Date | Title | Description |
17.12.2024 | IDEMIA Public Security Secures a 10-Year Extension of its Agreement with the Australian Department of Home Affairs to Enable Biometric Technology and Continue to Support the Upgraded Smart Gates and K... | IDEMIA continues long-standing relationship with Australia after completing the installation of its Gen3 border control solution in 8 international airports in Australia
COURBEVOIE, France, Dec. 17, 2024 /PRNewswire/ -- IDEMIA Public Securi... |
10.12.2024 | Australia’s Strategic Moves: Securing the Pacific and Filling Job Gaps | Australia is on the move. The nation is making bold strides in the Pacific and within its own borders. Recent treaties and new job lists signal a proactive approach to both security and economic stability. On December 9, 2024, Australia sig... |
05.12.2024 | Australia announces core skills occupation list for 2025, highlighting 456 in-demand jobs | The Australian government has introduced the Core Skills Occupation List (CSOL), identifying 456 occupations that will be critical to the country’s economy in 2025.
This list provides new opportunities for skilled professionals seeking to w... |
29.11.2024 | Australia’s Cybersecurity Revolution: A New Era of Resilience and Responsibility | Australia is stepping into a new era of cybersecurity. The recent passage of the Cyber Security Act marks a pivotal moment in the nation’s fight against cyber threats. This legislation is not just a response; it’s a proactive shield against... |
28.11.2024 | Exclusive: How Aus3C is strengthening data security through new framework initiative | In a bid to address growing cyber threats, the Australian Cyber Collaboration Centre (Aus3C), in partnership with CSIRO and the Department of Home Affairs, is spearheading the development of the Voluntary Data Classification Framework (VDCF... |
26.11.2024 | Australia Passes Groundbreaking Cyber Security Law to Boost Resilience | Australia passed its first-ever Cyber Security Act on Nov. 25, introducing various measures to strengthen the nation’s defenses. Among its key provisions is a requirement that organisations report to the government if they pay ransomware cr... |
08.11.2024 | The Cybersecurity Conundrum: Small Businesses at Risk | In the digital age, small businesses are the backbone of the economy. They are the corner stores, the family-run cafes, and the local service providers. Yet, lurking in the shadows is a threat that could cripple these enterprises overnight:... |
08.11.2024 | How data breaches erode trust and what companies can do | Data breaches can be expensive. The average ransomware attack costs organisations about $47,000, according to the 2024 Data Breach Investigations Report, and it can even soar into the millions. Business email compromise (BEC) attacks often ... |
05.11.2024 | Julie Collins: No shame in seeking cyber support | Minister for Small Business Julie Collins during Question Time in the House of Representatives at Parliament House in Canberra, Wednesday, March 29, 2023. Source: AAP Image/Mick Tsikas article-article-body
Could your small business afford t... |
24.10.2024 | Proximity welcomes Felicity Cooper and Elise Poiner as Expert Advisor | Government consultancy firm Proximity has appointed Felicity Cooper and Elise Poiner as Expert Advisor.
A senior government lawyer and advisor, Felicity Cooper brings around 20 years of experience working with and for the public sector. She... |
09.10.2024 | Взлом робота-пылесоса и слежка за хозяином в прямом эфире | Крупный производитель домашней робототехники не смог устранить проблемы безопасности своих роботов‑пылесосов, хотя получил предупреждение о рисках ещё в прошлом году. Даже не заходя в здание, нам удалось получить снимки владельца устройства... |
02.09.2024 | Passkey Adoption Is Accelerating in APAC — Except for Australia | Passkeys offer a phishing-resistant mode of authentication. Backed by tech giants Microsoft, Apple, and Google, passkeys leverage encrypted credentials stored on a digital or hardware device to replace passwords and weaker multi-factor auth... |
06.08.2024 | Data Breaches Are Costing Australian Organisations, IBM Report Reveals | IBM recently released its annual Cost of a Data Breach report, revealing that the average cost of a data breach in Australia reached a record-high of AUD $4.26 million (USD $2.77 million) in 2024. This represents a 27% increase since 2020.
