6 million Australians victims of data breach: Report


Canberra, Nov 8 (IANS): A new report revealed on Tuesday that one third of Australian adults have been exposed to data breaches in the last year.

According to the report published by the Australian National University (ANU), 32.1 per cent of 3,500 respondents said they or someone in their household had been the victim of a breach in the previous 12 months, reports Xinhua news agency.

The age group most likely to have their data compromised were those aged 25-34, with 41.5 per cent saying they had been exposed.

"Roughly-one third of adult Australians, or around 6.4 million people, have been the victim of a breach in the last 12 months," Nicholas Biddle, co-author of the study from the ANU Centre for Social Research and Methods, said in a statement.

"In comparison our survey found only 11.2 per cent of Australians had been the victim of serious crimes like burglary or assault in the last five years.

"As our lives become more and more dominated by data, so too does our exposure to data related crime. This is a serious issue that needs serious attention," Biddle added.

The survey was conducted in October after telecommunications giant Optus and health insurance provider Medibank disclosed details of major cyber attacks that compromised the data of millions of customers.

It found trust in institutions with regard to data privacy declined, with social media companies receiving an average score of 2.94 out of 10 on security from respondents and telecommunications a 4.08.

"Almost all Australian adults, 96.2 per cent, said companies that do not adequately protect consumer data should face significant sanctions," Biddle said.

"And 92.8 per cent of Australian adults think the government regulation of new technologies is crucial for consumer protection. At the same time, 90.6 per cent think the government should regulate companies' use of data."

 

  

Top Stories


Leave a Comment

Title: 6 million Australians victims of data breach: Report



You have 2000 characters left.

Disclaimer:

Please write your correct name and email address. Kindly do not post any personal, abusive, defamatory, infringing, obscene, indecent, discriminatory or unlawful or similar comments. Daijiworld.com will not be responsible for any defamatory message posted under this article.

Please note that sending false messages to insult, defame, intimidate, mislead or deceive people or to intentionally cause public disorder is punishable under law. It is obligatory on Daijiworld to provide the IP address and other details of senders of such comments, to the authority concerned upon request.

Hence, sending offensive comments using daijiworld will be purely at your own risk, and in no way will Daijiworld.com be held responsible.