26 September 2023

Call for common cyber security standards

Start the conversation

The NSW Standards Harmonisation Taskforce is calling for Government and industry to adopt common cyber security standards to protect all Agencies and small to medium enterprises (SME) better.

The Taskforce is a collaboration between the Department of Customer Service, AustCyber and Standards Australia, as well as other industry leaders and business representatives.

In its Recommendations Report the Taskforce compiled a list of recommendations spanning seven priority sectors including cloud; defence; education; energy; financial services; health; telecommunications; and the internet of things (IoT).

“The risks we face are changing and amplifying in our digital world,” the Taskforce said.

“Cyber physical systems, common digital architecture like cloud services and the rise of connectivity at-scale, all present considerable social and economic opportunities,” it said.

“But, they also present increased risks.”

The Taskforce said common security standards were not a cure-all to cyber security risks, however, used in combination with advances in technology and embedded across global supply chains, they could assist in raising the cyber security posture of Government Agencies and SMEs.

“It is often said in cyber security that people can be the weakest link,” it said.

“We agree.”

The Taskforce said that without adequate protective security measures it was unlikely that efforts to raise the bar in cyber security would succeed to the full extent possible.

“The challenge here is embedding approaches across industry and Government in a way that achieves a degree of uniformity, provides confidence and demonstrates an ongoing cyclical process of review, assessment and rectification,” it said.

The Taskforce made three overarching recommendations aimed at creating new practical guidance material across all sectors; revision of certain existing standards; and the considered use of standards in policy and regulatory responses.

It also made recommendations specific to each of the seven priority sectors.

The Taskforce said it would provide a publicly accessible list of standards related to cyber security which set out legal and regulatory requirements across specific sectors early this year.

The NSW Standards Harmonisation Taskforce’s 15-page Recommendations Report can be accessed at this PS News link.

Start the conversation

Be among the first to get all the Public Sector and Defence news and views that matter.

Subscribe now and receive the latest news, delivered free to your inbox.

By submitting your email address you are agreeing to Region Group's terms and conditions and privacy policy.