Read Time:1 Minute, 36 Second

Australia must consider the full range of data security risks it faces beyond those posed by companies from China.

In the last few weeks, there have been new reports about the prospect of the Chinese government acquiring critical and national security information about Australia.

Federal government departments have forbidden staff members from downloading the Chinese social media app TikTok to their work computers. Also, they have promised to take down security cameras produced on their property by the Chinese firms Hikvision and Dahua.

In July 2022, Senator James Paterson tweeted in response to the Tiktok “China spy” controversy: “I’ve written to Minister for Cyber Security Clare O’Neil to urge the Albanese government to take action to protect Australia’s 7 million TikTok users given these concerning revelations.”

In response to the controversy surrounding Chinese security cameras, Senator Paterson stated, “Hikvision and Dahua, the producers of these cameras, have a very tight association with the Chinese Communist Party.”

However, the Australian government’s actions indicate that it focuses more on reducing potential Chinese threats than on the more significant data protection problem. 

TikTok collects sensitive and personal data, yet, other social media apps like Twitter and Facebook also gather data from mobile devices.

Anyone, including the Chinese government, can buy data on the open market. This means that there needs to be an assurance regarding the data security of US social networking apps.

Instead of prohibiting apps, departments should limit apps from a pre-set list and improve staff data security training. 

Similarly, organizations or governments do not have to produce specific pieces of technology to access data stored or broadcast by security cameras. For instance, Pegasus, a spyware created by the Israeli company NSO Group, could access data from mobile phones, even though neither the company nor Israel manufactures such devices.

The Australian government and people must understand that data security requires more than removing Chinese equipment and apps.

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
0 %
Previous post Israeli ‘Black Ops’ Group Exposed For Multiple High-Level Cyber Attacks
Next post PwC Australia Will not Be Blacklisted for Confidentiality Breach, ATO Says