Aussies allege financial info and passwords were stolen in an Optus cyberattack

Aussies allege financial info and passwords were stolen in an Optus cyberattack


A outraged Optus consumer rejected the telecommunications giant’s claim that financial information was not accessed in its massive data breach after her credit card was allegedly used by a hacker and her bank stopped the transaction.

Jessica is among 10million Optus customers who received an email following the data breach

Jessica is among 10million Optus customers who received an email following the data breach

After a hacker breached Optus’ system and accessed the details of its current and previous customers, nearly 10 million Australians are at danger of having their private and sensitive information sold online.

They have spent the past week scrambling to update driver’s licenses, passports, and passwords following Australia’s largest data breach in history.

Optus says that no financial data or passwords were obtained, a claim disputed by consumers who claim their bank cards were stopped and their internet passwords were exposed as a result of the data breach.

Jessica, an Irish expat residing in Queensland, claimed someone attempted to use her credit card on the same day she received confirmation from Optus that her personal information had been hacked.

Jessica shared texts from her bank confirming her credit card had been blocked due to attempted transactions

Jessica shared texts from her bank confirming her credit card had been blocked due to attempted transactions

Following the data breach, 10 million Optus subscribers received an email, including Jessica.

She said on TikTok that on the same day, she received a text message from her bank stating that her credit card had been used elsewhere.

She shared texts from the bank informing her that her card had been stopped due to a failed transaction attempt and that a fraud officer would contact her.

She continued, “I received this text message within a span of approximately 10 minutes after receiving the email.”

Thus, eff Optus!

Jessica concluded the tape by’strongly recommending’ that affected current and former Optus customers join a prospective class action organized by law firm Slater & Gordon.

Within twenty-four hours, the video has received more than 300,000 views, with many viewers sharing similar stories.

One woman stated, “I haven’t been able to access my funds because my bank froze my account for five days due to “suspicious” activity.”

Someone else wrote, “My credit card was used for an Uber in San Francisco.” I reside in Australia, so that was not me.’

Jessica posted to TikTok after Melbourne resident Toby Rozario shared a similar video displaying a notice informing him that his Facebook password had been compromised due to a data breach.

Jessica provided text messages from her bank stating that her credit card had been blocked due to fraudulent activity.

Mr. Rozario stated that as former or present Optus customers, everyone should have gotten the email.

In one section of the second paragraph, it is stated that no financial data or passwords were obtained.

If this is the case, then why did I receive this notification when attempting to access Facebook on my laptop? Cheers Optus!’

Optus has been contacted by Daily Mail Australia for comment on the allegations.

Mark Dreyfus, the federal attorney general, has stated that he will examine which privacy law improvements could be brought to Congress by the end of the year.

“It is not just about increasing punishments,” he told reporters on Thursday, but it will be part of the reforms under consideration.

We must ensure that companies who store the personal information of Australians do so with the utmost care.

Prime Minister Anthony Albanese has requested that Optus cover the cost of replacing passports for impacted consumers and believes the incident will serve as a wake-up message to Australia’s corporate sector.

He told Adelaide radio station FiveAA on Thursday, “We’ve written to Optus to make plain the government’s position, which is that taxpayers should not foot the tab here.”

“This was what the Coalition demanded, and I thought it quite remarkable. This is a clear case of a failure to safeguard the security of individuals’ personal information, and taxpayers should not foot the bill.

Companies must be held accountable in this situation. And my government is determined to accomplish this.’

Optus’s response to the breach:

How did this come about?

Optus was subject to a cyberattack. We took swift action to thwart the hack, which targeted solely Optus customer data. Optus’ infrastructure and services, including mobile and home internet, have not been hacked, nor have messages or phone conversations. Optus services continue to be safe to use and operate normally.

Has the assault been halted?

Yes. Upon discovering this, Optus terminated the attack immediately.

We are now collaborating with the Australian Cyber Security Centre to mitigate any customer-related concerns. In addition, we have informed the Australian Federal Police, the Office of the Australian Information Commissioner, and other essential regulators.

Why did we approach the media before our customers?

The protection of our customers and their data is our top priority. This was the quickest and most efficient approach to warn as many current and former customers as possible so they could be watchful and watch for any suspicious conduct. We are now contacting consumers who have been directly affected.

What personal information may have been compromised?

Consumers’ names, birth dates, phone numbers, email addresses, and, for a subset of customers, ID document numbers such as driver’s license or passport numbers may have been compromised. Affected customers will be notified directly of the exposed information.

There is no disruption to Optus services, including mobile and home internet. Not compromised are messages, voice calls, invoices and payment information, or account passwords.

What steps should I take to protect myself if I believe I am a victim of fraud?

We are currently unaware of any customers who have been harmed, but we urge you to maintain a heightened level of vigilance across your accounts, including:

Observe any unusual or suspicious activity throughout your internet accounts, including your bank accounts. Make careful you quickly report any fraudulent activity to the relevant supplier.

Be on the lookout for communication from con artists who may have your personal information. This includes strange emails, texts, phone calls, and social media messages.

Never click on questionable links and never reveal your passwords, personal information, or financial information.

How can I get in touch with Optus if I suspect my account has been compromised?

If you feel your account has been compromised, you can notify us through the My Optus app – which remains the safest way to contact Optus – or by dialing 133 937 for consumer customers. The impact of the incident may cause wait times to be longer than usual.

If you are a business client, please call 133 343 or speak with your account manager.

How can I tell if I’ve been affected?

We are now reaching out to customers that have been directly affected.


↯↯↯Read More On The Topic On TDPel Media ↯↯↯