The number of cybercrime complaints in Australia has already risen by 13% in a year, reaching 76,000 cases, or one every seven minutes.

Based on The Guardian's article, the average loss per cybercrime has increased by 14% to $39,000 for a small organization and $62,000 for a big corporation.

The Alarming Number of Cybercrimes in AU

Australian Signals Directorate (ASD) calls cyberspace a battlefield and realm of warfare in its latest annual cyber danger report. According to the data, more than 76,000 complaints of cybercrime were sent to the ASD's Australian Cyber Security Centre (ACSC) in the 2021-2022 fiscal year. It is almost one case every seven minutes!

The ACSC received the highest number of fraud reports, which is 27% of the total. The second highest reports are connected to online shopping (14%), then followed by incidents linked to online banking (13%).

Despite making up less than 1% of global cybercrime, the report stated that ransomware remains the most damaging cybercrime threat. The businesses may face disruptions and reputational harm if the ransom is paid and stolen data is disseminated or sold. The general population may also be profoundly impacted.

Also Read: British Hacker Daniel Kaye Faces Charges for Operating 'The Real Deal' Dark Web Market

Attacks on Vital Government Networks May Affect the Public, Too

ASD discovered ransomware gangs stole and disseminated the personal data of hundreds of thousands of Australians as part of their extortion techniques from 2021 until this year.

Although the analysis covers the time before millions of Australians were affected by the data breaches at Optus and Medibank, the head of the ACSC, Abigail Bradshaw, made a vague reference to widespread public worries about major cybercrime.

The report claimed that governments' spies and cybercriminal organizations are increasingly focusing their attention on vital infrastructure networks throughout the globe. Therefore, attacks on the country's critical infrastructure must be taken seriously since they threaten people's access to basic services.

In 2021 and 2022, there were two instances of "extensive compromise" involving federal agencies or nationally controlled essential infrastructure.

In November 2021, government-owned electrical producer CS Energy was attacked by the Russian-aligned ransomware gang Conti. Since its operational systems were isolated from its corporate network, however, there was no interruption in energy supply.

Over the past year, "state and non-state actors" indiscriminately targeted Australian organizations, Bradshaw said. The rapid and prolific exploitation of significant vulnerabilities was a particular source of her worry.

Cyberattacks Serve as a Tactic of Warfare

ASD's report highlighted cyber strikes as a tactic of warfare by citing Russia's deployment of malware meant to corrupt data and prevent machines from firing up in Ukraine.

The data suggested there may be anywhere between 150,000 and 200,000 home routers and small business routers in Australia that are susceptible to being compromised by spies.

Clare O'Neil, minister for home affairs and cyber security, recently said that current hostile cyber activity instances showed the need to prioritize cyber security. The ACSC recommends that all Australian residents and enterprises upgrade to the latest patches, enable multi-factor authentication, and consult with security professionals.

See Also: US Charges Ukrainian National of Involvement With 'Raccoon Infostealer' Malware Scheme

This article is owned by Tech Times

Written by Trisha Kae Andrada

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion