Cybersecurity and Critical Infrastructure in 2022

In recent years, Australia, along with other countries around the world, has been facing an increase in sophisticated forms of cyber threats. High-profile and large-scale attacks such as JBS, Kaseya and the Microsoft Exchange vulnerability have raised concerns of these cybersecurity threats and their potentially catastrophic consequences. With cyber attacks now frequently targeting critical infrastructure such as government networks, logistics and healthcare, the need to prepare for, respond to, and recover from these threats is greater than ever. 

As the cyber threats faced by critical infrastructure rapidly evolve and increase in volume, Australia has put in place numerous legislative reforms, one such reform is the Mandatory Cyber Security Incident Notification Requirements. These reforms aim to better secure the industries that are essential to Australia's national interest and its way of life. While a team effort is clearly required, these changes give Australia the opportunity to pave the way for creating stronger cyber resilience at the core of essential service operations. 

What Does the Threat Landscape Look Like?

In 2021, cybersecurity authorities in the US, Australia, and the UK saw an increase in sophisticated, high-impact ransomware incidents against critical infrastructure organisations on a global scale. In Australia, The Australian Cyber Security Centre (ACSC) saw continued ransomware targeting Australian critical infrastructure entities, including healthcare, medical, financial services, higher education, research, and energy. Moreover, ransomware tactics and techniques continued to evolve, demonstrating growing complexity alongside an increased volume of ransomware to organisations around the world. 

Cybersecurity authorities in Australia observed the following key behaviours and trends among cybercriminals in 2021:

  • Phishing emails, stolen Remote Desktop Protocols (RDP) credentials and exploitation of software vulnerabilities remained the top three initial attack vectors for ransomware incidents. 
  • The market for ransomware has become more professional due to an increase in the use of cybercriminal services-for-hire, ransomware as a service (RaaS) and independent services to negotiate payments. 
  • Ransomware groups have started to share victim information with each other, thereby diversifying the threat to targeted organisations. 
  • Ransomware threat actors increasingly use triple extortion techniques by threatening to publicly release sensitive information, disrupt critical services or inform partners or shareholders about the incident. 

Meanwhile, ransomware groups have evolved to maximise their scale of impact by:

What’s Being Done to Protect Australia’s Critical Infrastructure?

With reinforced importance of protecting critical infrastructure and its direct link to national security, the Australian Government has recently made additional amendments to the Security of Critical Infrastructure Act 2018 (The SOCI Act). The Security Legislation Amendment Critical Infrastructure Act 2021 (SLACI) clearly highlights that the economy is changing, and action is needed. 

The SOCI Act was specifically amended to strengthen the security and cyber resilience of critical infrastructure by expanding the sectors and asset classes it applies to. Australia’s critical infrastructure regime now encompasses 11 broadly framed sectors:

  • Communications
  • Data Storage and Processing
  • Financial Services and Markets
  • Water and sewerage
  • Energy
  • Health Care and Medical
  • Higher Education and Research
  • Food and Grocery
  • Transport
  • Space Technology
  • Defence

All of these sectors, along with 22 underlying asset classes, are now subject to an enhanced regulatory framework and have obligations to develop, implement and update risk management plans. To give a very brief summary, SLACI requires critical infrastructure entities to notify the Government of cybersecurity incidents and, if the owner is unable or unwilling to take the necessary steps to resolve the incident, the Government is then allowed to step in and take control. 

What’s the purpose of these reforms?

The purpose of these reforms is to enhance risk management, readiness, prevention, and resilience against more sophisticated attack vectors with large-scale implications. It aims to do this by improving the transparency of ownership and operational control of Australia's critical infrastructure in order to better understand the risks in today’s threat landscape.

It then aims to facilitate cooperation and collaboration between the Government, regulators, business owners, and operators of critical infrastructure to identify and manage those risks. A strong and effective government-industry partnership is central to achieving the Australian Government's vision for critical infrastructure security & cyber resilience and will help to ensure that vital services, economic prosperity/productivity, and Australia's way of life are preserved. 

Further reforms are expected in the coming months. The Department of Home Affairs is working on the second part of the SLACI Bill to include further risk planning requirements and enhanced cybersecurity obligations. This may include companies being directed to undertake certain defensive activities such as creating cybersecurity incident response plans, enforcing internal security exercises and undertaking vulnerability assessments. 

What’s Your Responsibility Towards Cybersecurity?

When it comes to critical infrastructure, cybersecurity is clearly a shared responsibility by both the Government and owners of critical infrastructure. By implementing these new reforms, organisations are privy to bi-directional threat sharing, where vital information and insights shared by one organisation can be augmented by the insights of others and then shared again, creating an enhanced understanding of the threats we face. Although this is still a work in progress, it is a step in the right direction in the fight against cybercrime.

At InfoTrust, we offer consulting and advisory services to help uplift your security program and increase your capacity to meet any future mandatory legislative standards. Our cybersecurity experts learn your specific challenges and provide tailored services to help bolster your cybersecurity posture.

Although this is a very high-level blog, I hope you have a better understanding of how cybersecurity is shaping critical infrastructure in 2022 and beyond. If you’d like a consultation on improving your security posture or you’d like to find out what any of the changes in legislative reforms mean for you, contact the cybersecurity experts at InfoTrust today.
 

see our

Related resources