Enter your search terms:
 

Optus Data Breach; What to do if your data has been compromised

Optus, one of Australia’s largest telecommunications companies, fell a victim to a major data breach compromising the personal information of approximately 10 million of its customers.  

 

The telecommunications giant published a press release last week to give its customers unsettling news. The hackers are yet to be found. However, the reason behind this gigantic data breach is for ransom, not surprising at all.  

 

And in a new turn of events, the hackers apologized for the breach and said that they have deleted the stolen data on a private site. But should we take their word for it? Even if it is the case, the customers with their data compromised must take the necessary steps to keep themselves protected from identity theft.  

What does the data breach entail? 

The data breach contains personal information including the name, contact details, home, and email addresses, passport number, and driver’s licence.  

What to do if you are/have been an Optus customer  

Whether you receive an alert from Optus about your data breach or not, as a previous or current Optus customer, you must take the necessary steps to protect your accounts. Here is what you can do to mitigate the gruesome consequences that might follow:

Identify and reset all your vulnerable accounts

Make a list of all your accounts including bank accounts, online subscriptions, or retail platforms like Amazon, or eBay where your credit card details might be saved. Regardless of how safe they might have been, password reset all of them. If you have any email account(s)attached to the said accounts, reset the former’s password as well. You need to make sure you do not leave any traces for the hacker to exploit your data.  

Lock your credit and sim card

As a high-priority measure, freeze or temporarily ban your credit cards to avoid hefty losses. Lock your sim card to prevent SIM jacking. Hackers can control your phone’s data by simply using your phone number. And if your phone number authenticates any other account, it opens a channel to access your other assets. Call Optus and put a lock on your SIM right away.  

Set up multi-factor authentication

If there is anything that these data breaches have taught us, it is that we never have enough layers of protection on our digital assets. Set up multi-factor authentication on all your digital assets as a precautionary measure for the future. Investing in high-quality security for your accounts goes a long way.  

 Apply for a replacement licence

The data leak includes the driver’s licence numbers of the compromised customers. Access to someone’s driver licence number can pave way for numerous thefts and frauds. If your data has been compromised, you can apply for a replacement licence.  

Summing up 

Authorities have warned people not to open any suspicious links that they may receive via email or text messages. The hacking incident might get exploited by other scammers. In case of any confusion, visit your nearest Optus franchise to get your concerns addressed. Meanwhile, stay updated by following up on the news. If you have concerns regarding your credit card information, call your bank.  

 

In case of any further queries or information on cybersecurity, reach out to the Australian Cybersecurity office at 1300 292 371.

 

With that, let us know if you need any assistance regarding keeping your finances and accounts in check.  

Written by: Amnah Fawad

Latest comments

Post a comment