Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "MPL"


25 mentions found


Broken Ethernet cable is seen in front of binary code and words "cyber security" in this illustration taken March 8, 2022. REUTERS/Dado Ruvic/Illustration/File Photo Acquire Licensing RightsSYDNEY, Nov 22 (Reuters) - Australia will give cyber health checks for small businesses, increase cyber law enforcement funding and introduce mandatory reporting of ransomware attacks under a security overhaul announced on Wednesday after a spate of attacks. "We cannot continue as we have," Cyber Security and Home Affairs Minister Clare O'Neil told reporters in Sydney. Unveiling the seven-year strategy, O'Neil said that while large businesses received some of the biggest cyber attacks, they typically recovered, but attacks on small and medium-size businesses could be terminal. "Minister O'Neil's Strategy establishes cyber security as a unifying nationwide endeavour," he added.
Persons: Dado Ruvic, Clare O'Neil, O'Neil, Aidan Tudehope, O'Neil's, telco, Byron Kaye, Stephen Coates Organizations: REUTERS, Rights, Labor, Security, Home Affairs, Australian Cyber Security, U.S, Australian Securities and Investments Commission, Macquarie Technology, telco Optus, Singapore Telecommunications, Medibank, Thomson Locations: Australia, Sydney, Britain
NEW DELHI/BENGALURU, Aug 8 (Reuters) - Indian gaming app Mobile Premier League will lay off 350 employees as it takes steps to "survive" a tax imposed by the Indian government on online gaming companies, according to an internal memo seen by Reuters on Tuesday. The move comes on the back of the government's decision last month to impose a 28% tax on funds that online gaming companies collect from customers. The new rule will increase the company's tax burden by 350%-400%, MPL CEO Sai Srinivas said in the memo, adding that the company is revisiting expenses related to their server and office infrastructure. The source could not be named as they are not authorised to speak to the media. Reporting by Aditya Kalra; Additional reporting by Biplob Kumar Das and Ashish Chandra; Editing by Sonia CheemaOur Standards: The Thomson Reuters Trust Principles.
Persons: Sai Srinivas, Srinivas, MPL, Aditya Kalra, Biplob Kumar Das, Ashish Chandra, Sonia Cheema Organizations: NEW, Mobile Premier League, Reuters, Thomson Locations: NEW DELHI, BENGALURU
NEW DELHI, July 15 (Reuters) - India's new 28% tax on online gaming companies will stifle foreign investment and put $2.5 billion already invested in the sector at risk, more than 100 gaming firms have said in a letter to India's finance ministry. India this week announced the tax on the funds that online gaming companies collect from their customers. Games such as fantasy cricket have became increasingly popular in recent years, but have also raised concerns about addiction among players. Top investors including Tiger Global and Peak XV, previously known as Sequoia Capital India, have invested in Indian gaming companies such as Dream11 and Mobile Premier League. Many Indian ministers view bets on online gaming platforms as a "social evil", Malhotra had said.
Persons: MPL, Sanjay Malhotra, Malhotra, Arpan Chaturvedi, Aftab Ahmed, Aditya Kalra, David Holmes Organizations: Tiger Global, Sequoia Capital, Mobile Premier League, Federal, Reuters, Indian Premier League cricket, Thomson Locations: DELHI, India, Sequoia Capital India
India hits online gaming industry with 28% tax
  + stars: | 2023-07-11 | by ( Nikunj Ohri | ) www.reuters.com   time to read: +1 min
International investors have also been drawn to the industry, with Tiger Global backing Indian gaming startup Dream11, the lead sponsor of India's national cricket team. India's Finance Minister Nirmala Sitharaman, who chairs the goods and services tax (GST) council, comprising state finance ministers, said the decision to tax online gaming was reached after extensive discussion. "The implementation of a 28% tax rate will bring significant challenges to the gaming industry. This higher tax burden will impact companies' cash flows," Aaditya Shah, chief operating officer at the gaming app IndiaPlays, said. Roland Landers, CEO of The All India Gaming Federation, said the decision was "unconstitutional (and) irrational".
