Summary

Security of Critical Infrastructure Act 2018 (Cth) - Level 1

View Legislation

The object of this Act is to provide a framework for managing risks relating to critical infrastructure, including by:

(a) improving the transparency of the ownership and operational control of critical infrastructure in Australia in order to better understand those risks; and

(b) facilitating cooperation and collaboration between all levels of government, and regulators, owners and operators of critical infrastructure, in order to identify and manage those risks; and

(c) providing a regime for the Commonwealth to respond to serious cyber security incidents.

Relevant Compliance Frameworks

Legislation, Standards and Codes may be linked to one or more of the University's compliance frameworks either as the driver of the requirements, or as a component of the framework.

The relevant frameworks are listed below.


  • None