Unveiling Australia's Cyber Security Landscape (July- September)

As the year draws to a close, global concerns about data breaches remain high. Australia has grappled with its fair share of cybercrimes, with reported incidents escalating throughout the year. In this article, we give part 2 of our comprehensive breakdown of the significant data breaches recorded in the country, categorised by the months they occurred.

 

July Data Breaches

1. Parks Victoria: An online booking system glitch raised suspicions of a possible data breach. But, James Newbury, the Shadow Minister for Environment and Climate Change, denied any security compromise during the website malfunction.

2. SA Liberal Party: A substantial data breach within the SA Liberal Party prompted ongoing investigations, with indications pointing towards the involvement of a ‘European ransom gang’.

3. Department of Home Affairs: A cyber survey by the Home Affairs department accidentally exposed the personal information of 50 small businesses out of the 2000 surveyed. 

4. PayPal: A woman from Byron Bay has fell victim to scammers who utilised information obtained from a previous data breach. The threat actors attempted to access various accounts using the victim's email and password, including a bank account.

5. NDIS, HWL Ebsworth: The renowned Australian law firm, HWL Ebsworth, experienced a data breach affecting participants of the National Disability Insurance Scheme (NDIS). Approximately 1 terabyte of data was allegedly leaked by threat actors involved in the cyber attack.

6. myGov: The ATO has revealed that criminals found an exploit in the government’s digital identity systems resulting in A$558m in false claims added to the system. The police said the scammers used legitimate tax agents' names and forged electronic signatures to lodge the fraudulent claims. 

7. Victorian State Government: The State Government's new website for booking campsites at Wilson's Promontory's Tidal River campground has compromised the private details of its users. The booking system has been temporarily paused for the 2023-24 season as Parks Victoria works to fix the issue. The system has been unavailable for phone or online bookings since it crashed on its first day of operation. 

8. ChatGPT: Enterprises are leaking sensitive data, including source code, to chat app ChatGPT, according to a report from security specialist Netskope. The Cloud & Threat Report: AI Apps in the Enterprise report found that for every 10,000 enterprise users, there are approximately 183 incidents of sensitive data being posted to ChatGPT per month, with source code responsible for the largest share of leaks. 


August Data Breaches

1. MOVEit: PwC Australia reassured its clients about the limited impact after a Russian ransomware gang exploited vulnerabilities in MOVEit. However, concerns heightened as reports revealed over 600 data breaches among MOVEit clients following the cyber attack.

2. Top 10 Countries Being Bombarded by Data Breaches: Global security breaches rose by 156% from the first quarter to the second of 2023, with a total of 110.8 million accounts breached in quarter two alone, according to a report by VPN service SurfShark. Europe and North America led the list, while Asia accounted for just 5.8 million breaches. Although lists ranking countries by the number of accounts breached per day would give a false picture due to population density, the report provides a better overview by ranking countries' breach density, or the number of accounts compromised per 1,000 residents.

Click Here to see full report.

3. Department of Veterans Affairs: The private medical records of 300,000 individuals linked to the Department of Veterans Affairs were provided to a university for research without their consent, sparking concerns about privacy violations.

4. Judo Bank & REX: Both companies announced potential exposure to the data breach at law firm HBL Ebsworth, triggering thorough investigations and evaluations of the extent of the impact the data breach has had on their systems.

5. Tesla: Two former Tesla employees faced allegations of committing a data breach that has affected more than 75,000 individuals, leading to the possible leak of sensitive personal information.

6. auDA: Australia's internet domain administrator, auDA, is investigating a potential data breach following claims by hackers that they had accessed a sample of the organisation's data. After being alerted to the breach on Friday, auDA released a statement confirming that it was investigating the situation and working with industry experts to assess the claims. The cyber criminals behind the attack claim to have accessed 15GB of data, including personal and financial documents.

7. Pareto Phone: Australian telemarketing company Pareto Phone was hacked by cybercriminals in April, resulting in the leak of donor information to the dark web. Three charities affected by the breach are known to be The Cancer Council, Canteen, and The Fred Hollows Foundation, though it is believed that over 70 charities used Pareto Phone. The number of people affected is estimated to be at least 4,300. Mr. Chris Smedley, CEO of Pareto Phone, said the company is working "urgently" with forensic specialists to analyse the affected files.