Persons: Dado Ruvic, Nirmala Sitharaman, Shah, Roland Landers, Sudipto Ganguly, Aftab Ahmed, Mark Potter, Jane Merriman, Barbara Lewis Organizations: REUTERS, Tiger Global, national cricket team, India's, Industry, The, India Gaming Federation, Thomson Locations: DELHI, India
June 29 (Reuters) - Australia's Medibank Private Ltd (MPL.AX) said on Thursday it was facing a fourth shareholder class-action lawsuit over a cyberattack incident last year that exposed the personal data of 9.7 million current and former customers. Earlier in the week, the country's banking regulator told Medibank to set aside A$250 million ($165.30 million) in extra capital, something analysts believe will affect the firm's ability to pay capital returns to shareholders. The proceedings were filed by Sydney-based law firm Phi Finney McDonald on behalf of people who held interest in Medibank shares between Sept. 10, 2020 and Oct. 25, 2022. The company intends to defend the proceedings, it said in a statement. ($1 = 1.5124 Australian dollars)Reporting by Poonam Behura in Bengaluru; Editing by Anil D'SilvaOur Standards: The Thomson Reuters Trust Principles.
Persons: Medibank, Phi Finney McDonald, Poonam, Anil D'Silva Organizations: Sydney, Thomson Locations: Bengaluru
SYDNEY, June 27 (Reuters) - Australia's banking regulator told insurer Medibank (MPL.AX) on Tuesday it would have to set aside A$250 million ($167 million) in extra capital, citing weaknesses identified in its information security after a network intrusion. "In taking this action, APRA seeks to ensure that Medibank expedites its remediation programme," member Suzanne Smith said. In a statement, Medibank said it had sufficient existing capital to meet the capital adjustment and would continue to work together with APRA on remediation measures. The regulator will also conduct a targeted technology review of Medibank, with a focus on governance and risk culture. ($1 = 1.4981 Australian dollars)Reporting by Renju Jose in Sydney; Editing by Chris Reese and Lincoln FeastOur Standards: The Thomson Reuters Trust Principles.
Persons: Medibank, Suzanne Smith, Renju Jose, Chris Reese, Lincoln Organizations: SYDNEY, Australian Prudential, Regulation Authority, APRA, Thomson Locations: Australia, Sydney
SYDNEY, June 23 (Reuters) - Australia on Friday named a senior air force commander as its first cybersecurity boss to help lead the government's response to major data breaches and boost the nation's security capabilities amid a recent spike in network intrusions. Air Marshal Darren Goldie, a 30-year veteran, will become the national cybersecurity coordinator, Prime Minister Anthony Albanese said. He will be supported by a national office within the department of home affairs and begin his term on July 3. HWL Ebsworth has flagged ransomware group BlackCat, also known as ALPHV, may have published some stolen data on the dark web. Major breaches were reported by health insurer Medibank Private (MPL.AX) and telco Optus, owned by Singapore Telecommunications (STEL.SI).
Persons: Darren Goldie, Anthony Albanese, " Albanese, HWL Ebsworth, Goldie, Clare O'Neil, telco, Renju Jose, Jamie Freed Organizations: SYDNEY, Home Affairs, Medibank, telco Optus, Singapore Telecommunications, Thomson Locations: Australia, Sydney
June 21 (Reuters) - Australian Perpetual (PPT.AX) on Wednesday confirmed an extended tech outage over an IT security incident, affecting some of its funds, though the fund manager reaffirmed that all its client investments and its own systems were unaffected and secure. "Perpetual's listed products, institutional mandates, Pendal, Perpetual Corporate Trust, Perpetual Wrap clients, and all of our international asset management businesses are not affected," a Perpetual spokesperson said. In Perpetual's case, one of its third-party unit registry systems was compromised, impacting clients' access to its main investor login portal myPerpetual, the company said in a statement. The outage impacted about 45,000 clients and was limited to its Asset Management and Wealth Management divisions' Investment Funds, WealthFocus, and select products distributed in Australia, it added. Reporting by Roushni Nair in Bengaluru; Editing by Varun H K and Janane VenkatramanOur Standards: The Thomson Reuters Trust Principles.
