Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Australian Cyber Security"


12 mentions found


Brisbane, Australia CNN —Australia has publicly named and imposed cyber sanctions on a Russian hacker for his alleged role in a 2022 ransomware attack, in the country’s first use of the penalty. At the time, the Australian Federal Police said investigators knew the identity of the attackers but declined to name them. On Tuesday, the Australian government revealed the name of the individual sanctioned — Russian national Aleksandr Ermakov, 33, an alleged member of the Russian ransomware gang REvil. When the Medibank attack took place later that year, experts said it could have been perpetrated by a REvil member — which Australian authorities confirmed on Tuesday. An initial ransom demand was made for $10 million (15 million Australian dollars).
Persons: Aleksandr Ermakov, , ” Richard Marles, GCHQ —, Marles, “ REvil, ” Abigail Bradshaw, Medibank, Organizations: Australia CNN —, Australian Federal Police, Medibank, Australian Signals Directorate, FBI, National Security Agency, NSA, United Kingdom’s, Microsoft, JBS Foods, Russia’s Federal Security Service, REvil, Australian Cyber Security, Locations: Brisbane, Australia, Australia CNN — Australia, Russian, United States
Broken Ethernet cable is seen in front of binary code and words "cyber security" in this illustration taken March 8, 2022. REUTERS/Dado Ruvic/Illustration/File Photo Acquire Licensing RightsSYDNEY, Nov 22 (Reuters) - Australia will give cyber health checks for small businesses, increase cyber law enforcement funding and introduce mandatory reporting of ransomware attacks under a security overhaul announced on Wednesday after a spate of attacks. "We cannot continue as we have," Cyber Security and Home Affairs Minister Clare O'Neil told reporters in Sydney. Unveiling the seven-year strategy, O'Neil said that while large businesses received some of the biggest cyber attacks, they typically recovered, but attacks on small and medium-size businesses could be terminal. "Minister O'Neil's Strategy establishes cyber security as a unifying nationwide endeavour," he added.
Persons: Dado Ruvic, Clare O'Neil, O'Neil, Aidan Tudehope, O'Neil's, telco, Byron Kaye, Stephen Coates Organizations: REUTERS, Rights, Labor, Security, Home Affairs, Australian Cyber Security, U.S, Australian Securities and Investments Commission, Macquarie Technology, telco Optus, Singapore Telecommunications, Medibank, Thomson Locations: Australia, Sydney, Britain
Broken Ethernet cable is seen in front of binary code and words "cyber security" in this illustration taken March 8, 2022. "We're also seeing a greater interest from state actors in Australia's critical infrastructure." In May, the Five Eyes intelligence alliance and Microsoft (MSFT.O) said a state-sponsored Chinese hacking group was spying on U.S. critical infrastructure organisations. Techniques used by the China hacking group could be used against Australia's critical infrastructure including telecommunications, energy and transportation, the report said. Marles said Australia's relationship with China, its largest trading partner, was "complex" and the government had never pretended the relationship would be easy.
Persons: Dado Ruvic, cybercrime, Richard Marles, We're, Marles, Matthew Warren, Nigel Phair, Renju Jose, Byron Kaye, Lincoln, Edwina Gibbs Organizations: REUTERS, Rights, U.S, Australian Cyber Security, ABC Radio, Microsoft, RMIT University Centre, Cyber Security Research, Australian Securities and Investments, Australia, Monash University, DP, Optus, Thomson Locations: Britain, U.S, Canada, New Zealand, Australia, China, Sydney
March 27 (Reuters) - Digital payments and lending firm Latitude Holdings (LFS.AX) said on Monday it has determined that 7.9 million Australian and New Zealand driver licence numbers were stolen in a large-scale information theft on March 16. Apart from the 7.9 million driver licence numbers stolen, the Australian fintech firm also identified about 53,000 passport numbers were stolen and less than 100 customers had a monthly financial statement stolen. A further 6.1 million records dating back to at least 2005 were also stolen. Customers who choose to replace their stolen ID document will be reimbursed, the company said in a statement. Reporting by Navya Mittal in Bengaluru; Editing by Tom Hogue, Muralikumar Anantharaman and Sherry Jacob-PhillipsOur Standards: The Thomson Reuters Trust Principles.
SummarySummary Companies Latitude marks worst intraday dropLatitude among latest in slew of corporate cyberattacks in AustraliaMarch 22 (Reuters) - Shares of Latitude Group Holdings (LFS.AX) slumped to their all-time low on Wednesday after the fintech firm unearthed further evidence of large-scale information theft affecting former and current customers across Australia and New Zealand. Latitude said it was attempting to identify the number of customers affected and the type of personal information stolen by the hacker. Latitude had said last week that personal information of around 328,000 customers, including copies of drivers' licences, was stolen. It took its platforms offline on Monday and said the Australian Federal Police and the Australian Cyber Security Centre were looking into the attack. Latitude GroupReporting by Upasana Singh in Bengaluru; Editing by Sherry Jacob-PhillipsOur Standards: The Thomson Reuters Trust Principles.
