Don’t carve out spy agency’s cyber capabilities: ASD chief


Denham Sadler
National Affairs Editor

Australian Signals Directorate director-general Rachel Noble has cautioned against proposals to establish a separate cybersecurity entity, saying that offensive cyber capabilities have now been “fully integrated” into the spy agency’s operations.

In a rare speech to mark 75 years of the Australian Signal Directorate (ASD) at the National Press Club on Thursday afternoon, Ms Noble, who took on the top job at the start of last year, will outline the agency’s offensive cyber capabilities and how it has been integrated with its other functions.

She says it is important that the cyber operations are kept close to ASD’s intelligence roles, saying that “signals intelligence is the secret sauce to making us all world class cyber agencies”.

“It is this intelligence, the decades of investment in capabilities and the expertise of our people that gives us a cutting edge as cybersecurity experts over and above any private company and any other governments in the world,” Ms Noble said.

“It is this signals intelligence that makes our ability to give cybersecurity defensive advice and undertake offensive cyber operations like no one else can. The idea that we could draw a line somehow between these functions would take away the very cutting edge that Australia has, and needs, over our adversaries.

Rachel Noble

“In ASD those functions are fully integrated, our people move seamlessly among those teams, and we are committed to continuing to ensure we are one ASD team in pursuit of one mission – to protect the security of Australia. Sometimes in public discussion there is contemplation of a standalone cybersecurity agency. For the reasons I have just outlined, this is why I would counsel against it.”

The Australian Cyber Security Centre is currently housed within the ASD.

The ASD’s offensive cyber capability was launched as a “boutique” effort to disrupt terrorist threats via computer network attacks and covert online operations, Ms Noble will tell the Press Club.

“Since then, offensive cyber has been fully integrated into ASD’s signal intelligence and cybersecurity functions and is a mature component of the OneASD mission – to protect our national security.”

“Malicious cyber activities pose a significant risk to Australia’s national security, and to international stability. As part of a full spectrum of ASD’s efforts to defend Australia against cyber attackers, the offensive cyber capability is used to strike back against offshore cybercriminals conducting malicious activities.”

Ms Noble says the unit successfully disrupted a group of organised criminals sending out text messages purporting to offer links to COVID-19 assistance payments.

“We used our covert online operations and computer network attack capabilities to infiltrate the syndicate and tear it down from the inside. I am proud to say that to this day, that syndicate has not been able to restart their vile business and we’ll be there if they try.”

ASD’s cyber role is becoming increasingly important, she said.

“In cyberspace, ASD is increasingly becoming the first and last line of digital defence that protects our country from cyber attacks and thwarts those who seek to attack Australia by launching offensive cyber operations of our own,” according to Ms Noble.

“Our goal is to defend our networks by pushing them off before harm is done and to undertake offensive cyber operations to deny them the benefits of their crime.”

Do you know more? Contact James Riley via Email.

Leave a Comment

Related stories