Cybersecurity NewsNews

Australian Telco Optus onfirms Cyber Attack iInvolving Potential Leak Of Sensitive Customer Data

Loading

Optus has verified a cyberattack that may have ensued in the leaking of sensitive customer data.

It announced on Thursday that the potentially uncovered data encompasses customer names, email addresses, phone numbers, and dates of birth.

Moreover, for potentially affected customers, passport and driving license digits may also be in the hands of the threat actors, Optus said

Optus Investigation Carried Out To Identify Threat Actor

It’s presently unclear if the hackers accessed or ransacked the database. The phrasing in the statement released by Optus varied from that of the CEO’s direct quotes provided to the press.

The announcement alludes to possible unauthorized access of recent and former customers’ data while the CEO’s comments indicate a more explicit conclusion. Kelly Bayer, the CEO, expressed shock over the cyberattacks and stated that she never knew the company had vulnerabilities.

He added that after the discovery, they took steps to halt the attack and began an instantaneous investigation. He also claimed that it is hard to come up with a definite figure as the investigation is still ongoing.

Bayer assured the general public that Telco is aware of their frustrations. He also stated that they are doing everything and working with authorities and organizations to tighten security around customers’ data.

Telco Identify Detailed Specifics On Leaks

The telco verified that its aids such as its mobile network and home internet products were unaffected by the incident and neither SMS messages nor voice calls have been endangered either.

Optus also validated that it’s operating with the Australian Cyber Security Centre, Australian Federal Police, the Office of the Australian Information Commissioner, key regulators, and financial institutions respecting the event.

While we are not conscious of customers having suffered any harm, we exhort customers to have intensified attention across their accounts, involving looking out for unprecedented or scheming activity and any messages which seem odd.

Hackers can manipulate data to personalize attacks and heighten their understanding of legitimacy, increasing its effectiveness. Moreover, stolen data may also be sold on the dark web, opening up impacted customers to fraud campaigns.