Australians advised to be cautious of scams following major health info data breach


Canberra, July 19 (IANS): Australians have been urged to be wary of scams following a major data breach involving a medical prescription provider.

Electronic prescription provider MediSecure on Thursday night revealed that the personal and health-related data of approximately 12.9 million Australians who used the service between March 2019 and November 2023 was stolen during a cyber-attack earlier this year, Xinhua news agency reported.

In a statement on social media, the National Cyber Security Coordinator, Lieutenant General Michelle McGuiness, urged Australians to be wary of scams.

"I understand many Australians will be concerned about the scale of this breach. I encourage everyone, whether impacted in this incident or not, to be alert to being targeted in scams," she said.

"If contacted by someone claiming to be a medical or other service provider, including financial service provider, seeking personal, payment or banking information, you should hang up and call back on a phone number you have sourced independently."

Administrators for MediSecure, which entered voluntary administration in June after the federal government rejected a request for a financial bailout, said the stolen data included names, home addresses, phone numbers, dates of birth, insurance numbers, and sensitive health information.

A hacker claiming to possess 6.5 terabytes of MediSecure data in May published a small sample of the information on the dark web and listed the larger data set for sale for $50,000, but McGuiness said the government was not aware of the publication of the full data set.

She warned Australians against trying to search for or access the stolen information from the dark web, saying that doing so would feed the business model of cyber criminals and could be a criminal offence.

 

  

Top Stories


Leave a Comment

Title: Australians advised to be cautious of scams following major health info data breach



You have 2000 characters left.

Disclaimer:

Please write your correct name and email address. Kindly do not post any personal, abusive, defamatory, infringing, obscene, indecent, discriminatory or unlawful or similar comments. Daijiworld.com will not be responsible for any defamatory message posted under this article.

Please note that sending false messages to insult, defame, intimidate, mislead or deceive people or to intentionally cause public disorder is punishable under law. It is obligatory on Daijiworld to provide the IP address and other details of senders of such comments, to the authority concerned upon request.

Hence, sending offensive comments using daijiworld will be purely at your own risk, and in no way will Daijiworld.com be held responsible.