Persons: Pendal, Roushni Nair, Varun Organizations: Wednesday, Trust, Medibank, Asset Management, Wealth Management, Investment Funds, Thomson Locations: Australia, Bengaluru
June 20 (Reuters) - Australia's largest private health insurer Medibank Private (MPL.AX) on Tuesday confirmed that a file containing the names and contact details of certain staff members had been compromised after its building manager faced a cybersecurity breach. Medibank systems have not been affected by the cyberattack on the building manager's third-party software platform MOVEit, the company said. Reporting by Rishav Chatterjee in Bengaluru; Editing by Dhanya Ann ThoppilOur Standards: The Thomson Reuters Trust Principles.
Persons: Rishav Chatterjee, Dhanya Ann Thoppil Organizations: Medibank, Thomson Locations: Bengaluru
May 5 (Reuters) - Australia's Medibank Private Ltd (MPL.AX) said on Friday it was served with another class-action suit related to the cyber hack incident last year in which personal data of current and former customers was leaked on the dark web. The third class-action suit related to the incident was filed in the country's federal court by law firm Slater & Gordon on behalf of affected current and former Medibank customers, and healthcare service providers. In recent months, similar class action suits against the company have been filed by law firms Baker & McKenzie and Quinn Emanuel Urquhart & Sullivan. Medibank, which is also under investigation from the country's privacy regulator on how it handles personal information, said it would defend the proceedings. Reporting by Himanshi Akhand in Bengaluru; Editing by Maju SamuelOur Standards: The Thomson Reuters Trust Principles.
SYDNEY, April 5 (Reuters) - An Australian government-backed service for victims of identity theft blasted a plan to toughen privacy laws amid an explosion of online data theft, saying it would spur compromised companies to pay ransom and invite more hacking. IDCare, a non-profit that helps internet crime victims, said by making it easier for regulators to fine companies for poor data security and failing to criminalise ransom payment, Australia may inadvertently fuel a cyber-crimewave. Canberra raised the maximum fine to A$50 million ($34 million) from A$2.2 million for companies that fail to stop data theft after the first major attack in October, when some 10 million customer accounts at No. DEMAND SPIKESince Australia made it compulsory for companies to report data breaches in 2018, IDCare's submission said community demand for its services had rocketed. ($1 = 1.4806 Australian dollars)Reporting by Byron Kaye; Editing by Praveen Menon and Sonali PaulOur Standards: The Thomson Reuters Trust Principles.
Australia's Medibank served with class action lawsuit
  + stars: | 2023-03-29 | by ( ) www.reuters.com   time to read: 1 min
March 29 (Reuters) - Medibank Private Ltd (MPL.AX), Australia's largest health insurer, said on Wednesday that a class action suit has been filed against it related to a breach of disclosure obligations by not revealing information regarding deficiencies in its cyber security systems. The company said it intends to defend the proceedings. Reporting by Archishma Iyer in Bengaluru; Editing by Savio D'SouzaOur Standards: The Thomson Reuters Trust Principles.
March 16 (Reuters) - Australian digital payments and lending firm Latitude Group Holdings Ltd (LFS.AX) said on Thursday that a hacker had stolen personal information held by two service providers through employee login credentials. About 103,000 identification documents, more than 97% of which are copies of drivers' licences, were stolen from the first service provider, while about 225,000 customer records were stolen from the second service provider. Latitude said it had detected unusual activity on its systems over the last few days. "The activity is believed to have originated from a major vendor used by Latitude," the company said. Latitude said it is working with the Australian Cyber Security Centre and relevant law enforcement agencies, along with isolating and removing access to some customer-facing systems in order to contain the incident.
Australia's IPH detects breach in IT systems
  + stars: | 2023-03-15 | by ( ) www.reuters.com   time to read: +1 min
March 16 (Reuters) - Australian intellectual property services provider IPH Ltd (IPH.AX) said on Thursday it had detected unauthorised access to a portion of its IT environment, mainly affecting document management systems of its head office and two of its member firms. The information in document management systems include administrative documents, and some client documents and correspondence in case of the two member firms, Spruson & Ferguson (Australia) and Griffith Hack, the company said. IPH said it was working with external cyber security advisers to conduct a forensic investigation, adding that it has notified the Australian Cyber Security Centre (ACSC) of the incident. Australia has seen a rise in cyber attacks since late last year, with breaches reported by at least eight companies, including health insurer Medibank Private Ltd (MPL.AX) and telco Optus. Reporting by Himanshi Akhand in Bengaluru; Editing by Maju SamuelOur Standards: The Thomson Reuters Trust Principles.
