Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "The Australian Federal Police"


10 mentions found


March 20 (Reuters) - Australian fintech firm Latitude Group Holdings Ltd (LFS.AX) said on Monday it had taken its platforms offline as the cyberattack detected last week remained active, adding the Federal Police was investigating the incident. Last week, the firm said personal information, mostly drivers' licence copies or licence numbers, of about 330,000 customers and applicants was stolen. Latitude said the Australian Federal Police and the Australian Cyber Security Centre were looking into the attack. Latitude shares have not traded since March 15, a day before the company first disclosed the cyberattack. Reporting by Harshita Swaminathan and Himanshi Akhand in Bengaluru; Editing by Subhranshu SahuOur Standards: The Thomson Reuters Trust Principles.
SYDNEY, Nov 12 (Reuters) - Australia on Saturday formalised a new cyber-policing model in a stepped-up effort to "hunt down" cyber criminal syndicates, following recent hacks impacting millions of Australians. Australia's biggest health insurer, Medibank Private Ltd (MPL.AX), last month was hit by a massive cyber attack, as Australia grapples with a rise in damaging hacks. O'Neil said around 100 officers would be part of the new partnership between the two federal agencies, which would act as "a joint standing operation against cyber criminal syndicates". The taskforce would "day in, day out, hunt down the scumbags who are responsible for these malicious crimes", she said. Attorney General Mark Dreyfus, speaking alongside O'Neil in Melbourne, refused to be drawn on whether the ransomware group REvil was responsible for recent cyber attacks on Australians.
SYDNEY, Nov 13 (Reuters) - Australia's Home Affairs Minister Clare O'Neil on Sunday said the government would consider making illegal the paying of ransoms to cyber hackers, following recent cyber attacks affecting millions of Australians. Australia's biggest health insurer, Medibank Private Ltd (MPL.AX), last month suffered a massive cyber attack, as Australia grapples with a rise in hacks. Asked on ABC television on Sunday whether the government planned to look at outlawing ransom payments to cyber criminals, O'Neil said "that's correct". Around 100 officers would be part of the new partnership between the two federal agencies, which would act as a joint standing operation against cyber criminals. The AFP earlier this week said Russia-based hackers were behind the attack on Medibank, which compromised data from around 10 million current and former customers.
Medibank says the stolen data belongs to 9.7 million past and present customers, including 1.8 million international customers. Kershaw said police intelligence points to a “group of loosely affiliated cyber criminals” who are likely responsible for previous significant data breaches around the world, without naming specific examples. “These cyber criminals are operating like a business with affiliates and associates who are supporting the business. An initial ransom demand was made for $10 million (15 million Australian dollars), but the company said after extensive consultation with cybercrime experts it had decided not to pay. In his statement on Friday, Kershaw, the AFP Commissioner, said Australian government policy did not condone paying ransoms to cyber criminals.
SYDNEY, Oct 20 (Reuters) - Australia's biggest health insurer said on Thursday a criminal had apparently stolen customers' medical information as part of a massive breach of data, fuelling concern about a wave of high-profile cyber attacks. The company did not say how many of its 4 million customers were likely to have been affected but warned the number was likely to rise. 2 telco Optus, owned by Singapore Telecommunications Ltd (STEL.SI), revealed a month ago that data of up to 10 million customers may have been stolen. read moreUntil now, most public commentary has focused on the risk that hackers would use stolen data to access bank accounts. Larger Optus rival Telstra Corp Ltd (TLS.AX) has disclosed a small breach of employee data, while No.
Australia's Medibank says it has been contacted by hackers
  + stars: | 2022-10-20 | by ( ) www.reuters.com   time to read: 1 min
Oct 20 (Reuters) - Australia's Medibank Private Ltd (MPL.AX) said on Thursday it was contacted by a criminal group claiming to have stolen data, including names and phone numbers, among other details, of customers in light of the cyber attack it suffered a week ago. The health insurer said that the cyber incident was now being investigated by the Australian Federal Police. Register now for FREE unlimited access to Reuters.com RegisterReporting by Tejaswi Marthi in Bengaluru; editing by Uttaresh.VOur Standards: The Thomson Reuters Trust Principles.
2 mobile operator, said last week that data of up to 10 million customers including home addresses, drivers' licenses and passport numbers had been compromised in one of Australia's biggest data breaches. The Australian federal government has blamed Optus for the breach, flagged an overhaul of privacy rules and higher fines, and suggested the company had "effectively left the window open" for hackers to steal data. Minister For Cyber Security Clare O'Neil said she was "incredibly concerned ... about reports that personal information from the Optus data breach, including Medicare numbers, are now being offered for free and for ransom", referring to the government's health insurance scheme. Optus Chief Executive Kelly Bayer Rosmarin said the incident had generated "a lot of misinformation" and the company took data protection seriously. "The Optus data has been stolen, and we can't trust this person.
A woman uses her mobile phone as she walks past in front of an Optus shop in Sydney, Australia, February 8, 2018. Optus Chief Executive Kelly Bayer Rosmarin said there was lot of "misinformation out there". Rosmarin said Optus had briefed authorities after the government's initial review of the incident. Stolen data posted in an online forum has been deleted and hackers have apologised to Optus, the reports said. Australia's Council Of Financial Regulators, which includes the central bank, on Tuesday said its members have been working together in response to the cyber attack.
Register now for FREE unlimited access to Reuters.com RegisterA woman uses her mobile phone as she walks past in front of an Optus shop in Sydney, Australia, February 8, 2018. Register now for FREE unlimited access to Reuters.com RegisterOptus said it immediately shut down the attack after discovering it, and that payment details and account passwords had not been compromised. The company's services, including mobile and home internet, are not affected, and messages and voice calls have not been compromised, it said. "Optus services remain safe to use and operate as per normal," the company said in a statement, adding that it has notified the Australian Federal police and other key regulators regarding the breach. Register now for FREE unlimited access to Reuters.com RegisterReporting by Tejaswi Marthi in Bengaluru; Editing by Devika SyamnathOur Standards: The Thomson Reuters Trust Principles.
Instagram is rolling out a feature to help locate missing children. Shareable AMBER Alerts will display in a user's feed when they are within the search area. An AMBER Alert will appear in a user's feed if they are within the search area of a missing child. The alerts are triggered by law enforcement and cover only the area where there is an active search for a missing child. "Photos are the most important tool in the search for missing children," said John Bischoff of the Missing Children Division at the National Center for Missing & Exploited Children.
Total: 10