How we are using clever tech to protect our data and let our scientists collaborate securely.

The new face of online terrorism? PhotoCredit: Mamamia

Ever heard of the Lizard Squad? They’re an online group that’s claimed to have hacked some pretty large and well-known web identities in recent times. As well as attacks on the Sony, Microsoft and Facebook networks, they’re even alleged to have gained access to Taylor Swift’s Twitter account.

Surely that’s enough to get alarm bells ringing!? But in all seriousness, these sort of attacks are becoming a global concern as our interaction on all levels moves increasingly online. Keeping data private is of the utmost importance. That’s why we’ve been working with global software giant IBM and other partners through the AU2EU project to strengthen how we can protect our own data and improve collaboration in secure environments.

One of the technologies we’re using is IBM’s new Identity Mixer software. Identity Mixer uses cryptographic algorithms to encrypt profile information like age, nationality, personal address and credit card details. By keeping this data hidden from websites and only revealing the most relevant information, we get to hold onto our data, rather than constantly handing it over when we collaborate online.

Identity Mixer will allow our scientists to securely authenticate who they are, and share sensitive data with experts and our partners. For example, in the event that there is a biosecurity issue, it is imperative that this team can freely share data and collaborate with partners and other labs in instances when the lab is locked down, or if the threat requires a rapid response.

Identity Mixer will improve our ability to securely respond to these issues. This is all part of an emergency response plan we have developed with the Australian Government to maintain our agricultural disease free status. In order to deal with these threats it is important to bring together academic, government and research together swiftly and securely to deal with issues.

Adding another level of security, to ensure that this plan can be actioned, is a great outcome for our biosecurity teams.

Wouldn't it be nice to just press a button for Privacy?

Wouldn’t it be nice to just press a button for Privacy? Photo credit: Computeworld.com.au

Looking ahead, Identity Mixer could be really useful for the individual web user.  When we are exchanging information online, there is only certain data any websites or vendor really needs. Identity Mixer will only share the relevant data and keep the rest locked away – think of it like a sober friend stopping you from declaring your deepest feelings for a close friend, after you have had one to many bottles of wine.

It doesn’t matter who you are – from the single user, paying bills online to a massive multi-national corporations – securing data and protecting our privacy is vital. Especially when you have national treasures as important as our awesome database of insects – who else is going to protect the arthropods? Check out this video, which runs through some interesting scenarios to help you understand better how the technology works: