
Category: CIA Impact
Home » InfoSec Framework and Standards » CIA Impact
Incident: NSW Education department hit by cyber at...
Posted by Steven Kirby | Jul 8, 2021 | Australian InfoSec Incidents 2021, Availability, Education and Training, iTnews, New South Wales, State Government | 0 |
Incident: Dymocks warns customers of data breach after account information leaked on dark web | ABC News (Australia)
by Steven Kirby | Sep 8, 2023 | ABC News (Australia), Australia, Australian InfoSec Incidents 2023, Confidentiality, Privacy Breach, Retail | 0 |
Australian Retail Privacy Breach, 08 September 2023: Dymocks warns customers of data breach after account information leaked on dark web. Customers’ addresses, email addresses, phone numbers, and membership details may have been compromised.
Read MoreIncident: Pizza Hut Australia leaks one million customers’ details, claims ShinyHunters hacking group | Bitdefender
by Steven Kirby | Sep 6, 2023 | Australia, Australian InfoSec Incidents 2023, Cloud, Confidentiality, In the Press, Privacy, Retail | 0 |
Australian Fastfood Company Hacked, 06 September 2023: Pizza Hut Australia leaks one million customers’ details, claims ShinyHunters hacking groups. Unauthorised access gained to companies Amazon Web Services buckets claiming to have exfiltrated 30 million customer order records.
Read MoreIncident: University of Sydney caught up in third-party data breach | iTNews
by Steven Kirby | Sep 1, 2023 | Australian InfoSec Incidents 2023, Confidentiality, Education and Training, iTnews, New South Wales, Privacy, Third-Party Risk | 0 |
Australian University Third-Party Data Breach, 1 September 2023: The University of Sydney has disclosed a data breach potentially affecting international students. The data breach involved a third-party provider, still undisclosed.
Read MoreIncident: Thousands of donors to Australian charities, including Cancer Council and Canteen, have data leaked to dark web | ABC News (Australia)
by Steven Kirby | Aug 23, 2023 | ABC News (Australia), Australian InfoSec Incidents 2023, Charities and Not For Profit, Confidentiality, Privacy Breach, Queensland, Third-Party Risk | 0 |
Australian Telemarketer Breach, 23 August 2023: Pareto Phone, a Brisbane-based telemarketing company that contacts potential donors on behalf of charities, was hacked by cybercriminals in April. 70 charities, including Amnesty International Australia, Australian Conservation Foundation, Wilderness Society, Cancer Council Cancer, The Fred Hollows Foundation, Canteen, Heart Foundation, and Medecins Sans Frontieres.
Read MoreIncident: Fortescue Metals admits it suffered breach, Cl0p claims credit | iTWire
by Steven Kirby | Jul 18, 2023 | Australia, Australian InfoSec Incidents 2023, Confidentiality, iTWire, Mining and Resources, Privacy, Third-Party Risk | 0 |
Australian Mining Cyber Incident, 18 July 2023: Iron ore giant Fortescue Metals targeted by Russian ransomware group. Australian mining company confirms hack occurred on 28 May but data disclosed ‘was not confidential in nature’.
Read MoreIncident: Perpetual says some personal info compromised in attack on supplier | iTnews
by Steven Kirby | Jun 28, 2023 | ABC News (Australia), Australia, Australian InfoSec Incidents 2023, Banking and Finance, Confidentiality, Privacy, Third-Party Risk | 0 |
Australian Wealth Management Incident 28 June 2023: Wealth and asset management firm Perpetual Limited says some personal info compromised in attack on supplier. First names, surnames and addresses and bank account details maybe compromised.
Read MoreIncident: Human error, not data breach, behind Port Arthur staff information appearing ‘live’ on library website | ABC News (Australia)
by Steven Kirby | Jun 20, 2023 | ABC News (Australia), Australia, Australian InfoSec Incidents 2023, Confidentiality, Data Handling, Privacy, State Government, Tasmania | 0 |
Australian Library Data Handling Incident, 20 June 2023: Human error, not data breach, behind Port Arthur staff information appearing ‘live’ on library website. Personal information exposed comprised dates of birth, resumes, addresses, school records and telephone numbers.
Read MoreIncident: AU and NZ – SmartPay investigating breach after ransomware attack | iTnews
by Steven Kirby | Jun 19, 2023 | Australia, Australian InfoSec Incidents 2023, Banking and Finance, Confidentiality, iTnews, New Zealand, Privacy Breach | 0 |
Australian Eftpos Ransomware Attack, 19 June 2023: Australian and New Zealand listed company SmartPay investigating breach after ransomware attack. The Eftpos hardware provider says criminals stole customer data.
