Scotch College suffers data breach through its Old Scotch Collegians

August 14, 2025

Hackers have attacked the hallowed halls of Scotch College, one of the elite private schools in Melbourne by hacking its IT system.  Educational institutions are regular targets for cyber attacks.  Universities are often hacked. They have lots of challenges, numerous entreports, constantly changing authorisations which can be stolen and used for a cyber attack, legacy systems which have inbuilt weaknesses and a huge amount of data that make attacks worthwhile.  At the school level often IT systems are basic and not well maintained.  In my experience school administrations do not give sufficient attention to privacy training, making phishing and spear phishing quite easy.  Scotch College would have a wealth of information that Read the rest of this entry »

University of Western Australia suffers major data breach…another university attacked

August 11, 2025

Universities are prime targets for data breaches. They offer so many opportunities for entrance, often through stolen or easily discerned authorisations. They also have legacy issues with ill fitting computer systems cobbled together with mergers and patch ups. The latest victim is the University of Western Australia whose data breach has been reported by the ABC in University of Western Australia suffers major data breach, staff and students locked out.  The method of attack was through unauthorised access to password information.  The UWA’s response was to lock out and reset passwords of students, staff and visitors.  At this stage the UWA admits to no data being stolen or ransomware being installed.  

The data breach has also been reported by News.com.au, iTnews and cyber daily.

The statement from UWA is cryptic to say the least. It provides:

Important Notice: UWA Data Breach Impacting Staff and Students

The University has detected unauthorised access to university password information. As a security measure, all staff and students have been locked out of UWA systems and are required to reset their passwords to gain access.

We do not believe any other information has been accessed; however, we are continuing to investigate this incident as our highest priority.

If you experience any issues with your password reset, please contact the UWA IT Service Desk on +61 8 6488 1234

Thank you for your understanding, and we apologise for the disruption.

Visit our website to learn how to change your password.

The ABC article Read the rest of this entry »

Class action looming from data breach at Genea

Given the scope and sensitivity of the personal information lost in the Genea data breach it is hardly surprising that a number of firms, 3 at last count, are considering class actions. This looming herd/charge of class actions is covered by Nine with ‘Reopened those wounds’: IVF patients to sue clinic over data breach and the Sydney Morning Herald with ‘Emotionally devastating’: Victims of IVF data breach seeking class action. It is always difficult to predict what will or won’t be pleaded in class actions but the issues that are clearly relevant revolve around obligation to keep confidential material safe and secure and what steps were taken to keep the personal information secure. There may be issues relating to misrepresentations and perhaps breach of contract.  

The SMH article provide:

One of Australia’s largest IVF providers has sought to suppress how sensitive medical and personal information for potentially thousands of its patients was published to the dark web by cybercriminals, as victims seek to launch a class action.

Genea, the country’s third-biggest fertility clinic operator, informed an undisclosed number of patients that their private information had been published on the dark web in February after its internal systems were breached.

Stolen data included patients’ full names, dates of birth, addresses, mobile numbers, treating doctors, medical diagnoses, Medicare numbers and private health fund details, Genea revealed to patients in emails.

Australian Federal Police are conducting a criminal investigation into the breach.

Genea has sought suppression orders in the Federal Court to prevent disclosure of details regarding its containment and remediation measures and its negotiation strategy, and the identities of its cybersecurity experts.

Class action law firm Phi Finney McDonald is investigating the circumstances of the data breach after being contacted by several distressed current and former patients.

Principal lawyer Tania Noonan said: “Patients at Genea are entitled to the highest levels of privacy and safety to ensure their personal details and medical histories remain secure.”

One Genea patient, Dean*, described the breach as “emotionally devastating”. He wishes to join a potential class action and wants punitive action taken against Genea.

“If I could think about any part of my life that I would not want to be available to download on the dark web, it would be my medical information and more poignantly, my fertility information.”

It’s made me feel really icky to know that … our entire medical and fertility history is available to purchase by anyone who wants it,” he said.

In a statement, Genea said it sincerely apologised and deeply regretted that personal information was accessed and published.

“We are committed to learning from this incident, and we have taken steps to further strengthen our networks to ensure that we can continue to provide the very best care to our patients,” it read.

Genea obtained an injunction to prevent any access, use, dissemination or publication of the affected data, to protect the information of its patients, their partners, and staff.

In a hearing last month, Genea’s counsel argued that if the company’s containment and remediation measures were made public, it would invite hackers to exploit its systems further.

NSW Supreme Court Justice Michael Slattery agreed that it was important to suppress personal and medical information of affected patients.

