Up by 150 per cent Experts warn Australian

Up by 150 per cent Experts warn Australian

Up by 150 per cent Experts warn Australian Cyberattacks to grow exponentially

The number of cyberattacks against Australian organisations have more than doubled in the past several years, prompting new warnings from experts about the vulnerabilities in digital systems.
The warning follows 9News exclusively revealing that UnitingCare Queensland suffered a ransomware cyber-attack over the Anzac weekend, crippling hospitals and aged care centres.
The organisation has now joined a number of other major companies in Australia, including Lion Beverage Company, Toll Transport and Nine Entertainment (the publisher of this website), which have suffered significant attacks in the past 12 months.
In ransomware attacks, hackers typically try to access and encrypt as much of an organisation’s data as possible, rendering it impossible to access without a decryption key that the attacker owns, with its aim to be sold to the target.
According to the Office of the Australian Information Commissioner, from January to June 2020, the number of data breach notifications attributed to ransomware attacks increased by more than 150 per cent compared to the previous six months—increasing from 13 to 33.
This also comes as nearly 45 per cent of Australian and New Zealand businesses say both phishing and ransomware threats against them have risen in the past 24 months, with Financial and Government industries being the heaviest impacted.
The rise in the attacks against major organisations hasn’t come as a surprise to Brisbane-based Engineering Manager of data protection firm, Rubrik, Dale Heath. He believes the attacks will continue to evolve and become more challenging to recover from.
“The attack against UnitingCare shows nothing is off-limits to cyber attackers. It’s hard to get any lower than attacking hospitals and healthcare providers in the middle of a pandemic,” Mr Heath told 9News.
By targeting bigger businesses and essential services, the attackers are calculating that the victims can’t afford to be offline for any extended period and will pay the ransom just so they can continue operating as usual,” he added.
These attacks will continue to evolve, becoming more sophisticated and more disruptive as attackers aim to make a recovery as difficult and costly as possible.”
The rise in the attacks against major organizations hasn't come as a surprised to Brisbane-based expert, Dale Heath, who believes the attacks will continue to evolve and become more challenging to recover from. The rise in the attacks against major organizations hasn’t come as a surprised to Brisbane-based expert,
Dale Heath, who believes the attacks will continue to evolve and become more challenging to recover from. (Supplied)
Some of those new developments have already made their way to Australian shores, with the Australian Cyber Security Centre issuing a warning in August last year about a new ransomware campaign, powered by technology variant “Maze” actively targeting Australia’s aged care and healthcare sectors.
While Mr Dale did admit there is no simple solution to stop cyberattacks, he said businesses should be looking at how they can bounce back quickly for when, not if, it will happen.
“The truth is, there is no silver bullet to stop 100 per cent of all cyber-attacks – organisations need to look beyond their perimeter defences and consider how quickly they can remediate and get their business back up and running following an attack.”

Leave a Reply

Your email address will not be published. Required fields are marked *