... |
05.08.2024 | Is Australia’s Public Sector Ready for a Major Cyber Security Incident? | Recent investigations into the cyber security preparedness of Australian Federal Government agencies have found gaps in the public sector’s readiness for cyber security attacks or major data breaches, contributing to a focus in 2024 on impr... |
26.07.2024 | Bridging the Cybersecurity Divide: The Rise of Public-Private Partnerships in APAC | In the digital age, cybersecurity is a battleground. Threats loom large, and the stakes are high. The Asia-Pacific (APAC) region is feeling the heat. Ransomware attacks and state-sponsored cyber threats are on the rise. Governments are scra... |
23.07.2024 | Cyber Security Public-Private Partnerships Are Taking Off in APAC | APAC governments are partnering more closely with private-sector organisations and cyber security tech providers as part of public-private partnership style arrangements. These collaborations can include threat intelligence sharing, cyber c... |
18.07.2024 | Armis achieves Australian IRAP Protected level certification | Armis, the asset intelligence cybersecurity company, has announced its completion of an Australian Information Security Registered Assessors Program (IRAP) assessment, achieving the Protected classification level. This step follows Armis' r... |
18.07.2024 | MediSecure Cyberattack 'Bigger' than Optus Hack in Australia: Compromised Accounts Reach 12.9 Million | By Joseph Henry
Published Jul 18, 2024 9:18AM EDT
Share on Facebook Share on Twitter Share on LinkedIn Share on Reddit Share on Flipboard Share on Pocket
A cyberattack on MediSecure, a former e-prescription provider in Australia, has compro... |
04.07.2024 | Deny and Destroy: The Suppression of Indigenous Languages in Asia | Home to more than 2,300 languages, Asia is both the most populous and most linguistically diverse continent on earth. The region’s Indigenous languages currently face a number of serious threats, as demonstrated by its two largest countries... |
30.06.2024 | Australia to increase citizenship, passport fees effective July 1 | The Australian government has announced a substantial increase in fees for citizenship applications and passports, set to take effect from July 1, 2024.
These changes will affect various applicants, including permanent residents, adoption c... |
11.06.2024 | Building Ransomware Resilience in Australia | Malicious cyber actors are continuously targeting critical Australian infrastructure, and they seem to be successful. According to a commercial cyber security report, Australia is the tenth most targeted country for phishing attacks.
Anothe... |
03.06.2024 | The $84 billion question: How the skilled migration test should be reformed | Source: Adobe Stock article-article-body
As the government consults on potential reforms to points-tested visas for skilled migrants, the stakes couldn’t be higher.
Skilled migrants contribute enormously to Australia’s prosperity – shaping ... |
30.05.2024 | What to know about the purported theft of Ticketmaster customer data | A cybercriminal group claims it has stolen personal data belonging to more than 500 million Ticketmaster customers. Although the event ticketing service, owned by Live Nation Entertainment, hasn't confirmed the attack, security experts warn... |
21.05.2024 | MediSecure data breach: Why hackers target health data | Source: Adobe Stock. article-article-body
The latest large-scale ransomware attack on a health technology provider, electronic prescription company MediSecure, was revealed last week.
MediSecure announced it had suffered a “cybersecurity in... |
18.04.2024 | NAB and CrowdStrike partner to strengthen cybersecurity for Aussie small businesses | Source: Unsplash/ Dan Nelson article-article-body
With one cybercrime reported every six minutes in Australia, cybersecurity has been declared an urgent national problem by the Australian government, as the country’s small and medium busine... |
30.01.2024 | Australia’s migration system is barring the tradies our housing market desperately needs | New housing construction is seen at Schofields, north west of Sydney, Thursday, November 10, 2022. Source: AAP Image/ Bianca De Marchi article-article-body
Australia has an acute shortage of housing. Renters across the country face steep re... |
04.01.2024 | New Australian Migration Strategy to Deliver Skills for Tech Sector | The tech industry in Australia is facing a skills crisis that is putting at risk the aspiration of having 1.2 million tech jobs in the country by 2030. With significant skills demanded in a range of areas such as cybersecurity, data and art... |
03.01.2024 | Uncertainty Is the Biggest Challenge to Australia’s Cyber Security Strategy | Just the highlights
Australia’s cyber security vision extends to 2030, with two federal elections occurring in that time frame.