SYDNEY, March 8 (Reuters) - One of Australia's top government bureaucrats on Wednesday demanded Russia crack down on the large number of cyber criminals operating in the country, saying their actions posed a threat to national security. The comments come as Canberra reforms its cybersecurity policy following a raft of cyber attacks on some of the country's largest companies. "The greatest density of cyber criminals, particularly those with ransomware, are in Russia," Michael Pezzullo, Secretary of the Department of Home Affairs, told the AFR Business Summit in Sydney. The move follows a rise in cyber attacks since late last year with breaches reported by at least eight companies, including health insurer Medibank Private Ltd (MPL.AX) and telco Optus, owned by Singapore Telecommunications Ltd (STEL.SI). The United States and Britain sanctioned several Russians accused of cyber attacks last month, saying ransomware attacks have paralysed businesses, schools and hospitals.
Russian soldiers were told to fight with only "firearms and shovels," the Ministry of Defence saidThe shovels are believed to be the MPL-50 entrenching tool, designed in1869, said the UK ministry. "The 'shovels' are likely entrenching tools being employed for hand-to-hand combat," said the briefing. It is thought that the "shovels" in question are the renowned MPL-50 entrenching tools first designed in 1869. The increase in hand-to-hand combat in Ukraine was due to a declining number of troops, artillery, and munition, it said. Indeed, it has been reported that Russian forces have been deploying "barrier troops" or "blocking units" to shoot Russian soldiers who defect and desert the war.
Australia plans to reform cyber security rules, set up agency
  + stars: | 2023-02-27 | by ( ) www.reuters.com   time to read: +1 min
SYDNEY, Feb 27 (Reuters) - Australia plans to overhaul its cyber security rules and set up an agency to oversee government investment in the field and help coordinate responses to hacker attacks, Home Affairs Minister Clare O'Neil told public radio on Monday. Current cyber security rules are not adequate to deal with attacks and cannot protect consumer data, O'Neil told ABC Radio, blaming the previous government for implementing them. She said Prime Minister Anthony Albanese will meet industry leaders and cyber security experts on Monday, and that he has decided to appoint a cyber security coordinator tasked with ensuring government agencies work together during cyber incidents. The office of the cyber security coordinator will exist within the department of home affairs, she said. The government has published a discussion paper on a new cyber security strategy, which it aims to implement next year, and is seeking feedback on how businesses can improve their cyber security in partnership with the government.
The loss of confidence following the hack led to Medibank losing 13,000 customers between October and December, curbing the growth in policyholders for the July-December period to 0.1%. However, the rate of losses slowed in January and reversed to a net addition of 200 policyholders this month through Feb. 18, Medibank said. Medibank stock recovering Medibank stock recoveringMedibank reported that its net profit after tax rose 5.9% to A$233.3 million ($159.4 million) in the six months ended Dec. 31, which, according to brokerage firm UBS, beat the consensus estimate of A$211 million. The 17% jump in policyholders in that business came as more international students, visitors and workers return to the country as the pandemic waned. Medibank also declared an interim dividend of 6.3 cents per share, up from 6.1 cents last year.
However, Medibank said it still recorded a 0.1% growth in policyholders for the six months that ended on Dec. 31. The rate at which it lost customers slowed in January and it has even recorded a net growth of 200 policyholders this month through Feb. 18, Medibank said. Medibank's net profit after tax rose 5.9% to A$233.3 million ($159.4 million) in the six months ended Dec. 31, beating the consensus estimate of A$211 million, according to brokerage firm UBS. The company's shares were up 6.5% to A$3.28 by 0426 GMT, set for their best session in nearly three years. Since Medibank first reported the cyber incident on Oct. 13, its stock had declined nearly 13% as of last close.
