6:54

Peter Soulsby for Member Stories

June 08, 2023

Video Transcript


Speaker: Peter Soulsby, ANZ Security Director, DXC Technology

Could you please tell us your name, title and where you work?

Peter Soulsby: Hi. My name is Peter Soulsby. I'm the director of security for DXC Technology here in Australia and New Zealand. DXC technology is a global systems integrator, and we build and operate many of the critical systems that you and I interact with on a daily basis.

As one of the founding members of CI-ISAC, what was the number one reason you chose to join?

Peter Soulsby: well. Interestingly enough, I was involved in setting up something similar in South Africa before coming across to Australia for the retail industry in South Africa. And having seen the benefits of what, we went through in the retail industry when we were approached, as DXC by the CI-ISAC with the intent to set something up, we as a business thought or there's something we absolutely have to be involved in. We are a key part of Australia's sovereignty of, say, of Australia's critical infrastructure, and for us as a business, the more we can create a safe ecosystem around us, our partners, our customers and the more we can benefit from a shared view on threats, , and approaches to cybersecurity, the better we will all be. So we jumped on it very quickly. and we are looking forward to watching this grow and being part of something that is going to be of material benefit to many many organisations. And at the end of the day, Australia's sovereignty and citizens

Why does CI-ISAC's mission of bringing people together to uplift the defences of Australia's CI resonate with you?

Peter Soulsby: I'll answer this by talking about the Buffaloes. Imagine you're a herd of 100 buffaloes in the African bush, running around. No common purpose, no common strategy, everyone going in different directions. It'll be very easy for predators to pick you off one by one. However, if, as I herd of 100 buffaloes, you're running together in a pack, you've got a common vision. You're going in the same direction. It's incredibly difficult, in that instance for predators to pick you off because you're working as a group. Cyber security is no different. If, as providers of Australia's critical infrastructure, we all run off and do our own thing, we don't share threat intelligence. We don't share what's worked and what's not. It'll be easy to pick us off one by one. However, if we come together through initiatives like the CI-ISAC we will be better. Together we will be stronger together and by sharing that threat intelligence by sharing what's worked and importantly, by sharing what doesn't work together, we will make Australia a safer place to live

CI-ISAC aims to build context on threats to help our members make more informed decisions. How does this compare to traditional approaches?

Peter Soulsby: There's noise everywhere for us as cybersecurity practitioners. , there's always threats. There's always vulnerabilities. You always need to patch thousands of systems. There's always applications that are exposed there. There's a lot going on that we need to listen to absorb and filter through. The more we get context, the easier it is for all of us to do our jobs. Imagine the CI-ISAC Membership goes to 1000 members Every time one of those members gets a or feed in threat intelligence and the other 1000 members get that threat. Intelligence. And everyone spends 24 hours trying to figure out what that threat intelligence means. That's 24 times 1000 organisations 24,000 hours. That's wasted just by trying to understand what a piece of threat intelligence means with the CI-ISAC taking on that responsibility or some of that responsibility themselves and building context around a piece of threat intelligence. Your time to respond to that will be greatly reduced and instead of 24 hours, it takes two. Imagine the time that you saved in the industry by everyone receiving that and going OK, there's a problem. I understand what the problem means to me as a business. And the steps that I need to take to mitigate against that problem or against that threat context is all important. It helps us get through the noise.

Why do you believe being an active member of CI-ISAC's community is an essential tool in your company’s arsenal for effective cyber defence?

Peter Soulsby: We run and operate, systems that both run our business, as DXC technology here in Australia as well as the businesses of many Australian organisations that we run on their behalf. As such, the benefit of us joining CI-ISAC is two fold, one. Because of the view we get, we are able to contribute, , threat intelligence into the ISAC, thereby benefiting the other members of the ISAC. Because of the I guess the vast array of technology and systems that we have visibility into. And secondly, the systems that we operate for ourselves as a business and for those of our customers get benefited by the the threat intelligence that we receive from the ISAC so we can provide valuable input into the ISAC. And we can also greatly, , benefit from the ISAC by receiving that threat intelligence and then acting on that threat intelligence on behalf of both DXC and our customers,

Why is it important to you that other companies in your CI sector join the CI-ISAC community?

Peter Soulsby: Well, the bigger the herd of buffalo is the better. , the more we're in this together, the more, we have organisations signing up, , contributing to receiving threat intelligence. So giving to the community and receiving from the community the more richer, and I guess the more contextual, the more visibility that all of us get. So, in the greatest interests of our country on our critical infrastructure, , this is a great initiative, not just something that's, you know, fun to be a part of, but something that can materially change the cybersecurity landscape in Australia. And for that to be done successfully, we need as many members as possible. So I'd encourage you to think about it. Approach your business, state the business case and get on board. We're in this together.

CI-ISAC aims to build turn-key capabilities to support members - what would be your top priority for us to focus on?

Peter Soulsby: What would be really interesting for me and slightly left field is is building a capability, to allow members to communicate threat intelligence. Much as you know, we're providing context and we're providing awareness around, uh, threats and and threat intelligence. And not just, you know, the problem, um, itself, if you're providing the context around the problem to help us respond to the problem, it would also be helpful to build capabilities that allow members to communicate back to their businesses on, uh, cyber security. There's a still a lot of fear, uncertainty and doubt going on the industry. We're all talking about, you know, messaging back to the board and how you communicate effectively. And I think one of the one of the benefits that members of CI-ISAC could, , could gain from membership or building a turn key capability is is those communication mechanisms, back to I guess, organisations, leadership board, and so on and so forth



Produced with Vocal Video