A lack of bipartisan agreement means businesses don’t have certainty on the long-term vision.
A change in govern... |
22.12.2023 | Digital IDs are coming to Australia. Here’s how they can work securely | Source: Adobe Stock article-article-body
In a world promising self-driving cars and artificial general intelligence, the prospect of a new form of digital identity verification can feel… less than exciting.
And yet digital identity is about... |
20.12.2023 | Cyber Security Trends to Watch in Australia in 2024 | The year 2023 was a big year for cyber security professionals in Australia. While IT teams continued to deal with the fallout of some big Australian data breaches, the new 2023-2030 Australian Cyber Security Strategy was released to boost d... |
08.12.2023 | Adding Australian Multiculturalism to Canberra’s Statecraft | The Department of Foreign Affairs and Trade’s first multicultural ambassador will enable Australia to project its unique multicultural soft power to the world. At a time of growing unpredictability, a more inclusive statecraft will contribu... |
24.11.2023 | How Australia’s seven-year cybersecurity plan can succeed | Source: Unsplash/ Dan Nelson article-article-body
After lengthy deliberation, the Australian government has released its 2023–2030 Cyber Security Strategy, which aims to make Australia one of the most cyber-secure nations in the world by 20... |
02.11.2023 | Could Australia’s Cybersecurity Strategy Benefit From More Data Science Rigour? | Australia’s Home Affairs Minister Clare O’Neil recently revealed details of Australia’s Cyber Security Strategy 2023–2030. Designed to protect Australia in a fast-moving threat environment, the strategy would rely on building six cyber shie... |
20.07.2023 | Cyber strategy has cost Home Affairs $2.8 million so far | The government’s 2023-2030 Australian cyber security strategy has so far set the government back just over $2.8 million, with no strategy yet to show for it.
In an answer to a question put on notice by senator James Paterson to senate estim... |
27.06.2023 | Governments across Australia embark on identity reform | Commonwealth, state and territory digital ministers have signed off on sweeping identity reforms, designed to make Australians’ digital identities harder to steal, and easier to restore.
After a Data and Digital Ministers’ meeting last week... |
26.06.2023 | Australia appoints first cyber security coordinator | A four month search for the boss of a new office responsible for synchronising multiple Commonwealth agencies' responses and protections against cyber incidents has landed on the Royal Australian Air Force (RAAF)'s Air Commander Australia D... |
23.05.2023 | Home Affairs to migrate AUSTRAC, ACIC out of cyber hub | Home Affairs will spend $3.7 million helping AUSTRAC and the Australian Criminal Intelligence Commission (ACIC) transition off cyber security services it provided under the government’s axed cyber hubs pilot.
The pilot was discontinued earl... |
24.04.2023 | Gov warned to tread carefully in cyber security review | Australia’s privacy regulator is concerned that changes to cyber security regulation in Australia could undermine its ability to respond to privacy breaches.
The Office of the Australian Information Commissioner (OAIC) has aired its concern... |
27.03.2023 | Home Affairs to set up cyber and infrastructure security group | Home Affairs will set up a new cyber and infrastructure security group from May that will lead industry partnerships and support the implementation of the next nation cyber security strategy.
Secretary Michael Pezzullo told a Home Affairs c... |
27.03.2023 | S P Jain’s Data Science graduates sought after as they receive job offers from Australia, India and Vietnam | SYDNEY, AUSTRALIA – Media OutReach – 27 March 2023 – SP Jain School of Global Management, ranked #12 in the world for it’s 1-year Global MBA Program (2019-21) announced today impressive career outcomes for graduates from its Bachelor of Dat... |
21.03.2023 | Home Affairs' Marc Ablong destined for new national security role | Home Affairs’ deputy secretary for strategic iniatives Marc Ablong is set to shift to a new “national security role”, prompting a reshuffle that also affects the Cyber and Infrastructure Security Centre (CISC).
A recent update to the depart... |
16.03.2023 | Mitigating the risks of exposure to cyberattacks | In the run-up to next week’s Australian Cyber Conference, Hicksons partner Persia Navidi – who will be presenting at the three-day event in Canberra – outlines why cyber security and privacy should by now be top of mind for executives and t... |
27.02.2023 | Government flags possible Cyber Security Act | The federal government is considering a specific Cyber Security Act - or an expansion of the existing Security of Critical Infrastructure Act - as a major reform under its cyber security strategy.
