Tech

Optus Leak Victim Targeted in New Attack, Cyber ​​Criminal Threatens Customers

Optus customers whose personal information has been compromised in recent months face new fears as cybercriminals target them with ‘opportunistic’ threats.

More than 10 million people have been affected in the breach, in which personal customer information such as driver’s license and passport numbers were posted online.

Since then, cybercriminals seeking to exploit the compromise have launched a flurry of attacks on Optus victims, harassing them with fake SIM card replacement requests, fake compensation claims, and other common threats. did

The Australian Competition and Consumer Commission (ACCC) has received hundreds of complaints following the leak, alleging affected people are trying to fight off scammers.

The ACCC urged anyone who received an unexpected call not to disclose personal or financial information.

“Scammers are calling people to report suspicious purchases or transactions on their online accounts. They ask for personal and financial information such as credit card details,” ACCC said.

Frauds can feature different types of content and use the Optus logo to inform customers that an error has occurred in paying their bill.

“If you receive an unexpected call, please review your account individually or contact your organization in a secure manner,” the ACCC said.

The ACCC also said that those targeted could expect an increase in phishing emails, phone calls, texts, or messages on social media.

People are being urged not to trust these contacts and are updating their account passwords for added personal security.

“Optus has not contacted people about issuing new SIM cards. Please remove these messages,” ACCC said.

The ACCC has also received reports of fake emails informing victims of breaches that hackers have been arrested and ordered to pay for their actions.

They have gone so far as to mimic the government, branding Medicare on fake emails requesting payment.

Across the country, people are lining up to change personal information such as driver’s license and passport numbers.

Initially described as a “skillful attack”, Optus has faced backlash over speculation that hackers were able to “opportunistically steal information”.

The telecommunications company announced it had hired Deloitte to conduct a cybersecurity and process review.

Optus customers whose data may have been stolen are advised to:

– Secure bank accounts and, if necessary, apply for credit suspension to stop people from taking out loans in your name.

– Contact your superfund,

– Replace your driver’s license, Medicare card, or passport.

– Change your account password.

– Beware of potentially fraudulent calls/messages.

Optus Leak Victim Targeted in New Attack, Cyber ​​Criminal Threatens Customers

Source link Optus Leak Victim Targeted in New Attack, Cyber ​​Criminal Threatens Customers

Back to top button