Companies Medibank Private Ltd FollowFeb 23 (Reuters) - Medibank Private Ltd (MPL.AX) on Thursday beat profit estimates for the first half of fiscal 2023, as its international business received a boost from students, workers and visitors returning to the country. Australia's biggest health insurer posted a net profit after tax of A$233.3 million ($159.41 million) for the six months ended Dec. 31, up 5.9% from A$220.2 million a year earlier. Shares in Medibank, which has been in the spotlight since a cyber hack in October compromised the data of millions of customers, rose as much as 6.8% to A$3.29. As of the last close, the stock had declined over 10% since first reporting the cyber incident. ($1 = 1.4635 Australian dollars)Reporting by Harish Sridharan in Bengaluru; Editing by Dhanya Ann ThoppilOur Standards: The Thomson Reuters Trust Principles.
"The raw data we have analysed today so far is incomplete and hard to understand," chief executive David Koczkar said. On Thursday, media reported that a blog, believed by cyber experts to be used by the hackers, carried a new post: "Happy Cyber Security Day!!! Medibank did not immediately respond to a Reuters question asking whether it believed all stolen data had now been released. Australian Federal Police last month said Russia-based hackers were behind the Medibank cyberattack, which compromised the details of almost 10 million current and former customers. In its latest update, Medibank said there were currently no signs that banking data had been stolen.
SYDNEY, Nov 13 (Reuters) - Australia's Home Affairs Minister Clare O'Neil on Sunday said the government would consider making illegal the paying of ransoms to cyber hackers, following recent cyber attacks affecting millions of Australians. Australia's biggest health insurer, Medibank Private Ltd (MPL.AX), last month suffered a massive cyber attack, as Australia grapples with a rise in hacks. Asked on ABC television on Sunday whether the government planned to look at outlawing ransom payments to cyber criminals, O'Neil said "that's correct". Around 100 officers would be part of the new partnership between the two federal agencies, which would act as a joint standing operation against cyber criminals. The AFP earlier this week said Russia-based hackers were behind the attack on Medibank, which compromised data from around 10 million current and former customers.
SYDNEY, Nov 12 (Reuters) - Australia on Saturday formalised a new cyber-policing model in a stepped-up effort to "hunt down" cyber criminal syndicates, following recent hacks impacting millions of Australians. Australia's biggest health insurer, Medibank Private Ltd (MPL.AX), last month was hit by a massive cyber attack, as Australia grapples with a rise in damaging hacks. O'Neil said around 100 officers would be part of the new partnership between the two federal agencies, which would act as "a joint standing operation against cyber criminal syndicates". The taskforce would "day in, day out, hunt down the scumbags who are responsible for these malicious crimes", she said. Attorney General Mark Dreyfus, speaking alongside O'Neil in Melbourne, refused to be drawn on whether the ransomware group REvil was responsible for recent cyber attacks on Australians.
Australia's Medibank says hacker's data dump could happen daily
  + stars: | 2022-11-11 | by ( ) www.reuters.com   time to read: +1 min
Health records related to mental health and alcohol use of hundreds of customers have been released in the dark web in the latest data dump after the attacker uploaded two data sets, local media reported. "Unfortunately, we expect the criminal to continue to release stolen customer data each day," Medibank Chief Executive David Koczkar said in the latest update about the breach. Data from around 9.7 million current and former customers was compromised, Medibank has said, as Australia grapples with a recent rise in cyber attacks. The fact that information was published going to very personal health details of Australian citizens is disgusting, and something that is I think, just totally reprehensible," Albanese told ABC Radio. Medibank shares have plunged about 20% since the hack was revealed by the company on Oct. 13.
SYDNEY, Nov 11 (Reuters) - Russia-based hackers were behind the cyberattack on insurer Medibank Private Ltd (MPL.AX), which compromised the details of just under 10 million current and former customers, Australian Federal Police said on Friday. Australian Federal Police (AFP) Commissioner Reece Kershaw blamed a loosely-affiliated group of cyber criminals likely responsible for other big breaches around the world for the attack on Medibank. Kershaw said the AFP knows which individuals are responsible but will not be naming them at this moment. Russia's embassy did not immediately respond to questions asking whether it had been in communication with the Australian government over the hack. Reporting by Lewis Jackson; Editing by Jacqueline WongOur Standards: The Thomson Reuters Trust Principles.
Total: 25