A long list of proposed reforms - posed as ... |
24.01.2023 | International ransomware-fighting group gets to work | An international effort to counter ransomware formally commenced operations yesterday.
The International Counter Ransomware Task Force (ICRTF) is part of the 37-member Counter Ransomware Initiative (CRI), and announced after a meeting in Wa... |
03.11.2022 | Cyber capability fund for Australian police boosted to $51m | A fund to uplift Australian law enforcement's capability to combat cybercrime will continue past its initial three-year term, with $51 million now allocated to the program, iTnews has learned.
The cyber capability fund (CCF) was first funde... |
13.10.2022 | Home Affairs boss: Optus breach is not a model for policy debate | Home Affairs boss Michael Pezzullo has suggested the Optus breach, while driving much discussion about cyber security policy, isn’t necessarily a good model for policy debates.
Speaking at the Australian cyber security conference yesterday,... |
03.10.2022 | Why did Optus keep the identity data of millions for six years? | Source: Bianca De Marchi / AAP Image
Among the many questions raised by the Optus data leak — cybersecurity experts are confident it wasn’t a hack, but that may have to be decided by a court — is why the company was storing so much personal... |
26.09.2022 | Gov flags new rules after Optus hack | The government is preparing new data breach notification rules in the wake of the Optus hack.
A policy drafting process is understood to be underway. If adopted, it would mean companies involved in a breach of customer data have to pass on ... |
09.09.2022 | Big Aussie banks side with Google, Facebook and Amazon against data localisation rules | Australia’s big banks have heavily backed in US technology giants Google, Facebook and Amazon to oppose any prospect of forcing them to house Australian customer data onshore, despite growing safety concerns among security agencies, regulat... |
07.09.2022 | AWS, Microsoft, Google Cloud, Meta all oppose data localisation for Australia | Amazon Web Services, Microsoft, Google Cloud and Meta are among top cloud providers and data repositories to warn the federal government against initiating data localisation requirements.
Home Affairs posed the question in an April discussi... |
07.09.2022 | Telstra, Optus push back on data localisation | Telstra, Optus and their peers have joined “big tech” in calling for the Australian government to abandon data localisation in its national data security action plan.
Opposing the idea that Australians' data should be kept here, Optus [pdf]... |
07.09.2022 | Banks, Visa at odds over GDPR-like rules for Australia | Visa and the Australian Banking Association have taken differing positions on the value of adopting more General Data Protection Regulation (GDPR)-like data standards nationally.
They do, however, agree that strict data localisation rules w... |
06.06.2022 | Why Clare O’Neil’s job as Minister for Cyber Security will be so important for Australia | Clare O'Neil (front) and other new Labor cabinet members. Source: Lukas Coch/AAP.
On Tuesday, Australia’s new Prime Minister Anthony Albanese announced his government’s first full ministry, with Victorian member Clare O’Neil appointed Minis... |
29.04.2022 | The Ransomware Ecosystem is Showing Signs of Cracking | According to the UK’s National Cyber Security Centre (NCSC), ransomware is the most immediate threat to businesses worldwide. Gone are the days when ransomware actors would target a single machine and try to extort a user by stealing their ... |
06.04.2022 | Gov looks to close data security 'gaps' with new action plan | The federal government is seeking to harmonise data security regulation and standards in Australia, including across all levels of government, as part of the country’s first data security action plan.
The Department of Home Affairs on Wedne... |
01.04.2022 | Budget allots $9.9 billion towards REDSPICE program to enhance Australia’s cybersecurity capabilities | Source: Mick Tsikas/AAP.
In the 2022 federal budget, Treasurer Josh Frydenberg launched a range of vote-winning initiatives — one of which included a breathtaking $9.9 billion for cybersecurity over 10 years.
Bundled under the acronym REDSP... |
23.03.2022 | NSW ICAC asks for decryption and disruption powers | NSW ICAC has called for the power to decrypt communications, take control of online accounts and alter and delete data.