8. American Express: American Express has confirmed that a former employee gained access to employment-related information of "certain colleagues" based in its Asia-Pacific region after being unwittingly granted access to a third-party payroll service 


September Data Breaches

1. University of Sydney: The University of Sydney has experienced a data breach involving a third-party provider which has resulted in the personal data of some recently applied and enrolled international applicants being accessed. The university has taken immediate steps to secure its systems and contain the incident. No domestic students, staff, alumni, or donors have been affected. The issue was isolated to a single platform and had no impact on other university systems. The university is working to contact impacted students and applicants and will continue to monitor its systems. The university has notified relevant cybersecurity authorities and the NSW Privacy Commissioner.

2. Dymocks: The book retailer reported a potential cybersecurity breach that resulted in the exposure of sensitive data, including that of more than 1.24 million Dymocks customers. Dymocks is urging customers to remain vigilant and monitor their accounts for any unauthorised activities.

Click Here to check out our very own article about the disaster that has occurred at Australia’s own Dymocks. 

3. Australian Federal Police: Australian government departments have been breached in a major cyber attack that has affected federal police officers, law firm HWL Ebsworth, bookstore chain Dymocks, the Fair Work Ombudsman, and the National Disability Insurance Scheme. The breach at Dymocks exposed the data of more than 1.24 million customers, including names, addresses, phone numbers, email addresses, and birth dates. The data has been made available on the dark web. HWL Ebsworth's system was breached in April but no ransom was paid. The AFPA urged affected individuals to get in touch. Australia's national identity and cyber support service, IDCARE, is offering support.

4. Pizza Hut: Pizza Hut Australia confirmed a significant data leak, impacting nearly 200,000 customer records, with assurances to their customers that no credit card information was compromised.

Click Here to check out our very own article. 

5. HWL Ebsworth: The Australian national cybersecurity coordinator has revealed that 2.5 million documents were stolen from law firm HWL Ebsworth's clients in April and about 1 million were published on the dark web in June. The firm's clients included dozens of federal departments and agencies, including the Australian Federal Police and the Department of Home Affairs. The government's coordinated response to the hack lasted 16 weeks. The attack was attributed to a Russia-linked group called ALPHV, or BlackCat. The firm refused to pay a $4.6m ransom to the hackers and has nearly completed its review of impacted information.


October Data Breaches

1. Network Pacific Real Estate: Hacking group Ragnar Locker disclosed a significant data dump from Australian estate agent Network Pacific Real Estate.

2. Sony: Ransomware group Ransomed.vc has claimed to have hacked all of Sony's systems and obtained customer data. The group purportedly plans to sell the data after Sony refused to pay to retrieve it. Although the veracity of the claim has not been established, PlayStation Network suffered a massive data breach in 2011, when over 70 million accounts were compromised and the service was down for nearly four weeks. PlayStation users are advised to update their passwords as a precaution. The self-styled group of "penetration testers", who say they are compliant with GDPR and data privacy laws, say they will publish any stolen data on 28 September if a buyer is not found.

3. Royal Women’s Hospital Parkville: The Royal Women's Hospital in Melbourne apologised to 192 patients following a cybercriminal's unauthorised access to a staff member's private email account, necessitating immediate actions to prevent similar incidents in the future.

4. Super SA: A superannuation provider owned by the South Australian government, has reported a data breach affecting member data. The breach occurred at a "former external service provider" and Super SA has heightened ID theft monitoring and controls for members who may be impacted. SA Treasurer Stephen Mullighan criticised Super SA for taking almost two months to publicly disclose the incident, and it is unclear if any Super SA data has been accessed. An examination last year showed Super SA's staff were aware of the potential threats of external actors and Deloitte was engaged to conduct cybersecurity audits.

 

The persistent occurrence of data breaches underscores the critical need for robust cybersecurity measures to protect sensitive information from malicious actors. Stay updated to ensure the safety and security of your data.

Click below to see the first half of the list


 
 

Your Security is our Priority

Your friendly Support Team

The Computer Department Logo

Speak to us about all your computer needs

This is Part of our Cyber Security awareness educational campaign. Through this training, you will learn awareness and key principles, and best practices to protect yourself, your organisation, and the public from cyber attackers. You will also be equipped with the knowledge to identify potential threats and take action before any damage can occur.

Previous
Previous

Business Data Loss Threats

Next
Next

Business Continuity Plan 101