and emerging technologies, cyber capacity building, satellite analysis, surveillance and China-related issues.

The ICPC informs public debate in the Indo-Pacific region and supports public policy development by producing original, empirical, data-driven research. The ICPC enriches regional debates by collaborating with research institutes from around the world and by bringing leading global experts to Australia, including through fellowships. To develop capability in Australia and across the Indo-Pacific region, the ICPC has a capacity building team that conducts workshops, training programs and large-scale exercises for the public and private sectors.

We would like to thank all of those who support and contribute to the ICPC with their time, intellect and passion for the topics we work on. If you would like to support the work of the centre please contact: icpc@aspi.org.au

Important disclaimer

This publication is designed to provide accurate and authoritative information in relation to the subject matter covered. It is provided with the understanding that the publisher is not engaged in rendering any form of professional or other advice or services. No person should rely on the contents of this publication without first obtaining advice from a qualified professional.

© The Australian Strategic Policy Institute Limited 2020

This publication is subject to copyright. Except as permitted under the Copyright Act 1968, no part of it may in any form or by any means (electronic, mechanical, microcopying, photocopying, recording or otherwise) be reproduced, stored in a retrieval system or transmitted without prior written permission. Enquiries should be addressed to the publishers. Notwithstanding the above, educational institutions (including schools, independent colleges, universities and TAFEs) are granted permission to make copies of copyrighted works strictly for educational purposes without explicit permission from ASPI and free of charge.

First published September 2020. ISSN 2209-9689 (online), ISSN 2209-9670 (print)

Funding: No specific sponsorship was received to fund production of this report.

  1. For more information on 3GPP membership and activities, see About 3GPP home, 3GPP, 2020, online. ↩︎
  2. Release 15, 3GPP, 26 April 2019, online. ↩︎
  3. GSA market snapshot, January 2020. ↩︎
  4. Patrik Cerwall (ed.), Ericsson mobility report, Ericsson, November 2019, online. ↩︎
  5. https://www.itnews.com.au/news/telstra‑readies‑its‑mobile‑network‑for‑standalone‑5g‑use‑547609 ↩︎
  6. Ma Si, Cheng Yu, ‘Lenovo rebuts rumor it failed to back Huawei on 5G issues’, China Daily, 18 May 2018, online. ↩︎
  7. Lindsay Gorman, ‘The US needs to get in the standards game—with like‑minded democracies’, Lawfare, 2 April 2020, online. ↩︎
  8. Martin Joseph, ‘Inside China’s controversial mission to reinvent the internet’, FT, 28 March 2020, online (paywall). ↩︎
  9. https://www.techradar.com/au/news/nokia‑to‑integrate‑open‑ran‑in‑2020 ↩︎
  10. Jonathan Nally, ‘Telstra and other firms form 5G Future Forum’, Technology Decisions, 16 January 2020, online. ↩︎
  11. CDMA = code‑division multiple access; GSM = global system for mobile communications. ↩︎
  12. Critical Infrastructure Centre, Australian Government, online. ↩︎
  13. Shoba Rao, Nicole Pierre, ‘Australian consumers hit by EFTPOS outage’, News.com.au, 11 July 2019, online. ↩︎
  14. AustCyber, Australia’s Cyber Security Sector Competitiveness Plan 2019, 2019, online. ↩︎
  15. Kelly Hill, ‘5G deployment faces a skills gap’, RCR Wireless News, 4 April 2019, online. ↩︎
  16. UK Government, ‘Coronavirus (COVID‑19): what you need to do’, Gov.UK, 28 February 2020, online. ↩︎
  17. See, for example, Peter Bright, ‘Bloomberg alleges Huawei routers and network gear are backdoored’, ArsTechnica, 5 January 2019, online. ↩︎
  18. Scott Morrison, Mitch Fifield, ‘Government provides 5G security guidance to Australian carriers’, joint media release, 23 August 2018, online. ↩︎
  19. ‘Huawei cyber security evaluation centre oversight board: annual report 2019’ UK Cabinet Office, 28 March 2019, online. ↩︎
  20. Bevin Fletcher, ‘UK’s O2 taps non‑traditional vendors for O‑RAN project’, FierceWireless, 16 January 2020, online. ↩︎
  21. ‘5G Infrastructure Market by Communication Infrastructure, Core Network, Network Architecture, Operational Frequency, End User & Geography ‑ Global Forecast to 2027’, MarketsandMarkets, Oct 2019, online. ↩︎
  22. As an example, in the late 1990s some companies made huge revenues from developing software to send short service messages around 2G networks—which was ultimately used for the explosion in SMS communication. ↩︎
  23. ‘British Business Bank launches £85m National Security Strategic Investment Fund (NSSIF) Programme to support development of advanced dual‑use technologies’, news release, British Business Bank, 31 July 2018, online. ↩︎
  24. Mark R Warner, ‘National security senators introduce bipartisan legislation to develop 5G alternatives to Huawei’, press release, 14 January 2020, online. ↩︎
  25. https://www.open5gcore.org/ ↩︎

Clean pipes: Should ISPs provide a more secure internet?

Introduction

One of the largest online challenges facing Australia is to provide effective cybersecurity to the majority of internet users who don’t have the skills or resources to defend themselves.

This paper explores the concept of ‘Clean Pipes’, which is the idea that internet service providers (ISPs) could provide security services to their customers to deliver a level of default security.

The Australian Government looks to be implementing a version of Clean Pipes: on 30 June 2020 the Prime Minister announced a funding commitment to ‘prevent malicious cyber activity from ever reaching millions of Australians across the country by blocking known malicious websites and computer viruses at speed’.1

This paper examines arguments for Clean Pipes and possible implementation roadblocks.

Background

Australia’s 2016 Cyber Security Strategy recognised the opportunities and risks that come with cyberspace and committed to ‘enabling growth, innovation and prosperity for all Australians through strong cyber security’.2

Despite that strategy, however, the online security environment has continued to deteriorate.

There have already been several significant and newsworthy attacks3 so far this year:

  • Toll Group was affected by ransomware in both February and May.4
  • BlueScope Steel’s operations were affected by ransomware in May.5
  • MyBudget, a money management company, had outages caused by ransomware in May.6
  • Lion Australia, a beverage giant, was crippled by ransomware in June.7

However, most attacks aren’t publicly reported, so these incidents are undoubtedly just the tip of the iceberg.

A 2018 estimate that included broader direct costs calculated the potential loss to the Australian economy at $29 billion per year.8

During the Covid-19 crisis, there’s also been significant domestic and international concern about the vulnerability of critical infrastructure such as hospitals and the health sector to cyberattacks. Interpol warned that cybercriminals were targeting critical healthcare institutions with ransomware, and the Cyber Peace Institute issued a call for all governments to ‘work together now to stop cyberattacks on the healthcare sector’.9

This also rose to the highest levels of international diplomacy—the Department of Foreign Affairs and the Australian Cyber Security Centre (ACSC) issued a joint statement on ‘unacceptable malicious cyber activity’, and US Secretary of State Mike Pompeo warned of consequences for malicious cyber activity affecting hospitals and healthcare systems.10

This high-level diplomatic concern emphasises not only that cybersecurity is critically important, but that our current approaches to protecting Australia have failed to adequately protect all of our critical infrastructure.

The Problem

Providing resilient cybersecurity isn’t an inherently intractable task—for those who have the necessary skills and resources.

Individual organisations can and do make significant improvements in their cybersecurity posture when they’re motivated to prioritise security and invest the resources required, but when cybersecurity is viewed as an economy-wide challenge, there are significant sectors of the economy that do not, and probably never will, have the ability to successfully defend themselves.

Unfortunately, the motivation, capability and resources to provide robust cybersecurity are not aligned within the Australian internet ecosystem. Currently, too few businesses in Australia are motivated and capable of providing for their own security.

These are businesses that understand the risk to their operations that arise from failing to address security. Their business model demands that this risk be addressed, and, accordingly, they’ll pay to mitigate it. Some parts of the Australian business community could provide for their own cybersecurity but don’t give the task sufficient priority. Government should employ strategies that encourage them to invest in their own security. However, the bulk of Australian people and businesses fall into a third category: they would like to defend themselves online but don’t have the expertise or the resources to do so.

Large parts of the Australian economy and community can’t protect themselves online because they don’t have the skills or resources to do so.

Criminals, meanwhile, are agnostic about their targets and will attack whoever it is profitable to attack. As weaknesses in security in one area of the economy get shored up, other avenues are explored. If the top end of town is too tough, criminals will ransack those with relatively poor security—individuals and small and medium-sized enterprises.

They also take a ‘belt and braces’ approach to extracting money from their victims. In the May 2020 Toll Group ransomware attack, for example, the criminals first attempted to extract money with ‘traditional’ ransomware—encrypting IT systems to disrupt operations. When Toll refused to pay the ransom, the criminals changed to the exact opposite tactic and threatened to publicly release corporate data unless they were paid.11

Given that malicious actors seek out weakness and vulnerability wherever it exists in the economy, and that some parts of the economy will never have the sophistication and ability to protect themselves, we need to develop initiatives that provide ‘default security’ and bring resources and skills to those who don’t have them—who are generally small and medium-sized enterprises and consumers.

There are already initiatives that bring default security to groups that don’t have the skills or resources to protect themselves. 

They occur at different ‘layers’ of the architecture of the internet: at the hardware level, in operating systems, in some of the services that underpin the operation of the internet, and in the software applications that people use to access the internet (see Table 1).

Table 1: Current default security protections occur at different layers

At the most fundamental level, chip manufacturers have invested in the development of more secure computing architectures.12

Building upon those hardware improvements, operating system manufacturers have also baked default security into their products. This includes features such as automatic updates that make it easier to patch vulnerabilities, built-in anti-malware features such as Windows Defender and architectural features that make it more difficult for hackers to seize control, such as address space layout randomisation and data execution prevention.13

At the internet services layer, a number of Domain Name System (DNS; the system that converts human-readable internet addresses into internet protocol addresses) providers also include default security protection: Quad9, OpenDNS,14 Comodo Secure DNS15 and CleanBrowsing,16 among others. For example, Quad9 states in its FAQ that it ‘uses threat intelligence from a variety of public and private sources and blocks access to those malicious domains when your system attempts to contact them’.17

Google’s Safebrowsing18 and Microsoft’s SmartScreen,19 for example, are web-scanning, anti-phishing and anti-malware systems built into their respective browsers and operating systems to prevent users from visiting potentially dangerous web pages. As users browse the web, the pages they visit are compared to a list of ‘known-bad sites’ that have been confirmed to be hosting phishing or malware. If a user tries to visit one of those sites, instead of taking them directly there the user is shown a warning. These protections are imperfect, as the user can ignore the warning and click through to the site, and criminals and hackers are constantly trying new techniques to evade them, but they have very broad reach. Safebrowsing is used in Google’s Chrome, Mozilla’s Firefox and Apple’s Safari browsers, and together with SmartScreen in Microsoft Edge these systems protect billions of users by default. Google’s Transparency report statistics show that the SmartBrowsing system issued in the order of 5–10 million warnings per week so far this year up to late May 2020.20

These security improvements have occurred at different ‘layers’ of the internet—in browsers, in operating systems and in the underlying plumbing of the internet. They are also ‘high-leverage’ initiatives, in that these investments can improve security for millions to billions of internet users.

There have been improvements in default security in some aspects of online security over the past two decades, but there’s still a very long tail of vulnerability that we must cope with for the foreseeable future. Additionally, other developments threaten to undermine those improvements. The proliferation of the ‘internet of things’ (IoT)—internet-connected but poorly secured and increasingly ubiquitous consumer devices—threatens to introduce a large vector of insecurity that could drastically affect overall cybersecurity.21

Given the success of previous default-security initiatives, what other initiatives could have a widespread positive impact on the cybersecurity of millions of users?

Clean Pipes

One proposal that could help provide advanced capabilities to internet users is that ISPs be required or encouraged to perform ‘due diligence’ to protect their users from malicious traffic. This concept has been called ‘Clean Pipes’, drawing an analogy to water utilities providing clean drinking water.

Clean Pipes could involve ISPs using a variety of technologies to provide default security to their clients. At the conceptual level, this would involve:

  1. positively identifying threats, which could be, for example
    • internet locations that host malware or phishing
    • malware command and control
    • bogus traffic that can be used in attacks that try to overwhelm a service
    • ‘spoofed’ traffic that claims to originate from somewhere it doesn’t
  2. having some capability to proactively protect from different threats, such as
    • blocking and warning users who are attempting to navigate to dangerous locations, such as ones that host malware or phishing
    • removing bogus or spoofed traffic
  3. being able to adjust this blacklist dynamically and alter it through customer feedback if a location is inadvertently blacklisted.

These kinds of capabilities are already deployed around the world, in corporate networks, by British Telecom22 and recently by Telstra.

The Advantages

The key advantage of Clean Pipes is that it brings advanced scalable protection to an ISP’s entire customer base, which is particularly important to that majority of customers who don’t have the skills and resources to provide for their own security.

It’s also highly leveraged—although in a well-organised protection system the entire workforce involved in identifying malicious internet sites may be thousands of people, the knowledge they generate can be used to provide protection to potentially millions of ISP customers.

There are other advantages. ISPs also have a unique position in the network and are able to see all of the internet protocols that are being used, not just the very few that are used in web browsing. This means that ISPs can see different indicators of malicious behaviour than can, say, operating systems manufacturers, browser manufacturers, DNS providers, or even the anti-malware systems that work on individual computers. Each of these different vantage points into the internet has a different view and can be used to detect or even interrupt different kinds of activity. Browser-based protection, for example, can warn users of malicious websites but can do nothing to stop malware command and control once a computer is compromised.

Not only do ISPs get different views, they also get to act on those other protocols, blocking or redirecting them if need be. This is already standard practice where ISPs need to protect their networks from activity that could degrade or disrupt the network23 or where there’s already an established mechanism to block illegal content.24 ISPs could protect users from threats that can’t be tackled by the other default security providers previously mentioned.

There’s no legal impediment to ISPs providing some level of protection to their customers (excepting techniques that would be privacy-invading). Telstra has already implemented some customer protection under a Cleaner Pipes initiative and has blocked the ‘command and control communications of botnets and malware and [stopped] the downloading of remote access trojans, backdoors and banking trojans’.25 These initiatives can be written into terms-of-service contracts, although perhaps an ideal position would be to provide users with the ability to opt out if they don’t want default protection. For example, Google Safebrowsing and Microsoft SmartScreen both provide warnings that users are still able to navigate past.

ISPs already operate security operations centres and have security teams to protect their own networks’ integrity, so there are already skills and expertise resident within their organisations, although skill levels can vary significantly between ISPs. Providing default security to customers may require additional investment in resources, but it requires that an existing capability be grown rather than a new one created from scratch.

Additionally, ISP-level protections could be particularly useful in mitigating the risk from poorly secured IoT devices. Those devices can’t take advantage of some of the other default security advances that have taken place over recent years, such as improvements in browsers or operating systems, but they still communicate over the internet and do so in relatively standard ways, such that anomalous behaviour can be detected and at least some malicious behaviour blocked. That is, ISPs providing Clean Pipes could help mitigate one of our potential looming security threats.

Although ISPs providing default security protection has many benefits and could significantly reduce the damage caused by malicious traffic, it isn’t a panacea for all the ills of the internet. As with protections built into operating systems and browsers, malware, phishing and other threats will break through and cause harm to internet users.

ISP-level concerns and blockers

In Australia, ISPs, other than Telstra, don’t provide extensive default security protections to their customers. There are several reasons for this that fall into four categories:

  1. costs and ISP security expectations
  2. capability to detect and act
  3. understanding harms
  4. reputational risk.

Costs and security expectations

Possibly the underlying reason that most ISPs don’t invest significantly in Clean Pipes is that enhanced security costs more money and neither customers nor ISPs expect that an ISP should provide increased levels of default security.

Related to this, ISPs don’t believe that their customers value a more secure service, so there’s no potential profit available to justify a business case to provide these security services; therefore, no resources are allocated.

Additionally, there’s been no legal or regulatory obligation that has pushed ISPs to provide enhanced default security services.

Capability to detect and act

All ISPs have some level of security capability, which they need to protect their own networks. However, providing increased levels of default security to customers requires more extensive and more advanced capability to both detect malign behaviour and to act on it.

All ISP security operations must prioritise self-protection and they might not have additional capacity to detect malicious activity that doesn’t directly threaten their own operations. Without a clear view of malicious activity that affects their customers (or even third parties), ISPs are unable to act on it.

Any individual ISP would be able to identify some threats on its network, but a collaboration with multiple partners provides a more comprehensive and effective picture of both the threats and effective mitigations. Holistically understanding threats requires collaboration with multiple partners in the security ecosystem, including providers of threat intelligence, other industry verticals and competitor ISPs. Each organisation provides a different slice of the view so that the overall picture is far more complete than any individual organisation can develop on its own.

This industry collaboration would require two separate forms of trust:

  • Competitors would have to trust that companies within the same industry would not seek to gain competitive advantage through security collaboration. This is relatively straightforward within the information security community, as competitive advantage is seen to lie outside security, and effective security is generally perceived as a precondition for competition rather than as a basis for it.26
  • Companies need to trust the technical competence of collaborators. This is currently based on reputation and past performance, and there’s no formal process for technical trust to be built or certified.

The two forms of trust affect both the ability and willingness to share reliable information and to act effectively on information received. Discussions with stakeholders have indicated that significant skill and capacity differences exist between the security operations within different ISPs, and that those differences may make it difficult to engage in effective widespread information sharing across Australian ISPs.

Beyond merely detecting malicious activity, ISPs also need to have the ability to act on it. Acting on malicious behaviour requires additional financial investment beyond detecting it, so, even if ISPs see damaging activity, they may have decided that the costs of implementing default security for customers are simply too high. At the ISP level, most customers don’t pay extra for security services, so investment in providing improved security might not be seen as an economically viable return on investment.

Understanding harms

Beyond merely detecting malicious activity is understanding the harm that it causes. What malicious activity that ISPs see on their networks causes the most harm to customers? For activity that damages their own networks, that harm is easy for ISPs to understand, but quantifying damage caused to customers is very difficult.

Understanding the harms to customers could be improved by information sharing about the costs of cybercrime from government mechanisms such as ReportCyber, from NGOs such as IDCARE,27 or even from other industry verticals that collate information about the most damaging cybercrimes affecting their customer bases.

Some ISPs, particularly smaller ones, might not be able to detect malicious activity and don’t understand the harms it causes their customers. In such cases, ignorance is bliss—once an ISP sees malicious activity and understands that it causes harm to its customers, it faces its own version of the ‘trolley problem’. Do they intervene to protect their customers from dangerous activity on the internet, even though that may come at some financial cost?

Reputational risk

ISPs could also be concerned about the reputational risks involved in attempting to provide default security.

A key reputational concern is that ISPs may inadvertently block legitimate traffic. Although terms and conditions can mitigate legal concerns, ISPs still have to strike a balance between providing enhanced security and the risk that false positives will affect service quality. Importantly, there are harms to customers that occur when ISPs accidentally block non-malicious traffic and when ISPs allow customers to be harmed by malicious traffic. An ideal balance would minimise both harms while preserving online freedom, but this balance is inconsistently applied across different ISPs and is therefore probably suboptimal.

ISPs may also be concerned about the perception that default security requires them to compromise customer privacy. Certainly, government internet initiatives have focused on law enforcement and intelligence requirements, and Australia’s metadata retention laws28 and the Assistance and Access Act 201829 have been controversial.30 Telstra’s recent announcement regarding Cleaner Pipes, however, hasn’t so far been the subject of any significant level of controversy about privacy. In any case, whether through lack of obligation, understanding, capability or a business case, there’s no broad-based, ISP-led effort to provide default security to Australian internet users.

Government challenges

The challenges facing government mirror those facing ISPs.

The Australian Government hasn’t tried to lead a broader effort to provide default security to Australian internet users through a Clean Pipes initiative involving ISPs. In some sense, it hasn’t accepted that leading this kind of initiative is its job. In the absence of an industry consensus that ISPs should be providing some level of default security, the absence of government leadership or direction probably means that this status quo will continue.

A significant concern may be the controversies over privacy, censorship and surveillance that have accompanied previous internet initiatives, such as an internet filter proposed in 201231 and the previously mentioned metadata retention legislation and Access and Assistance Act. Those former initiatives have been focused on supporting law enforcement or preventing access to harmful content, rather than on providing secure internet access to consumers.

Concerns about privacy, censorship and surveillance could be mitigated by government initiatives having:

  1. a clear focus on threat filtering, with a clear and explicit goal of protecting internet users
  2. government leadership that doesn’t necessarily include government implementation
  3. actions focusing exclusively on cybersecurity threats rather than falling into mission creep and including other online harms (such as child exploitation) that are being tackled through other avenues (such as the e-Safety Commissioner)32
  4. transparency about how default security provisions are enacted and what they achieve
  5. a default system with an opt-out for those who don’t want to participate.

