Skip to main content

News Ticker

Cyber Crime

Australia to deploy roving teams of cyber experts across Pacific as online threats grow

Australian officials are increasingly worried about the Pacific's vulnerability to cyber attacks, with the government spending $26 million to set up "rapid assistance" teams made up of experts from the private sector and specialists from intelligence agencies like the Australian Signals Directorate.
A hooded man holds a laptop computer as cyber code is projected on him in this illustration picture

North Korea was floundering under sanctions. Now it's making billions from stolen cryptocurrency

Last year, stealing cryptocurrency became North Korea's primary form of foreign currency income.
Updated
Kim Jong Un waves.

The story of how 'Octo' malware's tentacles are reaching phone screens across Australia

Fake Australian banking apps that look like the genuine article are appearing on the internet. Test your knowledge and see if you can tell the real from the fake.
Updated
A graphic shows three figures in hoodies with a black octopus silhouette against a green background.

Port operator hit by cyber attack had 'critical' vulnerability in IT systems

DP World, the port operator hit by a recent cyber attack, was vulnerable to an exploit that has been causing global havoc since July, according to multiple cybersecurity analysts.
Shipping cranes in background, DP World sign saying truck entrance only

analysis:Political players appear to be at war with their former selves

The political week started with brisk assurances from the government of quiet competence, but went to custard quickly with the news that several sexual offenders had been released from immigration detention, writes Annabel Crabb and Brett Worthington. 
Albanese and Dutton in a compositie image close up.

Medical duty of care should extend to data, academic says, after routine pathology test led to Russian hack

Lynda George felt violated when she learnt her personal information was lost to hackers in a data breach. And to make matters worse, it took the hacked company two months to notify her of the issue.
Updated
Lynda George holds a letter and looks at the camera

Freight giant DP World recovers from cyber attack, but warns investigation and remediation is 'ongoing'

DP World is a global behemoth in shipping and logistics. But a cyber attack on its Australian operation has crippled some of our busiest ports in the busy lead up to Christmas.
Updated
An employee of DP World walking along the Melbourne wharves

'Disgruntled employees' targeted by foreign spies on dark web, as insider threats become major security focus

Releasing the government's first review into Australia critical infrastructure networks, the home affairs minister says insider threats in hospitals, energy facilities and other essential networks have become one of the greatest threats to Australia's national security.
A masked nurse adjusts their blue plastic glove in an operation room.

This data hack impacted thousands in SA but took months to come to light. Here's what we know

For the second time in under two years, thousand of people have been caught in a cyber-attack where information tied to an SA government agency — but held by a third party — has been hacked. Here's what we know about the latest breach.
A promotional image for Super SA.

Photographer says it feels like his business 'burned down', after falling victim to a cyber attack

Caloundra man Doug Bazley says he lost seven years of images and data in a cyber attack that targeted his Facebook business page.
Man standing beside hovering drone, with beach in background

'Simply not good enough': SA government impacted by cyber security breach

The South Australian government confirms data belonging to a significant number of people has potentially been accessed through a cyber security breach.
Updated
A person with a hood on uses a mobile phone as the sit at an advanced computer set up.

Three Chinese nationals sentenced in Adelaide after using stolen details from phishing scam

Victims had their personal information compromised through a scam linked to the 2022 Optus data breach, with 28 identities used.
Updated
The front of the Port Adelaide Magistrates Court

More than 90 per cent of internet traffic goes through these garden hose-sized cables. What happens if they are cut?

Many countries rely on submarine cables to help keep their economy going and their security in check, but they can fall foul of geopolitics and international tensions. 
U.S. Navy and Royal Australian Navy ships make their way through the South China Sea

Paul's family business lost $1.2 million to a hacker. It's a sign cyber crime is evolving

A hacker who stole $1.2 million from a family business already had confidential information before the theft occurred. Those in the field say cybercrime is rapidly evolving, and small businesses are facing increasing and targeted threats.
Updated
Paul Fuller's business's bank accounts were drained of $1.2 million by hackers.

'I don't have time to be fixing up big companies' errors': Industry report shows rise of complaints about Optus

The telecommunications watchdog releases its annual report card on the country's telcos, and while complaints are down across the board, there’s one notable exception — Optus.
Updated
A woman sits on a park bench and looks at her phone.

Home Affairs and Immigration sites hit by denial-of-service cyber attacks

Home Affairs and Immigration webpages have been targeted by a denial-of-service attack that has prevented people from lodging visa or citizenship applications.
Updated
A photograph of a computer screen displaying a broken web link.

This small-town 'scam buster' has helped at least 60 victims, and says some simple tactics could save others

Victorian IT expert Justin Williams has saved his clients thousands of dollars. But he says a recent call from an elderly woman whose life savings were stolen in a scam shows banks must do more to protect customers.
Man with three computers in an office

Why the FBI calls this Gold Coast man when it finds a trove of stolen data

He's just "a dude on the web", but Troy Hunt has ended up playing an oddly central role in global cybersecurity.
Updated
A man typing on a computer with multiple screens curved around him

Nearly 200k Pizza Hut customers affected by cyber hack

Pizza Hut Australia says the data breach only impacted the Australian market and does not affect Pizza Hut's operations in any other country.
The exterior of a Pizza Hut restaurant in Perth.

Will China's scam crackdown have an effect in Australia?

China is working with neighbouring countries to crack down on the scam operations that are plaguing the region — including Australia. 
A man in a yellow shirt and dirty face on a computer with other men on computers around him.

Dymocks confirms details of 1.2 million customers shared on dark web

Dymocks has confirmed that the contact details of over one million customers were obtained and shared on the dark web during last week's data breach.
Entrance to Dymocks bookstore in Hay Street, Perth

Man facing charges of alleged child sex offences has a history of similar offences, NSW court hears

A 61-year-old man charged with several alleged child sex offences after a 10-month police operation has been refused bail in the Port Macquarie Local Court.
Updated
Raymond Leonard Skinner in the back of a police van

Tax return scams are on the rise — here's how to avoid 'giving away the keys to your house'

The ATO says tax-related scams have almost doubled this year compared to last. Here's what to watch out for.
Text bubbles displaying common text scams overlaid over a person on laptop

Dymocks warns customers of data breach after account information leaked on dark web

Dymocks says customers' postal addresses, birthdates, emails addresses, mobile numbers, gender and membership details may have been compromised.
The front of a Dymocks bookstore in Perth.

New code to ensure AI-generated child abuse material is removed from search results

A new code drafted by the industry giants at the government's request will require search engines to ensure deepfakes of child abuse material are not returned in search results.
The Google logo at the company's headquarters. The logo is the company name with blue, red, yellow, blue, green and red letters.