Optus cyber attack

  1. What's happening with the Optus data breach? What we know about the alleged hacker's ransom, data release and apology
  2. Optus reveals more than 2 million customers had personal ID numbers compromised in cyber attack
  3. Home Affairs Minister Clare O'Neil says Optus ‘left the window open’ for cyber criminals to conduct simple hack
  4. Australia's TechnologyOne halts trading after being hit by cyber attack — TradingView News
  5. Optus cyberattack: Millions of customers' information compromised in data breach
  6. 2022 Optus data breach
  7. Australia's Optus says up to 10 million customers caught in cyber attack
  8. Optus rejects insider claims of 'human error' as possible factor in hack affecting millions of Australians
  9. What we know about the Optus cyber attack, and how to strengthen your online security
  10. Home Affairs Minister Clare O'Neil says Optus ‘left the window open’ for cyber criminals to conduct simple hack


Download: Optus cyber attack
Size: 60.35 MB

What's happening with the Optus data breach? What we know about the alleged hacker's ransom, data release and apology

The fallout from last week's cyber attack on telecommunications giant Optus, which exposed the details of current and former customers, is continuing. The leaked information includes dates of birth, names, phone numbers and, in some cases, addresses and drivers licence numbers. Nearly a week after the attack, we're still trying to get a clear picture of what happened and what it means for affected people. Here's the latest. Why am I hearing about a hacker making ransom demands? You might have seen this screenshot from BreachForums floating around — it was being shared on social media this morning: People are being urged not to click any links in the post. ( ABC News) It features a threat from The user claims to be selling the data, which includes email addresses, dates of birth, first and last names, phone numbers, drivers' licence and passport numbers. The red writing underneath shows the supposed hackers threatening to release 10,000 records from for every day the ransom is not paid within a week. Loading Twitter content Some cyber security experts believe the account is legitimate, but it has not been confirmed by Optus or the Australian Federal Police (AFP). The ABC has contacted both for a response. Guardian Australia tech reporter Josh Taylor said he'd seen some of the released files and they looked legitimate. "It's got names, date of births, email addresses, postal addresses, phone numbers, Medicare card numbers, passport numbers, drivers licence numbers — its got ...

Optus reveals more than 2 million customers had personal ID numbers compromised in cyber attack

In the video message, Ms Bayer Rosmarin said while "the numbers have come down" the company was still "deeply, deeply sorry" for the leak of information. In the video posted to the Optus website, Ms Bayer Rosmarin revealed approximately 1.2 million customers have had at least one number from a current and valid form of identification, and personal information, compromised. In addition, approximately 900,000 customers have had numbers relating to expired IDs compromised, as well as personal information. "While the numbers have come down, we are disappointed even one customer's information could be accessed," Ms Bayer Rosmarin said. "We are deeply, deeply sorry that this could occur, especially because we genuinely care about safeguarding out customers information and we invest millions of dollars and we have teams of people whose job it is to prevent something like this happening." The company has urged other customers to "remain vigilant". While about 7.7 million customers did not have ID documents compromised, the attack still exposed information such as email addresses, dates of birth and phone numbers. Independent review to be launched into Optus security Optus has also hired consulting company Deloitte to run an independent external review of the recent data breach that put the personal details of nearly 20 per cent of their customers at risk. In a statement, Optus said the review would include scrutiny of Optus's security systems, controls and processes. "The review w...

Home Affairs Minister Clare O'Neil says Optus ‘left the window open’ for cyber criminals to conduct simple hack

"We should not have a telecommunications provider in this country which has effectively left the window open for data of this nature to be stolen," Ms O'Neil told ABC's 7.30 program. "Responsibility for the security breach rests with Optus and I want to note that the breach is of a nature that we should not expect to see in a large telecommunications provider in this country," Ms O'Neil said in parliament earlier. On Thursday, Optus announced a cyber attack had exposed the data of almost 10 million Australians, with significant amounts of data stolen from 2.8 million people. Ms O'Neil said it was particularly concerning for those 2.8 million Australians whose stolen data amounted to 100 points of identification, making them particularly vulnerable to identity theft. She also refuted assertions from Optus that the hack was a sophisticated operation. It has strenuously denied "human error" was a factor in the hack, after a senior Optus source told the ABC a Ms O'Neil said in other jurisdictions, a breach of a similar size to that faced by Optus would result in fines amounting to hundreds of millions of dollars. Read more She said hundreds of public servants had worked to support Optus, including through the public holiday and weekend, but a "substantial reform effort" would be needed to prevent future breaches of this kind. "We expect Optus to continue to do everything they can to support their customers and former customers," Ms O'Neil said. "One way they can do this is pro...