The cost of cybercrime isn’t well understood, and that makes it difficult to appropriately allocate resources. One of the most quoted estimates for cybercrime (a Microsoft-commissioned report from Frost and Sullivan) estimated in 2018 that cybercrime could cost Australia $29 billion per year,33 whereas a 2019 ACSC report estimated $328 million in annual losses.34

The ACSC report was based mostly on incidents self-reported to the ReportCyber platform and so is likely to be an underestimate of the cost, but the 100-fold difference between the estimated and measured values shows that the level of uncertainty is high. More comprehensive data would be helpful, and a granular understanding of the cyber threats that are causing the most harm would provide an economic justification for security investments that would be required to mitigate that harm.

Conclusion

This paper has documented some of the arguments for Clean Pipes initiatives in which ISPs deploy their security capabilities to provide default cybersecurity for their customers, and the potential difficulties in implementing such initiatives.

Large portions of the Australian economy and community aren’t capable of effectively providing for their own cybersecurity, and there are significant opportunities for wide-ranging and effective improvements in the security environment for all internet users.

Those approaches would be additional to other broad-based security improvements that have occurred in recent years and could go some way to mitigating the threat from the proliferation of poorly secured IoT devices.

Road Map

Currently, these opportunities aren’t being taken up because the Australian Government has yet to set a clear policy direction and because industry doesn’t see this as a business obligation. Recently announced government funding, including over $35 million to develop a ‘new cyber threat-sharing platform’ and over $12 million towards ‘strategic mitigations and active disruption options’ is an opportunity to change this status quo.35

The Australian Government should:

  • clearly articulate its position on ISPs providing default security services in its 2020 Cyber Security Strategy (Home Affairs)
  • raise the baseline of ISP security operational expertise by facilitating technical workshops (funding is available to support technical tools, but skilled cybersecurity personnel are also needed to both provide validated information and to make effective use of threat information) (ACSC)
  • investigate providing incentives to ISPs to implement improved default security (this could include technical training to improve capacity, funding for new capabilities, or even regulation or legislation to encourage adoption) (Home Affairs)
  • convene closed-door consultations with ISPs to discuss how the government could support and encourage the delivery of default security to customers (Home Affairs)
  • require transparency reports in which ISPs report on their efforts to provide safe and secure networks (Australian Communications and Media Authority)
  • more comprehensively quantify the cost of cybercrime in Australia through surveys and by engaging directly with Australian industry (Home Affairs).

ISPs should:

  • work with government to centralise and expand upon existing industry-wide efforts in collaboration, intelligence sharing and coordinated action. 

Australian industry, beyond ISPs, should:

  • increase the sharing of technical indicators of compromises that are affecting its customers (a government-supported centralised clearing house for information would support this)
  • measure the cost of cybercrime and share information, within intelligence-sharing bodies, about the most damaging cybercrime techniques
  • factor in consideration of the cost and risk of failing to manage security issues in supplying their services.

Acknowledgements

ASPI’s International Cyber Policy Center receives funding from a variety of sources including sponsorship, research and project support from across governments, industry and civil society. There is no sole funding source for this paper.

What is ASPI?

The Australian Strategic Policy Institute was formed in 2001 as an independent, non-partisan think tank. Its core aim is to provide the Australian Government with fresh ideas on Australia’s defence, security and strategic policy choices. ASPI is responsible for informing the public on a range of strategic issues, generating new thinking for government and harnessing strategic thinking internationally. ASPI’s sources of funding are identified in our Annual Report and in the acknowledgements section of individual publications. ASPI remains independent in the content of the research and in all editorial judgements

ASPI International Cyber Policy Centre

ASPI’s International Cyber Policy Centre (ICPC) is a leading voice in global debates on cyber and emerging technologies and their impact on broader strategic policy. The ICPC informs public debate and supports sound public policy by producing original empirical research, bringing together researchers with diverse expertise, often working together in teams. To develop capability in Australia and our region, the ICPC has a capacity building team that conducts workshops, training programs and large-scale exercises both in Australia and overseas for both the public and private sectors. The ICPC enriches the national debate on cyber and strategic policy by running an international visits program that brings leading experts to Australia.

Important disclaimer

This publication is designed to provide accurate and authoritative information in relation to the subject matter covered. It is provided with the understanding that the publisher is not engaged in rendering any form of professional or other advice or services. No person should rely on the contents of this publication without first obtaining advice from a qualified professional.

© The Australian Strategic Policy Institute Limited 2020

This publication is subject to copyright. Except as permitted under the Copyright Act 1968, no part of it may in any form or by any means (electronic, mechanical, microcopying, photocopying, recording or otherwise) be reproduced, stored in a retrieval system or transmitted without prior written permission. Enquiries should be addressed to the publishers. Notwithstanding the above, educational institutions (including schools, independent colleges, universities and TAFEs) are granted permission to make copies of copyrighted works strictly for educational purposes without explicit permission from ASPI and free of charge.

First published July 2020.
ISSN 2209-9689 (online),
ISSN 2209-9670 (print)

Funding Statement

There is no sole funding source for this paper.

  1. Scott Morrison, ‘Nation’s largest ever investment in cyber security’, media release, 30 June 2020, online. ↩︎
  2. Department of Home Affairs (DHA), Australia’s Cyber Security Strategy, Australian Government, May 2016, online. ↩︎
  3. The underlying cause of these attacks is not public, so it isn’t possible to say whether ISPs providing Clean Pipes would have prevented them. ↩︎
  4. Ry Crozier, ‘Toll Group “returns to normal” after Mailto ransomware attack’, iTnews, 18 March 2020, online; Ry Crozier, ‘Toll Group suffers second ransomware attack this year’, iTnews, 5 May 2020, online. ↩︎
  5. Ry Crozier, ‘BlueScope confirms a “cyber incident” is disrupting its operations’, iTnews, 15 May 2020, online. ↩︎
  6. Bension Siebert, Shuba Krishnan, ‘MyBudget blames hack for outage affecting thousands of customers’, ABC News, 15 May 2020, online. ↩︎
  7. Ben Grubb, ‘Drinks giant Lion hit by cyber attack as hackers target corporate Australia’, Sydney Morning Herald, 9 June 2020, online. ↩︎
  8. Swetha Das, ‘Direct costs associated with cybersecurity incidents costs Australian businesses $29 billion per annum’, Microsoft News Centre Australia, 26 June 2018, online. ↩︎
  9. Interpol, ‘Cybercriminals targeting critical healthcare institutions with ransomware’, news release, 4 April 2020, online; ‘CyberPeace Institute—call for government’, CyberPeace Institute, 26 May 2020, online. ↩︎
  10. Michael Pompeo, ‘The United States concerned by threat of cyber attack against the Czech Republic’s healthcare sector’, press statement, US Department of State, 17 April 2020, online; Department of Foreign Affairs and Trade, Australian Cyber Security Centre (ACSC), ‘Unacceptable malicious cyber activity’, news release, Australian Government, 20 May 2020, online. ↩︎
  11. Toll Group, ‘Toll IT systems update’, 29 May 2020, online. ↩︎
  12. For example, investment in trusted platform modules, Apple’s Secure Enclave in iOS devices. ↩︎
  13. Microsoft, ‘The most secure Windows ever’, no date, online. ↩︎
  14. OpenDNS, ‘Why users love OpenDNS’, 2020, online. ↩︎
  15. Comodo Cybersecurity, ‘Secure internet gateway’, 2020, online. ↩︎
  16. CleanBrowsing, ‘Browse the web without surprises’, no date, online. ↩︎
  17. Interestingly, when customers use these optional DNS services their ISP loses visibility and can no longer detect malware and assist them; ‘FAQ: DNS need to know info’, Quad 9, 2019, online. ↩︎
  18. Google, ‘Google safe browsing’, 2019, online. ↩︎
  19. Microsoft, ‘Microsoft Defender SmartScreen’, 27 November 2019, online. ↩︎
  20. Google, ‘Google safe browsing’, 2019, online. ↩︎
  21. Eliza Chapman, Tom Uren, The Internet of Insecure Things, ASPI, Canberra, 19 March 2018, online. ↩︎
  22. Dave Harcourt, ‘BT’s proactive protection: supporting the NCSC to make our customers safer’, National Cyber Security Centre, UK Government, 25 October 2018, online. ↩︎
  23. Such as, for example distributed denial of service (DDoS) attacks that attempt to overwhelm networks or websites. ↩︎
  24. For example, Interpol’s ‘Worst of’ provides a list of domains carrying child abuse material; Interpol, ‘Blocking and categorizing content’, 2020, online. ↩︎
  25. Andrew Penn, ‘Safer online and the new normal’, Telstra Exchange, 6 May 2020, online. ↩︎
  26. Even within the cybersecurity industry competitors collaborate, and the Cyber Threat Alliance serves as a model for competitors sharing information about threats. There are also many effective information-sharing initiatives overseas and in Australia (for example, see ‘Member ISACs’, National Council of Information Sharing and Analysis Centers, 2020, online). ↩︎
  27. ‘National identity and cyber support’, IDCARE, 2020, online; ACSC, ‘ReportCyber’, Australian Signals Directorate, Australian Government, 2020, online. ↩︎
  28. DHA, ‘Data retention’, Australian Government, March 2020, online. ↩︎
  29. DHA, ‘The Assistance and Access Act 2018’, Australian Government, September 2019, online. ↩︎
  30. For example, see Elise Scott, ‘Senate passes controversial metadata laws’, Sydney Morning Herald, 27 March 2015, online; Damien Manuel, ‘Think your metadata is only visible to national security agencies? Think again’, The Conversation, 5 August 2019, online; Stilgherrian, ‘Home Affairs report reveals deeper problems with Australia’s encryption laws’, ZDNet, 29 January 2020, online. ↩︎
  31. Ry Crozier, ‘Conroy abandons mandatory ISP filtering’, iTnews, 8 November 2012, online. ↩︎
  32. There are already mechanisms to block objectionable material, such as the Sharing of Abhorrent and Violent Material Act 2019, and those mechanisms should remain separate from security provisions. See Attorney-General’s Department, ‘Abhorrent violent material’, Australian Government, no date, online. ↩︎
  33. Frost and Sullivan, Understanding the Cybersecurity Threat Landscape in Asia Pacific: Securing the Modern Enterprise in a Digital World, 2018. ↩︎
  34. ACSC, Cybercrime in Australia—July to September 2019, Australian Signals Directorate, Australian Government, 2019, online. ↩︎
  35. Morrison, ‘Nation’s largest ever investment in cyber security’. ↩︎

Hacking democracies

Cataloguing cyber-enabled attacks on elections

Foreword

One of the great hopes for the internet was that it would herald a new era in the democratisation of information. To a large extent, it’s been successful. So successful, in fact, that global platforms, technology diffusion and mobility have brought some unintended consequences by enabling the rapid dissemination of disinformation and fake news.

We live in a time when trust in our democratic and other key institutions has declined, and this is compounded by new capabilities of adversaries seeking to interfere in our elections and to undermine people’s trust in those institutions.

In this policy brief, the writers explore areas where interference has been detected across the world and consider key learnings from those examples in order to develop policy responses for countering each type of interference.

Technology has the power to transform lives by reducing barriers to entry and creating greater equity so that all our citizens can participate in education and the economy. We want to live in a world where friction is removed and technology enhances our experience, where all citizens have access to the internet, and where we can vote electronically in elections. However, our interconnection needs to be safe and trusted, protecting and enhancing our democracies.

This brief starts an important national conversation, generating awareness of the approaches commonly taken by adversaries to spread disinformation, misinformation and fake news. It lays out a series of measures for managing risk, and serves as an educational resource for our citizens on what to keep an eye out for, and how to better distinguish reputable information from disinformation in real time.

Yohan Ramasundara
President, Australian Computer Society

What’s the problem?

Analysis of publicly known examples of cyber-enabled foreign interference in elections reveals key challenges. First, while perceptions of interference are widespread, the actors are few—Russia and China—and the effort is highly targeted. Russia is targeting the US and Europe (with a few forays into South America), while China targets its region (having, for the moment, reached as far as Australia).

Second, the methods used can be hard to pick up and democracies seem poorly equipped to detect intrusions, being traditionally focused on external intelligence collection. Adversaries are able to enter public debates, infiltrate legitimate activist networks and even enter the mainstream media as trusted commentators. Significant activity may be being missed. Finally, while opinion polling shows concerning levels of dissatisfaction with democracy and weakening trust in public institutions, it’s very difficult to assess the impact of election interference on those phenomena. It’s likely to have some impact but be outweighed by larger societal factors.

What’s the solution?

First, the response from democracies should be calibrated to the likely risk and adversary. The US and European states are clear targets of Russia; Indo-Pacific nations are targets of the Chinese Communist Party (CCP).

Second, more effort is needed to detect foreign interference, including offline and non-state efforts. Because democracies have a natural aversion to government surveillance, a better answer than simply stepped-up government monitoring may be supporting non-profit, non-government initiatives and independent media.

Third, effort is needed to develop better ways to measure the impact of foreign interference to allow for a more informed decision on resourcing efforts to counter it. Notwithstanding the lack of current empirical data on impact, opinion polling points to a perception that foreign interference will occur and, in places such as the US, a view by many that the 2016 presidential election was swayed by it (a credible view, given the narrowness of the outcome). Research is needed to measure the effectiveness of different education and awareness efforts to address these concerns.

Fourth, public funding may be needed to better secure political parties and politicians from cyber intrusions. Finally, democracies need to impose costs on the two primary state actors: they should consider joint or regional action to make future or continued interference sufficiently costly to those states that they will no longer pursue it. Legislation may also be needed to make it more difficult for foreign adversaries to operate (being mindful of the differing objectives of the two main actors); this may be a second best for countries that find it too difficult to call out adversaries.

Introduction

In 2016, Russia comprehensively and innovatively interfered in the US presidential election, offering a template for how democracies around the world could be manipulated.1 Since then there have been 194 national-level elections in 124 countries and an additional 31 referendums.2 This report seeks to catalogue examples of foreign interference in those polls and group them into three ‘buckets’:

  • interference targeting voting infrastructure and voter turnout
  • interference in the information environment (to make the scope manageable, we have focused on interference surrounding elections, but it’s apparent that such efforts continue outside election periods as part of longer term efforts to manipulate societies)
  • longer term efforts to erode public trust in governments, political leadership and public institutions.

This research focused on cyber-enabled interference (including, for example, information operations that harness social media and breaches of email and data storage systems), but excluded offline methods (for example, the financing of political parties and the suborning of prominent individuals). 

The yardstick for counting an activity as interference was that proposed by former Prime Minister Malcolm Turnbull, who put it this way when introducing counter-foreign-interference laws in Australia in 2017: ‘we will not tolerate foreign influence activities that are in any way covert, coercive or corrupt.

That’s the line that separates legitimate influence from unacceptable interference.’3 A major issue has become the public perception that results may have been swayed, with consequences for the direction of these states’ policies and actions, together with a loss of public trust in democratic institutions and processes.

Multi-country Pew Research Center polling shows that there’s an increasing expectation among global publics that elections will suffer interference: majorities (including 65% of Australians) in 23 of 26 countries surveyed in 2018 said it was very or somewhat likely that a cyberattack would result in their elections being tampered with.4

In some cases, such as the 2016 US presidential election, polling shows that a large proportion of people (39% of US adults) feel that Russian meddling swung the election,5 which is probably the most valuable outcome Russia could have hoped for, given that it’s seeking to undermine confidence in US global leadership and the US public’s faith in the nation’s democratic process.6

Since that election, reports of foreign interference in democratic elections have continued to surface. This suggests a belief among adversary states that interference is serving their interests and that the costs of action are not sufficiently high to deter this behaviour.

Of course, foreign governments interfering in elections is nothing new.7 While the objectives might be similar to those of Cold War style efforts, the means are different. Today, a state such a Russia is able to reach more than a hundred million Americans through a single platform such as Facebook without sending a single operative into US territory.8 Or, as nearly happened in Ukraine, the official election results can be remotely altered to show a candidate who received just 1% of the vote as winning.9

And, significantly, a little effort goes a long way: in 2016, Russian operatives were able to organise two opposing groups to engage in a protest in front of the Islamic Da’wah Centre of Houston for ‘the bargain price of $200’.10 Having a big impact is now much easier, cheaper and less risky. For democratic governments, responding can be extremely difficult. The methods used by adversaries typically exploit treasured democratic principles such as free speech, trust and openness. Detection can be hard both because the methods are difficult to identify and because democracies avoid surveillance of their own domestic populations and debates (outside niche areas such as traditional criminal and terrorist activity). Typically, the bulk of intelligence resources is directed towards external collection, and domestic populations are rightly wary of increased government monitoring.

Democratic governments themselves can be obstacles: if the winning party believes it benefited from the foreign interference or would be delegitimised by admitting its scale, it can even mean the newly elected government will play down or ignore the interference. Tensions in the US in the wake of Russian interference in the 2016 election point to the potential for these sorts of issues to arise.11

Measuring levels of interference and adversary’s objectives is another challenge. Given the difficulty of detection and the variance in methods employed, it’s hard to compare relative levels of interference across elections. Objectives are also not always straightforward. Most efforts to interfere in elections are not about directly altering the vote count. Instead, many appear aimed at disrupting societies or undermining trust in important institutions. There also appear to be different overarching aims depending on the adversary involved.

Project overview and methodology

This research was generously supported by the Australian Computer Society and stemmed from a series of engagements with policymakers on countering election interference. Desk research and interviews focused on developing a database of cyber-enabled foreign interference in democratic elections. It was informed by a full-day workshop in London involving several electoral commissioner equivalents from around the world as well as the President of the Australian Computer Society. A key focus of the workshop was the development of a framework for mapping election interference with a view to improving the policy response.

The start date for the research was the 2016 US presidential election and the end date was April 2019. During that period, this research identified 194 national-level elections in 124 countries and an additional 31 referendums.

Using Freedom House’s Freedom in the world report,12 of the 124 states that have held national elections since November 2016, 53 are considered ‘free’, 45 ‘partly free’ and 26 ‘not free’. Given the focus of this report on democracies, we limited the research scope to the 97 countries that held elections and that were deemed free or partly free.

As noted above, examples of foreign interference were grouped into three buckets. This built off and expands on a framework in the International Cyber Policy Centre’s Securing democracy in the Digital Age report.13

Categorising incidents was an inexact science. Often there was a lack of publicly available information about the case (many media reports described ‘hacks’ without elaborating), or it might easily straddle more than one category. Consider the intrusion into Australia’s parliament and three political parties reported by Prime Minister Scott Morrison on 18 February 2019,14 suspected to have been carried out by Chinese state-sponsored actors. The intent behind this incident is still unclear.

Was it solely espionage or an act of foreign interference?15 The sophisticated state actor has not seemed to use any material obtained to interfere in the current election. That may be because of the discovery of the intrusions, or because the information obtained is being used for a different purpose (as suggested by ASPI’s Michael Shoebridge16). For the purposes of this report, it was classified as ‘long-term erosion of public trust’, given that the public reporting highlighted inadequate security
among core Australian institutions.

This report captures examples of interference that were executed (for example, Russian online disinformation campaigns that ran on social media during the 2016 US presidential election) and those that were discovered but not executed (such as Russians’ accessing of US voter rolls during that election without manipulating or using them).
 

Findings

Of the 97 national elections in free or partly free countries reviewed for this report during the period from 8 November 2016 to 30 April 2019, a fifth (20 countries) showed clear examples of foreign interference, and several countries had multiple examples (see the appendix to this report).17 It’s worth noting that confidence in attributions to foreign actors varied widely. In ideal circumstances, a government source made the attribution, but often the attribution was more informal. Our intention was not to provide an exhaustive list of every alleged case of foreign interference but instead to capture the spread of states experiencing the phenomenon and illustrative examples of different methods. Details on all examples identified through this research are set out in the appendix.

Country analysis

Of the 97 elections and 31 referendums reviewed, foreign interference was identified in 20 countries: Australia, Brazil, Colombia, the Czech Republic, Finland, France, Germany, Indonesia, Israel, Italy, Malta, Montenegro, the Netherlands, North Macedonia, Norway, Singapore, Spain, Taiwan, Ukraine and the US.

Of those 20 states, 14 were deemed ‘free’ and 6 ‘partly free’. Just over half (12 of 20) of the states were in Europe, which is unsurprising given Russia’s leading role in this area (Table 1).

Table 1: Regional spread (alleged actor)

Table 1 shows the strong geographical link between the target and actor. With the exception of one anomalous case involving the UK (which was alleged to have supported a Yes campaign in a Montenegrin referendum), Russia was the only state interfering in European elections. Similarly, in the Indo-Pacific, China was the only actor (except for Indonesia, where Russia was also involved). Iran’s interference in Israel has a clear connection to its adversarial relationship. In the Americas, there’s more diversity among the actors, but Russia remains the dominant player.