The public service watchdog’s submission to Home Affairs' review of the electronic surveillance framework called to be l... |
22.03.2022 | Metadata collection "loophole" costs telcos millions | Telcos have spent millions processing requests for metadata from organisations such as councils, which unlike law enforcement agencies, don't have to reimburse them.
Telcos have spent $72.8 million on retaining metadata and responding to ac... |
16.03.2022 | Why securing cyber insurance coverage is becoming more challenging | Faced with the very real threat of falling victim to a cyberattack, increasing numbers of Australian businesses are evaluating the worth of insurance policies. However, this is easier said than done, writes Scott Hesford, Director of Soluti... |
09.03.2022 | Government alters temporary visas to give local businesses access to more workers | The visa changes would give businesses access to more workers, particularly in the aged care, healthcare and other critical sectors. Source: Unsplash/Hush Naidoo Jade Photography.
The federal government plans to use changes to three subclas... |
01.03.2022 | Australia to face more floods, bushfires in ‘cascading’ effects of climate change: IPCC | Climatic trends, extreme conditions and sea level rise are already hitting many of Australia’s ecosystems, industries and cities hard.
As climate change intensifies, we are now seeing cascading and compounding impacts and risks, including w... |
16.02.2022 | Border Force defends temporary phone seizures at checkpoints | Australian Border Force has defended seizing, searching and copying passengers’ phones at international airport checkpoints during senate estimates this week.
The question was raised by Centre Alliance senator Rex Patrick in reference to a ... |
16.02.2022 | NSW Police issues first coercive notice under encryption-busting powers | Coercive powers under Australia’s controversial encryption-busting laws were used for the first time by law enforcement last financial year, with NSW Police becoming the first to issue a technical assistance notice (TAN).
The latest Telecom... |
26.01.2022 | Protecting Australia’s critical infrastructure with AI | By Contributor
Wed, 26th Jan 2022
#
AI Security
#
AI
#
Cybersecurity
#
DDoS
#
Australian
#
Banking
FYI, this story is more than a year old
By Darktrace director of enterprise security APJ, Tony Jarvis.
In December 2015, an unprecedented cyb... |
13.01.2022 | Viasat : team in position to help upgrade Australian military connectivity and security | < Back to all blogs
Jan 12 2022Defense Viasat team in position to help upgrade Australian military connectivity and security Rob Teasdale, Government Systems lead in Australia, aims to be a partner, not just a provider
Australia is in th... |
11.01.2022 | Splunk : Five Trends Driving Australia's Data Landscape in 2022 | Share:
By Mark Troselj January 10, 2022
The last couple years have set new global benchmarks for the data and technology sector, putting companies that have considerably accelerated their digitisation processes in the front row. Our relatio... |
04.01.2022 | Qantas returns to South Africa today – for the first time in almost 2 years | (Getty Images)
Qantas flight QF63 departed Sydney and is expected to land at Johannesburg's OR Tambo International Airport on Tuesday afternoon.
This flight marks the resumption of direct passenger flights between South Africa and Australia... |
16.12.2021 | Gov puts forward second critical infrastructure security bill | The federal government has begun consulting with industry on the aspects of its proposed critical infrastructure security laws that it was forced to sideline in order to pass urgent cyber incident intervention powers.
Home Affairs Minister ... |
06.12.2021 | Gov plots new telco data access or surveillance powers for ATO, Border Force, others | The federal government is considering giving Border Force, the tax office and other agencies either access to telecommunications data or other electronic surveillance powers under reforms planned to be brought before parliament in 2023.
Hom... |
15.11.2021 | Gov unveils principles to help secure critical technology supply chains | The federal government has unveiled a final set of regulatory principles aimed at helping businesses secure the supply chains of critical technologies like artificial intelligence and quantum computing.
The voluntary ‘critical technology su... |
12.11.2021 | Australia's Ransomware Action Plan a major step forward for cybercrime prevention | By Forcepoint
Fri, 12th Nov 2021
#
Cybersecurity
#
DLP
#
Malware
#
Ransomware
#
Australian Government
#
Forcepoint
FYI, this story is more than a year old
Ransomware has been at the centre of almost every cybersecurity conversation in the p... |
22.10.2021 | Qantas returns to SA in January, flying from Joburg to Sydney – 3 months ahead of schedule | (Getty Images)
Qantas flights between Johannesburg and Sydney will resume on 5 January 2022.
