Ransomware attack on US Marshals compromises sensitive information

Federal agency best known for tracking down fugitives suffered security breach on 17 February

The US Marshals service fell victim to a ransomware security breach this month that compromised sensitive law enforcement information, a spokesperson said on Monday.

The federal agency which is perhaps best known for its work in tracking down and capturing fugitives wanted by law enforcement notified the US government of the breach, and agents there began a forensic investigation, the chief of the Marshals’ public affairs office, Drew Wade, told Reuters in a statement.

Continue reading...

‘They bleed you dry’: the recruitment scammers preying on Australian job seekers

As cybercriminals increasingly target the job market, antipoverty advocates say punitive welfare rules leave job seekers particularly vulnerable

“I can’t stop kicking myself,” Rose* says.

The 51-year-old has just lost $10,000 to scammers – a life-changing amount for the mother of three.

Sign up for a weekly email featuring our best reads

Continue reading...

Australia should force banks to repay scam victims and adopt better protections, advocates say

Calls for federal government to mandate the checking of account details before money transfers are made

The federal government should take action to force banks to reimburse scam victims and check the account details match up on transactions to stop scams before the money is lost, consumer rights advocates say.

The call comes as Australia’s big four banks pushed back on mandatory reimbursements, arguing they could “inadvertently lead to increases in scam activity” and that customers should keep themselves safe.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

Darktrace boss defends UK cybersecurity firm amid short-seller attacks

Embattled firm to launch £75m share buyback to bolster stock price after criticism of sales and marketing

The chief executive of Darktrace has launched a staunch defence of the embattled cybersecurity company saying it is run with the “greatest integrity”, after allegations of irregular sales, marketing and accounting practices raised by a US-based hedge fund.

Poppy Gustafsson published a 1,200 word defence of the company she co-founded in 2013, after its share price collapsed to a record low after the publication of a highly critical 70-page report by New York-based Quintessential Capital Management (QCM) on Tuesday.

Continue reading...

MP calls for action on crime in ‘under siege’ town – as it happened

This blog is now closed

Pearson urges voice dissenters to ‘be smart’

Karvelas also asks Pearson about the concerns that are coming from the left, including Indigenous affairs spokesperson for the Greens, Lidia Thorpe, who will be calling for treaty before voice at the Invasion Day rally.

And when you have a breakthrough response, a breakthrough response like constitutional recognition, you’ve got to grab it. You’ve got to switch from protest to grabbing the opportunity.

… And I believe that a full response to the Uluru statement will achieve actual real reconciliation. We’re at a point in our history where the protest has achieved the result we desire. And, and so we’ve got to be smart about it.

This this year is the most important here in the past 235. That’s my assertion. This is the most important year and and this referendum is the most important question concerning Indigenous and non-Indigenous Australians since the first fleet.

We’ve got to understand what is at stake, and that is the chance for reconciliation and if the referendum is kiboshed through game play and spoiling game by the opposition, we will lose the opportunity forever.

Continue reading...

Royal Mail ransomware attackers threaten to publish stolen data

Postal service has been unable to send letters and parcels overseas since Wednesday due to hacking

Royal Mail has been hit by a ransomware attack by a criminal group, which has threatened to publish the stolen information online.

The postal service has received a ransom note purporting to be from LockBit, a hacker group widely thought to have close links to Russia.

Continue reading...

Password app LastPass hit by cybersecurity breach but says data remains safe

Company says its security system prevented the hacker accessing customer data or encrypted passwords

Password manager LastPass has told customers that some of their information has been accessed in a cybersecurity breach, but says passwords remain safe.

LastPass is one of several password managers in the market that aims to reduce the reuse of passwords online, by storing themin a single app. It also makes it easier for users to generate strong passwords as required.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

Medibank hackers announce ‘case closed’ and dump huge data file on dark web

The size of the data file suggests it may be the full trove of hundreds of thousands of customers’ private records that were stolen from the health insurer

The cybercriminals behind the Medibank cyber-attack have posted on the dark web what appears to be the remainder of what customer data they took from the health insurer, stating it is “case closed” for the hack.

On Thursday morning, the blog – which returned online after several days of being offline last week – posted “Happy Cyber Security Day!!! Added folder full. Case closed.” and included a file that has several compressed files amounting to over 5GB.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

Vanuatu officials turn to phone books and typewriters, one month after cyber attack

Government websites and email still offline, leading to delays in payments and services across the country

One month after a cyber-attack brought down government servers and websites in Vanuatu, frustrated officials were still using private Gmail accounts, personal laptops, pen and paper, and typewriters to run the government of the prime minister, Ishmael Kalsakau, who came into office just a few days after the crash.

The malware attack on state networks has caused delays in communication and coordination in the Pacific island nation of 314,000 people and 80 islands.

Continue reading...

Gangs of cybercriminals are expanding across Africa, investigators say

Online scams such as banking and credit card fraud are the most prevalent cyberthreat, say Interpol

Police and investigators fear organised gangs of fraudsters are expanding across sub-Saharan Africa, exploiting new opportunities as a result of the Covid-19 pandemic and the global economic crisis to make huge sums with little risk of being caught.

The growth will have a direct impact on the rest of the world, where many victims of “hugely lucrative” fraud live, senior police officials have said.

Continue reading...

Medibank hackers release 1,500 more patient records on dark web, including mental health data

Company says leak includes details on chronic conditions such as heart disease and people with cancer and dementia

Russian cybercriminals have released a fifth tranche of stolen data from the private health insurer Medibank, including the details of treatment for mental health.