China’s versus Russia’s motivations

Russia’s and China’s interference reflect different national approaches. For Russia, a key objective is to erode public trust in democracies and to undermine the idea that democracy is a superior system.18 This might be driven by President Putin’s personal drive to make the West ‘pay’ for its destruction of the Soviet bloc and by the desire to mount a case inside Russia that democracies are flawed and therefore not a model that Russians should aspire to. As a consequence, Russian interference is inherently destructive to democratic systems, even at the same time as Moscow may seek to promote a party or a candidate thought to be more sympathetic to its interests.19

Chinese interference seems more strategically focused on ensuring that its interests are promoted across all party lines. Unlike the Russian stance, one party’s interests don’t appear to be favoured at the expense of others (with the exception, perhaps, of Taiwan20). Instead, all consequential parties are in its crosshairs with a view to making them more sensitive to core CCP interests. China also seems to pursue a broader front of influencing activities (many of which aren’t captured by this report’s focus on cyber-enabled methods), which can include financial donations,21 aligning the policy interests and public comments of party figures to CCP political goals and suborning prominent individuals to advocate for Beijing’s interests. China doesn’t seem to be as openly intent on doing damage to the credibility of foreign political systems so much as aligning those systems to its strategic objectives.22

Methods

A review of the dataset reveals considerable repetition in methods. There are multiple examples of social media platforms being exploited to reach target populations, often used in concert with state-sponsored media outlets. There is, however, considerable variation in the way social media are exploited. This ranges from organising rallies and amplifying the voices of favoured groups to suppressing voter turnout and exacerbating existing divisions.23 There are also several examples of system breaches, again to pursue different ends, including stealing and leaking emails and accessing voter rolls.

Given the lack of detail in many media reports on foreign interference, it’s difficult to provide a list of the most common methods. Frequency of use also does not translate into impact. For example, the breach of one person’s email account (such as the account of Hillary Clinton’s campaign chair, John Podesta) can have much greater impact than any single social media post or perhaps all of them.

Types of interference

This section examines our three defined buckets of interference.

Targeting of voting infrastructure and voter turnout

Direct tampering with election results is perhaps the most affronting form of foreign interference because it most directly overturns the will of the people. 

Ukraine has long been one of the main targets of Russian election interference efforts and has also suffered the most egregious effort to alter the technical results of an election. As Mark Clayton reported back in 2014 (a date outside the scope of the mapping period covered by this report):

Only 40 minutes before election results were to go live on television at 8 p.m., Sunday, May 25, a team of government cyber experts removed a ‘virus’ covertly installed on Central Election Commission computers, Ukrainian security officials said later.

If it had not been discovered and removed, the malicious software would have portrayed ultra-nationalist Right Sector party leader Dmytro Yarosh as the winner with 37 percent of the vote (instead of the 1 percent he actually received) and Petro Poroshenko (the actually [sic] winner with a majority of the vote) with just 29 percent, Ukraine officials told reporters the next morning.24

There are multiple means by which adversary states could interfere with the technical results of elections. Various methods could be used to prevent citizens from being able to vote (for example, by rendering electronic voting booths unusable or corrupting the voter roll so eligible voters are removed and turned away from voting booths25) or reducing the turnout of certain voter groups with known dominant voting behaviours (for example, via online campaigns that encourage a boycott26 or targeted misinformation that has the effect of deterring certain voter groups27).

The result itself could be altered via various means. Electronic voting booths could be maliciously programmed to record a vote for Candidate A as a vote for Candidate B instead, the transmission of votes tallied at individual voting booths could be intercepted and altered, affecting the final tally, votes in the central tally room or system could be altered remotely or, as was attempted in Ukraine, the release of the vote outcome could be tampered with (a tactic unlikely to go unnoticed, but likely to cast doubt among some about the integrity of the poll and of the national electoral system).

Research for this report identified six countries that had experienced interference targeted at voting infrastructure and voter turnout: Colombia, Finland, Indonesia, North Macedonia, Ukraine and the US (Table 2).

Table 2: Targeting of voting infrastructure and voter turnout

Examples included the targeting of voter registration rolls in Colombia,28 Indonesia29 and 21 US states,30 a denial of service (DoS) attack on a Finnish web service used to publish vote tallies,31 a distributed denial of service (DDoS) attack on Ukraine’s Central Election Commission,32 and the use of social media to suppress voter turnout in North Macedonia33 and in the US.34 In the US, an Oxford University report noted that Russian operatives tried to suppress the vote of African-Americans by pushing the narrative that ‘the best way to advance the cause of the African American community was to boycott the election and focus on other issues instead’.35 While it’s difficult to determine the effect of the disinformation campaign by Russia’s Internet Research Agency, the Pew Research Centre reported that the voter turnout of African-Americans fell in 2016 (see appendix, page 19).36

The attackers identified in public reports (sometimes speculatively) were Russia (in one instance, combined with Venezuela) and China. Russia was by far the dominant actor. 

Interference in the information environment around elections

It’s difficult to detect foreign interference during elections with high confidence in a timely manner.

Consider this example from Bret Schafer, which fooled multiple media outlets: Have you met Luisa Haynes? She was a prolific force in the #BlackLivesMatter community on Twitter. In just over a year, she amassed more than 50,000 followers; and her outspoken, viral takes on everything from Beyoncé to police brutality earned her hundreds of thousands of retweets and media coverage in more than two dozen prominent news outlets.

She was, on the surface, a symbol of a new generation of Black activists: young, female, and digitally savvy—except—she was fake.37

At the International Cyber Policy Centre, journalists periodically approach us about websites and social media accounts they suspect are run by foreign agents or trolls. Mostly, investigations lead to dead ends, or to apparently real people who are hard to definitively classify as foreign trolls rather than colourful citizens.

Now that the traditional media have lost their old gatekeeper role and control over the information environment, it’s far easier for foreign adversaries to inject themselves into national debates and much harder to trust what you’re reading and seeing. When Australians were asked in 2018 ‘Do you feel like the news you read or watch gives you balanced and neutral information?’, 54% said ‘never’ or ‘rarely’. There were similar results in democracies around the world38 (in historical terms, in the US the proportion of people reporting ‘a great deal’ and ‘quite a lot’ of confidence in newspapers has dropped from a high of 39% in 1990 to 23% in 201839).

While avenues for altering the technical results of elections are limited, opportunities to manipulate the information environment are limited only by creativity. Methods might include amplifying a party’s existing narrative using social media accounts that have assiduously built up followers over lengthy periods,40 or creating and spreading disinformation to undermine a candidate (for example, the state-owned Russian news agency Sputnik calling French presidential candidate Emmanuel Macron an agent of ‘the big American banking system’).41 It might involve infiltrating genuine activist groups and attempting to increase polarisation,42 or it could involve the creation of fake personas who provide inflammatory commentary on divisive issues, as with Luisa Haynes. Often such campaigns seek to prey on and exacerbate existing social cleavages with a view to exploiting them to manipulate the information environment in the desired direction.

While the impact of this manipulation isn’t as direct as interfering with key election infrastructure, its ease and cheapness, combined with the difficulty of timely detection, make it a preferred method. Foreign interference in the information environment was identified in 10 states: France, Israel, Italy, Malta, the Netherlands, North Macedonia, Spain, Taiwan, Ukraine and the US (Table 3).

Table 3: Interference in the information environment

Examples included information disruption campaigns targeting French presidential candidate Emmanuel Macron (such as the theft and release of 21,000 emails just before the final vote in the election—a technique likely to be of enduring utility for adversaries)43 and the spreading of disinformation by Russian media outlets Russia Today (RT) and Sputnik in Catalonia44 and Italy with headlines like ‘Migrant chaos, the beginning of a social war’45 or claiming in the Macedonian referendum that, depending on who won, Google would remove Macedonian from its list of recognised languages.46 Chinese-backed disinformation campaigns targeting Taiwan were reported as using zombie accounts and China’s so-called ‘50 Cent Army’ of online trolls and commentators to amplify the dissemination of disinformation.47 In Ukraine, Russia sought to buy or rent Ukrainian Facebook accounts to disseminate disinformation.48 There was also an unusual case of the UK’s Foreign and Commonwealth Office being accused of funding British PR agency Stratagem International to help the Macedonian Government with its ‘Yes’ campaign on the changing of the country’s name, thereby opening up the opportunity for Macedonia to join the EU and NATO.49

Research identified four alleged actors: Russia (the most dominant by far), China, Iran and the UK.

Long-term erosion of public trust in public institutions

Perhaps the most pernicious aspect of foreign interference is the longer term corrosion of public trust in the institutions that underpin democracy.

For example, the Center for Strategic and International Studies’ Defending Democratic Institutions Project has looked at Russian efforts to weaken trust in the rule of law as administered by the justice systems in both the US and Europe.50 In Australia, China is alleged to have attacked the Australian Parliament in 2011 and 2019, as well as three political parties in 2019.51 And in several countries attacks on electoral commissions responsible for impartially conducting elections have been reported.52

If foreign adversaries can destroy trust in these pillar institutions and related organs of democracy, democracy quickly unwinds.

Making this phenomenon even harder to confront, it’s often not immediately clear whether a campaign is being run by a nation-state or by conspiracy-oriented individuals. During the Brexit vote in the UK, what appeared to be a conspiracy theory (that had first surfaced during the 2014 Scottish referendum) spread online, urging voters to use pens, not pencils, to complete their ballot papers.53

The not-so-subtle inference was that government officials were rubbing out ballots completed in pencil and changing people’s votes (figures 1 and 2).

Figure 1: ‘I voted in pencil’

Source: Professor Brian Cox, Twitter, 23 June 2016.

Figure 2: ‘Use pens plea’

Source: BBC News, 22 June 2016.

It’s difficult to know how damaging these sorts of campaigns are for public trust in critical democratic institutions or whether they’re state-backed. What’s apparent is that polling has picked up distrust in key electoral institutions. The Australian voter experience report revealed that just 42% of Australians have a great deal of confidence in the Australian Electoral Commission’s ability to conduct an election, while a further 43% have ‘some’ confidence.54 In the UK, just 21% reported that they were ‘very confident’ and 48% said they were ‘fairly confident’ that the 2015 election was well run.55 While electoral commissions are generally off voters’ radars, trust in democracy collapses if people lose trust in those organisations’ ability to conduct elections impartially.

More significantly, there’s also been a dramatic drop in levels of satisfaction with democracy in Australia. Although once again it’s hard to track a causal relationship, it seems likely that democracies experiencing rising dissatisfaction with democracy would be more vulnerable to interference. The Australian voter experience report noted that just 55% of Australians “are satisfied with the way democracy works in their country nowadays. This places Australia on the lower end of established democracies, which typically have rates of satisfaction that exceed two-thirds. Historical data indicates that there’s been a dramatic fall in satisfaction. Data from the Australian Election Study in 2007 indicated that 86% reported being satisfied with democracy, falling to 72% in 2013”.56 Surveys such as the Lowy Institute Poll have tracked this dissatisfaction with democracy and speculated about its causes, but with no definitive answers.57

The Democracy Perceptions Index 2018 provides hints to the growing levels of public distrust in democracies around the world. It found that 64% of the public in ‘free’ countries (as defined by Freedom House) said their government ‘never’ or ‘rarely’ acts in their interest, compared to 41% in ‘not free’ countries. In Australia, a third of Australian adults say the government ‘mostly’, ‘often’ or ‘sometimes’ acts in their interest (67% say it does so ‘never’ or ‘rarely’).58 While this is a large proportion of the population, it hasn’t yet resulted in French-style yellow vest protestors.59

In Australia and elsewhere, it’s highly unlikely that this dissatisfaction is driven entirely by foreign interference. Anxiety about large economic and social changes brought about by globalisation and technological development could all be in play.60 Longitudinal Gallup surveys have also picked up a long downwards trend in average trust in public institutions (Figure 3).61

Figure 3: Americans’ average confidence in public institutions over time

Quantifying examples of the long-term erosion of public trust is perhaps the trickiest of tasks, as in many cases more immediate efforts to shape public opinion (such as spreading disinformation) also have the longer term impact of eroding public trust in the media and other institutions. Efforts to erode public trust also typically exploit existing societal cleavages,62 making detection difficult and any additional impact from interference on pre-existing divisions hard to measure. However, for the purposes of this research, 10 states were identified as having experienced efforts to create long-term erosion of public trust: Australia, Brazil, the Czech Republic, Germany, Montenegro, Norway, the Netherlands, Singapore, Ukraine and the US (Table 4).

Table 4: Long-term erosion of public trust

Examples have included the use of social media bots in Brazil to question the democratic model,63 amplification by Russia using Twitter bots of far-right Alternative für Deutschland’s warnings about election fraud,64 and systematic efforts by Russia to weaken ‘faith in the rule of law as administrated by the justice system’ in the US through the use of disinformation and the exploitation of ‘legitimate criticisms of the justice system’.65

The two identified actors in this category were Russia and China.

Limitations

There are several notable limitations to this research.

First, we focused on states and therefore missed private actors that are distorting democratic debates in similar ways. For example, there have been several cases of the commercialisation of Russian-like disinformation campaigns. Consider the group in the Balkans that built up popular Facebook pages with titles such as ‘Australians against Sharia’ and ‘Aussie infidels’ that targeted Australians to generate ad revenue.66 Future research could usefully explore the impact that these groups are having and how to counter them.

Second, our focus was on public cases, which perhaps tends to favour the identification of Russian efforts, given Moscow’s more overt and detectable methods and the media’s growing familiarity with its approach. Parallel research on CCP methods that the International Cyber Policy Centre is preparing suggests that Beijing often uses techniques that are harder to detect and longer term and so may be underreported. A broader methodology is probably needed to capture difficult-to-spot influence activities such as subverting policy positions and decision-making as well as long-term campaigns to cultivate supportive political figures and voices and silence, pressure or sideline critics.67

Third, the focus on foreign state actors has, of course, excluded domestic efforts to harness these same techniques, for example by political parties and local activists that may also be contributing to voter dissatisfaction with democracy and trust in institutions.

Fourth, there has been a tendency to favour English-language sources.

Finally, the increasing ability to micro-target voters and the difficulty of detecting many of the types of interference reported here mean that many examples could be being missed in the online information arena. Consider the case of a Russian-operated fake Black Lives Matter Facebook page that was only reported as suspicious because it used the phrase ‘Don’t shoot’—an expression that genuine activists had stopped using.68 The shift by major platforms such as Facebook to move from public broadcasting to private messaging will only accentuate this challenge.69

Findings and recommendations

The motivation behind this research is that, by better understanding the methods being used and the targets of high-activity adversary states, democracies will be able to better assess their existing response and mitigation capabilities and adjust as necessary.

We make the following recommendations.

1. Targets are limited: respond accordingly

Despite the enormous amount of media coverage that’s been devoted to state-backed election interference, the phenomenon isn’t universal. From public accounts, there are two primary actors and they focus judiciously on states that matter to them. Democracies should calibrate their policy responses to the likely risk, methods and adversary. The US and European states are clear targets of the Russian Government; Indo-Pacific nations are targets of the CCP.

2. Build up detection capabilities

More effort is needed to detect foreign interference, including offline and non-state efforts (such as by for-profit groups that misuse social media platforms to stir up hate). Because democracies have a natural aversion to government surveillance, a better answer than simply stepped-up government monitoring may be supporting non-profit, non-government initiatives and independent media. These groups can more credibly monitor for interference and more easily engage at the community level. In smaller states, where local media outlets are disappearing, government subsidies may be needed to ensure sufficient scrutiny of local and state political groups (which are often feeder groups for national politics).

3. Fund research to measure impact and measure the effectiveness of education campaigns to address public concerns

Governments should fund research to develop better ways to measure the impact of foreign interference to allow for a more informed decision on resourcing efforts to counter it. Notwithstanding the lack of current empirical data on impact, opinion polling points to a perception that foreign interference will occur, and in places such as the US to widely held views that elections have been swayed. Various efforts have been made to respond, including fact-checking services,70 opening up social media data streams to election-oriented academic research,71 and legislation to counter fake news.72 Research is needed to understand which efforts are most effective, after which those tougher measures should be twinned with public awareness campaigns to address these concerns.

4. Publicly fund the defence of political parties

Political parties and politicians are clear targets of foreign adversaries. With their shoestring budgets and the requirement to scale up dramatically during election campaigns, they’re no match for the resources of sophisticated state actors. Politicians are also vulnerable, including through the use of their personal devices. There’s a strong public interest in preventing foreign states from being able to exploit breaches of both parties and individual politicians to undermine domestic political processes. Democratic governments should consider public funding to better protect all major political parties and to step up cybersecurity support to politicians.

5. Impose costs 

Democracies need to look at better ways of imposing costs on adversaries. Because of spikes in interference activity around elections, they can be prone to being picked off or to discounting interference if the party that won benefited from it. Democracies should consider concerted joint global or regional action that looks beyond their own particular cases as well as more traditional approaches such as retaliatory sanctions. Legislation may also be needed to make it more difficult for foreign adversaries to operate (being mindful of the differing objectives of the two main actors)—this may be a second best for countries that find it too difficult to call out adversaries. 

6. Look beyond the digital

Russian interference is detectable, if not immediately, then often after the event. This has generated a natural focus on Moscow’s methods and activities. However, there are many more subtle ways to interfere in democracies. Research like this that focuses on digital attack mechanisms also misses more traditional and potentially more corrosive tactics, such as the provision of funding to political parties by foreign states and their proxies and the long-term cultivation of political influence by foreign state actors. Australia has recently passed legislation to counter more subtle forms of foreign interference73 that were starting to be detected.74 States, particularly those in the Indo-Pacific, should be attuned to these types of interference and make preparations to prevent, counter and expose them.

7. Look beyond states

Troubling public perceptions of democracy are unlikely to be explained by foreign interference alone. Foreign interference may, however, magnify or exploit underlying sources of tension and grievance in particular societies. A thorough response by government and civil society needs to consider a wider set of issues and threat actors, including trolls working for profit, and the health of the political and media environment (including by ensuring that local and regional media remain viable or are adequately funded).
 

Appendix

Examples of foreign interference (November 2016 to April 2019)

Sources for all examples can be found in Table 5 of the accompanying report.


ASPI International Cyber Policy Centre

The ASPI International Cyber Policy Centre’s mission is to shape debate, policy and understanding on cyber issues, informed by original research and close consultation with government, business and civil society.
It seeks to improve debate, policy and understanding on cyber issues by:

  1. conducting applied, original empirical research
  2. linking government, business and civil society
  3. leading debates and influencing policy in Australia and the Asia–Pacific.

The work of ICPC would be impossible without the financial support of our partners and sponsors across government, industry and civil society. This research was made possible thanks to the generous support of the Australian Computer Society (ACS).

Important disclaimer

This publication is designed to provide accurate and authoritative information in relation to the subject matter covered. It is provided with the understanding that the publisher is not engaged in rendering any form of professional or other advice or services. No person should rely on the contents of this publication without first obtaining advice from a qualified professional.

© The Australian Strategic Policy Institute Limited 2019

This publication is subject to copyright. Except as permitted under the Copyright Act 1968, no part of it may in any form or by any means (electronic, mechanical, microcopying, photocopying, recording or otherwise) be reproduced, stored in a retrieval system or transmitted without prior written permission. Enquiries should be addressed to the publishers. Notwithstanding the above, educational institutions (including schools, independent colleges, universities and TAFEs) are granted permission to make copies of copyrighted works strictly for educational purposes without explicit permission from ASPI and free of charge.

  1. This has been comprehensively documented; see, for example, Office of the Director of National Intelligence (ODNI), Background to ‘Assessing Russian activities and intentions in recent US elections’: the analytic process and cyber incident attribution, US Government, 6 January 2017, online; PN Howard, B Ganesh, D Liotsiou, J Kelly, The IRA, social media and political polarization in the United States, 2012–2018, Computational Propaganda Research Project, Oxford University, 2018, online. ↩︎
  2. ElectionGuide: democracy assistance and elections news, online. ↩︎
  3. Malcolm Turnbull, ‘Speech introducing the National Security Legislation Amendment (Espionage and Foreign Interference) Bill 2017’, 7 December 2017, online. ↩︎
  4. Jacob Poushter, Janell Fetterolf, International publics brace for cyberattacks on elections, infrastructure, national security, Pew Research Center, 9 January 2019, online. ↩︎
  5. ‘Americans’ views on Russia, the 2016 election, and US–Russian relations (trends)’, news release, Gallup, August 2018, online. ↩︎
  6. Matthew Cole, Richard Esposito, Sam Biddle, Ryan Grim, ‘Top-secret NSA report details Russian hacking effort days before 2016 election’, The Intercept, 6 June 2017, online; Zeynep Tufekci, ‘The election has already been hacked’, New York Times, 3 November 2018, online. ↩︎
  7. Ishaan Tharoor, ‘The long history of the US interfering with elections elsewhere’, Washington Post, 13 October 2016, online. ↩︎
  8. ‘As many as 146 million people on Facebook may have received information from Russian agency, Zuckerberg says’, PBS News Hour, 9 April 2018, online. ↩︎
  9. Mark Clayton, ‘Ukraine election narrowly avoided “wanton destruction” from hackers’, Christian Science Monitor, 17 June 2014, online. ↩︎
  10. Claire Allbright, ‘A Russian Facebook page organized a protest in Texas. A different Russian page launched the counterprotest’, Texas Tribune, 1 November 2017, online. ↩︎
  11. Karen Yourish, Troy Griggs, ‘8 US intelligence groups blame Russia for meddling, but Trump keeps clouding the picture’, New York Times, 2 August 2018, online. ↩︎

Australia’s cybersecurity future(s)

It’s January 2024. Does Australia still have the internet?

