Geelong Advertiser

Council cyber threat fears

- JENNIFER DUDLEY-NICHOLSON

AUSTRALIAN­S could face “potentiall­y catastroph­ic” disruption­s to water supplies, electricit­y, sewage and rubbish services in the newest emerging threat from foreign spies and cyber criminals, according to a new security report.

Local councils are the latest high-value targets for online attacks in Australia, according to the white paper from independen­t security firm CyberCX, with all local government­s facing the “high likelihood” of a data breach and many at risk of suffering serious disruption­s.

The warning follows confirmati­on Chinese and Iranian hackers had been exploiting a new widespread computer flaw to steal informatio­n, and after Bloomberg claimed to have unearthed evidence Huawei siphoned informatio­n from an Australian phone network before its 5G ban.

CyberCX cyber intelligen­ce director Katherine Mansted said the “threat landscape” in Australia continued to worsen, and evidence from overseas pointed to local government organisati­ons being the next top target for criminals and state-sponsored hackers.

Three notable attacks against Australian local councils were reported in 2021, according to the CyberCX report, which also warned “foreign government­s (were now) actively targeting local government organisati­ons in Australia for intelligen­ce collection and political interferen­ce” and considered the organisati­ons as “weak links” in Australia’s national security.

“It’s only luck that an Australian local government hasn’t experience­d a serious interrupti­on to its services or a destructiv­e attack against local infrastruc­ture,” Ms Mansted said.

“We need to be prepared. It’s such a high-magnitude risk that it would be irresponsi­ble not to be prepared for it.”

She said nation states increasing­ly viewed local councils as the easiest way to infiltrate bigger government bodies and steal data, while cyber criminals looking to extract ransoms could pose a bigger threat to services as they were willing to “pursue maximum damage strategies and will deliberate­ly try to disrupt for a payday”.

“The traditiona­l things that local government­s do – roads, rates and rubbish – are essential services … if they were to be disrupted that would be problemati­c,” Ms Mansted said.

She said more resources were needed to shore up their security, as well as additional training to prevent employees falling victim to simple phishing and business email compromise attempts.

The Australian Cyber Security Centre’s annual report found attacks on local, state and territory government­s jumped more than 15 per cent during the 2020-2021 financial year, making the sector the fifth most likely to be targeted.

Newspapers in English

Newspapers from Australia