Australia raps telcos for sending through bulk SMS that contain scam messages

Australia has called out five telcos for sending through bulk SMS that contain scam messages, breaching the country's anti-scam and public safety rules.
The Australian Communications and Media Authority said it had taken action against Message4U, SMS Broadcast, DirectSMS, Esendex Australia, and MessageBird for allowing millions of SMS messages to be sent without sufficient checks to ensure they were not scams.
These SMS messages had used text-based sender IDs, or shortened business names.
Message4U sent through 36.1 million SMS messages, while SMS Broadcast allowed 4.5 million SMS messages to be sent.
Esendex Australia and DirectSMS allowed 6.7 million and 1.6 million SMS messages, respectively, to be sent between July 2022 and June 2023.
MessageBird sent 1.1 million SMS messages in early-2023, ACMA said.
ACMA noted these telcos had allowed through scam SMS messages that impersonated well-known brands and government services.
Specifically, SMS Broadband and Message4U enabled more than 1.2 million impersonation scam texts to be sent to consumers, while Esendex sent through at least 99,000 scam texts.
Also: 6 simple cybersecurity rules you can apply now.
These actions were in breach of Australia's various anti-scam and public safety rules, ACMA said.
ACMA noted that the five telcos also failed to provide customer data to the Integrated Public Number Database, which is used to locate people in an emergency and to send out emergency alerts in the event of high-risk events, such as floods or bushfires.
The database is further used to support law enforcement activities.
Also: Scammers are using AI to impersonate your loved ones.
Yorke said that, while there were no reported or known incidents as a result of the breach, it was concerning so many telcos had failed to comply with their obligations.
The telcos have been formally directed by the ACMA to comply with the Integrated Public Number Database and the Reducing Scam Calls and Scam SMS industry codes, which the authority said is the strongest enforcement outcome available for initial breaches of these codes.
Also: The best VPN services for iPhone and iPad. For breaching ACMA's directions to comply with industry codes, telcos may face penalties of up to AU$250,000, the authority said.
An Australian man in January 2023 was sentenced to jail for more than two years over an SMS phishing scam, during which he stole AU$100,000 and targeted 450 victims.


This Cyber News was published on www.zdnet.com. Publication date: Mon, 19 Feb 2024 11:28:05 +0000


Cyber News related to Australia raps telcos for sending through bulk SMS that contain scam messages