But, Slattery said: “There is a public interest in knowing about this kind of problem and … how it is dealt with.

”I’m not convinced that information [about] your clients, employees or your client’s internal operations should be suppressed,” the judge said. “I’m not convinced that the identity of the cybersecurity experts you have retained … [and] that your containment or remediation measures should be suppressed.”

Read the rest of this entry »

Office of the Information Commissioner commences civil penalty proceedings against Optus in the Federal Court of Australia

August 10, 2025

It doesn’t rain for Optus. It poors. Optus announced on 22 September 2022 that it suffered a major data breach. On 21 April 2023 Slate and Gordon filed a class action in the Federal Court of Australia with PETER JULIAN ROBERTSON & ANOR v SINGTEL OPTUS PTY LIMITED ACN 052 833 208 & ORS. It is scheduled to have a case management hearing on 15 August 2025. In June 2025 Optus paid $100 million penalty for unconscionable conduct.

The Australian Information Commissioner has announced that it has filed civil penalty proceedings against Singtel Optus Limited and Optus Systems Pty Ltd arising out of the 2022 data breach. The reference is AUSTRALIAN INFORMATION COMMISSIONER v SINGTEL OPTUS PTY LIMITED (ACN 052 833 208) & ANOR with Court number VID 1019/2025. The Information Commissioner is represented by the Australian Government Solicitor. Previously it was represented by HWL Ebsworth. A concise statement and Originating Application were filed last Friday, 8 August 2025. The First Case Management Hearing will be head before Justice Beach this Friday, 15 August 2025. That day will be a very busy day for Optus.

A key issue is the reasonableness of Its cybersecurity having regard to its size and the nature of the data it possessed.

The statement from the Information Commissioner provides:

The Australian Information Commissioner (AIC) has filed civil penalty proceedings in the Federal Court against Singtel Optus Pty Limited and Optus Systems Pty Limited (together, Optus), following an investigation in relation to the data breach made public by Optus on 22 September 2022.

The data breach involved unauthorised access to the personal information of millions of current, former and prospective customers of Optus, and the subsequent release of some of this information on the dark web. Read the rest of this entry »

Google suffers data breach of one of its Salesforce CRM.

Google has suffered a data breach by the notorious Shinyhunters, which it classified as UNC6040. It is reported by Bleeping Computer with Google confirms data breach exposed potential Google Ads customers’ info and Google suffers data breach in ongoing Salesforce data theft attacks. What is interesting is that the hackers targeted employees in voice phishing, known as vishing. An attack via social engineering. Much like the now infamous Qantas data breach. 

The Google suffers data breach article provides:

Google is the latest company to suffer a data breach in an ongoing wave of Salesforce CRM data theft attacks conducted by the ShinyHunters extortion group.

In June, Google warned that a threat actor they classify as ‘UNC6040′ is targeting companies’ employees in voice phishing (vishing) social engineering attacks to breach Salesforce instances and download customer data. This data is then used to extort companies into paying a ransom to prevent the data from being leaked.

In a brief update to the article last night, Google said that it too fell victim to the same attack in June after one of its Salesforce CRM instances was breached and customer data was stolen.

“In June, one of Google’s corporate Salesforce instances was impacted by similar UNC6040 activity described in this post. Google responded to the activity, performed an impact analysis and began mitigations,” reads Google’s update. Read the rest of this entry »

National Institute of Science releases a guideline Cybersecurity and Privacy of Genomic Data

The National Institute of Science and Technology’s guidelines and other publications are used as best practice standards for industry. It’s publications and standards are referenced by privacy regulators. For good reason. It has just released the Cybersecurity and Privacy of Genomic Data.

The Project Overview Read the rest of this entry »

The cost of ransomware and what happens when an insurer declines cover

August 7, 2025

The city of Hamilton in the United States was hit by a ransomware attack in February 2025. The cost of the ransomware attack is $18.3 million. The attack disabled nearly 80% of the city’s network. So far, not so unusual. Where this story falls into the category of salutory lesson is that Hamilton’s insurance declined cover. The reason for that was that Hamilton failed to implement multi factor authentication for on line services at the time of the attack. Data breach reports that ransomware is a growing problem with On the Rise: Ransomware Victims, Breaches, Infostealers.