March 20 (Reuters) - Australian fintech firm Latitude Group Holdings Ltd (LFS.AX) said on Monday it had taken its platforms offline as the cyberattack detected last week remained active, adding the Federal Police was investigating the incident. Last week, the firm said personal information, mostly drivers' licence copies or licence numbers, of about 330,000 customers and applicants was stolen. Latitude said the Australian Federal Police and the Australian Cyber Security Centre were looking into the attack. Latitude shares have not traded since March 15, a day before the company first disclosed the cyberattack. Reporting by Harshita Swaminathan and Himanshi Akhand in Bengaluru; Editing by Subhranshu SahuOur Standards: The Thomson Reuters Trust Principles.
Australia's IPH detects breach in IT systems
  + stars: | 2023-03-15 | by ( ) www.reuters.com   time to read: +1 min
March 16 (Reuters) - Australian intellectual property services provider IPH Ltd (IPH.AX) said on Thursday it had detected unauthorised access to a portion of its IT environment, mainly affecting document management systems of its head office and two of its member firms. The information in document management systems include administrative documents, and some client documents and correspondence in case of the two member firms, Spruson & Ferguson (Australia) and Griffith Hack, the company said. IPH said it was working with external cyber security advisers to conduct a forensic investigation, adding that it has notified the Australian Cyber Security Centre (ACSC) of the incident. Australia has seen a rise in cyber attacks since late last year, with breaches reported by at least eight companies, including health insurer Medibank Private Ltd (MPL.AX) and telco Optus. Reporting by Himanshi Akhand in Bengaluru; Editing by Maju SamuelOur Standards: The Thomson Reuters Trust Principles.
March 16 (Reuters) - Australian digital payments and lending firm Latitude Group Holdings Ltd (LFS.AX) said on Thursday that a hacker had stolen personal information held by two service providers through employee login credentials. About 103,000 identification documents, more than 97% of which are copies of drivers' licences, were stolen from the first service provider, while about 225,000 customer records were stolen from the second service provider. Latitude said it had detected unusual activity on its systems over the last few days. "The activity is believed to have originated from a major vendor used by Latitude," the company said. Latitude said it is working with the Australian Cyber Security Centre and relevant law enforcement agencies, along with isolating and removing access to some customer-facing systems in order to contain the incident.
SYDNEY, Nov 4 (Reuters) - Cyber attacks against Australia from criminals and state-sponsored groups jumped last financial year, with a government report released on Friday equating the assault to one attack every seven minutes. The Australian Cyber Security Centre (ACSC) received 76,000 cybercrime reports last financial year, up 13% from the previous period, according to its latest annual cyber threat report. The ACSC, part of the intelligence-collecting Signals Directorate, reported 95 cyber incidents impacting critical infrastructure last fiscal year. Business losses attributable to cyber crime rose on average 14% over the period, with the average crime costing a small business A$39,000 ($24,540). The jump in attacks and damages is making insurers wary and premiums in Australia jumped 56% year-on-year in the second quarter, according to Marsh & McLennan Companies Inc (MMC.N).
[1/2] A woman uses her mobile phone as she walks past in front of an Optus shop in Sydney, Australia, February 8, 2018. This week 37 countries, including Australia, will meet at the White House with the goal of tackling ransomware and other cyber crime. Australian cybersecurity insurance premiums rose by an average of 56% year-on-year in the second quarter, said insurer Marsh & McLennan Companies Inc (MMC.N). The average Australian cybersecurity base salary is A$105,000, according to jobs website Glassdoor. Neil Curtis, an Australian cybersecurity executive of U.S. technology contractor DXC Technology Co (DXC.N), who runs a programme retraining military veterans in cybersecurity, said he had requests for about 300 trained personnel in the next six months.
Corporate Australia suffers fourth major hack since September
  + stars: | 2022-10-26 | by ( ) www.reuters.com   time to read: +2 min
Oct 27 (Reuters) - Australian Clinical Labs (ACL.AX) said on Thursday its Medlab Pathology business suffered a data breach that affected about 223,000 accounts, marking corporate Australia's fourth major hack since September. "Given the highly complex and unstructured nature of the data-set being investigated, it has taken the forensic analysts and experts until now to determine the individuals and the nature of their information involved," ACL said. The ACSC also notified the company in June that Medlab's information had been posted on the dark web, which ACL subsequently sought to find and permanently remove. "We apologise sincerely and deeply regret that this incident occurred... We want to assure all individuals involved that ACL is committed to providing every reasonable support to them," ACL Chief Executive Officer Melinda McGrath said. Reporting by Shashwat Awasthi; Editing by Anil D'Silva and Devika SyamnathOur Standards: The Thomson Reuters Trust Principles.
Australia's Medibank says hackers claim to have customer data
  + stars: | 2022-10-19 | by ( ) www.reuters.com   time to read: +1 min
Oct 19 (Reuters) - Australia's Medibank Private Ltd (MPL.AX) said on Wednesday an unnamed hacker group had contacted it negotiate about customer data it claimed to have retrieved from the health insurer's IT systems. The news comes six days after Medibank reported an attempted ransomware attack on its network, but said there was no evidence that customer data had been removed. Medibank said it was working urgently to establish if the hacker's claims were true. Register now for FREE unlimited access to Reuters.com RegisterThe Melbourne-based company is working with cyber security firms and has also informed the Australian Cyber Security Centre (ACSC), the government's lead agency for cyber security. Register now for FREE unlimited access to Reuters.com RegisterReporting by Sameer Manekar in Bengaluru; Editing by Savio D'SouzaOur Standards: The Thomson Reuters Trust Principles.
Total: 12