Introduction

Australia wants to create a future for cyberspace that’s open, free and secure, but that future is not assured. According to Dr Tobias Feakin, the Ambassador for Cyber Affairs, ‘Australia’s vision … and our ambitions across the broad spectrum of cyber affairs are impossible to achieve alone.’1 Key drivers are outside of the country’s control. The government can—and should—advance a positive vision, but Australia might not get its way.

What if the future of cybersecurity looks different from what we hope or expect? This is a hard question to answer. Day-to-day concerns demand our immediate attention, and, when we think about the future, we tend to extrapolate from current trends. As a result, we’re shocked or surprised by discontinuous change, and woefully unprepared to face new realities. The risk is particularly acute in cybersecurity, in which rapidly changing technologies combine with diverse social and political forces to create unexpected consequences. Therefore, as difficult as it is to rethink our assumptions about the future, failing to do so could be dangerous.

This report uses scenario analysis to examine one such future: a world where cyberspace is fragmented in the year 2024. Contrary to the ambition of Australia’s International Cyber Engagement Strategy, cyberspace is neither open nor free in this scenario. We analyse what that implies for cybersecurity. In particular, we examine the challenges and opportunities that Australian policymakers may face in the future and wish they had planned for in our present.

We conclude that Australia will be caught in the fray if the internet breaks apart. While this scenario isn’t all bad, Australia could be forced to fend for itself in an increasingly dangerous neighbourhood. The scenario isn’t a forecast or prediction. It’s a compelling narrative to provoke new thinking and critical discussion about what Australia must do now to prepare for different cybersecurity futures.

Our approach is as follows. First, we explain the methodology. Second, we identify the forces of change that drive this scenario. Third, we interact these drivers to describe one possible world in 2024. Finally, we highlight the strategic choices and challenges that this scenario raises for Australia.

Scenario analysis

Scenario analysis is a methodology for critical thinking about alternative futures. It was pioneered at RAND in the 1950s by Herman Kahn in his attempt to ‘think the unthinkable’ about thermonuclear war. The method was further developed by Pierre Wack and Ted Newland at Royal Dutch Shell, where scenario analysis was credited with anticipating the possibility of oil shocks during the 1970s.2 It’s now commonly used in industry and government. For instance, scenario analysis informs the US National Intelligence Council’s quadrennial Global trends report.3 It’s also applied by the Center for Long-Term Cybersecurity at the University of California, Berkeley, in reports on Cybersecurity futures 2020 and Asian cybersecurity futures.4

The goal of scenario analysis is to ask and, ideally, answer ‘what if’ questions about how different drivers of change—social, political, economic, technological—could combine to produce discontinuities and thus different possible worlds. This approach is forward looking. We apply it to imagine Australia’s cybersecurity environment circa 2024. It may be unsettling. Following best practice, we sought to simplify and then exaggerate the drivers of change in order to throw an alternative and perhaps undesirable future into sharp relief. Nevertheless, scenario analysis is still rooted in reality.

The propositions behind this qualitative analysis are plausible, the narrative is internally consistent, and the results reflect expert consultation.

This report breaks from the norm of scenario analysis by focusing on one of many possible futures.

Our focus is not predictive, however. We do not argue that internet fragmentation is probable or likely to play out as per this scenario. We do suggest that this kind of future is significant because it challenges Australia’s preferred vision for an open, free and secure cyberspace. Fragmentation is also a significant concern in internet policy.5 Furthermore, while it may be a single scenario, a fragmented world contains different environments or ecosystems, and analysing that diversity helps compensate for our focus on only one potential future. The challenges and opportunities of such a future therefore warrant special consideration (just as other scenarios warrant further research). Rather than fight the scenario, we encourage you to ask: What would Australia need to decide and do differently for cybersecurity if it confronts this world in 2024?

Drivers of change

Our scenario depicts the interplay or interaction effects of three hypothetical drivers for change: Asia online, tech giants, and great-power conflict. While none is certain, each premise is plausible. More importantly, the resulting scenario is not a linear extrapolation or forecast based on any single trend. It’s the combination of drivers that could contribute to internet fragmentation and result in a cybersecurity environment markedly different from today’s.

Asia online

First, the number of users, devices and applications in Asia grows substantially over the next five years. We imagine that internet penetration in the region grows faster than expected, jumping from less than 50% today to more than 80%, so that more than 3.5 billion people are online in Asia. As a result, there are as many people online in this region come 2024 as the total number of internet users around the world in 2019. By 2024, Asia is also home to more than 15 billion connected devices.

We assume that this rapid expansion of connectivity is unrivalled in other regions. It roughly correlates to Asia’s youthful and growing population, as well as its economic power as the new centre of the global economy. However, economic and political opportunities remain unevenly distributed over the next five years, as is the region’s digital transformation. Most web traffic in Asia is mobile, but connection speeds vary greatly across the urban–rural divide, and economic growth hasn’t reduced economic inequality.

Tech giants

Second, we posit large and locked-in technology platforms as another driver for change. Although new applications flourish over the next five years, we assume that the underlying technology stacks, layers or platforms upon which those applications are built resemble a few large tectonic plates. And those platforms are increasingly dominated by a handful of huge corporations.

Tech giants dominate the user experience, software development and hardware. For most people in 2024, ‘cyberspace’ is difficult to distinguish from megabrands such as Google, Apple, Facebook, Amazon and Microsoft, or, similarly, Alibaba, Tencent, Baidu, Sina Weibo and Huawei. These companies also dominate the marketplace for talent. Regardless of where they work, most software developers work with toolkits and application program interfaces that plug into a dominant platform. Proprietary software developed by tech giants enjoys a home-field advantage over apps built by third-party providers. Industry concentration shapes hardware and telecommunications infrastructure as well, including the ‘internet of things’ (IoT). On the one hand, we imagine that connected devices are ubiquitous and produced by a plethora of manufacturers in 2024. On the other hand, in many markets, many of these connections are mediated by platforms, hubs and bridges dominated by the ‘Big 10’ tech giants.

Great-power conflict

The third driver is strategic competition and conflict between great powers. We posit a multipolar world in 2024. No great-power concert has emerged to manage territorial conflicts or the myriad state and non-state cyber operations. The US remains the only superpower with global reach, but that reach is rivalled by China’s, especially in the Pacific and Indian oceans. US power projection into the region is further limited by budget constraints (accentuated by an ongoing recession), as well as costly commitments to fighting in the Middle East and deterring a weak but assertive Russia. While NATO endures, nationalism and populism have fuelled extreme swings in American and European politics, fraying the alliance. ANZUS endures as well, but the US lacks a coherent strategy towards Asia in 2024. As a result, the US military posture isn’t supported by consistent political and economic policies.

Meanwhile, China has continued to rise. The Middle Kingdom is a middle-income country in 2024, with a nearly $15 trillion economy. Its One Belt, One Road and Digital Silk Road initiatives have established Chinese infrastructure, standards and platforms in several neighbouring economies. However, this economic and strategic agenda is resisted by India in the south and Russia in the north, along with European and American interests in Africa and Oceania. We posit that the Chinese economy has not dipped into recession, although its officially reported growth rate of 3% in the last quarter of 2023 is viewed with considerable scepticism. In China, as elsewhere, economic angst and nationalism have increased variability in foreign policy and contributed to competition and conflict in the region.

2024: Fragmented world, fragmented internet

In this scenario, Asia comes online but cyberspace fragments by 2024. Years of mounting tensions between the US, China, Russia and Western Europe have combined with entrenched platform technologies to result in a world where the internet—singular—is a thing of the past. The ‘World Wide Web’ is anachronistic. Instead, there are several weakly connected internets, each of which contains content and services that are largely inaccessible from outside the same country, region or bloc. There are tunnels through these walled gardens, but few users beyond specialists, spies and criminals have the skill or inclination to use them. Most users’ online access and experience is mediated and monitored by whichever tech giants enjoy official sanction in their local market. In most places, ‘social media’ are just media, and the IoT is just things.

The world’s largest internets are American and Chinese. Access to each correlates with physical proximity to the US or China, coupled with the broader user base of their respective tech giants. In particular, the American internet is accessible in most of the Western Hemisphere (corresponding to the American and Latin American regional internet registries). It’s also accessible in Western Europe, but tensions across the Atlantic have combined with divergent data protection and antitrust regulations, fuelling the emergence of a continental internet in the remnants of the European Union. Russia’s national internet is effectively cordoned off by internal information controls (heightened following the death of Vladimir Putin), combined with external blocking of untrusted traffic (Russian IP addresses being equated with criminal or intelligence operations and rejected by most border routers). National networks have also emerged in North Korea, Saudi Arabia and Venezuela. In addition to indigenous applications, the governments that regulate these and similar shards of cyberspace typically contract with Chinese or American firms to build platforms that are closed and customised for local censorship and surveillance.

Figure 1: Internets of the region, 2024

Enter the dragon

Like the Belt and Road Initiative, or the Nine-Dash Line, geography is a notable feature of the Chinese internet in 2024, which is portrayed as several concentric circles. Domestic services and content sit at the centre, behind the Great Firewall. China’s ‘Social Credit’ system hasn’t proved particularly effective in regulating behaviour offline; a goth-like fashion trend dubbed ‘false negative’ has even emerged to frustrate facial recognition. Nevertheless, China has become a nearly cashless society, and both big data and artificial intelligence are used to effectively monitor most online activity. The incidence of malware has decreased dramatically, and domestic cyber incident response is well coordinated.

Some cybersecurity experts worry that foreign intelligence services are exploiting the backdoor access required by China’s regulation of commercial encryption, yet the government denies any such allegation.

Outside the Great Firewall, similar services and content are available to those individuals, organisations and countries that use the platforms provided by China’s tech giants (or their local affiliates). Many do, particularly in Asia. By default, users in this second ring give their data to Chinese service providers.

Most of that information is stored on servers inside China. The outermost ring consists of custom networks that China has built but for which—purportedly—it has handed information controls over to the client, such as for the heavily restricted mobile apps recently launched in North Korea.

The Western Front

For many users in the US, the American internet in 2024 appears similar to the World Wide Web in 2019. A similar set of tech giants from Silicon Valley and Seattle dominate the market. Their proprietary platforms seem to seamlessly integrate users’ digital lives. Toddlers are frequently reported to perceive voices such as Google Home and Amazon Echo as disembodied members of their families. Data breaches of personally identifiable information are so common as to rarely make news; occasionally, car fleets and wired housing developments that have been bricked by cyberattacks make headlines. Net neutrality remains contentious and partisan. Demands from law enforcement for data collected by bystanders’ wearable tech during the Denver bombing in 2022 have ignited another round of debate over encryption (a debate joined by lobbyists for fintech and cryptocurrencies).

Lobbying by tech giants, fractious domestic politics and anti-statist ideology limit US federal regulations on cybersecurity. One exception is wireless broadband. A government-sponsored, industry-led consortium has rolled out a mobile network called US5G. Chinese companies are banned from building this infrastructure. Likewise, Chinese and Russian cybersecurity software is banned from use on US Government computers. The Security and Exchange Commission has also imposed reporting requirements on cryptocurrencies and initial coin offerings. Domestic information sharing has improved modestly after years of concerted attacks against critical infrastructure, but individual users still have little recourse, and the quality of cyber insurance is variable. US diplomats pay lip service to ideas such as ‘internet freedom’ and ‘cyber norms’ when they criticise authoritarian regimes, but the promotion and practice of the American internet abroad is largely determined by the commercial strategies of its tech giants.

Figure 2: The US5G logo

Fault lines

Asia is a contested zone in 2024. The US and China vie for power in the region while Chinese and American firms compete for market share. Unfortunately, the US and China appear caught in the ‘Thucydides trap’, as the rising and ruling powers jostle near the brink of armed conflict.6 War was narrowly averted in 2022 following a naval skirmish in the South China Sea that killed 65 sailors and marines aboard American and Chinese warships. Patriotic hacking—both state-sanctioned and self-radicalised—during this incident was intense and occasionally destructive. Since then, submarines have been reported patrolling undersea cables in the Pacific. In addition, real and imagined instances of Chinese and American firms facilitating offensive cyber operations by military and intelligence agencies have driven yet another wedge between their rival internets.

On the one hand, countries in the Indo-Pacific enjoy more choice than those in the Western Hemisphere, since the American and Chinese internets are both viable options in this region. Some countries are choosing to bandwagon with China. In 2024, Alibaba, Tencent, Baidu, Sina Weibo and Huawei are providing a bundle of telecommunication, media, IoT and financial services called WeConnect. This bundle has proved remarkably popular in Malaysia, for instance, and among the Chinese diaspora across Asia. WeConnect has also increased internet access in Myanmar and Cambodia by an order of magnitude: millions of their people have leapfrogged from having no phones to using Chinese smartphones overnight. In contrast, Japan uses the American internet as a matter of policy, and most users in Indonesia and the Philippines remain locked into Facebook and Google. India is non-aligned (despite the prevalence of American platforms), and Pakistan is hedging its bets (despite widespread adoption of WeConnect). Competition and choice between American and Chinese internets are fuelling digital innovation across the region.

On the other hand, innovation in this scenario is not improving global integration. Choosing one internet increasingly means forgoing access to others. Chinese and American cybersecurity standards are not compatible. Nor is compatibility of much interest to the tech giants. Years of national tariffs, investment restrictions, divergent regulations and export controls have limited their sales in the others’ domestic markets. Combined with the US5G network, these policies have forced American firms to shift away from Chinese suppliers. Similarly, the ‘Made in China 2025’ initiative has made Chinese tech giants more self-sufficient. The US–China skirmish in 2022 accelerated the disintegration of once highly integrated supply lines and manufacturing. When competing for customers in Asia, the tech giants are incentivised to collude within their own internet and exclude foreign rivals.

Moreover, the range of choice in this region comes at considerable cost. While some aspects of cybersecurity have improved inside Chinese and American internets, those improvements are lost in the mixing zones between them. Cheap, outdated and counterfeit technologies are most vulnerable, enabling cybercrime in 2024 to cost Asia as much as $3 trillion per year. Ransomware, DDoS by IoT botnets, cryptocurrency fraud, industrial espionage, election interference—all are common, especially at the local level. Diverse technology limits the spread or scale of most attacks, but it also provides criminals with many smaller targets of opportunity outside the Great Firewall. Jumbled laws across different jurisdictions also provide safe haven for state and non-state actors to launch attacks and hide ill-gotten gains. In this scenario, data protection isn’t imagined to be a top priority for hundreds of
millions of people who are coming online for the first time. Even more than the American internet, the Chinese internet in 2024 owes its success to users willing to forgo privacy in exchange for access and convenience. The appetite for adopting digital technologies in this contested environment is a recipe for legal and illegal innovation alike.

Moving forward: strategic choices and challenges for Australia

The world that we describe would have serious implications for Australian cybersecurity. At least three lessons stand out in our analysis.

Australia will be caught in the fray

In this scenario, China remains the primary pillar of the Australian economy and the US remains Australia’s security guarantor. Australia won’t want to take sides, and with good reason. But the digital economy may prove more sensitive to geopolitical tension than other markets, in which case Australia could face tough choices in cyberspace sooner rather than later.

The costs of choosing either an American or a Chinese internet could be significant, though not equal. Not choosing could be costly as well. While a mediating, brokering or hedging strategy may prove the lesser evil, it may also make Australia the target of intense pressure. Domestic affairs could become a microcosm of fierce regional competition. Potential outcomes include foreign surveillance, censorship and the manipulation of Australian markets, networks and politics. Chinese platforms are particularly suspect, but American technologies aren’t above reproach. How will federal, state and local governments respond in March 2024, for example, if mass student protests in Melbourne are manipulated through WeConnect? How much more difficult will whole-of-government policies and operations be, even at the federal level, if the tensions between cybersecurity and economics become increasingly pronounced?

29 November 2023

Australian Fintech Firm Shuttered:
US Alleges Data Manipulated by China

The Sydney-based cryptocurrency exchange TransPacific Ledger (TPL) was forced to shut down last night, less than a day after the discovery of data irregularities in trading worth more than $1.5 billion.

TPL suspended operations after the firm was implicated in the crash of blockchain backed indexes in the United States. Trading data brokered by TPL may have been manipulated in high-speed transactions between the US and China.

A darling of the Sydney start-up scene, TPL had been seen as a trusted and profitable intermediary between American and Chinese financial markets. ‘We have a sales office in Hong Kong, we’re fully licensed in Australia, and we comply with all US regulations,’ said TransPacific CEO Ed Jones in an interview last month.

However, US cryptocurrency exchanges crashed on Monday when irreconcilable discrepancies were reported across several ledgers. ‘TPL appears to be the common link,’ according to the White House press secretary, ‘but China is behind the bad data.’ US intelligence officials point to recent advancements in Chinese quantum computing, claiming that these computers could hack the authentication protocols behind blockchain. ‘Maybe this was an experiment that got out of hand,’ said one anonymous source.

Beijing brusquely rejected these claims. ‘False accusations accomplish nothing,’ according to one government spokeswoman. Prominent voices in Chinese media are now blaming unnamed criminals in Australia and demanded their immediate extradition.

The Australian Securities and Investments Commission is working with the Australian Signals Directorate in its investigation. Neither agency was available for comment. The ASX lost 5% after news about TPL broke on Tuesday.

Please note: the above is a fictional article created by the authors for the purpose of this report.

By straddling both internets, both networks could be used to push and pull divisions in Australian government and society. Moreover, even if Australia tries to straddle the US and China, other countries in Oceania may decide differently. For instance, how will Canberra respond if Papua New Guinea, Bougainville and Solomon Islands bargain to adopt the Chinese internet in 2024 unless Australia increases development assistance to expand and maintain their undersea cables? In this scenario, Australia will have to decide how much it’s willing to pay for its preferred strategy, both at home and around the neighbourhood.

Internet fragmentation isn’t all bad everywhere

As costly as straddling or choosing between American and Chinese internets would be for Australia, this isn’t a doomsday scenario. Some aspects of cybersecurity stand to improve inside each network. Harmonised standards and coordination across like-minded jurisdictions could improve incident response, information sharing (including vulnerability disclosure), patching and attribution. Technological diversity may increase at the regional and global levels, limiting the scale of any given platform and thus the extent to which attacks spread beyond any given country, region or bloc. Trust inside these networks may improve as well. For example, this scenario imagines that the average American in 2024 is relatively confident about US5G (despite expert debate about whether this network is demonstrably more secure than the Chinese alternative). Real or imagined, these security gains may make joining one club or another an attractive prospect for Australia.

Granted, the security gains inside each network are offset by friction between them. Australian policymakers will also bristle at claims by China, Russia and other authoritarian regimes that strict censorship and surveillance improve the security of their respective internets. Nevertheless, fragmentation or disintegration need be neither chaotic nor absolute. For better or worse, cross-fertilisation and ideological hypocrisy will occur as well, with American companies mirroring some of the practices used by their Chinese counterparts and vice versa.

Thursday, January 4, 2024

Mastercard and Walmart introduce a Social Credit System

Dismissing comparison to China, Walmart claims new system will help its consumers “live better” and “save money” during the US recession.

Please note: the above is a fictional article created by the authors for the purpose of this report.

Australia lives in a dangerous neighbourhood

The concurrent great-power transition and digital transformation of the region could be more turbulent than in any period in recent history. Tech giants will shape this transformation, but their commercial interests diverge from the public interest in Australian cybersecurity. In contrast to powerful corporations, international organisations such as the International Telecommunication Union appear even less impactful than usual in this scenario. Even multi-stakeholder organisations such as ICANN could be coopted or captured by commercial and geopolitical interests.

Tough Choices

Australia isn’t helpless in this environment, but it should prepare to help itself. Looking back, policymakers in 2024 may wish that preparation had started in 2019. Options include redoubling Australian efforts to champion an open, free and secure cyberspace in order to avoid the future imagined here. Advancing regional leadership, investing in capacity building and taking assertive action on shared interests may prove helpful. At the same time, however, policymakers should consider tough choices about cybersecurity in a less benign environment: 

  • Is Australia prepared to play hardball, not only with the US and China, but also with commercial tech giants, in order to advance its national interest?
  • If forced to take sides or straddle the great powers, how should Australia choose, and how can it mitigate the costs of doing so?
  • Even if there’s no defining moment (for example, President Trump or President Xi declaring ‘You’re either with us, or against us’), is muddling through on issues such as encryption in Australia’s national interest, especially if incremental decisions aggregate into a decisive choice?
  • What, if anything, can Australia do to help the next billion users in Asia come online in ways that improve rather than undermine critical aspects of cybersecurity?
  • And will a laissez-faire or, alternatively, compliance-driven approach to domestic cybersecurity suffice or prove lamentable in the years ahead?

These are important questions to answer, regardless of whether or not the scenario that we describe comes to pass. Scenario analysis doesn’t need to provide accurate predictions in order to provoke strategic thinking about the future of Australian cybersecurity.