Cyber insurance has become an important part of the protections organisations use to deal with the consequences of a data breach.  Insurance policies almost always have terms requiring implementation of processes, provision of hardware and other things related to providing protection against threat.  Hamilton didn’t have a basic level of Read the rest of this entry »

Information Commissioner completes inquiries into I-MED, Harrison.ai and Annalise.ai regarding allegations of sharing personal information. It found the information adequately de identified

De identification of personal information is critically important where data is being used for research. It has also been the subject of great scrutiny by regulators. The Victorian Information Commissioner produced a paper on the limits of de identification after it found that Public Transport Victoria breached myki users privacy by releasing data which exposed myki users’ travel history which the PTV claimed to have de identified. Academics from Melbourne University proved it wrong as they were able to identify the travel history of themselves and others. Apart from being a breach of the Privacy and Data Protection Act Victoria it was embarrassing given the negative publicity. The Federal Office of the Information Commissioner released general advice about de identification. On 19 September 2024 Crikey published Australia’s biggest medical imaging lab is training AI on its scan data. Patients have no idea.  The nub of the article is that I-MED “handed over” scans of thousands of patients to a start up company, Harrison.ai, which will use that data to train artificial intelligence.  It posed the question of how the data could e legally used and disclosed to Harrison.ai.  It made a number of valid points about the generally cavalier manner health organisations treat personal information.  The Privacy Commissioner responded with an investigation.  The Privacy Commissioner has closed an investigation regarding the transfer of data and issued a report

The key elements of the report are:

  • paragraph 4.2 which sets out the usual two steps of de identification being the removal of personal identifiers and removing or altering other information which may allow a person to be identified;
  • paragraph 5.1 the process adopted by I- MED which involved
    • segregating the patient data from the underlying dataset,
    • scanning the records with text recognition software,
    • using two hashing techniques (for unique identifiers such as patient ID numbers, and names, addresses and phone numbers),
    • time-shifting dates (to a random date within a specified number of years),
    • aggregating certain fields into large cohorts to avoid identification of outliers, and
    • redacting any text that appears within or within 10% from the boundary of an image scan.
  • paragraph 6.1 the appropriate de identification practices identified by NIST being:
    • utilising of the 5-Safes Principles,
    • ensuring separation of the Annalise.ai and I-MED environments,
    • utilising a ‘Data Use Agreement Model’,
    • imposing prescriptive de-identification standards,
    • removing or transforming all direct identifiers, and
    • utilising top and bottom coding and aggregation of outliers.
  • paragraph 6.2 while some personal information was provided to Annalise.ai and therefore shared in error due to failures in the de identification process it was remedied.

it is interesting to note that there were data breaches but not notified to the Privacy Commissioner until after she commenced her preliminary investigation.  That is Read the rest of this entry »

The consequence of a data breach is that Tea is suspending its messaging

July 30, 2025

As is commonly the case data breaches have serious consequences. So it is with Tea. It suffered a very significant data breach involving very sensitive information. Thousands of images, posts and comments have been stolen. The BBC reports in Dating safety app Tea suspends messaging after hack that Tea has turned off messaging on the app. Given the nature of the app that is significant.  It suggests a lack of certainty that the threat has been removed.  The story also suggests that Tea is well behind on identifying the extent of the hack.  When a company says Read the rest of this entry »

Sam Groth threatens to commence action under statutory tort of serious invasion of privacy for stories published in Herald Sun, claiming they are not “journalistic material” and therefore may be the subject of proceedings

The first reported threat to use the statutory tort of serious invasion of privacy has been made by Sam and Brittan Groth relating to 2 Herald Sun articles. The nub of the articles, as far as the Groths are concerned, relates to how and when Sam Groth began his relationship with Brittany Groth. The story is covered by the Guardian in Victorian Liberal deputy Sam Groth and wife threaten defamation and privacy action over News Corp stories and the Age with Liberal deputy Sam Groth to test new privacy laws over ‘malicious gossip’.The Age story goes into much more detail about the nature of the allegations contained in the Herald Sun article.  The Age also provides a quasi guide to the elements of a statutory tort of invasion of privacy.  It is incomplete and in part misleading.  It states that journalists have a defence.  It is more than that.  It is an exemption.  In these circumstances it revolves around the scope and operation of section 15 of Schedule 2 of the Privacy Act 1988.

Under Section 15(1) the tort does not apply to an invasion of privacy where that invasion “.. involves the collection, preparation for publication or publication of journalistic material” by a journalist or an employer of a journalist.  A journalist is defined in section 15(2) as being someone who:

  (a)   works in a professional capacity as a journalist; and

  (b)   is subject to:

  (i)   standards of professional conduct that apply to journalists; or

  (ii)   a code of practice that applies to journalists.

Section 15(3) defines journalistic material as being Read the rest of this entry »