Australia's TechnologyOne halts trading after being hit by cyber attack — TradingView News

Australia's TechnologyOne Ltd TNE said on Wednesday it had detected an unauthorised third-party access to its back-office systems, becoming the latest target in a series of cyber attacks that has bogged companies in the country since last year. "TechnologyOne's customer-facing SaaS platform is not connected to the Microsoft 365 system, and therefore, has not been impacted," the enterprise software maker reassured its customers in an exchange filing. The software maker immediately went on a trading halt after the announcement, and said it has isolated the affected systems and will contact the impacted customers after an investigation is conducted. Starting with the Optus breach last September, a spate of cyber attacks on Australia's corporate sector has exposed data from tens of millions of customers online and led the government to set up a new cyber security body and overhaul rules the home minister has called "bloody useless". Major firms such as top grocer Woolworths Ltd WOW, and telecoms Telstra TLS and TPG Telecom TPG have reported data breaches and unauthorised access, bringing to light corporate vulnerability to cyber attacks.

Optus cyberattack: Millions of customers' information compromised in data breach

"We also really haven't seen any technical details, so we haven't seen any details about what it was that went wrong, how it was able to go wrong, and that makes it very difficult for us to draw any conclusions about whether this was negligence on Optus' behalf or whether they were just very sophisticated hackers," he said. "And being conscious that whether it's the Optus data breach or the thousands of other data breaches that are out there, a huge amount of our personal data has been leaked through security breaches ... but a huge amount of our personal data has been also been leaked deliberately by us via things like social media."

2022 Optus data breach

Data breach In September 2022, Optus has received criticism from government figures, including In response to the breach, Optus has agreed to pay for the replacements of passports that have been compromised, commissioned an external review, and given highly affected customers a subscription to a Breach [ ] On 20 September, Optus's technical team noticed and investigated suspicious activity on its network. The next day, it was identified that Optus's systems had sustained a data breach, and regulators were informed. On 22 September, the company went public with the data breach, informing news agencies. On 23 September, Optus denied claims made by an insider that a mistake had occurred where Optus's API had accidentally been left exposed to a test network that had internet access. They instead claimed a complicated breach had occurred, and that the company had a strong cybersecurity system. On 24 September, Optus and the Government response [ ] The federal government announced emergency regulation on 6 October, so that drivers licences, O'Neil expressed frustration at the lack of ability for the government to intervene in the data breach, stating that the laws had no use for the government when needed, as Australia's security of critical infrastructure laws only allowed the government to legally intervene while a data breach was occurring. The government could not assist with the clean-up following the breach, or compel Optus to give government services information. Several ...

Australia's Optus says up to 10 million customers caught in cyber attack

SYDNEY, Sept 23 (Reuters) - Australian No. 2 telco Optus, owned by Singapore Telecommunications Ltd Optus chief executive Kelly Bayer Rosmarin said she was angry and sorry that an offshore-based entity had broke into the company's database of customer information, accessing home addresses, drivers licence and passport numbers in one of the country's biggest cybersecurity breaches. As many as 9.8 million accounts may be compromised, equivalent to 40% of Australia's population, but "that is the absolute worst case scenario (and) we have reason to believe that the number is actually smaller than that", Bayer Rosmarin said. Bayer Rosmarin said corporate customers appeared unaffected and there was no indication the intruder took customer bank account details or passwords. Police and cybersecurity authorities were still investigating the attack which Optus "We will be identifying specifically which customers (were affected) and proactively contacting each customer with clear explanations of which of their information has been exposed and taken," Bayer Rosmarin said in an online media briefing on Friday. "I'm angry that there are people out there that want to do this to our customers. I'm disappointed that we couldn't have prevented it ... and I'm very sorry," she added. She declined to give details of how the attacker breached the company's security, citing an ongoing criminal investigation, but noted the attacker's IP address - the unique identifier of a computer - appeared to ...