Acknowledgements

This report was produced in collaboration between the Sydney Cyber Security Network and ASPI’s International Cyber Policy Centre. It was made possible thanks to a research grant provided by the Sydney Policy Lab. We also thank our research assistant Bryce Pereira, as well as the other experts and visionaries who provided helpful comments and feedback.

@SydneyCyber – https://sydney.edu.au/arts/our-research/centres-institutes-and-groups/sydney-cybersecurity-network.html

ASPI International Cyber Policy Centre

The ASPI International Cyber Policy Centre’s mission is to shape debate, policy and understanding on cyber issues, informed by original research and close consultation with government, business and civil society. It seeks to improve debate, policy and understanding on cyber issues by:

  1. conducting applied, original empirical research
  2. linking government, business and civil society
  3. leading debates and influencing policy in Australia and the Asia–Pacific.

We thank all of those who contribute to the ICPC with their time, intellect and passion for the subject matter. The work of the ICPC would be impossible without the financial support of our various sponsors.

Important disclaimer

This publication is designed to provide accurate and authoritative information in relation to the subject matter covered. It is provided with the understanding that the publisher is not engaged in rendering any form of professional or other advice or services. No person should rely on the contents of this publication without first obtaining advice from a qualified professional person.

© The Australian Strategic Policy Institute Limited 2018

This publication is subject to copyright. Except as permitted under the Copyright Act 1968, no part of it may in any form or by any means (electronic, mechanical, microcopying, photocopying, recording or otherwise) be reproduced, stored in a retrieval system or transmitted without prior written permission. Enquiries should be addressed to the publishers. Notwithstanding the above, educational institutions (including schools, independent colleges, universities and TAFEs) are granted permission to make copies of copyrighted works strictly for educational purposes without explicit permission from ASPI and free of charge.

  1. Department of Foreign Affairs and Trade, Australia’s International Cyber Engagement Strategy, Australian Government, October 2017, 7. ↩︎
  2. For background, see Pierre Wack, ‘Scenarios: Shooting the Rapids – How Medium-Term Analysis Illuminated the Power of Scenarios for Shell Management,’ Harvard Business Review (1985), 139-150; Peter Schwartz, The Art of the Long View: Planning for the Future in an Uncertain World, Doubleday, New Your 1991; Naazneen H. Barma, Brent Durbin, Eric Lorber, and Rachel E. Whitlark, ‘“Imagine a World in Which”: Using Scenarios in Political Science’, International Studies Perspectives 17 (2016), 117-135. ↩︎
  3. For example, see National Intelligence Council, Global trends: paradox of progress, January 2017 ↩︎
  4. Center for Long-Term Cybersecurity, Cybersecurity futures 2020, online; Jonathan Reiber, Arun M Sukumar, Asian cybersecurity futures: opportunities and risk in the rising digital world, Center for Long-term Cybersecurity ↩︎
  5. Among others, see William J Drake, Vinton G Cerf, Wolfgang Kleinwachter, Internet fragmentation: an overview, Future of the Internet Initiative White Paper, World Economic Forum, January 2016, online; Scott Malcomson, Splinternet: how geopolitics and commerce are fragmenting the World Wide Web, OR Books, New York, 2016; Davey Alba, ‘The world may be heading for a fragmented “splinternet”’, WIRED, 7 June 2017 ↩︎
  6. Graham Allison, ‘The Thucydides trap: are the US and China headed for war?’, The Atlantic, 24 September 2015 ↩︎

Identity of a nation

Protecting the digital evidence of who we are

Foreword

By far the greatest part of Australia’s discourse on cybersecurity is focused on the protection of systems: the software, the hardware and the communications networks that provide the access, storage and carriage of sensitive information. Without doubt, this is vitally important. After all, it is within the systems of information management that cyber vulnerabilities exist, and it is through understanding the capabilities of adversaries and vulnerabilities of systems that security can be strengthened.

But the thorough analysis of security threats requires more than just ‘capability’. We also need to assess ‘intent’. And more often than not, the intent that motivates a cyberattack is access to data. It’s the data that needs to be protected from exfiltration, manipulation or destruction, because it’s the data that holds information critical to Australia’s agency and success as a sovereign nation. To date, however, there has been very little serious analysis of Australia’s critical data assets or the national policy settings required for the proper recognition and management of this important national resource.

This ASPI report fills that gap, and comes at a crucial time as all Australian Government agencies continue on the path of digital transformation. Anne Lyons has reminded us all that our national identity assets form the heart of who we are as a nation, and her recommendations provide a sharply focused action plan for a whole-of-government policy framework that looks beyond the temporary, technology-driven threats and vulnerabilities affecting the current generation of government ICT and addresses instead the very foundation of Australia’s digital future—the precious data that defines us.

David Fricker
Director-General National Archives of Australia,
President International Council on Archives

2 minute highlights! Anne Lyons discusses her report.

Impact

Throughout history, warfare has damaged and destroyed assets vital to nations’ cultural heritage and national identity. While physical damage is often clear and immediate, cyberattacks targeting a nation’s identity—its way of life, history, culture and memory— wouldn’t have the same physical visibility, but have the potential to cause more enduring and potentially irreparable harm.

In our increasingly digital world, it isn’t difficult to imagine the types of cyberattacks we’ll be likely to face and the degree of impact on irreplaceable national identity assets.

Consider the following:

  • The discovery that digital reference legal documents had been altered could bring the court system to a halt while the integrity of the entire system is reviewed.
  • The deletion, encryption or corruption of information relating to landholdings or births, deaths and marriages would cause widespread societal disruption, stopping everything from property sales to weddings.
  • A synchronised attack on half a dozen key historical archives—such as our entire newspaper archives, historical photo databases, war records and Indigenous archives—would cause an irreplaceable loss that would be likely to cause public outrage and a great collective sense of loss.
  • Because we haven’t anticipated sophisticated attacks against the organisations holding these assets and because they’re generally undervalued, the protections in place are inadequate. And it isn’t just nation-states, but cybercriminals and hacktivists who may cause serious damage.

This isn’t just an Australian problem. Institutions and governments internationally face the same issue as truth becomes a victim of information warfare, fabricated news, and increasing and evolving cyberattacks.

Our national identity assets are the evidence of who we are as a nation—our resources, our people, our culture, our way of life, our land, our freedom, our democracy. What if we had no evidence of who we are, what we own, who governs us, where we have come from?

What’s the problem?

Like other countries, Australia is focused on protecting its critical infrastructure from cyber threats; however, there’s a serious gap in how we approach the protection of our valuable digital national identity assets.

A cyberattack targeting national identity assets has the potential to cause major disruption and collective psychological damage. Such an attack would almost certainly lead to the further erosion of public trust in Australia’s democratic institutions and our reputation internationally. Our vitally important national identity assets aren’t adequately protected, and a long-term plan to protect them is lacking. The damage that their loss would cause makes them a tempting target for the next wave of cyber-enabled political and foreign interference.1

What’s the solution?

Gaps in our protection of national infrastructure and information security need to be addressed.

Australian governments—state and federal—need to begin a systematic effort to identify and value national identity data. A closer alignment between the professional fields of digital preservation and information security is required, and a stronger focus on information governance. Australian governments need to ensure that our critical government-held national identity assets are protected and that memory institutions charged with their care are adequately funded to do so.

Until these issues are addressed, this increasingly ‘invisible’ vulnerability means that the potential loss of the digital evidence of who we are as a nation remains a sleeping, but urgent, national security priority.

Introduction

Imagine this. You wake up in 2022 to discover that the Australian financial system’s in crisis. Digital land titles have been altered, and it’s impossible for people and companies to prove ownership of their assets. The stock market moves into freefall as confidence in the financial sector evaporates when the essential underpinning of Australia’s multitrillion-dollar housing market—ownership—is thrown into question. There’s a rush to try to prove ownership, but nowhere to turn. Banks cease all property lending and business lending that has property as collateral. The real estate market, insurance market and ancillary industries come to a halt. The economy begins to lurch.

At the same time, a judge’s clerk notices an error in an online reference version of an Act. It quickly emerges that a foreign actor has cleverly tampered with the text, but it’s unclear what other parts of the Act have changed or whether other laws have been altered. The whole court system is shut down as the entire legal code is checked against hardcopy and other records and digital forensics continue. Meanwhile, a ransomware attack has locked up the digital archives of Australia’s major media organisations and parallel archival institutions. Over 200 years of stories about the nation are suddenly inaccessible and potentially lost.

As the Australian public and media are demanding answers, the government is struggling to deal with the crisis. Hard paper copies of many key documents simply don’t exist.
National identity assets are the evidence of who we are as a nation—from our electronic land titles and biometric immigration data, to the outcomes of our courts and electoral processes and the digital images, stories and national conversations we’re having right now.

Increasingly, our national footprint and interactions are digital only, including both digitally born and digitalised material, all of which is increasingly being relied on as a primary source of truth—the legal and historical evidence we rely on now and into the future.

As companies, governments and individuals scramble to protect important data and critical systems such as telecommunications and power supplies from cyber threats, we overlook datasets that are perhaps even more valuable. They’re a prime and obvious target for adversaries looking to destabilise and corrode public trust in Australia.

With 47,000 cyber incidents occurring in Australia each year2 and a permissive global environment for cyber adversaries, information manipulation and grey-zone cyber conflict aimed at disrupting nations and in particular Western democracies, the threat to our national identity assets is real. Both state and non-state adversaries have the capabilities to disrupt, distort and expropriate national identity data. What’s been lacking to date is the intent to use them this way, and intent can change fast.

Keeping national identity assets safe and accessible is vital not only for chronicling Australia’s past, but for supporting government transparency, accountability, the rights and entitlements of all Australians and our engagement with the rest of the world.

This report explores the value of Australia’s digital national identity assets and the consequences of not protecting them. The need to protect them from theft, manipulation, destruction or unlawful action may seem a given, but this review has found that our vitally important sovereign national identity data and information isn’t being adequately protected and lacks a long-term protection or preservation strategy.

Report methodology

Many national data assets are held in government digital holdings, and those assets are the main focus of this report.

More than 20 organisations across government, academia and the corporate sector were consulted and surveyed as a part of this research. In addition, 70 experts on critical infrastructure, information security, cybersecurity, digital preservation, risk management, information governance, archives and data management were interviewed. Roundtable discussions were held to explore national identity data as critical infrastructure and the international experience, as well as two workshops exploring possible scenarios and consequences.

National Identity

Defining national identity

Australia’s national identity is difficult to define. It’s a complex, ever-changing, dynamic collective of Australians and our environment, history, geography, culture and outlook.

For some, it’s the feeling shared with a group of people about a nation, expressed through patriotism, national pride and a positive emotion of love for one’s country.3 It’s a construct of common points—national symbols, language, images, history, culture, music, cuisine, radio, television, landforms—and it’s expanding. It’s the collective experience of who we are as a nation, and, while it crosses public, private and personal information, this report primarily focuses on national identity assets in government digital holdings as a key ingredient in identity and in the functioning of our nation.

Digital national identity assets are the evidence of our national identity

National identity assets are the evidence of who we are, how we see ourselves and how we relate to the rest of the world. They include high-value personal, social, legal, democratic and historical data, such as records of births, deaths and marriages; immigration records; land titles; the decisions of our courts and parliaments; and the many stories told on our screens and airwaves through social and electronic media.

Digital assets include data, digital information, multimedia, imagery and sound. They’re both digitally born (created digitally) and digitalised (analogue material digitised and available electronically). It’s our digital heritage, being created now, that defines our unique Australian identity and is essential for the functioning of our democracy, our society, our culture and our legal system.4

This report doesn’t set out to define or describe all of Australia’s national identity data and digital information, but it does recommend developing a way of identifying and valuing those assets to enable appropriate protection.

Some examples of digital national identity assets include:

  • Digitally born identity assets
    • Hansard (Department of Parliamentary Services, Parliamentary Library)
    • Indigenous War Service Project (Australian National University, Australian Institute of Aboriginal and Torres Strait Islander Studies)
    • evidence and findings from royal commissions (National Archives of Australia)
    • Australian Web Archive (National Library of Australia)
    • ABC Digital Library
    • Lindt Café siege social media collection (State Library of NSW)
    • passport biometrics and passenger arrivals (Department of Foreign Affairs and Trade, Department of Home Affairs, Border Force).
  • Digitalised assets
    • convict records (NSW and Tasmanian archives)
    • Australian Institute of Aboriginal and Torres Strait Islander Studies photographic collection
    • newspaper collections (National Library of Australia and state libraries)
    • World War I records (National Archives, Australian War Memorial, NSW State Library)
  • Hybrid analogue/digital assets
    • Fairfax photographic collection (Fairfax Media)
    • High Court decisions (High Court of Australia)
    • births, deaths and marriages records (state and territory government agencies and archives)
    • parliamentary papers and decisions (federal, state and territory parliamentary departments
    • immigration records (Department of Home Affairs, National Archives of Australia)
    • property ownership records (state and territory government agencies and archives)

Failure to protect national identity assets

Yesterday, the Australian Electoral Commission, the Department of Home Affairs and the NSW Lands Department discovered discrepancies in their election results databases, the public electoral roll, electronic land title registrations and citizenship data. Investigations haven’t identified when the problems occurred. The discrepancies make it difficult to rely on the validity of their data holdings. 

At the same time, the Department of Parliamentary Services received an anonymous report that over the past 12 months changes have been made to Hansard report proofs online. They have five days to remedy the issue before the source goes public, while public complaints, mainly through social media, have already started about digital images and material previously on the website that’s no longer available, particularly Hansard reports of new parliamentarians’ maiden speeches in the Senate and House of Representatives.

A few days ago, the daughter of a World War II veteran was interviewed on ABC Radio’s morning program in the Northern Territory. She had written to the Attorney-General complaining that her father’s war service record is no longer available. An investigation by the National Archives of Australia found that all the digitised service records for World War II on its website have been removed from the database holding and displaying them, and been replaced with images of Donald Trump, Xi Jinping, Angela Merkel and other world leaders.

Today, a major story was leaked to The Australian newspaper that implicated Australian companies involved in the 2006 royal commission into the Iraq oil-for-food program. The leaked documents were released to the public by Wikileaks. Those records are held by the National Archives. Wikileaks also announces that it will shortly be following up the leak with a release of the 2016 Census, which is supposed to be held by the National Archives and not released until 2115.

This is a fictional scenario created by the author.

Issues

A sleeping giant

The increasing vulnerability, invisibility and online exposure of our digital identity is an underappreciated national security issue.

In a global environment of increasing cyberattacks, capable state and non-state actors, information espionage and grey-zone cyber conflict aimed at disrupting nations, the threat to our national identity assets is real.

States such as Russia have demonstrated their intention to disrupt and undermine Western democracies,5 and obvious future targets for such attacks are national identity assets that are poorly protected and offer high-impact results if disrupted, corrupted or destroyed. With more than 30 countries known to possess offensive cyber capabilities,6 and cyber capabilities being in reach of non-state actors from individuals to cybercrime organisations, the number of potential adversaries able to target our national identity assets is significant and increasing.

We’ve bought into the fiction that all of the information we could possibly want to access is there, all of the time—and for all time. But the truth is that the access of future generations to our recent history is more precarious than ever.

—Kylie Walker, Chair, Australian National Commission for UNESCO

Because we’re a liberal democracy, Australian society relies at its deepest level on the trust of the citizen in the state.7

National and state government archives play the role of ‘impartial witnesses’, identifying and holding this information and holding the government to account under the rule of law and in the ‘court’ of history. Many other institutions have additional holdings that collectively form our national identity assets. We need to trust that these impartial witnesses can identify, keep and preserve this evidence. This is a matter of national security and is at the heart of our society.

Previously, victors rewrote history. Now, in the digital age, our adversaries could rewrite our present. If we aren’t vigilant, we run the risk that adversaries could destroy or manipulate our national identity assets, compromising the digital pillars of our society and culture.

If our land titles or our citizenship records were altered, what would be the result? If we lost our immigration and births, deaths and marriages data, how could you prove your citizenship? And what if that information were compromised and unreliable? What would be the authoritative source of information about Australians and their citizenship?

Public trust and perceptions

If you can’t trust the truth holders, then who can you trust?

—Rachel Botsman8

The biggest impact from an attack on national identity assets would be the resulting corrosion of trust in public institutions. As Russian interference in other countries’ elections has demonstrated, the erosion of trust is more corrosive to democracy than the win or loss of any particular candidate. Attacks on truth and trust affect individuals and nations and, while just one breach can erode trust, a concerted campaign can do much more. As US academic and commentator Zeynep Tufekci so accurately describes, ‘we are in an era where misinformation thrives and even true information can confuse and paralyse rather than inform and illuminate.’9

When more than 600 fake Facebook accounts were uncovered, linked to Russian and Iranian influence campaigns, a false and disingenuous dialogue and history were created.10 We’ve already seen the manipulation of video become a reality,11 and, as Peter Singer describes in his latest book, Like war, propaganda has been weaponised en masse and is now threatening democracies.12 Fraud and fakery aren’t new—they’re just happening in a new hi-tech domain, with the potential to do much greater damage at scale. It’s inevitable that they’ll expand into historical data and information. 

For example, in 2008 a British historian added 29 fake documents over five years to write a fake history of members of the British royal family collaborating with the Nazis during World War II.13 Closer to home, between 2007 and 2015 the Western Australian Registrar of Births, Deaths and Marriages removed vital information about Aboriginality and illegitimacy from birth certificates because the registrar deemed it too distressing for people.14 While not fraud, or an external attack, it was an intentional changing of evidence that could have major repercussions personally, socially and historically.

Cybercriminals have already taken individuals’ and organisations’ data ‘hostage’ by encrypting it and demanding ransom to decrypt it. The good news is that this has yet to happen to national identity holdings.

As the physical world meets the digital world, protecting and securing authentic data has become an ongoing challenge. So, who will hold the source of truth, and how will people know whether they can trust the source?

Vulnerability and invisibility

Recent studies by the University of NSW and University of Canberra identified examples of Russian targeting of Australian voters in 2017.15 Our universities, businesses and governments are under a constant attack in which 400 Australian companies were targeted in 2017.16 Countries such as Israel,17 Iran,18 North Korea, China19 and the US20 are also known to have publicly used malicious cyber actions against other nations, including Australia.21

A future frontier for these attacks is likely to be national identity assets, but despite this there’s a lack of engagement and awareness in government and the community about the safety and security of those assets and the government institutions that hold them, and a lack of care about data and information security more generally.22

Our critical infrastructure, defence, border security, privacy, personal information and economic assets attract the headlines, the attention and ultimately the dollars. There’s no strong narrative about the need to protect holdings of digital national identity assets nationally or internationally. Many memory institutions find it difficult to be heard and secure funding, except when the need involves Australia’s military history, or when a tragedy occurs, such as this year’s devastating fire at Brazil’s National Museum.23

The ravages of time

Digital assets aren’t as resilient as most analogue or paper forms and decay over time, including through degradation, obsolescence or the breakdown of computerised information. All digital material is prone to some sort of decay (sometimes known as ‘data rot’).24 This doesn’t take long, particularly with the current speed of technological change and growth in the quantity of data.

All organisations need to be aware of potential decay that can make their information and data unusable.

Resourcing and capability of institutions

Australia’s ultimate information and data custodians— the memory institutions, such as national and state archives, records organisations, libraries and other cultural institutions—struggle to keep even their basic services afloat, let alone to protect and preserve digital heritage and national identity data.

The current parliamentary review of national institutions in Canberra is evidence of that.25

The committee has received numerous submissions and testimonials from the heads of cultural institutions decrying the consequences of continued funding cuts.26 Although a handful of agencies have recently received one-off funding for digital initiatives, the National Archives of Australia, which holds some of the government’s most valuable and sensitive information, unsuccessfully sought funding to build a secure digital archive five times over the past 10 years. Recently, it received an adverse finding in the Australian National Audit Office’s latest cyber resilience audit for not meeting all essential information security requirements.27

Fair funding

A great deal of effort, funding and focus is placed on protecting critical infrastructure such as roads, communications and ports, as well as classified and sensitive information, but the same can’t be said of our national identity data, or of the national and state institutions that protect and provide access to those digital assets.

Digitalisation of information is only going to increase; most Australian governments are committed to being fully digital within the next few years. As custodians of the bulk of national identity data, government agencies have a responsibility to protect it from birth over its life. And, with the creation and retention of fewer paper traces, accessing and preserving this information is becoming more complicated.

Of the 20 government agencies and universities surveyed as part of this project, the rate of change, scale, complexity and resourcing were identified as the biggest problems facing them in their quest to protect our digital information and assets.

Figure 1: Some survey results

A crowded ungoverned space

The plethora of information, data, cyber and security protocols, strategies, policies, frameworks, legislation and agencies involved at the federal and state levels in Australia is confusing and inconsistent. At least 20 organisations are involved in information and data policy, protection and management in the Australian Government space alone. 

In 2015, when it released its Digital Continuity 2020 policy,28 the National Archives of Australia had already recognised the urgent need for information governance, and this was reiterated in the Open Data Initiative as part of Australia’s first Open Government Partnership National Action Plan in 2016.29 The Digital Continuity 2020 policy required agencies to have information governance frameworks and information governance committees in place by June 2016. By September 2017, only 64% of Australian Government agencies had achieved the latter.30

This policy needs to be extended to include governance and coordination at the whole-of-government level to ensure the robust and reliable management of national identity data.

