Taskforce to drive cyber security ecosystem

A newly established taskforce set up to foster a robust domestic cyber security ecosystem and take Australian cyber security to the world has held its first meeting.

Victor Dominello

The taskforce is a collaboration between the NSW government, Standards Australia and AustCyber, a federally funded not for profit established in 1917 to boost innovation and enable cyber security development.

The group, which will work to accelerate adoption of national cyber security standards,  includes industry experts from defence, energy, health and financial services.

Among the priorities adopted at its inaugural meeting on Monday are harmonising baseline standards, enhancing competitiveness standards, increasing interoperability and providing assistance for local cyber security companies to go global.

The announcement of the taskforce comes after Prime Minister Scott Morrison last week announced Australian businesses and governments had been subject to sophisticated cyber attacks by an unnamed state actor.

Plethora of standards

“We know that the current plethora of different security standards make it difficult for government and industry to know what they’re buying when it comes to cyber security,” Customer Services  Minister Victor Dominello said.

“By bringing together industry to identify relevant standards and provide other practical guidance, we aim to make government more secure, whilst providing direction for industry to build their cyber resilience.”

Mr Dominello, who last week announced $240 million to bolster cyber security capability as part of a $1.6 billion investment into the state’s Digital Restart Fund, said the taskforce would help realise the state’s ambition of becoming the Southern Hemisphere’s leading cyber security hub.

AustCyber CEO Michelle Price said trust in digital infrastructure would be key to the nation’s bounce-back from COVID.

“There is a risk underlying the speed of digital transformation in Australia, and the new standards will be critical in helping deliver a consistent, industry-focused framework for NSW,” she said.

“This work will also provide a pilot for the rest of the country to enable rapid adoption of consistent, internationally harmonised cyber security standards and guidance.”

Comment below to have your say on this story.

If you have a news story or tip-off, get in touch at editorial@governmentnews.com.au.  

Sign up to the Government News newsletter

Leave a comment:

Your email address will not be published. All fields are required