By that time, Australia’s flag carrier would’ve been missing from South African airspace for almost two years, save for some repatriation flights.
... |
13.10.2021 | Government plans mandatory reporting, new offences for ransomware crackdown | The federal government is set to stand up a mandatory ransomware incident reporting regime for business as part of a suite of legislative reforms to crack down on cybercrime
It will also introduce a suite of new offences for cyber extortion... |
12.10.2021 | Australia Ransomware Action Plan Sees to Collect Data from Compromised Organizations and Requires Them to Report | Urian B., Tech Times 12 October 2021, 09:10 pm
(Photo : Image from Unsplash Website) Australia Ransomware Action Plan Sees to Collect Data from Compromised Organizations and Requires Them to Report
Australia's new Ransomware Action Plan is ... |
11.10.2021 | AWS cautions gov against rushing in more cyber security regulations | Amazon Web Services has urged the federal government to hold off imposing any further cyber security regulations on businesses before a range of other recent reforms come into effect.
The hyperscale cloud provider made the comments in its r... |
07.10.2021 | AWS, Telstra, L'Oreal Australia line up against cyber security director liability plan | A government plan to hold company directors accountable for failing to manage cyber security risks has garnered little industry support, with AWS, L’Oreal and Telstra particularly critical of any imposition of specific cyber security duties... |
21.09.2021 | Company directors must act on cybersecurity now, or risk personal liabilities | The post-COVID world is starting to look and feel markedly different from what we are accustomed to, with businesses facing new challenges and constantly adapting. One of the challenges is cybercrime.
I recently came across a staggering sta... |
21.09.2021 | Global tech talent visa lures 9584 migrants in second year | Almost 10,000 people secured permanent visas in the second year of operation of the federal government’s migration scheme for highly-skilled technologists.
Migration figures [pdf] released by the Department of Home Affairs on Tuesday reveal... |
06.09.2021 | ‘Uninsurable’ businesses face boom in cyber attacks | Source: Unsplash/Freestocks.
A swathe of Australian businesses could soon be uninsurable for cybersecurity risks because too many company directors believe simply having cyber insurance is sufficient.
A lack of understanding means business ... |
02.09.2021 | Australia's insurers, banks alarmed at having to pay victims for data breaches | Australia’s banks and insurers are concerned at a plan that would make it easier for individuals impacted by data breaches to sue or seek financial compensation.
Premiums for cyber insurance and director liability products in Australia coul... |
01.09.2021 | Flights between Australia and SA will only restart in April 2022, as Qantas flags slow vaccinations | (Photo by James D. Morgan/Getty Images)
Flights between South Africa and Australia will only resume in April 2022, at the earliest.
The latest extension of this flight ban, announced by Qantas' CEO, comes after the airline had planned to re... |
20.08.2021 | ’99 per cent of passwords are still very easy to guess’: Telstra CEO Andy Penn on cyber security vulnerabilities in Australia | Image: iStock
Accenture’s Hear+Beyond Podcast shares discussions between award-winning journalist Rae Johnston and leading Australian executives about emerging, transforming & accelerating in a post-pandemic world.
A recent episode feat... |
15.07.2021 | Company directors could be held accountable for cyber security failures | Company directors could be held accountable for failing to manage cyber security risks as part of a suite of reforms being considered by government to strengthen the cyber security of the digital economy.
A discussion paper, released by the... |
15.07.2021 | Industry panel urges govt to adopt clear policy position on ransomware | A telco-heavy industry panel advising the federal government on how to boost the country's cyber defences has urged it to strengthen its ransomware policy as a priority over the next 12 months.
The Cyber Security Advisory Committee made the... |
13.07.2021 | Govt could make IoT security standards mandatory | The federal government has raised the prospect of a mandatory code of practice for securing consumer-grade IoT devices, nine months after putting a voluntary code in place.