The way forward

Include national identity assets within the critical infrastructure framework

Government archive material, must be considered as equivalent to any critical national infrastructure, given its value to national identity, values, history.

—David Irvine, Chair, Foreign Investment Review Board

Critical infrastructure is firmly in the sights of those conducting cyberwarfare and industrial sabotage.31 Cyberweapons can turn off power grids, derail trains, cause offshore oil rigs to list, turn petrochemical plants into bombs and shut down factories.32

Attacks are increasingly common and becoming more sophisticated. Ukraine’s energy sector was the target of a Russian cyberattack in 2015 that caused power outages that affected more than 200,000 citizens,33 and in 2017 there was an alleged Russian state hack of US electricity companies.34 Both Iran and Russia have been linked to an attack on a petrochemical plant in Saudi Arabia in 2017 that was described as a new kind of cyber assault designed to trigger an explosion.35

Like other countries, Australia is focused on protecting its critical infrastructure. However, there’s a serious gap in our approach, which currently doesn’t include the protection of national identity assets.

Digital national identity assets underpin our democracy

Australia’s Critical Infrastructure Centre describes critical infrastructure as underpinning the functioning of Australia’s society and economy and integral to the prosperity of the nation.36 National identity assets do all that and more—they also underpin our democracy—and should be considered as part of the nation’s critical infrastructure.

Attacks on governments show that we must recognise the threat posed by cyberattacks not only to critical infrastructure services, but also to democratic functioning and government continuity.37

Data and information don’t fit within the traditional conception of critical infrastructure. In Australia, ‘critical infrastructure’ is taken to mean the supply chains, information technologies and communication networks, the destruction, degradation or lengthy unavailability of which would significantly damage the social or economic wellbeing of the nation or affect our ability to conduct national defence and ensure national security.38

Australia has eight critical infrastructure sectors: banking and finance; the Australian Government; communications; energy; food and groceries; health; transport; and water.

There’s an argument that, if national identity assets were included, the existence of digital and analogue information would require differing control measures and consequential tighter controls, making it harder to access, or measures to replicate data holdings so that disruption and manipulation can be dealt with by turning to authoritative alternative holdings. Also, if whole systems—hardware, software, personnel, data and information—are considered critical, that could lessen the meaning and idea of ‘critical’.39

While defining the strict parameters of national identity assets might be problematic, that can be broadly overcome by focusing instead on the organisations that create, keep and preserve them. The intrinsic value of Australian Government national identity assets, such as those held by the National Archives and National Library, should be recognised as part of the Australian Government critical infrastructure sector. Consideration should also be given to how similar assets of state governments should be protected.

Estonia, a country recognised for e-government, has acknowledged the vulnerability of its data and information and is replicating its critical government data in Luxembourg in what’s been called a ‘virtual embassy’ to protect it and ensure that government and services will be uninterrupted in the case of an attack on Estonia.40

The closest Australia has come to officially considering data and digital information as critical infrastructure was the 2017 public consultation on the Security of Critical Infrastructure Bill, which asked whether data centre assets should be included.41 They weren’t. 

Increased focus on data security

Despite this, during 2018 there’s been an increased focus on data security and engagement by the Australian Critical Infrastructure Centre, which is working with the Australian Cyber Security Centre and the Digital Transformation Agency on whole-of-government infrastructure.42 But this isn’t just about systems, security and services. We need to go one step further and consider the data held within them. 

The Australian Productivity Commission’s 2017 Data availability and use report noted that data is an asset, and that there are plenty of datasets and collections the degradation or unavailability of which ‘would significantly impact the social or economic wellbeing’ of Australia.43 

Australia’s electoral roll and Census data are two such cases. The latter not only guides the allocation of much government funding, but also helps to determine electoral boundaries—a key component of our democratic process. As noted by the Productivity Commission, if it were to be compromised that would jeopardise public trust.

There’s valid evidence of a pressing need to review what critical national identity assets are and to include national identity and high-value data within Australia’s critical infrastructure framework.44 We also need to investigate a legislative response to how they should be managed and evaluated nationally, supported by the Australian Trusted Information Sharing Network and focusing on those assets in the critical infrastructure sectors and the states and territories.

We protect what we value

If Australia were a person, and her digital house was on fire, what would she grab and load in her car to save? What would be ready and in a convenient location, so that she could pick it up and run?

Sometimes it takes a disaster before a new or upgraded system is funded.

There’s a disconnect between how we value and how we protect our data and digital information. Currently, more focus and value are placed on the security of classified, national security and personally identifiable information. As a result, the systems that hold and manage that information are prioritised.

The volume of digital information and data is increasing at a rapid rate, and the percentage that needs to be kept for business, legal, evidentiary and archival purposes is also growing.45

Valuing digital identity assets

There’s also no standard, guidance or formula for valuing digital information and data, or any requirement to report data assets in financial reports. In the case of digital national identity assets, there’s no long-term view on their value or their protection, although many memory institutions do include them in financial reporting.

While there’s an accounting standard for valuing cultural and scientific collections, that’s primarily for physical collections. Valuing digital assets is proving more difficult. The valuation industry has developed varied approaches and methodologies and, depending on the volume and complexity, such valuations can come at a significant cost.

What’s being done

The NSW Government is currently valuing its digital collections, and the Australian Bureau of Statistics is valuing its Census data. In 2014, the New Zealand Bureau of Statistics valued its 2013 census data at $1 billion,46 and in 2016 the Australian Bureau of Communications Research estimated that Australia’s open data was worth $25 billion per year, or 1.5% of Australia’s GDP.47

We need to do more about standardising the way we value our national identity assets.

The inability to access, understand and adequately discriminate between what’s valuable and what isn’t is a key challenge, as is maintaining appropriately skilled people to ensure quality, accuracy and analytics, including privacy and ethics considerations.

In 2016, American historian Abby Rumsey argued that we’re now so far ahead of ourselves in the accumulation of data that we may never catch up or truly understand its significance.48 And data is only valuable if it can be explored and we can get insights and information from it.49 We may have a future in which a generation of history is lost because it doesn’t exist or is inaccessible.

A simple way to identify, assess and value national identity data and information needs to be developed, along with a consequence framework to assess the impact should it or its provenance be lost or damaged.

Security, preservation and governance

We have to value our government data holdings as a national asset and within government we have to adjust our behaviours and our policies accordingly.50

—David Fricker, Director-General, National Archives of Australia, President International Council on Archives

Protection of national identity assets is far more than information and cybersecurity.

Internationally, there’s a large ‘infosec’ industry, which continues to grow. Governments and a swag of organisations and agencies are dealing in cybersecurity, information security, big data, privacy and information policy.

The glaring omissions are digital preservation and governance—not just for digital national identity  assets, but for all business-critical information and data. This includes assets relied upon by the public and business for planning, redundancy and technology that can read the data in 10 or 100 years from now.

This crowded landscape calls for a strategic and coordinated approach and stronger focus to address a major vulnerability that all organisations face—the integrity, reliability, authenticity and accessibility of digital assets now and into future, whether it’s three years, thirty-three or forever, as with national identity assets.

Earlier adoption of digital asset preservation

Digital preservation isn’t widely understood or practised except by organisations with dedicated preservation functions. Even then, digital preservation usually involves work streams and professions separate from information security functions. Digital preservation is essential for digital authenticity, reliability and access over time, and is far more than just creating a backup. It ensures the accurate rendering of authentic content over time, including protection from medium failures and software and hardware obsolescence.51

The 2017 edition of Australian Government’s Information security manual includes no digital preservation requirements, other than backup for business continuity and disaster recovery.52 The 2018 manual will expand backup requirements to ensure that information can’t be manipulated or changed, and the author understands that, based on the recommendations of this report, digital preservation is being considered for inclusion from 2018 onwards to guide those Australian Government agencies with national identity and high-value assets.

Increasingly, blockchain technology is being used by industry and government to assure transactions and services, the most recent such use being the pilot rollout of NSW digital drivers’ licences.53 This should continue to be explored to ensure the integrity of national identity assets. We need to start the conversation about digital preservation earlier, at the beginning and not at the end of digital asset creation. Along with information management, digital preservation must be considered by all organisations before they build or upgrade systems that create, use and keep valuable information and data for any length of time. This is for governance, discovery and access, and to ensure that the evidence remains authentic, can be migrated to and managed by memory institutions into the future, and be accessed and read whenever it’s needed.54

Information security reporting and audits

Currently the ‘confidentiality, integrity and availability’ security model is heavily weighted towards confidentiality. This imbalance is a vulnerability, and, despite improvements in cybersecurity,55 many organisations aren’t meeting this base-level security requirement. A recent audit by the Australian National Audit Office (ANAO) found that, out of three Australian government agencies, only one was cyber resilient.56

While the Australian Cyber Security Centre (ACSC) surveys the status of information security in the public and private sectors,57 it’s difficult to assess just how safe Australian organisations are and what they’re doing to ensure that their systems and data are safe. Further work is needed in this space to audit data authenticity and to check for evidence of manipulation or change. This would require new methodology and practices—possibly drawing on digital preservation skills and approaches—that should eventually become business as usual.

There’s no independent or public reporting of the state of cybersecurity within individual organisations, or a ‘state of the nation’ report on how agencies and businesses are managing and protecting data.

Public self-reporting is needed, and more transparency is one of several recommendations made by the ANAO in its 2018 cyber resilience audit.58 A snapshot or dashboard showing how Australian organisations are performing in cybersecurity should also be developed as part of the ACSC’s annual survey.

Lack of coordination and information governance

Immediate business needs tend to overshadow the way information is governed and managed.

Many government and private-sector organisations are easy prey to cyberattack, not just because of weak cybersecurity, but because of the absence of a comprehensive whole-of-organisation view on how all information and data assets are to be managed and protected.

There’s an urgent need to implement better information governance across the public and private sectors in order to protect Australia’s digital national identity assets.

Policy recommendations

  1. Australia’s national identity and high-value data and information, the destruction or corruption of which would have a serious impact on our sovereignty, should be recognised as part of our critical infrastructure framework.
  2. The Trusted Information Sharing Network should examine existing coverage of vulnerabilities and establish a dedicated forum on that data and information.
  3. The Australian Government should explore a legislative response to managing and evaluating that data on a coherent national basis.
  4. National security agencies should engage with the National Archives of Australia to undertake a risk assessment of the archives’ digital national identity assets and jointly develop proposals to defend them from future attack.
  5. The National Archives of Australia should use its legislated powers to prescribe what government information and data constitutes national identity assets and set mandatory management and governance standards to ensure, protect and maintain their long-term integrity and reliability of those assets.
  6. The Australian Productivity Commission should explore the value of digital national identity assets to Australia, defining the parameters to be considered in identifying and valuing them and the cost should they be destroyed or manipulated, or should trust in their authenticity and reliability be eroded.
  7. The Australian Government, through the Department of Finance, should investigate and provide guidance and standards for agencies to assess the value of their information and data assets.
  8. The Australian Government, through the Department of Finance, should develop a tool to assist organisations to assess the value of their data and digital information, to assist in developing strong business cases for protection.
  9. A new funding model for memory institutions should be explored by Australian governments to help protect digital national identity material.
  10. Digital preservation principles should be built into information security requirements, such as those in the Australian Government’s Information security manual.
  11. The Digital Transformation Agency, in conjunction with CSIRO’s Data 61, should explore the use of blockchain technology to track, record and ensure the provenance of national identity and high-value data.
  12. The ACSC should produce a ‘state of the nation’ report on cybersecurity health and readiness.
  13. All public, private and community sector organisations holding national identity assets should be encouraged to publicly report their annual cyber resilience status.
  14. The ANAO, in conjunction with the ACSC, should explore the creation of an authenticity audit, so that internal and external auditors can assess digital assets on a scheduled, regular basis, employing a standardised methodology.
  15. All Australian governments (federal and state) should better coordinate their information, data and related cyber policy agencies and strengthen information governance as the overarching requirement, incorporating all elements of information management, security, privacy and data management.

Important disclaimer

This publication is designed to provide accurate and authoritative information in relation to the subject matter covered. It is provided with the understanding that the publisher is not engaged in rendering any form of professional or other advice or services. No person should rely on the contents of this publication without first obtaining advice from a qualified professional person.

© The Australian Strategic Policy Institute Limited 2018

This publication is subject to copyright. Except as permitted under the Copyright Act 1968, no part of it may in any form or by any means (electronic, mechanical, microcopying, photocopying, recording or otherwise) be reproduced, stored in a retrieval system or transmitted without prior written permission. Enquiries should be addressed to the publishers. Notwithstanding the above, educational institutions (including schools, independent colleges, universities and TAFEs) are granted permission to make copies of copyrighted works strictly for educational purposes without explicit permission from ASPI and free of charge.

Images: ‘Faces of Australia’ from the National Archives of Australia. Design by Lora Maricic. 
Cover animation by Wes Mountain. ASPI ICPC and Wes Mountain allow this image to be republished under the Creative Commons License Attribution-Share Alike. Users of the image should use this sentence for image attribution: ‘Illustration by Wes Mountain, commissioned by ASPI’s International Cyber Policy Centre’.

  1. Kelsey Munro, ‘Foreign interference in elections “will be repeated”: former US cyber tsar’, SBS News, 22 February 2018, online; ‘Five Country Ministerial 2018’, Department of Home Affairs, 29 August 2018 ↩︎
  2. Dan Tehan, ‘Silent dangers: launch of the Australian Cyber Security Centre’s 2017 threat report’, National Press Club address, 10 October 2017 ↩︎
  3. JC Turner, ‘Some current issues in research on social identity and self-categorization theories’, in N Ellemers, R Spears, B Dossje (eds.), Social identity: context, commitment, content (6–34), Blackwell, Oxford, UK, 1999. ↩︎
  4. Eliza Chapman, ‘Should data be considered critical infrastructure?’, The Strategist, 18 April 2018 ↩︎
  5. Jeremy Herb, Lauren Fox, Manu Raju, ‘Senate committee agrees with intelligence community assessment of election meddling, breaking with GOP House investigation’, CNN, 16 May 2018, online; Culture, Media and Sport Select Committee, Russian influence in political campaigns, UK Parliament, 29 July 2018 ↩︎
  6. Steve Ranger, ‘US intelligence: 30 countries building cyber attack capabilities’, ZDNet, 5 January 2017, online; James R Clapper, Marcel Lettre, Michael S Rogers, ‘Joint statement for the record to the Senate Armed Services Committee: foreign cyber threats to the United States’, 5 January 2017 ↩︎
  7. Tim Gollins, ‘The national archives, big data and security: why dusty documents really matter’, in Jennifer Cole (ed.), Big data for security and resilience: challenges and opportunities for the next generation of policy-makers, proceedings of the Big Data for Security and Resilience Conference, March 2014 ↩︎
  8. Rachel Botsman, Who can you trust? How technology brought us together and why it might drive us apart, Penguin, 2017. ↩︎
  9. Zeynep Tufekci, ‘How social media took us from Tahrir Square to Donald Trump’, MIT Technology Review, 14 August 2018 ↩︎
  10. Sheera Frenkel, Nicholas Fandos, ‘Facebook identifies new influence operations spanning globe’, New York Times, 21 August 2018, Ben Nimmo, Graham Brookie, ‘#TrollTracker: Facebook uncovers active influence operation’, @DFRLab, 31 July 2018 ↩︎
  11. Tim Leslie, Nathan Hoad, Ben Spraggon, ‘Can you tell a fake video from a real one?’, ABC News, 3 October 2018 ↩︎
  12. PW Singer, Emerson T Brooking, Like war: the weaponization of social media, Houghton Mifflin Harcourt, New York, 2018. ↩︎
  13. Paul Lewis, ‘The 29 fakes behind a rewriting of history’, The Guardian, 5 May 2008 ↩︎
  14. Rebecca Turner, ‘“Aboriginal” redacted from birth, death, marriage certificates after being deemed an offensive term’, ABC News, 17 May 2018 ↩︎
  15. Tom Sear, Michael Jensen, ‘Russian trolls targeted Australian voters on Twitter via #auspol and #MH17’, The Conversation, 22 August 2018 ↩︎
  16. Stephanie Borys, ‘Russian hacking: up to 400 Australian companies caught up in cyber attacks blamed on Moscow’, ABC News, 17 April 2018 ↩︎
  17. Ellen Nakashima, Joby Warrick, ‘Stuxnet was work of US and Israeli experts, officials say’, Washington Post, 2 June 2012 ↩︎
  18. Patrick Howell O’Neill, ‘Cobalt Dickens threat group looks to be similar to indicted hackers’, Cyberscoop, 24 August 2018 ↩︎
  19. Jonathan Landay, ‘US intel chief warns of devastating cyber threat to US infrastructure’, Reuters, 14 July 2018 ↩︎
  20. Nakashima & Warrick, ‘Stuxnet was work of US and Israeli experts, officials say’. ↩︎
  21. Nick McKenzie, Angus Grigg, Chris Uhlmann, ‘China uses the cloud to step up spying on Australian business’, Sydney Morning Herald, 20 November 2018 ↩︎
  22. David Donaldson, ‘Password123: public servants risk cyber attacks with weak security’, The Mandarin, 22 August 2018 ↩︎
  23. John McCormack, ‘Think the museum fire in Brazil can’t happen here? Think again’, Los Angeles Times, 9 September 2018 ↩︎
  24. Angela Stringfellow, ‘Digital decay: understanding digital decay, its impacts on modern business, and best practices for preserving digital assets and data’, MerlinOne, 5 March 2018 ↩︎
  25. Joint Standing Committee on the National Capital and External Territories, ‘Inquiry into Canberra’s national institutions’, Australian Parliament, no date. ↩︎
  26. Sally Whyte, ‘More cuts will put national institutions’ “core purposes” at risk’, Canberra Times, 13 May 2018 ↩︎
  27. Australian National Audit Office (ANAO), Cyber resilience, report no. 53 of 2018–18, ANAO, Canberra ↩︎
  28. National Archives of Australia (NAA), Digital Continuity 2020 policy, NAA, Canberra, 5 April 2018 ↩︎
  29. Department of the Prime Minister and Cabinet, Open Government Partnership Australia, ‘3.3—Improve the discoverability and accessibility of government data and information’ ↩︎
  30. NAA, ‘2017 digital continuity statement: whole-of-government snapshot’, NAA, Canberra, 2017 ↩︎
  31. Stephen Cobb, ‘Trends 2018: critical infrastructure attacks on the rise’, WeLiveSecurity, 30 May 2018 ↩︎
  32. Tim Johnson, ‘“Preparing the battlefield”: Hackers implant digital grenades in industrial networks’, McClatchy, 27 June 2018 ↩︎
  33. Donghui Park, Julia Summers, Michael Walstrom, ‘Cyberattack on critical infrastructure: Russia and the Ukrainian power grid attacks’, Henry M Jackson School of International Studies, 11 October 2017 ↩︎
  34. Kanishka Singh, ‘Russian hackers penetrated networks of US electric utilities: WSJ’, Reuters, 24 July 2018, online; US Computer Emergency Readiness Team, ‘Alert (TA18-074A): Russian Government cyber activity targeting energy and other critical infrastructure sectors’, 15 March 2018 ↩︎
  35. Nicole Perlroth, Clifford Krauss, ‘Cyberattack in Saudi Arabia had a deadly goal. Experts fear another try’, New York Times, 15 March 2018, online; David E Sanger, ‘Hack of Saudi petrochemical plant was coordinated from Russian institute’, New York Times, 23 October 2018 ↩︎
  36. ‘What is the Critical Infrastructure Centre’, Department of Home Affairs, no date ↩︎
  37. Dante Disparte, ‘Cities held for ransom: lessons from Atlanta’s cyber extortion’, Forbes, 2 April 2018 ↩︎
  38. Trusted Information Sharing Network, ‘Critical infrastructure’, no date ↩︎
  39. Chapman, ‘Should data be considered critical infrastructure?’. ↩︎
  40. Daniel Cooper, ‘Estonia will back up its government in a “digital embassy”’, engadget, 22 June 2017 ↩︎
  41. Security of Critical Infrastructure Bill 2017, Australian Parliament ↩︎
  42. Asha McLean, ‘Canberra to deliver platform and hosting strategies by November’, ZDNet, 7 May 2018 ↩︎
  43. Productivity Commission, Data availability and use, ‘Overview and recommendations’, report no. 82, 31 March 2017 ↩︎
  44. Chapman, ‘Should data be considered critical infrastructure?’. ↩︎
  45. IDC, The digital universe of opportunities: rich data and the increasing value of the internet of things, ‘Executive summary: Data growth, business opportunities, and the IT imperatives’, April 2014 ↩︎
  46. Statistics New Zealand, Valuing the Census, New Zealand Government, April 2013 ↩︎
  47. Bureau of Communications and Research, ‘Open government and why it matters’, Department of Communications and the Arts, Australian Government, 8 February 2016 ↩︎
  48. Abby Smith Rumsey, When we are no more: how digital memory is shaping our future, Bloomsbury Press, 2015. ↩︎
  49. Susan Bennett, What is information governance and how does it differ from data governance?, Sibenco Legal and Advisory, 2017 ↩︎
  50. David Fricker, ‘Government–citizen engagement in the digital age’, Senate Occasional Lecture, NAA, 28 April 2017 ↩︎
  51. Digital Preservation Coalition, Digital preservation handbook, ‘Glossary’, no date ↩︎
  52. Department of Defence, Australian Government information security manual: controls, Australian Government, 2017 ↩︎
  53. Rohan Pearce, ‘NSW digital licence rollout driven by blockchain’, Computerworld, 10 September 2018 ↩︎
  54. NAA, Digital Continuity 2020 Policy ↩︎
  55. Australian Cyber Security Centre (ACSC), 2017 threat report, Australian Government, 2017 ↩︎
  56. ANAO, Cyber resilience. ↩︎
  57. ACSC, ‘Publications’ ↩︎
  58. Stephen Easton, ‘Auditor-General still waiting on cyber resilience in the Commonwealth’, The Mandarin, 25 July 2018, online; ANAO, Cyber resilience ↩︎

Tag Archive for: Cybersecurity

Australia can learn from Britain on cyber governance

Australia needs to reevaluate its security priorities and establish a more dynamic regulatory framework for cybersecurity. To advance in this area, it can learn from Britain’s Cyber Security and Resilience Bill, which presents a compelling model for reforming our own cyber governance and standards.