Read MoreIncident: FIIG Securities isolates client-facing systems after attack | iTnews
by Steven Kirby | Jun 12, 2023 | Australia, Australian InfoSec Incidents 2023, Banking and Finance, Confidentiality, iTnews, Privacy Breach | 0 |
Australian Finance Broker Privacy Breach, 12 June 2023: Australian brokerage firm FIIG Securities isolates client-facing systems after attack. “Identification details and documents” purportedly accessed.
Read MoreIncident: Toyota does U-turn, confirms thousands of Australian customers hit by latest data breach | drive.com.au
by Steven Kirby | Jun 1, 2023 | Australia, Australian InfoSec Incidents 2023, Confidentiality, In the Press, Key Management, Source Code, Transport and Logistics | 0 |
Australian Automotive Incident 01 June 2023: Toyota does U-turn, confirms thousands of Australian customers hit by latest data breach. Access key was publicly available on GitHub for almost five year.
Read MoreAudit: Australian Senate Estimates reveals 435 Chinese-made surveillance devices found at defence sites
by Steven Kirby | May 31, 2023 | A05.35 Independent review of information security, Australia, Australian Audit Report 2023, Availability, Confidentiality, Defence and Military, Federal Government, Integrity, Internal Audit, YouTube | 0 |
Defence Internal Audit Finding 31 May 2023: Australian Senate questioning reveals 435 Chinese-made surveillance devices found at defence sites. Defence initially claimed there was only one device.
Read MoreIncident: Thousands of identifiable Northern Territory patient health files sent to overseas-based software vendor in government data breach | ABC News (Australia)
by Steven Kirby | May 25, 2023 | ABC News (Australia), Australian InfoSec Incidents 2023, Confidentiality, Data Handling, Medical and Health Care, Northern Territory, Privacy Breach, State Government | 0 |
Australian Medical Data Handling Incident 25 May 2023: Thousands of identifiable Northern Territory patient health files sent to overseas-based software vendor in government data breach. NT Health says the onus is on individuals to check if the privacy of their medical records has been breached.
Read MoreIncident: Drug and alcohol tests of graduate paramedics revealed in Ambulance Victoria data breach | The Guardian
by Steven Kirby | May 12, 2023 | Australian InfoSec Incidents 2023, Confidentiality, Data Handling, Medical and Health Care, State Government, The Guardian, Victoria | 0 |
Australian Medical Data Handling Incident 04 May 2023. Drug and alcohol tests of graduate paramedics revealed in Ambulance Victoria data breach. The documents had become accessible to all employees on Ambulance Victoria’s internal intranet.
Read MoreIncident: TechnologyOne investigates ‘cyber incident’ on M365 system | iTnews
by Steven Kirby | May 10, 2023 | Australian InfoSec Incidents 2023, Confidentiality, iTnews, Queensland, SaaS - Software as a Service | 0 |
Australian SaaS Provider Breach 10 May 2023: TechnologyOne investigates ‘cyber incident’ on M365 system. “Unauthorised third party” has accessed the company’s internal Microsoft 365 platform.
Read MoreIncident: Crown Princess Mary Cancer Centre in Westmead Hospital in cyber attack, hackers threatening to release stolen data | ABC News (Australia)
by Steven Kirby | May 4, 2023 | ABC News (Australia), Australian InfoSec Incidents 2023, Confidentiality, ISO27k 8.7 Protection against malware, Medical and Health Care, New South Wales, Ransomware | 0 |
Australian Medical Ransomware Attack 04 May 2023: Crown Princess Mary Cancer Centre in Westmead Hospital in cyber attack, hackers threatening to release stolen data. The ransomware group Medusa demand, pay AUD100,000 within a seven-days.
Read MoreIncident: Australian law firm HWL Ebsworth hit by Russian-linked Blackcat ransomware attack | The Guardian
by Steven Kirby | May 2, 2023 | Australia, Australian InfoSec Incidents 2023, Confidentiality, ISO27k 8.7 Protection against malware, Law & Legal, Ransomware, The Guardian | 0 |
UPDATED Australian Law Firm Ransomware Attack, 02 May 2023: Australian law firm HWL Ebsworth hit by Russian-linked Blackcat ransomware attack. Tasmanian Government and Office of the Australian Information Commissioner hit as clients. Hacking 4TB of data including IDs, finance reports, accounting data, client documents and credit card details.
