NewsBite

commentary

Threats to infrastructure via hacking must be faced

Volt Typhoon: the menacing name of the Chinese state-sponsored hacking group targeting Australia’s critical infrastructure highlights the dangers. In his first article for The Weekend Australian, Chris Uhlmann reveals how the landmines for a future war have likely been laid inside our borders. “The cyber battalions of the People’s Republic of China have compromised parts of our critical infrastructure and are hunting for weaknesses in all of it,” Uhlmann reveals. “The bombs may never be detonated but the intention is clear, and hostile. If Australia does find itself in conflict with China, the first sign may be when the lights go out and the dams empty.” Essential services in the US – telecommunications, energy and water – already have been infiltrated.

The revelations add another urgent dimension to Australia’s deteriorating strategic situation. China’s neo-Marxist mission to become a hegemonic power in the Indo-Pacific played heavily on the mind of Scott Morrison when he was prime minister, Cameron Stewart writes in The Weekend Australian Magazine. So did Beijing’s intention of reunifying Taiwan with China, by force if needed, its centralising authority resulting in human rights abuses in Xinjiang and Hong Kong and efforts to rewrite the rules of the global order in its own favour. In an overview of Mr Morrison’s memoir, Plans for Your Good: A Prime Minister’s Testimony of God’s Faithfulness, Stewart writes that Mr Morrison believes Chinese leader Xi Jinping tried to deceive Australia and the world about China’s true intentions. Visiting Australia in 2014, Mr Xi had a clear message: there was nothing to fear from a rising China in our region. But, Mr Morrison said, the belief that a more affluent China would lead to a more liberal China proved to be the most misplaced assumption since Neville Chamberlain’s appeasement of Adolf Hitler in 1937. China’s aggressive behaviour and unprecedented military build-up were the main reasons Australia sought to create the AUKUS pact to acquire nuclear-powered submarines. Mr Morrison, rightly, does not regret calling for an independent inquiry into the origins of the Covid-19 pandemic that killed millions of people. That call angered China, which slapped $20bn worth of sanctions on Australian exports. For two years, the Albanese government has softened its tone towards China and in October last year ruled out cancelling a Chinese company’s lease of the Port of Darwin. China has finally removed the sanctions that should never have been imposed. But in November last year, one of its warships fired sonar pulses at and injured divers from HMAS Toowoomba, in international waters off Japan.

Hardening the nation’s cyber defences, especially those protecting infrastructure and essential services, must be an increasingly important priority. Volt Typhoon and other state-backed groups are being monitored very closely, a spokesman for Home Affairs Minister Clare O’Neil says. As Cyber Security Co-operative Research Centre chief executive Rachael Falk told The Weekend Australian, Volt Typhoon was especially pernicious because it “sits in wait, ready to attack in the event of a major conflict” after gaining access to critical networks. ASIO director-general Mike Burgess referred to such attacks in his latest threat assessment, noting that one nation was conducting “multiple attempts to scan critical infrastructure”. Earlier this year, the Australian Signals Directorate and Five Eyes partners advised of US infrastructure being compromised by Russian and Chinese operators, including Volt Typhoon.

Cyber vigilance and defences and strategic partnerships will be as important as drones, missiles, new ships and subs in an increasingly dangerous region. As Uhlmann argues, if China has infected critical systems it is blatant aggression, akin to planting a bomb on the Sydney Harbour Bridge. Silence, which implies consent “for the world that China is building in tandem with other tyrannies”, is not a legitimate option. Refusing to be coerced by China, Mr Morrison found, came at a high price. But failing to stand up for ourselves and capitulating to intimidation would extract a worse price long term.

Read related topics:China Ties

Add your comment to this story

To join the conversation, please Don't have an account? Register

Join the conversation, you are commenting as Logout

Original URL: https://www.theaustralian.com.au/commentary/editorials/threats-to-infrastructure-via-hacking-must-be-faced/news-story/068d537e288e2cc6a67954093e48e393