Services Australia data breaches increase by 440 per cent, reports reveal

In an age where our personal information is as valuable as currency, it's alarming to learn that Services Australia has become a prime target for scammers.

Reports revealed a staggering surge in data breaches, with scammers using stolen details to hack into customer accounts.

This revelation is a stark reminder of the importance of safeguarding our personal information.



The data, which was obtained under freedom of information by a user on the transparency website Right to Know, showed that as of 5 July, Services Australia had reported 49 data breaches due to social engineering in 2024 alone.

This figure is a shocking 440 per cent increase from the nine reports in 2023 and a significant jump from the single report recorded in each of the previous three years.


shahadat-rahman-BfrQnKBulYQ-unsplash.jpg
Reports have revealed that there has been a surge in data breaches in Services Australia. Credit: Unsplash


Social engineering is a sophisticated form of deception where scammers impersonate individuals to gain unauthorised access to personal information.

It's a tactic that preys on human psychology rather than technological vulnerabilities, making it particularly insidious and difficult to combat.

Services Australia's general manager, Hank Jongen, has acknowledged the rise in data breaches, attributing it to the use of personal information stolen from third-party data breaches both in Australia and internationally.

‘The vast majority are the result of customer information becoming compromised through previous third-party data breaches occurring in Australia and overseas, as well as from small- and large-scale identity theft or phishing scams and from mail theft,’ Jongen said.

‘The increase in notifiable data breaches in recent years across industry and government reflects the growing trend of scammers impersonating organisations and targeting individuals to steal sign-in credentials and other personal information.’



The consequences of these breaches are not trivial. In the 2023-24 financial year, around 14,000 users were notified that their personal information on some websites—such as Medibank and Medisecure—might have been accessed by unauthorised individuals.

Cyber-threat intelligence analyst Jeremy Kirk from Intel 471 has pointed out that data breaches provide a continuous supply of fresh identity information for criminals.

‘Every organisation that runs online customer-facing systems faces challenges ensuring that only an authorised account holder is actually the one accessing the account,’ he said.

‘These info-stealers scrape all kinds of data from web browsers, from credentials to cookies to credit card and personal data. These data packages are sold in underground cybercriminal forums and on chat services such as Telegram.’

Kirk mentioned that cybercriminals are bypassing defences like two-factor authentication by using phishing tactics, often through email or text messages, to deceive individuals into sharing their security codes.

‘Then they immediately login into an account. There’s other security telemetry that service providers can use to try to detect unauthorised logins, but it can be very difficult to stop,’ he added.



The Australian Information Commissioner (OAIC) reported that most data breaches in the first half of 2024 by government entities were through social engineering or impersonation.

‘It is essential that government agencies, especially those with service delivery functions, model best practice and build community trust in their ability to protect the security of personal information they hold,’ the OAIC said.

For those concerned about the security of their accounts, Jongen advised checking for unrecognised activity and ensuring personal details are correct. Services Australia has also set up a dedicated hotline (1800 941 126) for those who suspect their accounts may have been compromised.
Key Takeaways
  • Services Australia has reported a significant rise in data breaches, primarily due to scammers using information from previous hacks to access customer accounts.
  • In 2024, there was a more than 440 per cent increase in social engineering-related data breaches compared to the previous year.
  • The majority of breaches were linked to customer information being compromised through external data breaches, identity theft, phishing scams, and mail theft.
  • Services Australia encouraged individuals who suspect their account information has been compromised to check their accounts for unfamiliar activity and to contact their dedicated hotline for support.
Have you or someone you know been affected by a data breach? What measures do you take to safeguard your personal information? Share your experiences and tips in the comments below.
 
Sponsored

Join the conversation

News, deals, games, and bargains for Aussies over 60. From everyday expenses like groceries and eating out, to electronics, fashion and travel, the club is all about helping you make your money go further.

Seniors Discount Club

The SDC searches for the best deals, discounts, and bargains for Aussies over 60. From everyday expenses like groceries and eating out, to electronics, fashion and travel, the club is all about helping you make your money go further.
  1. New members
  2. Jokes & fun
  3. Photography
  4. Nostalgia / Yesterday's Australia
  5. Food and Lifestyle
  6. Money Saving Hacks
  7. Offtopic / Everything else
  • We believe that retirement should be a time to relax and enjoy life, not worry about money. That's why we're here to help our members make the most of their retirement years. If you're over 60 and looking for ways to save money, connect with others, and have a laugh, we’d love to have you aboard.
  • Advertise with us

User Menu

Enjoyed Reading our Story?

  • Share this forum to your loved ones.
Change Weather Postcode×
Change Petrol Postcode×