Cybersecurity in ANZ: Securing Organisations from Cyber Threats

Author

Brian Hay

Read Time

3 Minutes

Last Updated

Nov 28, 2020

table of contents
Defending against cyber threats is a significant concern for organisations across the ANZ region. The public and private sectors have been hit hard by malware and ransomware attacks that have exposed critical data. Recently, Australian Prime Minister Scott Morrison warned that the country was being targeted by a massive, nation-sponsored attack, adding geopolitical and national security risk to the dynamic. (The Australian government has also announced an A$1.3 billion cybersecurity investment to boost the country’s defense.) But what, exactly, are the biggest cyber threats to organizations in the ANZ region today? And what can you do to combat them? I’ll answer these questions and more in this blog.

Cyber Threats in ANZ: Bad Actors and Vulnerable Industries

The line between organized cybercrime and nation-sponsored attack has become increasingly blurred. For example, the UN Security Council reported in 2019 that North Korea footed the bill for its weapons of mass destruction programs through cyberattacks. Sophisticated attacks were launched on banks and crypto-currency exchanges to siphon off about US $2 billion. In other words, what looks like a lone-wolf attack on the surface could be a contracted hitman hired by an organization or a state actor. This convergence between state actors and crooks is a marker of the complexity and unpredictability of emerging threats.

ANZ Sectors Vulnerable to Cyberattacks

Unfortunately, no organisation is completely immune to cyber risk in today’s climate. Any entity that has information related to national security, business secrets, payment details, sensitive data, consumer data, or confidential information could be vulnerable. This classification encompasses virtually each and every entity in the ANZ region – whether it be a government agency, a private business, or an organisation in the social sector. With that said, the medical community could be a particularly prime target for cybercriminals. There is a billion-dollar global market forming for a successful Coronavirus vaccine, and organisations first to the market shouldn’t be surprised to find hackers hot in pursuit.

Security Threats from China

Chinese state-sponsored bad actors are of particular concern for organisations in Australia. The geopolitical frictions that are believed to have caused these threats have already manifested in attacks on the Australian economy. This has taken the form of China canceling or suspending trade orders on barley, wool, and meat to send a clear message.

How ANZ Organizations Can Combat Cyberattacks

Despite the increasingly complex nature of the cyber threat landscape in the ANZ region, organisations can take a number of effective steps to thwart attacks.

Collaboration with Vendor Partners

First and foremost, Australian organisations need to work with their vendor partners. Companies currently often build their cyber defenses in isolation, and when they get hit, they tend to withdraw even further. The cybersecurity industry works at the cutting edge of technology, and may very well have better information than the government or law enforcement. In a crisis scenario, better intelligence can help organisations make better decisions.

Open Communication with Other Security Leaders

To stay one step ahead of attackers, security leaders in ANZ should share intelligence and learnings with their peers. Cybercriminals actively collaborate and share intelligence, spread their learnings, and provide instructions to other bad actors. Their common goal of making money brings them together. Nations and businesses, on the other hand, are divided by geographies, boundaries, and corporate identities, and can easily fall into silos. Security teams should attempt to bridge these gaps by creating a trusted ecosystem where organisations can share intelligence. Such a community would have better information about the activities and motivations of the attackers, and the collective would be more adept at mitigating the risk than any one single entity.

Leveraging Technology Solutions

Technology is obviously another integral part of any successful cybersecurity operation. But with so many different products and platforms on the market, it can be hard to determine the right fit. When a company bundles dozens of specialized security products, it adds unnecessary complexity since that array of disparate products isn’t designed to work well together. On the other hand, a pure platform play leaves organisations at the mercy of the platform provider. If something goes wrong or changes with the provider, there could be devastating and wide-ranging consequences. That’s why I recommend a platform-hybrid approach. This way, you’ll work with a handful of vendors that perform a couple of security functions extremely well and whose products are compatible with one another. In this technology ecosystem, a limited number of key players do the bulk of the heavy lifting, eliminating the risk that stems from keeping all the eggs in one basket.

An Expert Perspective on Cybersecurity in ANZ

I recently joined several fellow security experts for a panel discussion on cybersecurity in ANZ. Jonathan Rusch, Professor, Former U.S. Department of Justice; Bill Hagestad II, Retired Lt. Colonel and Chinese Cyber Espionage expert; and I discussed topics like:
  • The risk posed by sophisticated and organised cybercriminals in the ANZ region
  • How companies can mitigate cyber risk and better protect their critical assets
  • How businesses can simplify and strengthen cybersecurity systems to secure their networks
  • The importance of zero trust and its impact on cyber resilience
You can watch the on-demand recording of our panel discussion by clicking here – I hope you enjoy it! About the Author: Brian Hay is one of ANZ’s foremost cybersecurity experts. He has served as Commander of the Queensland Police Fraud & Cyber Crime Group and Chair of the Australia New Zealand Police Advisory Agency’s eCrime Working Group.