The company’s chief executive, David Koczkar, on Sunday confirmed the hackers, who obtained the records of millions of current and former customers in a ransomware attack last month, had released the details on the dark web.

Continue reading...

Australian special forces member allegedly stole and published personal data of intelligence official

ADF is investigating alleged theft and use of cybertools to hack private accounts of Australian serving with overseas intelligence organisation

An Australian serving within a military intelligence organisation of a Five Eyes ally has allegedly had his personal data stolen from within the Australian Defence Force’s secure personnel system and posted online.

Australia’s joint military police unit is investigating an allegation that a serving member of Australia’s special forces unlawfully accessed the data of the intelligence official and posted personal and sensitive data in an online location accessible to the public.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

‘Really poor form’: Medibank yet to contact hundreds of customers with leaked personal data

Customers whose personal details – but not medical information – were posted online have been left in the dark by health insurer

As a cybersecurity worker, it didn’t take Chris* long to find his Medibank data in a dump posted to the dark web last week, but he didn’t learn about it from the health insurer.

“It’s been about a week now and Medibank have still not informed me that my data is in that dump,” he said.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

Medibank mental health data posted on dark web as Russian hackers vow to ‘keep our word’

Group releases file containing hundreds of customer claims as government considers banning ransom payments for cybercrime

Medibank customer data related to claims for mental health treatment are the latest to be posted on the dark web by the Russian hacker group.

On Sunday night the group posted a file on its dark web blog labelled “psychos”, which contains hundreds of claims from policyholders that appear to be related to mental health treatment.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

Government considers making cyber ransom payments illegal after Medibank hack

Minister Clare O’Neil says health insurer was right not to pay ransom, even as hackers threatened to release more customer data to dark web

It could soon be illegal for companies that fall victim to data breaches to pay ransoms to the hackers.

The home affairs minister, Clare O’Neil, confirmed the government was examining whether new laws were needed to stop ransom payments in the wake of the Medibank and Optus data breaches.

Sign up for Guardian Australia’s free morning and afternoon email newsletters for your daily news roundup

Continue reading...

Australia news live: Medibank hacker demands ‘US$1 per customer’ ransom; ‘rotten egg gas’ problem in navy patrol boats

Defence officials say there is an issue with hydrogen sulphide in the vessels’ waste systems. Follow the day’s news live

Coalition’s staff cap has fuelled lack of payment integrity, Shorten says

Bill Shorten goes on to criticise the NDIS staff cap implemented by the Coalition government:

When there were 180,000 participants in the scheme, the staff numbers were around 3,500 to 4,000. And the government of the day said, ‘OK, no more staff.’

Now the scheme has half a million people-plus, and what’s happened is that we’ve brought in contractors or labour hire or partners in the community and the scheme hasn’t been well, in my opinion, supervised and well loved.

I don’t blame someone for seeking to get support for the child. What does make me wonder is the state school systems providing the support for kids with developmental and learning delays? Are they doing enough or not? How can you force their hand to do it so that these people aren’t going on the NDIS?

Originally, when the NDIS was created, it was to be a 50/50 split, at the moment the federal government is paying 64% to 66% of the scheme and states are paying in the mid 30s.

Continue reading...

Influencer ‘Ray Hushpuppi’ jailed over plan to launder $300m

Ramon Abbas, described by FBI as one of world’s most prolific money launderers, sentenced to 11 years

A social media influencer who called himself Ray Hushpuppi and flaunted a lavish lifestyle fuelled by his efforts to launder millions of stolen dollars has been sentenced in Los Angeles to more than 11 years in federal prison.

Ramon Abbas, 40, also was ordered by a federal judge to pay $1.7m in restitution to two fraud victims, according to a statement from the US Department of Justice.

Continue reading...

Medibank says it won’t pay ransom for customer data stolen in cyber-attack

‘Limited chance’ such a move would result in return of data or prevent it being published, health insurer chief says

Medibank is refusing to pay a ransom to the alleged hacker who stole data relating to 9.7 million customers because there is no way the organisation can “trust criminals” not to further exploit people, the health insurer’s CEO, David Koczkar, says.

Last month Medibank revealed a hacker using compromised high-level credentials had been able to access the personal information of up to four million customers, including ahm and international student customers.

Continue reading...

Labor hails 15% pay rise for aged care workers – as it happened

Fair Work Commission announces 15% increase after accepting sector’s workers are underpaid. This blog is now closed

‘Cybercrime is now big business’: defence minister

We just brought you the cybersecurity minister, Clare O’Neil,’s comments on ABC News following the release of the cybercrime report.

In part we’re living more of our lives online. The pandemic has accelerated that.

Cybercrime is now big business. The average impact for small businesses is $40,000 per incident so you can say that there’s a lot of money to be made by cyber criminals.

Continue reading...

Cyberspace ‘a battleground’ as reports of cybercrime in Australia jump 13%

Fraud, online shopping and banking among most commonly reported crimes, but ransomware ‘most destructive’, ASD says

The number of reports of cybercrime in Australia had shot up by 13% to 76,000 in a year, or one every seven minutes, even before a series of high-profile privacy breaches hit the headlines.

These threats are imposing an increasingly heavy cost on businesses, with the average loss per cybercrime rising by 14% to $39,000 for a small business and $62,000 for a large business.

Sign up for our free morning and afternoon email newsletters from Guardian Australia for your daily news roundup

Continue reading...