Optus rejects insider claims of 'human error' as possible factor in hack affecting millions of Australians

Key points: • An Optus source says a massive cyber attack likely exploited a flaw in the company's IT system • Optus rejected claims that "human error" helped hackers to breach company defences through a test network • Optus believes fewer customers than the 9.8 million "worst-case scenario" have been affected A senior figure inside Optus has spoken to the ABC on the condition of anonymity to offer confidential insights into the early findings uncovered by the telecommunication company's IT specialists. "[It's] still under investigation. However, this breach, like most, appears to come down to human error," the Optus insider told the ABC. "[They] wanted to make integrating systems easier, to satisfy two-factor authentication regulations from the industry watchdog, the Australian Communications and Media Authority (ACMA)." The process allegedly involved opening up the Optus customer identity database to other systems via what's known as an Application Programming Interface, with the assumption that the API would only be used by authorised company systems. "Eventually one of the networks it was exposed to was a test network which happened to have internet access." It's claimed this allowed access to the Optus network from outside the company. Application Programming Interfaces enable different applications to talk to each other. ( ABC News: Emma Machan) Optus told the ABC suggestions the attack stemmed from any form of human error were completely inaccurate but insisted the ...

What we know about the Optus cyber attack, and how to strengthen your online security

Both current and former Optus customers may have potentially been involved in a data breach as a result of a cyber attack on the telecommunications company. Optus says it noticed "unusual activity" yesterday afternoon and is now working with the Australian Cyber Security Centre and the Australian Federal Police. Here's what we know about Which type of data may have been exposed? Optus says the type of information which may have been exposed includes: • Customers' names • Dates of birth • Phone numbers • Email addresses For a subset of customers: • Addresses • ID document numbers such as driver's licence or passport numbers Optus says payment details and account passwords have not been compromised. Additionally, Optus services, including mobile and home internet, are not affected, and messages and voice calls have not been compromised. The company says Optus services remain safe to use and operate as per normal. Who has been impacted by the cyber attack? Optus CEO Kelly Bayer Rosmarin says both current and former customers may have potentially been affected by the cyber attack. Ms Rosmarin says the amount of people affected is "significant" but stopped short of revealing a specific number, saying it's still too early. "We want to be absolutely sure when we come out and say how many," she told ABC's Afternoon Briefing. "We're so deeply disappointed because we spend so much time and we invest so much in preventing this from occurring. Optus is encouraging customers to increas...

Home Affairs Minister Clare O'Neil says Optus ‘left the window open’ for cyber criminals to conduct simple hack

"We should not have a telecommunications provider in this country which has effectively left the window open for data of this nature to be stolen," Ms O'Neil told ABC's 7.30 program. "Responsibility for the security breach rests with Optus and I want to note that the breach is of a nature that we should not expect to see in a large telecommunications provider in this country," Ms O'Neil said in parliament earlier. On Thursday, Optus announced a cyber attack had exposed the data of almost 10 million Australians, with significant amounts of data stolen from 2.8 million people. Ms O'Neil said it was particularly concerning for those 2.8 million Australians whose stolen data amounted to 100 points of identification, making them particularly vulnerable to identity theft. She also refuted assertions from Optus that the hack was a sophisticated operation. It has strenuously denied "human error" was a factor in the hack, after a senior Optus source told the ABC a Ms O'Neil said in other jurisdictions, a breach of a similar size to that faced by Optus would result in fines amounting to hundreds of millions of dollars. Read more She said hundreds of public servants had worked to support Optus, including through the public holiday and weekend, but a "substantial reform effort" would be needed to prevent future breaches of this kind. "We expect Optus to continue to do everything they can to support their customers and former customers," Ms O'Neil said. "One way they can do this is pro...