House debates

Thursday, 2 December 2021

Bills

Autonomous Sanctions Amendment (Magnitsky-style and Other Thematic Sanctions) Bill 2021; Second Reading

12:22 pm

Photo of Tim WattsTim Watts (Gellibrand, Australian Labor Party, Shadow Assistant Minister for Communications and Cyber Security) Share this | Hansard source

Deputy Speaker Andrews, before beginning, I acknowledge your significant interest in the matter of this bill. This an important bill, and it's been a long time in the making. The Autonomous Sanctions Amendment (Magnitsky-Style and other Thematic Sanctions) Bill 2021 implements a Magnitsky style sanctions regime in Australia, allowing for targeted sanctions against individuals who commit human rights violations and engage in corruption. It also expands the reach of these sanctions to other themes, including, relevantly for my portfolio responsibilities in this place, those who engage in malicious cyberactivities. I want to say a few words today about both the Magnitsky human rights campaign and the use of individualised sanctions as a tool of cyberdiplomacy.

Labor has been urging the government to introduce Magnitsky style sanctions since June of 2020, but there have been a number of people in this House, on both sides of the chamber, who have been campaigning for these laws since well before that time. I want to pay tribute in my remarks today to those people and acknowledge the very significant impact that their advocacy will have here and around the world. I start with Senator Kitching in the other place, who, in addition to sitting on the subcommittee of the Joint Standing Committee on Foreign Affairs, Defence and Trade which recommended these acts, has long had a private senator's bill in her name to implement this. I also would like to commend Senator Kitching on her recent Magnitsky award for service to the global Magnitsky movement. I would also to like to thank my colleagues on the subcommittee for bringing this bill to fruition—particularly the chair, the member for Menzies; and the deputy chair, the member for Fowler. I thank the government for heeding the calls of international human rights experts and victims of human rights abuses in referring consideration of a Magnitsky scheme to this committee and ultimately acting on their recommendation with this bill.

But the person that I think this place owes a particular obligation to acknowledge in this debate is the great Michael Danby, the former member for Melbourne Ports. He insisted unrelentingly to everyone in this place that we pay attention to the need for a Magnitsky regime and the message it sends to human rights abusers. He even introduced a private member's bill to do so in 2018 to implement a Magnitsky regime, and in his second reading speech on that private member's bill—and I was proud to sit next to Michael Danby when he introduced his bill—he rather colourfully but no less accurately summed up the urgency with which we should be proceeding on this issue. He said that:

I think democratic countries around the world need to be involved in more push-back against these authoritarian regimes. This is something that should attract the support of both sides of politics. The great Australian actor Peter Finch, in the film Network, advised people to open their windows and shout, 'I'm as mad as hell and I'm not going to take it anymore'. That should be the attitude that informs democratic citizens right across the world.

He was right then, and I'm glad the chamber is heeding his call now. Such was the former member for Melbourne Ports's commitment to this issue in his valedictory speech in this chamber he said:

I feel a longing for all the unfinished business I leave here. Although I moved a first reading of the Magnitsky Act, it is not enshrined in our law. The government has come to favour having a legislative device for pushing back against corruption and human rights abuses by authoritarian countries. I say to this parliament that Magnitsky would allow us—like the US, Canada and the UK—to tell states like Russia that you can't kill 38 Australians and get away with it. Unfortunately we seem to have run out of time.

I hope that Michael Danby has been watching the debate on the implementation of the Magnitsky regime in Australia this week as we pass the bill into law and we finally complete the work that he began in this place years ago.

