REPORTS

Australian Cyber Security Strategy

November 20, 2023

Cyber security is an urgent national problem, and we need to act now. After a decade of malaise, Australia has fallen behind. For too long, Australian citizens and businesses have been left to fend for themselves against global cyber threats.

Cyber security touches the lives of every Australian. Over the past 18 months, millions of Australians have been affected by devastating cyber incidents. On average, one cybercrime is reported every 6 minutes, with ransomware alone causing up to $3 billion in damages to the Australian economy every year1.

And, we have good reasons to believe that the threat is going to continue to grow. Artificial intelligence and machine learning will bring new kinds of risk. The Internet of Things will lead to billions of additional devices being connected to the Internet, opening new scope for cyberattack. And, our geopolitical environment is the most challenging we have faced since the Second World War.

We must not forget that cyber security is also a big opportunity for our country. The global cyber industry is massive and it is growing rapidly, and it is here to stay. If we play it right, Australia is uniquely placed to create well-paid jobs for Australians and products that we can export all over the world.

Over the last 12 months, I have engaged hundreds of business leaders, community representatives and cyber experts within Australia and from around the world. I have stepped into the security operations centres of some of the biggest Australian companies. I have spoken with small business owners, universities, not-for-profits, and community leaders.

The one thing I have heard consistently is that Australians are demanding action on cyber. It is time for real and meaningful change. That’s why the Albanese Labor Government is launching the 2023-2030 Australian Cyber Security Strategy. This Strategy sets out our bold vision for Australia to be a world leader in cyber security by 2030.

Our Strategy will change the game for Australia’s cyber security. Under the Strategy, we are building six ‘cyber shields’ to help defend our citizens and businesses from cyber threats. Each shield provides an additional layer of defence, making Australia a harder target.

But we’re not only reinforcing our defences. We’re also investing in national cyber resilience, so we can bounce back when we get hit. And we’re fighting back, deploying Australia’s leading cyber capabilities to put malicious actors on notice. We are rallying our international network of cyber guns to help break the business model of ransomware and cybercrime.

SHARE:
Price: FREE

About the Provider

Australian Government
The Government of Australia is the government of the Commonwealth of Australia, a federal parliamentary constitutional monarchy.

TOPICS

Cyber Security