Select the directory option from the above "Directory" header!

Menu
'Oversaturated’ Aussie threat landscape sparks rise in espionage and supply chain attacks

'Oversaturated’ Aussie threat landscape sparks rise in espionage and supply chain attacks

Australia now faces a “significant” risk of threats against identity and privileged access capabilities.

Comments
Credit: Dreamstime

Australian businesses are at an increased risk of espionage and supply chain attacks as cyber criminals attempt to diversify in an “oversaturated” threat market. 

According to PwC’s Cyber Threats 2022: A Year in Retrospect report, Australia in 2023 will be at “significant” risk of threats against identity and privileged access capabilities, as a broad range of threat actors continue to evolve and employ tactics, techniques and procedures to bypass security mechanisms and compromise supply chains.  

Sourced by PwC’s Global Threat Intelligence (GTI), the data revealed a rise of espionage-motivated threat actors targeting supply chains as well as looking to leverage zero days for access operations. 

Meanwhile, the report noted that critical infrastructure operators in Australia are under threat as cyber criminals target cloud environments. 

Organisations that are integrating technology are at particular risk as zero-day actors trawl for vulnerabilities or misconfigurations to unlock troves of data.  

Last year, Australia was subjected to two high-profile cyber attacks. 

In September, Optus was hit by a cyber breach that saw 9.8 million customers potentially affected. Shortly after, the insurer Medibank saw 200 gigabytes of sensitive data stolen.

Additionally, financial losses from scams hit a record $3.1 billion in 2022.

2023 will also bring an increased risk to telecommunications exploitation with supply chain targets and high technology compromises in the frame. 

“The implications of telecommunications intrusions cannot be overstated: these activities undermine secure communications crossing countries, businesses and governments and threaten diplomatic, societal and business norms around the world,” the report said. 

Within the Australian business and public sector landscape, the top targets were professional services organisations, healthcare and construction. 

This year, Latitude Financial Services was attacked leading to over 14 million records stolen across Australia and New Zealand (A/NZ).

Oversaturation has also led to several groups beefing up their Ransomware-as-a-Service (RaaS) programmes in 2022, indicating that threat actors are attempting to diversify and outmanoeuvre competitors. 

“This was largely the result of the Russian war in Ukraine, which saw a splintering of ransomware groups on ideological grounds as well as Russian army conscription reducing the number of active ransomware criminals,” the report added. “Other causal factors included law enforcement actions against ransomware threat actors and cryptocurrency volatility.” 

Last year, there were 2,462 total global victims posted to ransomware leak sites tracked by the GTI team, slightly fewer compared to the 2,471 posted in 2021 but almost double the 1,330 posted in 2020. 



Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.
Show Comments