Of course, while we owe much in this place to those of us who have advocated for a Magnitsky act, most of all we must acknowledge Bill Browder, who led the global push for these laws, and the late Sergei Magnitsky, whose name we honour in the bill's title. The story of the two friends is well-known but its the kind of story we can't be told enough. Sergei Magnitsky was a Russian tax lawyer employed by the British American financier Bill Browder. Magnitsky was murdered at the age of 37 after uncovering and exposing a massive fraud committed by officials within the Russian government. When Magnitsky blew the whistle on this fraud, he was jailed by the Russian government without trial for 11 months. In jail he was tortured to death. Left in squalid conditions, he developed severe medical conditions, including pancreatitis, and his prison doctors withheld treatment as a means of coercion. He died a harrowing death alone in a jail cell. Complaining of worsening stomach pain for five days, by the end he was vomiting every three hours, and with a swollen stomach, was finally moved to a medical facility where he was given a painkiller and assessed psychiatrically. Half an hour later he was dead.

After tracking the ill-gotten gains of those Russian officials back to the US, Magnitsky's good friend Bill Browder successfully lobbied the United States government to place sanctions on the individuals, and in his name the US Congress passed the Magnitsky Act, laws to say that when domestic governments won't hold people accountable within their own borders for outrageous human rights abuses then other states will take the lead in doing what they can to hold those responsible accountable. Browder has dedicated his life to lead a push for global Magnitsky laws to ensure that human right abusers like those that murdered Sergei Magnitsky would not have a safe haven anywhere on this earth.

The point behind the bill is that this story is far from unique. There are countless Sergei Magnitskys in this world who deserve our attention and our action. As Bill Browder noted on the need for the laws globally:

The global Magnitsky sanctions will issue a stark warning to human rights abusers and kleptocrats around the world that no longer will they be able to commit atrocities with complete impunity. Targeted sanctions against those involved in corruption and human rights abuse will provide an immediate, tangible consequence which directly affects an individual where it hurts them the most—in their pocket. Leaders of corrupt regimes will know they are no longer able to protect their ill-gotten gains abroad, or flee to their lavish properties in foreign countries. Totalitarian dictatorships ultimately fall, and when they do, the Global Magnitsky Act will prevent those who have committed human rights abuses from claiming asylum almost anywhere in the world.

And it's because of this campaign that Labor has moved amendments to recognise Sergei Magnitsky in the title of this bill.

While Labor supports the bill finally before the House, it has taken a long time to get here since the committee recommended a Magnitsky regime be put in place. The committee released its report in December 2020, around this time last year, and recommended that the government enact a sanctions regime. But the government did not respond to the committee's full report until August 2021. Today's faffing about whether to list this bill for debate and to finally resolve this bill was pretty discouraging at the last moment. I thank the government for bringing it on and dealing with it today. But its absence on the legislative calendar for today was a disappointing start to the morning.

The Morrison government's delay in introducing Magnitsky style sanctions has sent a regrettable message—that this is not a priority for Australia. In an era where democratic values are under increasing pressure and authoritarianism gains pace around the world, both within and without countries, we need to be forthright in our defence of democratic values. In the 12 months that this government has delayed the implementation of a Magnitsky sanctions regime, we've seen increasing and disturbing human rights violations around the world, including the military coup in Myanmar this past February; the erosion of the democratic system and the one country, two systems arrangement in Hong Kong; and the reports of continuing mass detentions and other human rights violations against Uighurs and other ethnic and religious minorities in Xinjiang and across China. In finally passing these laws, we are saying to human rights abusers: 'Australia will not be a bolthole for you. You are not welcome here.'

The bill also amends the Autonomous Sanctions Act 2011 to enable sanctions against individuals that perpetuate malicious cyberactivity. This is a very good step in the fight against international cybercriminals, who are menacing Australian businesses and our essential services, our critical infrastructure, particularly to international ransomware crews. Again, it's the same problem we were dealing with with human rights abusers—domestic governments refusing to hold individuals within their own borders accountable for acts that menace the international order.

