Cyber-attack on Australian defence contractor may have exposed private communications between ADF members

Dataset from communications platform ForceNet containing up to 40,000 records may be compromised after breach on external provider

A ransomware attack may have resulted in data related to private communications between current and former Australian defence force members being compromised, with as many as 40,000 records at risk.

Defence confirmed on Monday that a dataset from ForceNet, a communications platform, may have been compromised after an attack on an external ICT service provider.

Sign up for our free morning and afternoon email newsletters from Guardian Australia for your daily news roundup

Continue reading...

Ministers creating ‘wild west’ conditions with use of personal phones

Unsecured mobiles, email accounts and WhatsApp chats could pose national security risk, intelligence experts warn

Ministers risk creating “wild west” conditions in matters of national security by the increased use of personal email and phones to conduct confidential business, intelligence experts and former officials have warned.

After a week tainted by a row over the use of a personal email account by the home secretary, it was revealed on Sunday that Liz Truss’s mobile is alleged to have been hacked by overseas agents.

Continue reading...

Mobiles are inherently insecure, which might be a surprise to British politicians | Dan Sabbagh

We may never know just what happened with Liz Truss’s mobile, but it’s clear that ministers need to up their security game

It is no longer news to point out that a mobile phone, if hacked, can be the ultimate tool for surveillance. But the question is whether it is a surprise to British politicians – and whether they are using their devices sensibly or carelessly.

We will almost certainly never know precisely what happened to Liz Truss’s phone. The then foreign secretary had to abruptly drop her main number and take up a new, government-issued handset in the summer, just as it emerged she was likely to be the next prime minister after Boris Johnson.

Continue reading...

Government urged to investigate report Liz Truss’s phone was hacked

Breach discovered during Tory leadership in summer but details suppressed, the Mail on Sunday reports

The government has been urged to launch an urgent investigation after reports that Liz Truss’s phone was hacked.

The breach was discovered when Truss, then the foreign secretary, was running for the Tory leadership in the summer, but details were suppressed by the then-prime minister, Boris Johnson, and the cabinet secretary, Simon Case, the Mail on Sunday reported.

Continue reading...

‘Buying bad’: the black market where access to hacked Australian data can cost just $500

Some sites that mediate the sale of hacked data use Reddit-style upvoting systems to weed out scammers and law enforcement

When personal data is stolen in a breach, such as the recent high-profile attacks on Optus and Medibank, it often begins a journey through a shadowy criminal marketplace which follows surprisingly traditional models of supply and demand.

Passwords, personal information, copies of identity documents and contact details of victims may pass through a web of transactions, mediated in online forums or hidden on the dark web, and denominated in cryptocurrency, before ending up in the hands of those who plan to exploit them.

Sign up for our free morning and afternoon email newsletters from Guardian Australia for your daily news roundup

Continue reading...

Cybercrime in Australia has been on the rise for years, but Optus and Medibank have been wake-up calls

Experts say the recent prominence of data breaches is just companies being more forthcoming and the media more focused on reporting them

It might seem like data breaches are occurring more frequently than ever in the wake of the Optus cyber-attack, but while cybercrime incidents are constantly on the rise, Australia isn’t really a hot new target.

Since Optus first disclosed its massive data breach at the end of September, breaches or attacks have been reported by Medibank, Woolworths’ MyDeal, EnergyAustralia, Vinomofo and Medlab.

Sign up for our free morning and afternoon email newsletters from Guardian Australia for your daily news roundup

Continue reading...

Medibank confirms hacker had access to data of all 3.9 million customers

Data breach, which exposed all Medibank, ahm and international student data, could cost health insurer $35m

Medibank has revealed all of its 3.9 million customers have had their data exposed to a hacker, in a significant escalation of the cyber-attack on the Australian health insurer.

In an update to the Australian Stock Exchange on Wednesday, the company said that since Tuesday’s announcement that all customer data may have been exposed, the investigation into the breach has now established the hacker had access to all Medibank, ahm and international student customers’ personal data, and significant amounts of health claims data.

Sign up for our free morning newsletter and afternoon email to get your daily news roundup

Continue reading...

Outsourcer Interserve fined £4.4m for failing to stop cyber-attack

Watchdog says phishing email enabled hackers to steal personal information of 113,000 employees

Britain’s data watchdog has fined the construction group Interserve £4.4m after a cyber-attack that enabled hackers to steal the personal and financial information of up to 113,000 employees.

The attack occurred when Interserve ran an outsourcing business and was designated a “strategic supplier to the government with clients including the Ministry of Defence”. Bank account details, national insurance numbers, ethnic origin, sexual orientation and religion were among the personal information compromised.

Continue reading...

Optus data breach: customers yet to be reimbursed for passport replacements

Government has not finalised process with the telco for passports to be replaced for free after 100,000 numbers were released

The federal government has not yet finalised a process with Optus for customers affected by its recent data breach to have their passports replaced for free, with no victims yet having their costs reimbursed nearly a month on from Anthony Albanese’s public demand.

The Department of Foreign Affairs and Trade says about 100,000 passport numbers were released in the Optus breach but that customers do not actually need to replace their passports, citing crackdowns on the use of those documents for identity verification processes.

Sign up to receive an email with the top stories from Guardian Australia every morning

Continue reading...

EnergyAustralia latest to be hit by cyber-attack as details of hundreds of customers exposed

Electricity company says attack accessed information on 323 customers but ‘no evidence’ data was transferred elsewhere

EnergyAustralia has become the latest company to be targeted by a cyber-attack, with hundreds of customers’ details exposed.

In a statement released late on Friday, the electricity company said 323 residential and small business customers were affected by unauthorised access to their online platform, My Account.

Sign up for our free morning newsletter and afternoon email to get your daily news roundup

Continue reading...