Read MoreIncident: Amnesty International Australia slow with disclosure after December hack | SMH
by Steven Kirby | Apr 28, 2023 | Australia, Australian InfoSec Incidents 2023, Charities and Not For Profit, Confidentiality, SMH - The Sydney Morning Herald | 0 |
Australian Not-for-profit Hacked 28 April 2023: Amnesty International Australia slow with disclosure after December hack. Amnesty said none of the information met the legal threshold that would have required Amnesty to disclose.
Read MoreIncident: Coles confirms its customers impacted by Latitude Financial data breach | ABC News (Australia)
by Steven Kirby | Apr 15, 2023 | Australia, Australian InfoSec Incidents 2023, Banking and Finance, Confidentiality, Retail, Third-Party Risk | 0 |
Australian Retail Third-Party Breach, 15 March 2023: Coles confirms its customers impacted by Latitude Financial data breach. Coles says it has not been informed of how many of its customers have been impacted, the data dates back as far as 2005.
Read MoreIncident: Woman charged with accessing private data on NSW gov computer | iTnews
by Steven Kirby | Apr 13, 2023 | Australian InfoSec Incidents 2023, Confidentiality, Government Agency, iTnews, New South Wales, Police and Law Enforcement, State Government | 0 |
Australian Unauthorised Access Incident, 13 April 2023: Woman charged with accessing private data on NSW gov computer. Personal data which was shared with others for the purpose of criminal activity (kidnapping).
Read MoreIncident: Bug briefly exposed Service NSW data to other users | iTnews
by Steven Kirby | Apr 4, 2023 | Australian InfoSec Incidents 2023, Confidentiality, Government Agency, iTnews, New South Wales, State Government | 0 |
Australian State Government Cyber Incident, 04 April 2023: Bug briefly exposed Service NSW data to other users. ‘Technical issue’ may have exposed data of 3700 customers.
Read More
Home » InfoSec Framework and Standards » CIA Impact
More Australian News
- Commentary on Australia's National Cyber Security Strategyby Craig Nielsen, vice president Asia Pacific, GitLab on September 28, 2023
GUEST OPINION: Australia’s new Cyber Security Strategy to begin building six cyber shields around the nation comes at a time when it’s more important …
- Gov stalls on some privacy reforms with conditional supportby Richard Chirgwin on September 28, 2023
The government has offered "in-principle" - conditional - support for over half of the recommendations from a two-year-long review of the Privacy …
- Personal data to get greater protection, but targeted ads will keep comingby Paul Sakkal on September 27, 2023
Australians are likely to gain new rights allowing them to demand tech companies erase data, sue for privacy invasions and avoid being targeted by …
- Cyber risk: Directors’ duties and implications for M&Aby Luke Dawson on September 26, 2023
On 18 September 2023, ASIC Chair Joe Longo addressed the Australian Financial Review Cyber Summit on the topic of cyber preparedness. His message was …
- APVMA added to HWL Ebsworth breach listby Richard Chirgwin on September 25, 2023
The Australian Pesticides and Veterinary Medicines Authority (APVMA) has confirmed that it was one of the federal government agencies impacted by the …
- Australian Federal Police claw back $45m lost to BEC scammersby Ry Crozier on September 25, 2023
The Australian Federal Police has claimed some success in thwarting in-progress business email compromise (BEC) scams, in cases where the incident is …
- AFP saves mum and dad business from cyber criminals | Australian Federal Policeby Australian Federal Police on September 25, 2023
The AFP has returned $45 million to Australian businesses targeted by cyber criminals in the past three years. As the AFP today challenges the …
- Aussies Warned Over Cyber-Security Risks After Large-Scale Hackby The Project on September 24, 2023
Sixty-five government departments and agencies have been caught up in the country’s latest ‘large scale’ cyber-attack on legal firm HWL Ebsworth, with stark ...
- Federal government rolls out plan to protect Aussies from cyber attacks | 9 News Australiaby 9 News Australia on September 24, 2023
One year on since the Optus cyber attack, Home Affairs Minister has revealed part of the Federal government’s plan to protect Australians from future breache...
- Troy Hunt scours the dark web for your stolen data — but he's just trying to helpby By Julian Fell on September 22, 2023
He's just "a dude on the web", but Troy Hunt has ended up playing an oddly central role in global cybersecurity. In April, the US Federal Bureau of …
Weekly Australian News and Monthly Incident Review Emails
No advertisements, marketing, sales, or unsolicited emails. Your email address is ONLY used to send the publications listed above.