Partnering with the Pacific to strengthen cyber resilience

Australians are used to seeing the nation’s first responders rushing to the scene of natural disasters in our region. Australian navy ships and helicopters on operations make for dramatic television when cyclones, volcanic eruptions and tsunamis strike. But Australians are also on the ground to help our neighbours when crises are caused by something we can’t see: cyberattacks.

Australia is currently the partner of choice for countries in the Pacific when preparing for, and responding to, these cyber incidents. The Albanese government’s 2023–2030 Australian Cyber Security Strategy is making the investments necessary to ensure it stays that way.

Australia and the Pacific family know the disruption that cyberattacks can cause all too well. In recent years we’ve seen a series of significant cyber incidents take down critical infrastructure and disrupt essential services and the operations of governments.

In Australia, the Toll ransomware attacks disrupted mail and logistics services on land before the recent DP World incident disrupted our ports. In the Pacific, cyberattacks have taken ambulance services offline and severely disrupted hospital services. They’ve affected essential communications services, payments systems and government services. Some agencies have been forced to go back to working with pen and paper.

Cyber incidents are bad enough in Australia, but their impact can be even greater for Pacific island nations that face the same cyber threats with more limited scale and resources and less resilience and redundancy.

That’s why, when cyber disasters strike in the Pacific, Australian teams led by the Department of Foreign Affairs and Trade are there to respond to requests for assistance from our Pacific family—just as we are when natural disasters strike. I’ve seen the expertise and dedication of these cyber diplomats firsthand, and I couldn’t be prouder. Much of what they do needs to remain confidential, but it’s a model of trust and partnership within the Pacific family.

In one recent incident, Australia’s cyber diplomats and private-sector partners worked in tandem with staff from the affected Pacific government, crouching over laptops and whiteboarding scenarios in dark rooms. They shared kava and prayers as they worked through the night to restore crucial systems for Pacific citizens. Tim Tams, Oreos and energy drinks were the only unauthorised visitors in the secure crisis rooms as Australians worked side by side with Pacific partners to successfully get critical services back online.

We’ve listened to Pacific island leaders and understand their ambitions to realise their economic development goals by increasing their digitisation and connectivity. That’s why we have committed to submarine cable infrastructure rollouts to ensure Pacific island nations have trusted options to build their digital connectivity and redundancy. But as connectivity grows, so too do the cyber threats. We understand that to remain the partner of choice for the Pacific in the cyber domain, we need to lift our engagement.

The Albanese government is strengthening Australia’s cybersecurity posture in the face of growing cyber threats through a suite of new initiatives. For the first time, we’ve integrated our domestic and international cybersecurity strategies into a single document—and through this process we’re boosting cyber resilience both at home and across the Pacific.

We are building our Pacific cyber crisis response capability by committing $26.2 million to establish Cyber RAPID teams so we can continue to be on the spot when cyber disaster strikes.

We’re also investing to build long-term resilience to cyber disasters, committing $16.7 million to working with Pacific partners to identify vulnerabilities and implement solutions that reduce cyber incidents. This complements the Australia–US commitment announced during Prime Minister Anthony Albanese’s recent state visit to Washington to pilot cyber resilience partnerships in the Pacific through upgraded data services and cloud-based back-ups.

In the cyber domain, as in all domains, we are listening to our Pacific family. Together, we’re building a region where everyone can access the opportunities of the digital economy securely. And together, we’re building resilience to cybersecurity threats to ensure those opportunities can be realised.

Whether it’s a natural or digital disaster in the Pacific—Australia is there.