Cyber Security in Government

Government and public sector organisations are under constant threat from a broad range of adversaries seeking to disrupt critical state infrastructure and operations as well as compromise confidential information, intelligence and national secrets.

In the search for high value targets, cybercriminals will seek out organisations whose poor security controls make them a weak link in the chain. To defend themselves against growing range threats, governmental organisations, including state departments, agencies and councils.

face a range of cyber security challenges including

  • •   Stemming attacks seeking to disrupt public infrastructure and services
  • •   Protecting mission-critical intelligence from malicious actors
  • •   Defending against targeted attacks funded by nation states
  • •   Managing continuous and widespread workplace digitisation
  • •   Balancing limited funding and competing national and regional priorities
Key security questions for public sector organisations
  • •   How often are critical systems tested for vulnerabilities?

  • •   Are suitable controls in place to prevent sophisticated threats?

  • •   Are systems able to identify threats that bypass the perimeter?

  • •   Is there a plan in place to detect, remediate and report breaches?

  • •   What systems and controls are in place to mitigate insider threats?

  • •   How are security risks in the supply chain managed?

  • •   How regularly are systems backed up to mitigate ransomware?