In Australia and around the world, these criminals have wilfully targeted health and hospital networks, bringing them to their knees and putting lives at risk. We've seen no fewer than eight attacks on health and hospital networks this year. These cyberattacks are not just disruptive and they're not just costly; they are a threat to life. And, indeed, we've tragically seen deaths from ransomware attacks on hospitals in Germany and the United States. Frankly, we have been lucky there haven't been more deaths, and we're particularly lucky there haven't been deaths in Australia. These modern-day privateers regularly undertake these attacks with impunity from their host countries. Sanctions regimes targeting individual hackers, like the expanded scope included in this bill, are a useful part of the cyberdiplomacy toolkit for trying to put an end to this impunity. It's not easy. Attribution of cyberattacks is often not a trivial exercise from a technical perspective. It requires careful analysis, and it's not always possible to do at an individual level. But, where it is, sanctions regimes are a useful tool for responding to and deterring malicious cyberactivity.

Autonomous sanctions regimes targeting cybercriminals have already been implemented by our allies, including the United States, the United Kingdom and the EU. And, in the case of state backed actors, they have been able to go further than Australia has. While Australia has joined international partners in attributing malicious cyberactivity to hackers with links to the Chinese Ministry of State Security in the case of the Hafnium and Microsoft Exchange campaign, and to Russia in the SolarWinds supply chain attack, we haven't been able to go so far as to impose targeted sanctions on individuals that engage in these kinds of activities when we identify them as responsible.

The United States first began imposing sanctions on cybercriminals in 2012, when the Obama administration used terrorism related powers to designate the Iranian Ministry of Intelligence for hacking activities that it had been undertaking with Hezbollah. In 2015, President Obama issued executive order 13694, which allowed individuals and entities to be designated for malicious cyberactivities unconnected to terrorism offences. In 2016, the US expanded its cybersanctions regime 'in view of the increasing use of such activities to undermine democratic processes or institutions' including 'harming, or otherwise significantly compromising the provision of services'.

The United States has imposed 311 cyber-related sanctions over the last decade. Our allies have already been able to use targeted sanctions against individual members of the Sodinokibi or REvil group, the same Russian based ransomware crew that was responsible for ransomware attacks on JBS Foods, our biggest meat supplier, shutting down their operations. The US has also placed individual sanctions on associates of North Korea's Lazarus Group, an infamous hacking group, for their numerous cyberattacks, including the very dramatic attack on Sony Pictures in 2014, in response to a not particularly good Seth Rogen movie; one of the biggest bank heists in world history, on the central bank of Bangladesh; and, most heinously of all, the WannaCry 2.0 attack in 2017, which caused global damage estimated in the billions, including to the NHS and hospital networks around the world, in more than 150 countries.

The European Council too has stated:

Sanctions are one of the options available in the Union's framework for a joint diplomatic response to malicious cyber activities (the so-called cyber diplomacy toolbox), and are intended to prevent, discourage, deter and respond to continuing andincreasing malicious behaviour in cyberspace.

Those sanctions can be imposed for attacks that 'cause a significant impact, and constitute an external threat to the EU or its member states'. In July 2020, the European Council placed sanctions against six individuals and three entities for various significant cyberattacks, including Operation Cloud Hopper, WannaCry and NotPetya. This was followed up by sanctions on two individuals and one group for a cyberattack on the German federal parliament in October 2020.

So we're some way behind our allies in the global effort to deter malicious cyberactivity, but this bill is an important opportunity to catch up and pull our weight on this front. This bill adds a measure of action to our words internationally. It gives weight to the words of Australian diplomatic representatives and the Australian government in international forums when they stand up for international norms of appropriate state behaviour in cyberspace and when they stand up for international law in this area. That's why Labor supports this bill. It doesn't solve every problem. There are no silver bullets in this space. It's a complex area of both international law and cyberdiplomacy. But the measures in this bill advance the debate. They get us in the conversation.

Some of the individuals held accountable by these sanctions are interesting characters. One, Maksim Yakubets, the leader of the Evil Corp ransomware group in Russia, has been sanctioned by the US government. He drives a fluoro camouflaged Lamborghini with the licence plate 'Thief'. That kind of impunity needs to end.

Comments

No comments