Connect with us

Hi, what are you looking for?

Current News

Australian insurer warns of ‘distressing’ data threat – Asia Pacific News News – Report by AFR

A major Australian health insurer warned Tuesday of a “distressing” threat by a purported hacker to release data within 24 hours from a hack affecting 10 million people.

Medibank Private, one of Australia’s largest insurers, told customers to be “vigilant” after the reported threat, issued a day after it had ruled out paying any ransom demand.

The warning came a day after a hack originally thought to have breached the data of 3.9 million customers had in fact given access to the names, birth dates, addresses, phone numbers and emails of about 9.7 million former and existing clients.

On Tuesday, an anonymous poster on a hacking blog — widely cited by Australian media — said “data will be publish in 24 hours”. 

It was not possible to confirm whether the poster was connected to the hack or had access to people’s stolen information.

“We knew the publication of data online by the criminal could be a possibility, but the criminal’s threat is still a distressing development for our customers,” Medibank chief executive David Koczkar said, calling for customers to be “vigilant”.

“We unreservedly apologise to our customers,” he added, describing the “weaponisation” of their data as malicious.

The hacker could also attempt to contact customers directly, the company warned.

The data breach of Medibank — one of Australia’s largest insurers — included 1.8 million international customers.

– ‘Betrayal’ –

The company had said in Monday’s announcement that they believe “all of the customer data accessed could have been taken by the criminal”, which contained people’s health claims along with codes exposing their diagnoses and medical procedures. 

Passport numbers and the visa details of international students were also part of the data hack. 

Medibank said it was working with the Australian government and with the police, who were trying to prevent the sharing and sale of the stolen data.

Cybercrime experts had advised that paying a ransom had only a “limited chance” of ensuring the return of the stolen data, Koczkar said, adding that it could encourage the direct extortion of its clients.

“It is for these reasons that we have decided we will not pay a ransom for this event,” he said. 

Two law firms said Tuesday they had joined forces to investigate a possible class action lawsuit against Medibank.

“We believe the data breach is a betrayal of Medibank Private’s customers and a breach of the Privacy Act,” said a joint statement by Bannister Law and Centennial Lawyers. “Medibank has a duty to keep this kind of information confidential.”

The Medibank hack followed an attack on telecom company Optus in September that exposed the personal information of some nine million Australians — almost a third of the population.

#Australian #insurer #warns #distressing #data #threat

You May Also Like

Business

State would join dozens of others in enacting legislation based on federal government’s landmark whistleblower statute, the False Claims Act

press release

With a deep understanding of the latest tech, Erbo helps businesses flourish in a digital world.

press release

#Automotive #Carbon #Canister #Market #Projected #Hit #USD New York, US, Oct. 24, 2022 (GLOBE NEWSWIRE) —  According to a comprehensive research report by Market...

press release

Barrington Research Analyst James C.Goss reiterated an Outperform rating on shares of IMAX Corp IMAX with a Price target of $20. As theaters...