Australia's ASD & foreign signals intelligence

The Australian Signals Directorate (ASD) aims to defend Australia from global threats through the provision of foreign signals intelligence, cyber security and offensive cyber operations, as directed by Government.

ASD provides the Australian Government with intelligence and cyber security expertise, policy and advice that protects our national security and sovereignty, and practical support that informs law enforcement and military operations.

In its 2019-2020 Corporate Plan, ASD provides insight into its functions, strategic plans, operating context and oversight framework.

 

Functions

ASD operates under the Intelligence Services Act 2001, which specifies that its functions are to:

  • collect and communicate foreign signals intelligence;
  • prevent and disrupt offshore cyber enabled crime;
  • provide cyber security advice and assistance to Australian governments, businesses and individuals;
  • support military operations;
  • assist the national security community in the performance of its functions

 

Strategic Plan and Objectives

ASD has set 5 key strategic objectives for the duration of its corporate plan, which will help it to fulfil its purpose and achieve its vision of being a world-leading intelligence and cyber security agency that provides trusted advice and conducts intelligence operations.

  • Deliver Strategic Advantage: Generate intelligence and operational effects to protect and advance Australia’s national interests.
  • Lead Cyber Security: Make Australia the safest place to connect to the online world. Foster national cyber security resilience.
  • Support Military Operations: Enable the war fighter. Protect Defence personnel and assets.
  • Counter Cyber-enabled Threats: Protect Australia and Australians by countering cyber-enabled crime and disrupting terrorists’ use of the internet.
  • Provide Trusted Advice and Expertise: Deliver timely, trusted and quality advice to Government, law enforcement, business and the community.

ASD aims to achieve these objectives through operating on the cutting-edge of technological development, recruiting specialist expertise and partnering with domestic and overseas intelligence and cyber security partners, academia and industry to comprehensively understand the threat environment.

 

Operating context

ASD’s ability to deliver on its strategic objectives is influenced by the environment in which it operates, and its ability to adapt to changes in this operating context.

 

Global shifts

  • Malicious foreign cyber actors are increasingly targeting Australia’s information technology systems and posing a threat to its national security
  • Australia’s national security is influenced by the security of the Indo-Pacific

 

Technological change

  • Technological developments, whilst assisting ASD in performing its functions, also provide malicious cyber actors with increased tools to exploit.
  • ASD provides advice to Government in navigating major technological change, as well as providing advice to the public on how to stay secure online.

 

Public trust

  • While ASD may not be able to share the details of its operations for security reasons, it seeks to increase the information it shares with Australians about its functions, such as the publication of its corporate plan.
  • ASD’s functions are set out in the Intelligence Services Act 2001, along with the limitations on its functions. ASD’s activities are regularly reviewed by the Inspector General of Intelligence and Security to provide independent assurance that ASD acts legally and ethically.

 

Partnerships

  • ASD has strong domestic partnerships with the National Intelligence Community, Australian government agencies and entities, the ADF and industry.
  • ASD has strong international partnerships with its Five-Eyes counterparts in the US, UK, Canada and New Zealand, and other international partnerships such as through the international network of Computer Emergency Response Teams (CERTs).

 

Fiscal environment

  • The Australian Government has made a significant investment in building ASD’s foreign signals intelligence, cyber security and offensive cyber operations capabilities.
  • ASD is investing in building its corporate functions and accountability frameworks, including risk management.

 

Oversight framework

 

External governance

ASD is a statutory agency within the Defence portfolio, reporting directly to the Minister for Defence.

All of ASD’s activities are subject to oversight from the Inspector-General of Intelligence and Security. The Parliamentary Joint Committee on Intelligence and Security provides further oversight of ASD’s administration, expenditure and enabling legislation.

ASD has also established an external Audit and Risk Committee, which provides independent assurance of ASD’s risk management framework, internal governance and performance. This Committee forms part of ASD’s Executive Committee, the rest of which comprise internal Committees.

 

Internal governance

The Director-General of the Australian Signals Directorate is supported by ASD’s Executive Committee, which has oversight of all functions of the ASD. Together with the external Audit and Risk Committee, the Executive Committee comprises the:

  • Enterprise Performance Committee
  • Business Management Committee – considers matters related to people, finance, and workplace health and safety
  • Data, Technology and Infrastructure Committee – considers matters related to ASD’s data, technology and infrastructure investment, and ensures that these activities are aligned with ASD’s strategic goals
  • Management Review Committee – deals with personnel security issues

Nyman Gibson Miralis provides expert advice and representation in complex matters involving cyber-enabled crime and national security threats.

Contact us if you require assistance.