Australian Signals Directorate

What is the Australian Signals Directorate?

The Australian Signals Directorate (ASD) is an intelligence agency that is currently part of the Government’s Department of Defence. The ASD’s history dates back to the Second World War when the Australian Navy, Army and Air Force personnel were brought together to intercept and decode enemy radio signals.

However, the ASD’s responsibilities have broadened considerably since its inception, especially given the rapid growth of the Internet and the Government’s transition to delivering various services online.

 

The ASD has two primary functions:

  • Signals intelligence role
    • Collect, analyse and provide foreign signals intelligence to the Australian Defence Force and Australian Government to support military and strategic decision-making.
  • Information Security role
    • Provide advice and assistance on security and integrity of information and communications to Federal and State Authorities; and
    • Coordination of operational responses to cyber intrusions on government, critical infrastructure and other information networks that pose a significant threat to Australia’s national security.

The ASD also works closely with the private sector to develop cryptographic products, which help protect the integrity of data and enhance the security of communications.

Furthermore, the ASD is a member agency of the Australian Cyber Security Centre (which is a multi-government agency initiative to ensure that Australian networks are amongst the hardest in the world to compromise). Currently, the Attorney-General and the Minister for Defence have joint responsibility of the Australian Cyber Security Centre.

 

Recent changes to the Australian Signals Directorate’s structure and functions

It is clear that the ASD plays an important part in Australia’s intelligence framework and is viewed by the Australian Government as a vital national security asset. To further enhance Australia’s cyber security capabilities, a number of recommendations that were made in the 2017 Independent Intelligence Review report have been implemented under the Intelligence Services Amendment (Establishment of the Australian Signals Directorate) Bill 2018 (‘the bill’) which passed both Houses of Parliament on 28 March 2018.

ASD’s new structure

In essence, the new legislation separates the ASD from the Department of Defence and establishes it as an independent statutory agency under the control of the Director-General of the Australian Signals Directorate from 1 July 2018. Specifically, the bill (among other things):

  • Provides provisions for the appointment of the Director-General of ASD to control the ASD and its staff under the Intelligence Services Act 2001 (Cth); and
  • Gives the Director-General of the ASD powers to employ persons as employees of the ASD (outside the frame of the Public Service Act 1999 (Cth)).

Thus, the ASD’s new organisational structure puts the agency on a similar footing to other Australian intelligence agencies like ASIO and ASIS.

 

ASD’s new functions

In addition to the ASD’s separation from the Department of Defence, the new legislation significantly broadens the scope of the ASD’s role within the Australian intelligence framework by:

  • Transferring responsibility for the Australian Cyber Security Centre to the ASD;
  • Transferring responsibility for the Centre of Emergency Response Team (and its functions relating to cyber policy and security) from the Attorney-General’s Department to the ASD;
  • Allowing the Australian Cyber Security Centre to liaise with industry and provide assistance to any statutorily listed person or body (opposed to Government authorities only) on matters relating to the security and integrity of information that is processed, stored or communicated electronically;
  • Amending the ASD’s functions to include preventing and disrupting cybercrime – serious crimes like child exploitation, illicit narcotics and cyber espionage are captured by this new function; and
  • Incorporating the ASD into the “assumed identities regime” set out in part IAC of the Crimes Act 1914 (Cth). This regime allows an authorised intelligence officer to act under a false identity, enabling them to undertake obscure sensitive investigations that would be undermined if their true identity were revealed.

 

Other important changes

The Bill further stipulates that the Director-General of the ASD must also brief the Leader of the Opposition about matters relating to the ASD.

 

Key takeaways

Clearly, the ASD has evolved from a primarily Defence signals collection agency after World War II to become Australia’s national signals intelligence authority for collecting foreign intelligence, supporting military operations and enhancing cybersecurity through the use of advanced communications technologies and applications.

Nyman Gibson Miralis provides expert advice and representation in complex international cybercrime investigations. Our expertise includes dealing with malware, phishing and computer hacking offences, bootlegging and tripping, Bitcoin and crypto-currency fraud, as well as offences relating to identity theft, spreading computer viruses and DDoS attacks.

Contact us if you require assistance.