Amid the increasing frequency and sophistication of cyber threats and geopolitical tensions, complacency is no longer an option. The risks of inaction are significant, potentially including economic turmoil, disruption of essential services and threats to national sovereignty.

Australia must transition away from a system of voluntary compliance and instead introduce enforceable regulations. Britain’s cyber bill imposes clear obligations on providers across critical sectors such as transport, energy, health, communications and even extends to digital service providers. In contrast, Australia still relies on sector-led initiatives and non-binding guidelines. As cyber attackers become increasingly adept, our legislative frameworks must evolve. Voluntary standards can no longer serve as a sufficient baseline for national security.

Furthermore, regulatory bodies in Australia lack the authority needed to enforce compliance. Britain’s framework empowers regulators to designate ‘critical suppliers’, demand incident reports and impose penalties for non-compliance. While Australia has established agencies such as the Australian Cyber Security Centre (ACSC) and the Cyber and Infrastructure Security Centre within Home Affairs, they lack the legal authority to conduct audits and enforce regulations across various sectors. Without robust oversight, regulations risk becoming mere formalities.

Australia also must abandon a one-size-fits-all regulatory approach. Different sectors face unique cyber threats; the needs of a hospital differ significantly from those of a logistics company or a power provider. Britain’s sector-specific regulations serve as a useful framework that Australia can adopt, tailoring obligations to reflect sector-specific operational realities and threat profiles.

Cyber regulation is an ongoing process, not a static checklist. A resilient cyber regime is built through continuous refinement guided by experience and international best practices. Australia must remain receptive to insights from global partners, including Britain, and incorporate effective international measures into its domestic model. A siloed approach will only hinder our progress. The Aspen Institute emphasises the importance of interoperable cybersecurity regulations in addressing the interconnected nature of cyber threats and fostering effective cross-border cooperation.

Recent statistics underscore the urgency of reform. In 2023–24, the ACSC reported more than 87,400 cybercrime incidents, averaging one report every six minutes. The financial impact is escalating, with individual self-reported losses averaging around $30,700—17 percent more than a year earlier. High-profile breaches, including the April incident affecting major superannuation funds and prior breaches at Optus and Medibank, highlight the scale of the threat and the ongoing vulnerability of our critical infrastructure.

The economic cost of cybercrime in Australia was estimated at up to $29 billion in 2020, encompassing business disruption, recovery, reputational damage and loss of consumer trust. Beyond the monetary implications, each breach erodes public confidence in government and national resilience.

Fortunately, Australia isn’t starting from scratch. The government has already made strides in enhancing its cyber defences. The 2024 Cyber Security Act introduced significant reforms, including mandatory ransomware reporting and minimum standards for smart devices. Amendments to the Security of Critical Infrastructure Act have expanded coverage and improved information-sharing mandates. Upcoming reforms to the Privacy Act aim to harmonise protections across sectors.

While these initiatives are necessary, they aren’t sufficient.

To strengthen our cyber resilience, Australia must connect these reforms into a cohesive, enforceable framework. Inspired by Britain’s approach, Australia should make six key moves. It should:

—Ensure legislative clarity and mandates by transitioning from recommendations to binding standards for essential service operators, with penalties for non-compliance;

—Introduce proactive regulatory power by equipping agencies such as the ACSC with the legal authority to investigate, audit and enforce compliance;

—Implement mandatory incident reporting including the swift reporting of significant cyber incidents through centralised platforms to enhance cross-sector threat sharing and response;

—Tailor rules to be sector-specific through customised guidelines for critical sectors including healthcare, energy, finance, transport and communications;

—View cyber resilience as a geopolitical priority by coordinating response and recovery plans, public preparedness campaigns and joint exercises with industry; and

—Develop a world-class cyber workforce, by treating the talent gap in cyber security as a strategic priority, funding education and creating attractive career paths.

Australia has taken important first steps. But the gap between policy ambition and practical implementation remains wide. The choices made now regarding our cybersecurity posture will have profound and lasting consequences for our national security, economic prosperity and social stability. Britain’s bill offers a roadmap and lessons that Australia should adopt and adapt with urgency and decisiveness.

Indonesia’s cyber soldiers: armed without a compass

The Indonesian military has a new role in cybersecurity but, worryingly, no clear doctrine on what to do with it nor safeguards against human rights abuses.

Assignment of cyber responsibility to the military is part of controversial amendments to the Armed Forces Law which the parliament passed in March and which significantly broadened the armed forces’ role in civilian governance.

The government says these amendments are crucial for strengthening Indonesia’s capabilities in information operations, with the military playing a pivotal role in safeguarding national interests in cyberspace. Military officials have also said the military’s cyber capabilities will not be used to police digital spaces or restrict freedom of expression. They point to the establishment of the Singaporean armed forces’ cyber force in 2022 as a precedent and to cyber operations in the Russia-Ukraine war as developments the amendments aim to address.

However, cyber defence without a guiding doctrine is akin to navigating a battlefield without a compass. The Indonesian military lacks a published cyber strategy, so its mandate in cyberspace is unclear. The most recent strategic document, the Guidelines on Non-Military Defence, issued by the Defence Ministry in 2016, does not specifically address cyber operations and is now outdated. More recent policies, such as the 2020–2024 National Defence Implementation Policy and the 2023 State Defence Doctrine, mention cyberattacks and hybrid warfare but fail to clearly define the military’s role or response.

Important questions remain unanswered: What constitutes a cyber threat? Who are the adversaries? What measures are deemed appropriate responses?

Without clear answers, the military’s involvement in cybersecurity risks allowing actions that may infringe on civil liberties.

Historically, Indonesia’s security apparatus has prioritised conventional threats: separatism, terrorism and political instability. This traditional focus has shaped a strategic culture that is poorly equipped for the complexities of the digital realm. Since the establishment of its Cyber Unit in 2017, the Indonesian military has struggled to meet personnel requirements, filling only around 40 percent of planned positions.

Although recruitment criteria have been adjusted to attract more civilian talent, the shortened military education for these recruits has raised concerns among officials about their integration into military units, particularly regarding their understanding of the chain of command and commitment to military service. Rather than fostering a comprehensive cyber strategy, the recent amendments appear reactive, potentially leading to overreach and the suppression of dissent under the guise of national security.

Expanding the military’s role into cybersecurity also raises concerns about the militarisation of civilian spaces. Cybersecurity inherently intersects with civilian life, covering such issues as privacy, freedom of expression and access to information. Entrusting the military with significant authority in this domain, without stringent oversight and accountability, risks undermining democratic principles and human rights.

The military’s history of information operations complicates things. Traditionally, the Indonesian military has conducted psychological operations aimed at shaping public perception and behaviour. It has often portrayed online criticism as information warfare, sometimes framing it as part of a proxy war involving foreign entities attempting to erode public trust in the military.

This narrative is particularly evident in operations in Papua, where critics frequently highlight the military’s harsh treatment of civilians, its role in protecting government-approved businesses, and incidents involving the killing of non-combatants. Integrating such operations into the cyber realm without clear boundaries and oversight presents risks of enabling the manipulation of information, the dissemination of propaganda, and the suppression of dissenting voices under the pretext of maintaining national security.

Moreover, the process behind the amendments has drawn criticism for its lack of transparency and public consultation. Deliberations were reportedly fast-tracked and conducted behind closed doors and civil society was sidelined. This potentially risks unchecked military influence in civilian governance.

The digital age undoubtedly requires robust cybersecurity measures, but these must be underpinned by clear strategies and respect for values such as privacy and freedom of expression. Without a well-defined doctrine and appropriate safeguards, the military’s expanded role in cyberspace risks becoming a tool for repression rather than protection.

The new stipulation offers no substantial change from the military’s existing responsibilities to counter espionage and sabotage that target military networks and critical government infrastructure. It is therefore unclear which specific threats the new law seeks to address, especially given that an academic paper published by the parliament does not mention cyber threats even once.

To navigate this complex terrain responsibly, Indonesia must develop a comprehensive cyber strategy that clearly delineates military and civilian roles, establishes robust oversight mechanisms and upholds the democratic values that the nation has worked hard to build since the fall of authoritarian rule. Without such a framework, Indonesia’s cyber soldiers remain armed without a compass—operating on a complex digital battlefield without clear direction, to the potential detriment of the very freedoms they are meant to protect.

Australia’s cyber strategy needs a vulnerability disclosure upgrade

Australia is in a race against time. Cyber adversaries are exploiting vulnerabilities faster than we can identify and patch them. Both national security and economic considerations demand policy action.

According to IBM’s Data Breach Report, the average cost of a data breach in Australia reached a record $4.26 million in 2024. By contrast, identifying vulnerabilities through ethical hackers costs on average $1670, according to HackerOne’s annual security report.

The equation is simple: preventing breaches through the disclosure of vulnerabilities is far cheaper than dealing with the fallout of a successful attack.

While vulnerability disclosure programs are mandatory for Australian government entities under the Protective Security Policy Framework, they are not required for other organisations. Any organisation can start such a program without significant outlay, though some use rewards to incentivise testing.

Certainly, the Australian government has made progress. Amendments to the Security of Critical Infrastructure Act imposed stronger cybersecurity obligations. The Cybersecurity Act, passed in November 2024, also lays a foundation for addressing cyber risks. One promising element of the act is the development of a security standard for connected devices, which will require manufacturers to provide structured channels for ethical hackers to report vulnerabilities.

This measure should be an early step toward a national coordinated vulnerability disclosure policy. Such disclosure, often including a public-facing vulnerability disclosure program, is a cybersecurity best practice that provides clear guidelines for ethical hackers to report vulnerabilities to organisations before malicious actors can exploit them. Coordinated vulnerability disclosure may also encompass vulnerability rewards programs, also known as bug bounty programs, that, through reward, incentivise ethical hackers to responsibly disclose vulnerabilities.

In addition to the rising costs of breaches, our cyber adversaries are pushing ahead with the exploitation of existing bugs and hoovering up new ones.

The widely reported Volt Typhoon operation offers an insight into the national security threat. Since at least mid-2021, state-backed Chinese hackers strategically pre-positioned themselves within critical systems in the United States.

The 2024 Annual Threat Assessment from the US Office of the Director of National Intelligence underscores the intent behind such operations:

If Beijing believed that a major conflict with the United States were imminent, it would consider aggressive cyber operations against U.S. critical infrastructure and military assets. Such a strike would be designed to deter U.S. military action by impeding U.S. decision-making, inducing societal panic, and interfering with the deployment of U.S. forces.

Cooperation with Five Eyes partners has led to joint advisories and critical network threat-hunting efforts, but the Volt Typhoon operation underscores that unmitigated vulnerabilities pose a strategic risk for Australia.

China has taken deliberate steps to make operations using unmitigated vulnerabilities not only viable but the new normal. To get to this operational footing, China integrated vulnerability reporting into its national cybersecurity framework. Under China’s 2021 National Security Law, all cybersecurity vulnerabilities, particularly those in critical infrastructure, must be reported to authorities regardless of mitigation status. By all accounts, China has done a remarkable job of setting up a framework to industrialise vulnerability disclosure to further its strategic objectives.

Australia is making progress, but not quickly enough to keep pace. Other states’ vulnerability collection and exploitation efforts are advancing much more quickly. China’s strategic use of zero-day exploits demonstrates how adversaries can rapidly identify, collect and weaponise vulnerabilities, gaining a significant tactical advantage.

As the Australian government moves into Horizon Two of the National Cyber Security Strategy 2023–2030, it must prioritise addressing long-term vulnerabilities and increasing resilience. The next phase of the strategy should include the formalisation of a national coordinated vulnerability disclosure policy, including the strong endorsement of vulnerability disclosure programs to encourage an economy-wide ‘see something, say something’ approach to cybersecurity.

One important element of it could also include federal funding of bug bounty programs across the federal government. This would also bring Australia in line with the US and Britain, who have embraced these programs to identify and report vulnerabilities in their defence portfolios. At a time when the security of the AUKUS program is paramount, any gap that leaves Australia’s defence systems vulnerable to undetected exploits could jeopardise national security and undermine our allies’ confidence in Australian information security.

In an era of evolving cyber threats, Australia’s national security and economic future depend on the resilience of its digital infrastructure. A national coordinated vulnerability disclosure policy is essential for addressing vulnerabilities before they are exploited. With cyber adversaries such as China shifting their cyber doctrine to exploit vulnerabilities, the time to act is now.

In case we forgot, Typhoon attacks remind us of China’s cyber capability—and intent

Australians need to understand the cyber threat from China.

US President Donald Trump described the launch of Chinese artificial intelligence chatbot, DeepSeek, as a wake-up call for the US tech industry. The Australian government moved quickly to ban DeepSeek from government devices.

This came just weeks after the Biden administration stunningly admitted on its way out of office that Chinese Communist Party hackers were targeting not just political and military systems but also civilian networks such as water and health. The hackers could shut down US ports, power grids and other critical infrastructure.

These incidents remind us that China has the intent, and increasingly the capability, to seriously challenge US and Western technology advantage. Australia will be an obvious target if regional tensions continue to rise. It must be well-prepared.

As ASPI’s Critical Technology Tracker highlights, China’s advances in critical technologies have been foreseeable for some time. US and Western confidence is manifesting as complacency.

DeepSeek has emerged as a cheap, open-source AI rival to the seemingly indomitable US models. It could enable Chinese technology to become enmeshed in global systems, perhaps even in critical infrastructure.

Meanwhile, Chinese hackers have stealthily embedded themselves in US critical infrastructure, potentially enabling sabotage, or the coercive threat of sabotage, to extract something Beijing wants. The two main perpetrators of these operations are Salt Typhoon and Volt Typhoon. The Chinese government backs both.

Salt Typhoon’s infiltration of at least nine US telecom networks has enabled CCP-sponsored hackers to geolocate individuals and record phone calls, directly threatening personal privacy and national security. This devastating counterintelligence failure includes the identification of individuals that US agencies suspect are agents working for China. It also enables CCP surveillance and coercion of US nationals and Chinese dissidents.

If anything, Volt Typhoon poses a greater threat, with covert access to critical infrastructure networks. Each reinforces the dangers of the other.

Some US officials involved in the investigation have said the hack is so severe, and the networks so compromised, that the United States may never be sure the intruders have been fully rooted out.

Both operations demonstrate sophisticated stealth. In particular, Volt Typhoon’s technique of living off the land—in which they sit at length in the systems, using its own resources—made detection harder. It could gain outwardly legitimate access without the requirement for malware. This reveals an intent to map and maintain access to critical systems, not for immediate destruction, but for whenever best serves Beijing’s interests. In this sense, it can be seen as a precursor to war.

The focus on critical infrastructure underscores how malicious cyber operations can undermine national resilience during peacetime and crises and sow doubt on a government’s ability to safeguard the people. Through these operations, adversaries could influence a target country’s decisions as leaders avoid taking any action that might provoke a disruption or sabotage.

Australia’s intelligence agencies are aware of these risks. Australia’s director-general of security, Mike Burgess, warned in his 2024 annual threat assessment that ‘the most immediate, low cost and potentially high-impact vector for sabotage [by foreign adversaries] is cyber’. This was reinforced in his 2025 assessment when he declared that ‘foreign regimes are expected to become more determined to, and more capable of, pre-positioning cyber access vectors they can exploit in the future.’ He warned that we’re getting closer to the threshold for ‘high-impact sabotage’.

The Australian Signals Directorate has been improving preparedness and resilience. It has helped Australian organisations to defend themselves and mitigate prepositioning and living-off-the-land techniques. ASD has also been building offensive capabilities needed to impose costs on attackers.

We must avoid the traps China sets as it seeks global information dominance. First, we can’t be complacent. It’s unsafe to assume that the US and its allies will remain decisively better than China, and that we can counter whatever Beijing can do. Second, we must reject the viewpoint that ‘everyone spies so it would be hypocritical to condemn China’, as it is a false moral equivalence. Third, we must avoid arguing that there isn’t present threat just because Beijing doesn’t have the intent to go to war today. This wishful thinking is a dangerous mistake. If we fall into these traps, we present Beijing with more time and render ourselves incapable of advancing our interests.

Chinese capabilities are strong and growing, and the way they are being used by the CCP demonstrates clear malign intent. This should be pushing elected governments to take the protective action and prepare for future cyber operations.

The reluctance to see the threats in the information domain as equal to traditional threats is a decades-old mistake that must be corrected. We need to minimise our dependence on China for technology.

Economic cyber-espionage: a persistent and invisible threat

Economic cyber-espionage, state-sponsored theft of sensitive business information via cyber means for commercial gain, is an invisible yet persistent threat to national economies. As more states use cyber tools to secure economic and strategic advantages, a growing number of countries, particularly emerging economies, are vulnerable.

In response, G20 members agreed in 2015 that no country should engage in cyber-enabled theft of intellectual property (IP) for commercial gain.

That resulted in expectations that states could provide assurances that their cyberspace activities didn’t seek foreign IP for unfair economic advantage, that they could provide IP holders with a protective framework, and that they could attain a level of cybersecurity maturity for protection of IP-intensive sectors.

Unfortunately, the reality is different. The number of cyber operations targeting private forms has quadrupled since 2015. As technological capabilities become central to national power, states are increasingly seeking shortcuts to competitiveness. Cyber operations seemingly offer an effective and attractive means.

The shift in cyber-espionage to target emerging economies is evident in the data analysed by ASPI. Our first report, State-sponsored Economic Cyber-espionage for Commercial Purposes: Tackling an invisible but persistent risk to prosperity, noted that in advanced economies accounted for 60 percent of reported cyber-espionage cases in 2014. By 2020, that proportion had reversed, with emerging economies now bearing most campaigns.

Two follow-up reports, released today, shed light on how countries confront this growing threat. In State-sponsored Economic Cyber-Espionage: Assessing the preparedness of emerging economies to respond to cyber-enabled IP theft, we evaluated the readiness of 11 major emerging economies to counteract cyber-enabled IP theft: Argentina, Brazil, Colombia, India, Indonesia, Malaysia, Mexico, Peru, the Philippines, Thailand and Vietnam. They represent some of the fastest-growing innovative economies in the world. Many are rapidly expanding in knowledge-intensive sectors such as biotech, advanced manufacturing and digital services. However, the report’s findings are concerning.

Most countries in South Asia, Southeast Asia and Latin America don’t recognise cyber threats to innovation and knowledge sectors as a major issue. This stance is reflected at the political-diplomatic level, where no government of an emerging economy has weighed in on these threats to innovation. Indonesia, India and Brazil, during their G20 presidencies, refrained from including cyber-enabled IP theft on the forum’s agenda.

When authorities in South and Southeast Asia and Latin America have strengthened their capacities to investigate and prosecute IP theft cases, it’s been driven by efforts to achieve conformity with World Trade Organization standards. But most governments struggle to live up to expectations in terms of securing and respecting higher-end IP, particularly when cases involve trade secrets and sensitive business information and when threat actors are believed to operate from foreign jurisdictions.

While no economy is safe from the risk of economic cyber-espionage, some are likelier targets, and some are more prepared to withstand the threat. Defending against economic cyber-espionage is an exercise in matching a response posture with an ongoing assessment of an economy’s risk profile

In our second report, State-sponsored Economic Cyber-espionage: Governmental practices in protecting IP-intensive industries, we looked at measures that governments in various parts of the world have taken to defend their economic crown jewels and other important knowledge-intensive industries from cyber threats.

Most prominently, in October 2023 the heads of the Five Eyes’ major security and intelligence agencies appeared together in public for the first time. In front of a Silicon Valley audience, they called China out as an ‘unprecedented threat’ to innovation across the world. That was followed up in October 2024 with a public campaign, Secure Innovation, which mirrored similar efforts by European and Japanese governments.