Serial cyberstalker Matthew Hardy has jail term cut

Jail term reduced by a year owing to legal oversight in original sentencing at Chester crown court

The court of appeal has reduced the jail sentence of a serial cyberstalker who harassed women by creating fake social media accounts to spread fake claims about them.

Matthew Hardy, 31, was jailed for nine years last January at Chester crown court after pleading guilty to stalking involving fear of violence and harassment after breaching a restraining order.

Continue reading...

News live: Australia supports inquiry into Iran death, Wong says; first majority female high court bench

Attorney general Mark Dreyfus has announced the appointment of justice Jayne Jagot to the high court. Follow the day’s news live

Queensland seeking partnerships from the federal government in renewable plan

The Queensland premier, Annastacia Palaszczuk, was asked to clarify how long the state will keep exporting coal for:

There’s still going to be countries that need our coal and, of course, the metallurgical coal [that] is needed for steel production. Let’s be clear about that. Until there’s alternative to manufacturing steel, the world will still need metallurgical coal.

The plan is $62bn. We have a $6bn down payment on that … we’ve already got $11bn worth of private investment coming in.

But there will be even more coming in as well. So roughly, it will be around, over $30bn, between $30bn and $40bn we’re providing, but we’re seeking partnerships from the federal government.

Well, in Europe, of course, there’s a lot of reliance on gas coming in from the Ukraine and parts of Russia, is my understanding.

But what we’re doing here very clearly is [ensuring] that the hydro dams get built. And then, as the hydro dams come online, that’s when you start phasing down the reliance on coal-fired power stations.

We’re building sea walls as we speak. People are having to build their houses on 7-to-12-foot stilts above the ground because of the water coming underneath. Ancestral graves that the ABC has reported on are being washed away. This is happening in Queensland. It’s not just an island on the Pacific ocean. It is happening to Queenslanders. To Australians. And we all have a duty to look after one another.

Continue reading...

Man jailed over involvement in identity theft syndicate that laundered millions of dollars

Detectives found Karthik Pappu’s fingerprints on a book containing information about 305 bank accounts and 68 compromised identities

A man who was part of a syndicate that stole identities before laundering millions of dollars through jewellers and a coffee shop has been sentenced to six years in jail.

Karthik Pappu, who pleaded guilty to one charge of money laundering, was identified by police investigating a cold calling scheme in which victims provided offenders with access to their computers before being tricked out of money, a Brisbane court was told on Wednesday.

Continue reading...

Australia news live: government asks Optus to pay for new passports after data breach; severe thunderstorm warning for Sydney

Prime minister says Labor believes ‘Optus should pay, not taxpayers’ after customer data compromised. Follow the day’s news

Election wash-up

As we reported yesterday, the AEC will be appearing at the electoral matters parliamentary committee hearing this morning.

Continue reading...

AFP investigates $1m ransom demand posted online for allegedly hacked Optus data

Attorney general Mark Dreyfus has been briefed by the privacy commissioner about hack and is seeking ‘urgent’ meeting with telco

The Australian federal police is investigating after the data of millions of Optus customers exposed during a recent hack was allegedly put up for sale online.

On Saturday morning a post appeared on a data market from a user claiming to be in possession of the information obtained from the breach with a demand for $1m in Monero cryptocurrency.

Sign up to receive an email with the top stories from Guardian Australia every morning

Continue reading...

Can I Tell You a Secret, episode 1: the beginning – podcast

In the first part of a new series, the Guardian journalist Sirin Kale takes us to a small town in the north of England to uncover how one man began a decade of cyberstalking

In this new six-episode podcast, the Guardian journalist Sirin Kale investigates the story of Matthew Hardy, a cyberstalker who terrified people in his hometown and beyond for more than a decade.

His harassment would often start in the same way, a fake profile posing as a young woman with a simple message: “Hey hun, can I tell you a secret?”. This series attempts to untangle his web of deception to find out how and why he wreaked havoc over so many people’s lives.

Continue reading...

Customers’ personal data stolen as Optus suffers massive cyber-attack

Personal information of potentially millions of customers exposed, including names, dates of birth, addresses, and contact details

Optus has suffered a massive cyber-attack, with the personal information of customers stolen, including names, dates of birth, addresses, and contact details.

The telco suffered the data breach when hackers, believed to be working for a criminal or state-sponsored organisation, accessed the sensitive information by breaking through the company’s firewall.

Sign up to receive an email with the top stories from Guardian Australia every morning

Continue reading...

Uber responding to ‘cybersecurity incident’ after hack

Ride-hailing company confirms attack after hacker compromises Slack app and messages employees

Uber has been hacked in an attack that appears to have breached the ride-hailing company’s internal systems.

The California-based company confirmed it was responding to a “cybersecurity incident”, after the New York Times reported that a hack had accessed the company’s network and forced it to take several internal communications and engineering systems offline. The hacker claimed to be 18 years old, according to the report.

Continue reading...

Insider cyber threats pose ‘significant’ risk to Australia’s defence force, brief warns

Incoming brief to Albanese government cites risk of malicious employees accessing and inappropriately using systems

Defence is at “significant risk” from cyber insider threats, the department’s incoming brief to the Albanese government says.

That could include malicious, disgruntled or merely duped employees accessing Defence’s systems and threatening their security.

Sign up to receive an email with the top stories from Guardian Australia every morning

Continue reading...

Ministers coordinate response after cyber-attack hits NHS 111

Outage that affected services across system may not be fully resolved until next week, says IT provider

Ministers are working to coordinate a “resilience response” after a cyber-attack caused a significant outage across the NHS computer system.

The outage affected services across the system such as patient referrals, ambulances being dispatched, out-of-hours appointment bookings, and emergency prescriptions.

Continue reading...