In a discussion paper, the Department of Home Affairs said it is co... |
23.03.2021 | The Morrison government quietly began prioritising visas for ultra-wealthy foreign investors late last year | The Australian government is rolling out the red carpet for wealthy foreigners, as it trades visas for investment. (Harold Cunningham, Getty Images)
The Morrison government quietly instructed the Department of Home Affairs to begin prioriti... |
19.03.2021 | Law enforcement used encryption-busting laws 11 times last year | Australia's controversial encryption-busting powers were used 11 times by law enforcement agencies in their first full-year of operation, the Department of Home Affairs has revealed.
The figure was disclosed in the 2019-20 Telecommunication... |
17.03.2021 | Is Australia’s cybersecurity approach flawed? Critical vulnerabilities in Microsoft email software raise concerns | Source: Unsplash/Clint Patterson
On March 2, 2021, Microsoft published information about four critical cybersecurity vulnerabilities in its widely used Exchange email server software that are being actively exploited. It also released cyber... |
20.01.2021 | Govt expands global tech talent visa program after tripling intake | The federal government has expanded the scope of Australia’s fledgling permanent migration scheme for highly-skilled technologists after tripling the program’s intake for this financial year.
The change is contained in new direction for the... |
14.01.2021 | Why did the government block the China-led Probuild sale? What does this mean for mergers and acquisitions? | Source: Unsplash/Ilya Schulte.
In any other era, the sale of Probuild might have been a simple arrangement.
A Chinese bidder looking to expand its exposure in Australia offers $300 million for an Australian building company — and all partie... |
10.11.2020 | Chevron Australia has 'reservations' at govt asserting itself in a cyber attack response | Chevron Australia has expressed “reservations” at a government push for new powers to assert control in response to a cyber security incident.
As reported by iTnews yesterday, there is already widespread alarm at the prospect of the governm... |
09.11.2020 | Microsoft, Amazon, Cisco, Salesforce alarmed at security incident response takeover by govt | Microsoft, AWS, Telstra, Cisco and Salesforce reacted with alarm at the prospect of direct administrative intervention by Australian authorities to counter cyber security threats against certain customers.
Draft laws proposed by Home Affair... |
22.10.2020 | Govt develops principles to secure critical technology supply chains | The federal government has proposed a set of regulatory principles to help secure the supply chains of critical technologies like artificial intelligence and quantum computing in a bid to reduce vulnerabilities.
A discussion paper, released... |
19.10.2020 | Govt once again tries to ditch the incoming passenger card | The federal government will take another swing at digitising the paper-based incoming passenger card for international travellers, more than three years after its last attempt.
It will also develop a “simple digital visa product” after dump... |
16.09.2020 | An Opportunity for Strengthening U.S.-Australian Cyber Cooperation | On June 19, Australian Prime Minister Scott Morrison announced that a “sophisticated state-based actor”—likely China—was responsible for a wave of ongoing cyberattacks against the country. Shortly afterward, Minister for Defense Linda Reyno... |
11.09.2020 | Canberra's biggest agencies reveal size of outsourced IT workforce | Some of Canberra’s largest IT shops have revealed the extent of their outsourcing, with new data placing renewed attention on the government's heavy reliance on IT contractors.
In a series of documents published under freedom of information... |
12.08.2020 | Govt casts wide net over industry for cyber threat oversight, intervention | Businesses with networks and systems of "national significance" would be forced to disclose information about them if requested under proposed changes to critical infrastructure laws.
The Department of Home Affairs on Wednesday ki... |
06.08.2020 | Govt finally unveils Australia's new cyber security strategy | The federal government has finally unveiled its delayed cyber security strategy but left much of the detail to forthcoming legislation that is yet to be put before parliament.
The 52-page strategy [pdf], released on Thursday, will see $1.67... |
21.07.2020 | Hackers that hit Australian targets need "clear consequences" | “Clear consequences” are needed for attackers that target Australia or Australians, with local defenders better resourced and willing to publicly attribute the source of attacks more often, an industry panel of mostly telco executives says.... |
16.03.2020 | All the countries South Africans are banned from because of Covid-19, or require self-isolation | (Constantine Johnny, Getty)
Some countries have barred all travellers from countries with confirmed cases of Covid-19, such as South Africa.
Other countries are maintaining general or specific travel bans, some of which affect South African... |