But still, IP-intensive industries aren’t held to the same levels of protection and security scrutiny as government agencies or providers of critical infrastructure, despite accounting for the bulk of GDP growth, innovation and future employment.

Defending against economic cyber-espionage is complex. It involves defending against other states, or groups operating with their consent. These actors tend to be well resourced or insulated from consequences. At the coalface of those malicious cyber activities stand private and public companies—big and small—as well as research labs and universities. They’re the first line of defence against many cyber threats, including state-sponsored threat actors.

Governments can and must play an outsized role in shaping standards for making a country’s innovation ecosystem more cyber and IP secure. This involves strengthening domestic enforcement mechanisms. The issue must also be re-energising in forums such as the World Trade Organization, United Nations General Assembly and ministerial meetings under such organisations as the Quad and Association of Southeast Asian Nations. Interventions must focus on measures that prevent IP theft. After all, once IP is stolen, it’s stolen for good—along with all research and development investments made up to that point.

The Pacific needs greater cyber resilience as malicious actors break into networks

Samoa and Papua New Guinea’s recent experiences with cyber intrusions are the latest reminders of the urgent need for enhanced cybersecurity resilience in the Pacific. What’s needed is capacity building and coordinated response initiatives.

On 11 February Samoa’s Computer Emergency Response Team (SamCERT) issued an advisory warning about APT40, a Chinese state-backed hacking group operating in the region. Days later, reports emerged that Papua New Guinea had suffered an unattributed cyberattack on its tax office, the Internal Revenue Commission, in late January.

SamCERT’s advisory marks the first time a Pacific island country has formally attributed a cyberattack to a China-linked group. While the advisory does not directly name China, it identifies APT40 as the perpetrator behind the cyber intrusion and provides a link to the Australian Signal Directorate’s website that details APT40’s connection with the Ministry of State Security, China’s foreign intelligence agency.

The advisory also warns that the hacking group conducts ‘operations directed at sensitive networks administered by Pacific Island nations’. While this reflects a growing awareness of foreign cyber influence in the Pacific, it also shows the caution that smaller nations exercise when publicly attributing cyber threats to state actors.

APT40, classified as an advanced persistent threat, conducts cyber operations by infiltrating networks and maintaining access. By loitering, it can monitor activity, collect data and carry out more sophisticated attacks targeting high-value accounts, including those of government officials.

This group and this method of operation are not new. Australia, the United States and New Zealand have all previously attributed cyberattacks to APT40. In the Pacific, Palau is the only country that has openly accused China of targeting its digital infrastructure, but didn’t issue technical attribution. Samoa’s willingness to publicly acknowledge this threat is a step towards greater cyber transparency in the Pacific and encourages more open discussions among regional leaders and cybersecurity experts.

Beyond the immediate implications of cyber espionage, these incidents highlight the broader hybrid threats Pacific nations face. Malicious actors often exploit weaknesses in cyber hygiene, including in server exploitation, phishing campaigns and web compromises, to gain initial access to networks. The intersection of cyber operations, economic dependencies and diplomatic sensitivities creates a complex security environment for the Pacific. While raising awareness of cyber threats is crucial, strategic communication must be handled in a way that fosters regional cooperation and builds cyber resilience without unnecessarily escalating geopolitical tensions.

Australia has worked with Pacific nations to enhance their incident response capabilities, provide technical assistance and facilitate information sharing. It has supported initiatives such as the Pacific Cyber Security Operational Network and the Cyber Rapid Assistance to Pacific Incidents and Disasters team. Samoa’s ability to issue a public advisory is, in part, a testament to such capacity-building efforts.

In contrast, Papua New Guinea communicated poorly following a cyberattack on its Internal Revenue Commission that paralysed tax administration functions and potentially exposed sensitive financial data. The commission first characterised the 29 January attack as a ‘system outage’, reflecting deeper structural challenges in the region’s cyber resilience framework, such as infrastructure gaps and bureaucratic red tape.

While it’s ideal for organisations to be transparent about being victims of a cyberattack, this requires a level of cyber maturity. Doing so effectively would require a level of technical capability and strategic communications preparedness to manage public awareness and response that many of these institutions in the Pacific have not yet built.

Governments in the Pacific recognise the importance of cybersecurity. PNG launched its National Cyber Security Strategy in 2024 joining several other countries who have published or are drafting their own. But many still face limitations in resources, technical expertise and infrastructure.

Pacific nations and international partners need to prioritise strengthening national computer emergency response teams and fostering regional cooperation. Enhancing incident detection and response capability, as well as promoting intelligence sharing across borders will help mitigate future cyber threats.

Arguably, Australia’s strategic investments in the region’s digital infrastructure, including high-capacity subsea cables, are important to digital transformation in the region. But transformation is outpacing cybersecurity preparedness, creating a widening gap that exposes critical institutions to cyber threats. Support must be matched with comprehensive and sustained cybersecurity capacity-building programs that raise Pacific nations’ agency—not just token efforts.

Although Australia has committed to building cyber capacity across the region, its support should extend beyond government networks to include businesses, critical infrastructure operators and civil society. Long-term resilience will come from increasing public awareness, developing a skilled cybersecurity workforce and integrating cyber resilience into national security strategies.

At least, Australia needs to gather like-minded partners, such as Japan, France and India, to coordinate investment in Pacific cybersecurity, ensuring that the region is equipped with the necessary tools and expertise to counter the growing sophistication of cyber adversaries.

Spyware is spreading far beyond its national-security role

Spyware is increasingly exploited by criminals or used to suppress civil liberties, and this proliferation is in part due to weak regulation.

Politicians, diplomats, human rights activists and journalists have been targeted by malicious software worldwide. Just last week, former Polish justice minister Zbigniew Ziobro was arrested for allegedly approving use of spyware on 600 people, including opposition leaders.

Spyware is increasingly exploited by private actors, often criminal, for international crime, corruption, transnational repression and weapons smuggling. For instance, Mexican criminal organisations have tapped into Titan, security software used by law enforcement and intelligence agencies, to geolocate their rivals and conceal criminal activity. What’s more concerning is that some of these spyware products are being procured by government officials informally, without bureaucratic checks and balances.

The opacity of the spyware trade can make it difficult for governments to develop effective policies and regulatory controls. While commercial spyware giants such as the NSO Group, Intellex Consortium, NoviSpy and Cellebrite have become well known and increasingly scrutinised, hundreds of smaller firms have attracted little attention and oversight. They also provide hackers-for-hire services and such products as economical intrusion software. They are often set up by larger entities as a means of evading export controls, and they offer a more discreet way for governments and private actors to procure spyware, including illicit services and products.

The Atlantic Council’s Cyber Statecraft Initiative found connections between 435 entities across 42 countries in the spyware market. This revealed a web of investors, vendors, holding companies, subsidiaries, suppliers and individuals in the exploitation supply chain that contribute to spyware development, proliferation and misuse.

Misuse of spyware by malign actors can threaten national security and undermine civil liberties. This is a challenge for democracies and authoritarian regimes alike.

Between 2011 and 2023, at least 74 governments contracted commercial firms to obtain spyware or digital forensics technology. Of these, 44 were autocratic regimes, and 56 procured such technologies from firms based in or connected to Israel, the leading exporter of spyware.

The commercial spyware market is characterised by convoluted corporate structures and obscure supply chains, underscoring the need for collective efforts to increase transparency. The international community will need to cooperate and align their spyware regulations and approaches to address shared risks.

On 31 January, WhatsApp revealed it had detected spyware attacks targeting users across multiple countries. The software had come from Israeli company Paragon Solutions, but WhatsApp was unable to identify the user.

The international community is making some moves to counter misuse of commercial spyware. In January, Australia released a statement at the United Nations calling out the practice. Australia is also one of 23 signatories of the US-initiated joint statement on countering spyware proliferation and misuse.

Britain and France have also established the Pall Mall Process, which involves industry, governments and civil society committing to developing comprehensive guiding principles on the proliferation of commercial spyware.

These measures are major developments in the multilateral commitment to develop stricter safeguards, bringing states closer to alignment on spyware regulation policies.

However, too few countries and entities remain involved in the global effort to counter the proliferation and misuse of spyware. Stakeholder participation within existing mechanisms remains limited. This participation is concentrated in a small number of countries, mainly in Europe and North America, as well as Australia and a few Northeast and Southeast Asian states. This is despite a history of major emerging economies, such as Brazil, advocating against mass surveillance.

Countries need to develop more stringent regulations to prevent the proliferation and misuse of spyware. Nations should establish clear guidelines for nations’ preparedness and pathways to improvement, as well as transparency around what proliferation means to each state. This will help partners to understand and communicate their biggest hurdles, and what is needed to drive reforms.

Identifying and improving domestic commercial spyware landscapes is a good starting point for multilateral initiatives, but bringing the technology into international discussions would also help to mobilise the international community to respond. Australia should work together with partners in the European Union and the Association of Southeast Asian Nations to incorporate the issue into regional organisations. Both the EU and ASEAN are home to an increasing number of commercial spyware entities, even though its member-states also have a vested interest in preventing misuse of the technology.

Inaction or complacency by democracies risks the legitimisation of a largely unregulated industry. This reduces the impact and likelihood of developing meaningful policies to curtail the industry, further enabling spyware misuse.

Tiptoeing around China: Australia’s framework for technology vendor review

Australia has a new framework for dealing with high-risk technology vendors, though the government isn’t brave enough to call them that.

Home Affairs Minister Tony Burke says the framework ‘will ensure the government strikes the right balance in managing security risks while ensuring Australia continues to take advantage of economic opportunities’.

An alternative reading would be that it’s an opaque, toothless framework that gives the government wiggle room to minimise risk to the China relationship by increasing risk to our digital sovereignty.

The framework was announced on 20 December but not published. It’s a set of guidelines for assessing national security risks posed by foreign technology products and services sold in Australia. The timing was so unlikely to attract attention that it looked deliberate. Information on the Department of Home Affairs website, striking an unsatisfying balance between brevity and circumlocution, reinforces the impression that the government would be pleased if few people noticed the policy.

The framework establishes a ‘proactive process to consider foreign ownership, control or influence risks associated with technology vendors’. That will enable the government to ‘provide guidance on technology vendor risks to inform public and private sector procurement decisions about the security of technology products and services’. Risks will be assessed and mitigations considered where these risks are unacceptable.

The government’s factsheet provides a few more details. The security reviews will be led by Home Affairs in consultation with relevant agencies, presumably including technical experts in our security agencies. Assessments will be prioritised based on preliminary risk analysis of such factors as where the product or service is deployed, its prevalence and access to sensitive systems or data.

We don’t know what technologies the reviews will focus on or who will make the final decisions on which risks need mitigating. Review findings will apparently inform future government policies or support technical guidance to help organisations mitigate identified risks. The framework itself will not be released publicly to ‘ensure the integrity of the framework’s processes and protect information relating to national security’.

What’s clear is the focus on mitigating risk. Bans or restrictions on vendor access are off the table, even though, as we discovered with 5G, it is sometimes impossible to mitigate technology products and services that are one update away from being remotely manipulated by the vendor who supplies and maintains them.

But who would seek to manipulate or disrupt the critical technologies on which Australians rely?

Well, the government says the framework was not established to ‘target vendors from specific nations.’ The majority of foreign vendors ‘do not present a threat to Australia’s interests. However, in some cases, the application, market prevalence or nature of certain technologies, coupled with foreign influence, could present unacceptable risks to the Australian economy. This is particularly true if the vendor is owned, controlled or influenced by foreign governments with interests which conflict with Australia’s.’

The document steers clear of the more zingy phrase ‘high-risk vendors’, which was associated with Australia’s 2018 ban on Chinese 5G suppliers Huawei and ZTE.

It’s a tricky balance. Reluctance to point the finger at our largest trading partner is understandable, even though everyone knows we wouldn’t need a framework without our growing reliance on Chinese vendors who are indeed owned, controlled or influenced by the Chinese government. But, unsettled by China’s reaction to its predecessor singling out Chinese 5G vendors, this government seems more concerned with anticipating Chinese concerns than explaining to the public what technologies it should be worried about.

For example, will the government target electric cars and solar inverter technologies, where China’s dominant position has raised concerns? Perhaps not, since we are reminded that foreign technology companies ‘are essential’ for Australia’s net zero transition.

Businesses weighing the merits of buying cost-competitive Chinese tech will be reassured that the framework won’t introduce new legislated authorities or regulation. The focus seems to be on consultation with business so the government can ‘understand the risks introduced by a product or service, and the availability of mitigations’.

But mitigations reduce efficiency and add cost, and selecting pricier gear from alternative trusted vendors adds even more. Businesses may feel that avoiding these extra costs is worth the risk.

How might this play out? One way is we never hear about the framework again, aside from occasional technical security guidance. Low public awareness of the risks will mean inquiries can be batted back with assurances that the government has been making progress but can’t talk about it for national security reasons.

Then, one morning in the middle of an Indo-Pacific crisis, we might wake up to find the power and water don’t work.

As Mike Tyson might have said, everyone has a secret technology vendor review framework until they get punched in the mouth.

Like biosecurity, cybersecurity is essential for rural industries

When you enter Australia, you meet some of the strictest biosecurity screening in the world. Even domestically, if you travel to South Australia with any kind of fruit in your bag, you could be facing a $375 fine.

These protocols may seem frustrating. But they’re crucial in keeping our unique environment and rural industries—such as food and agriculture—safe from biosecurity threats.

But biosecurity is far from the only threat to rural industries. As these industries evolve and the adoption of new technologies and devices increases, we lack investment and understanding of less visible but equally damaging security threats such as cybercrime.

The agrifood tech industry is rapidly evolving in Australia, attracting $800 million in investment every year. Smart devices and machinery using artificial intelligence and internet of things (IoT) connections are becoming more integrated in supply chains.

They’re also crucial in helping the sector tackle an increasingly difficult production environment. High resolution weather monitors, powered by AI and satellite radar systems, are providing farmers with data to help deal with ever-changing and increasingly severe weather patterns.

Some devices are allowing businesses to be more data-driven, while others are offering previously unthinkable flexibility in distant control of essential devices. Refrigerator temperatures can be controlled from afar, irrigation networks can be managed from elsewhere on the farm, and self-driving tractors are set to hit the market in 2026.

Innovation and technology adoption will be necessary to meet the National Farmers’ Federation’s ambitious plan for the industry to exceed $100 billion farm-gate output by 2030. To achieve this, the industry needs to almost double its current annual growth rate, from 3 percent to 5.4 percent. But the plan fails to mention cybersecurity, a key factor considering these innovations can be susceptible to the deep dark corners of the web.

For food storage, the ability to control temperature storage units from afar increases flexibility and allows for optimised storage of goods. But what if the temperature control system is breached, contaminating all of the product? Worse, what if a breach goes undetected and contaminated food reaches supermarket shelves?

Sometimes these breaches may not even be malicious attacks. They may be unintentional outages. But without systems to find and report these outages efficiently, the effects are exacerbated.

Due to the vertical integration of the food and distribution supply chain, if any of these devices are threatened or outages occur, the breach can ripple throughout the industry, disrupting national and global food supply chains and putting people’s health at risk.

IT, IoT and operational technology (monitoring-and-control systems) have become so embedded in the processing of our food and grocery supply chains that their smooth running is now crucial for business and industry continuity.

In 2023, a cyberattack forced US food giant Dole to suspend production in North America and halt food shipments to grocery stores. Although resolved quickly, the outage caused days of delays.

The most notable and largest attack on the agriculture, food and distribution industry was the cyber attack on the world’s largest meat supplier, JBS in May 2021. For five days, the attack caused JBS to temporarily close factories in the US, Canada and Australia. To unlock its systems and continue production, JBS had to pay hackers around $16.5 million.

Not only are products and goods at risk from malicious cybercrime in the industry, but business critical data is stored throughout the extensive supply chain network. And in cybersecurity, data is the prize.

In 2020, there was a ransomware attack on Talman Software, the IT system underpinning auctions and exports used by 75 percent of Australia and New Zealand’s wool industry. Although this attack did not affect the distribution of perishable products, the system shutdown prevented wool sales that the week, withholding $70 million worth of product from the marketplace. Once up and running again, this caused an increased supply of wool in following weeks and drove prices down. The consequences of one business outage shook the entire industry.

We know how important agriculture, food and distribution companies are for Australia. That’s why we need to view cyber-physical system security in IT, operational technology and IoT as essential.

Protecting this critical infrastructure from cybercrime is critical, and there are important legislative requirements such as the Security of Critical Infrastructure Act to which these industries need to adhere.

The increased integration of technology is necessary for Australia to remain a leader in these industries and should be encouraged.

But with innovation there is often risk, and as we do at the border with biosecurity, we need to pay close attention to how we can proactively prevent threats from infiltrating our supply chains.

Mitigating Australia’s cloud-computing risks is still work in progress

The appeal of cloud computing is undeniable. It provides remarkable scalability, cost-efficiency and agility, qualities that attract government and business. However, for all its benefits, there are also risks, not least of which is maintaining sovereignty over Australian data.

The Australian government is working on mitigating the risks but needs to do more. Further necessary measures include improving cloud-computing regulation and encouraging development of entirely Australian services.

Data sovereignty is the principle that information is subject to the laws and regulations of the country in which it is collected and stored, ensuring that individuals and organisations maintain control over their data within national boundaries. It’s important because, as former prime minister Malcolm Turnbull said, ‘Data is the new oil. It’s the currency of the digital age, and we need to make sure that it’s controlled by Australians for the benefit of Australians’.

Relying on foreign cloud providers raises serious concerns about who ultimately controls our data and the systems that host it.

Some foreign governments can use extraterritorial law to compel cloud service providers to disclose data, even contrary to Australian law. Furthermore, foreign governments may pressure cloud providers to manipulate or disrupt services—for example, in war.

Debates around data sovereignty have persisted in Australia for nearly a decade, reaching a peak around 2020 during the COVID-19 pandemic. In response to this debate, hyperscalers—as the largest cloud services, such as Oracle, Amazon Web Services, Google Cloud and Microsoft Azure, are known—have invested time and resources to reshape the foundational elements of cloud infrastructure. They are now implementing technical controls designed to prevent offshore data replication and restrict transmission of telemetry data containing personally identifiable information beyond national borders.

The Australian Hosting Certification Framework aims to establish robust guidelines and standards for secure domestic storage and management of sensitive data. However, its weaknesses include limited enforcement mechanisms and a lack of comprehensive coverage for all data types, leaving potential gaps that malicious actors could exploit.

Even with strong contracts and data residency requirements, risks of unauthorised access, data breaches and foreign surveillance remain. This erosion of data sovereignty undermines our ability to protect sensitive information and uphold our legal and regulatory frameworks.

The Australian government must be fully aware of where its and its citizens’ data is stored, who has access to it, and the safeguards to protect it. Cloud providers often struggle to reconcile these requirements, which is arguably affected by governments’ lack of understanding of cloud technology and its technical strengths and weaknesses.

Until 2020, Australia relied on the Certified Cloud Services List of products that the Australian Signals Directorate (ASD) had certified. However, ASD struggled to keep pace with demand for certifications, keeping products on the shelf and reducing competition between firms that could supply the government. Although the list has been replaced by the Infosec Registered Assessors Program (IRAP), the problem of slow processing may persist due to a shortage of IRAP assessors.

The government must carefully consider the broader implications of its policies. If the process remains cumbersome, businesses may choose to take their operations elsewhere.

The ASD stresses this need for transparency in its cloud security guidance:

Transparency is essential to building trust in cloud services. Agencies should clearly understand the security controls implemented by cloud service providers and their ability to meet the agency’s security requirements.

Recognising the shared challenges of data sovereignty, members of the Five Eyes intelligence alliance are collaborating to forge a unified approach. They are sharing information on threats and vulnerabilities, developing secure cloud technologies and promoting interoperability among national cloud infrastructures. By working together, the Five Eyes nations—Australia, Canada, New Zealand, Britain and the United States—enhance their collective resilience against foreign interference while preserving their individual sovereignty.

Australia must augment the Five Eyes’ efforts with a comprehensive strategy to protect its data sovereignty and control in the cloud.

First, it needs to strengthen its legal and regulatory frameworks to address the challenges that cloud computing poses. This includes clarifying data ownership and access rights, enhancing data-breach notification requirements and establishing clear guidelines for cloud service providers operating in Australia. It is important to note that hyperscalers and the Australian government continue to work together to address the challenges of cloud computing in standards-setting bodies.

The government should also continue promoting development of sovereign cloud solutions owned and operated by Australian entities. This will ensure that our data remains within Australian jurisdiction and under our control.

Third, continued investment in cybersecurity capabilities is vital. We must invest in advanced cybersecurity technologies, threat intelligence and workforce development to counter evolving cyber threats.

Finally, international cooperation is not just beneficial; it’s essential. Australia should continue its commitment with Five Eyes partners and other like-minded nations to establish common standards and frameworks for data sovereignty and cloud security. This collective effort will help foster a more secure and resilient global digital ecosystem.

As Australia continues to navigate the complexities of a digital future, the challenge of data sovereignty must be a priority.