Australia raps telcos for sending through bulk SMS that contain scam messages - Australia has called out five telcos for sending through bulk SMS that contain scam messages, breaching the country's anti-scam and public safety rules. The Australian Communications and Media Authority said it had taken action against Message4U, SMS ...
4 months ago Zdnet.com
Singapore struggles with scams as cybercrime cases keep climbing - Scams and cybercrime cases in Singapore continue their upward trajectory, increasing by 49.6% last year, even as the country rolls out several industry-wide measures to stem such incidents. The number of scam and cybercrime cases hit 50,376 in 2023, ...
4 months ago Zdnet.com
Singapore telcos to let subscribers block international calls in new anti-scam measure - Mobile subscribers in Singapore can now instruct their carrier to block all incoming calls from international numbers, as part of the government's efforts to curb the growing volume of online scams targeting the local population. The option is ...
5 months ago Zdnet.com
Check Point Research Unfolds: Navigating the Deceptive Waters: Unmasking A Sophisticated Ongoing NFT Airdrop Scam - Sophisticated Scam Targeting Token Holders: Over 100 popular projects' token holders targeted with fake NFT airdrops appearing from reputable sources. Multi-Stage Deception Uncovered: The ongoing Scam involves enticing victims to fraudulent websites ...
5 months ago Blog.checkpoint.com
Fraudulent "CryptoRom" Apps Slip Through Apple and Google App Store Review Process - Pig Butchering, also known as Sha Zhu Pan and CryptoRom, is an ugly name for an ugly scam. What is new is that apps perpetrating the scam can be downloaded from the official Apple and Android app stores - giving them greater apparent validity to ...
1 year ago Securityweek.com
What Apple's Promise to Support RCS Means for Text Messaging - RCS will thankfully bring a number of long-missing features to those green bubble conversations in Messages, but Apple's proposed implementation has a murkier future when it comes to security. The RCS standard will replace SMS, the protocol behind ...
5 months ago Eff.org
New Phishing Scam Hooks META Businesses with Trademark Threats - The phishing scam falsely asserts that the victim's Facebook page will be permanently deleted due to a post allegedly infringing on trademark rights. There is no actual infringement; it's all part of the scammer's malicious plan. In a recent wave of ...
5 months ago Hackread.com
7 Months Inside an Online Scam Labor Camp - He had been kidnapped and forced to work for an abusive online scam operation. A man was abducted by a Chinese gang and forced to work in a scam operation. More than anything else, Neo Lu, a 28-year-old Chinese office worker, believed the gig would ...
6 months ago Nytimes.com
Massive utility scam campaign spreads via online ads - When customers want to discuss their bills or look for ways to save money, scammers are just a phone call away. Enter the utility scam, where crooks pretend to be your utility company so they can threaten and extort as much money from you as they ...
4 months ago Malwarebytes.com
Fraudsters make $50,000 a day by spoofing crypto researchers - Multiple fake accounts impersonating cryptocurrency scam investigators and blockchain security companies are promoting phishing pages to drain wallets in an ongoing campaign on X. To lure potential victims, the scammer uses a breach on major ...
7 months ago Bleepingcomputer.com
DP World confirms data stolen in cyberattack, no ransomware used - International logistics giant DP World has confirmed that data was stolen during a cyber attack that disrupted its operations in Australia earlier this month. The company says no ransomware payloads or encryption was used in the attack. On November ...
7 months ago Bleepingcomputer.com
Is that survey real or fake? How to spot a survey scam - Online surveys and quizzes are all over the internet. They're quick and cheap to set up, easy for recipients to fill out, and simple for researchers to interpret. It's no wonder that they remain a popular tool for marketers to reach and research ...
1 year ago Welivesecurity.com
DataVisor integrates SMS customer verification into its platform - DataVisor announced the expansion of its end-to-end platform capabilities with the integration of SMS customer verification for fraudulent transactions. This new offering, powered by Twilio technology, provides customers with enhanced fraud ...
6 months ago Helpnetsecurity.com
CVE-2017-17780 - The Clockwork SMS clockwork-test-message.php component has XSS via a crafted "to" parameter in a clockwork-test-message request to wp-admin/admin.php. This component code is found in the following WordPress plugins: Clockwork Free and Paid ...
3 years ago
Booking.com Customers Scammed in Novel Social Engineering Campaign - Booking.com customers are being targeted by a novel social engineering campaign, which is "Paying serious dividends" for cybercriminals, according to new research by Secureworks. The researchers said the campaign, which they believe has been running ...
7 months ago Infosecurity-magazine.com
Payoneer accounts in Argentina hacked in 2FA bypass attacks - Numerous Payoneer users in Argentina report waking up to find that their 2FA-protected accounts were hacked and funds stolen after receiving SMS OTP codes while they were sleeping. Payoneer is a financial services platform providing online money ...
5 months ago Bleepingcomputer.com
Ransomware Taskforce: Australia Leads International Effort Against Cyberattackstitle - In response to the devastating effects of ransomware around the world, a new international effort is being led by Australia to tackle the growing cyber threat. Announced in July 2018, Australia’s Prime Minister, Malcolm Turnbull, formed the ...
1 year ago Csoonline.com
Mandiant says X account brute forced without 2FA protection The Register - Well, Mandiant's carefully worded response basically said it wasn't implemented. It didn't specifically point to the policy change X announced in February 2023, which was to disable SMS-based 2FA for users who didn't pay for Twitter Blue, but some ...
5 months ago Go.theregister.com
- In the contemporary landscape dominated by digital interconnectedness, the escalating menace of cybercrime has assumed unprecedented proportions. The latest threat on the horizon is the insidious 'SIM Swap' scam, an advanced scheme exploiting ...
6 months ago Cysecurity.news
Indian police arrest five accused of trafficking people into scam compounds - On May 27, the National Investigation Agency said it had searched locations across six states and seized evidence like digital devices and bogus employment letters. Southeast Asia's cyber fraud industry, which is run primarily by Chinese organized ...
1 month ago Therecord.media
Zendesk Employees Fall Prey to SMS Phishing Scam - Recent reports reveal that employees of Zendesk, a San Francisco-based customer service platform, have been targeted by a sophisticated SMS phishing scam. ...
1 year ago Hackread.com
Fake Recruiters Defraud Facebook Users via Remote Work Offers - A fresh wave of job scams is spreading on Meta's Facebook platform that aims to lure users with offers for remote-home positions and ultimately defraud them by stealing their personal data and banking credentials. The attackers dangle offers of ...
5 months ago Darkreading.com
USPS Delivery Phishing Scam Exploits SaaS Providers to Steal Data - A new USPS Delivery Phishing Scam has surfaced, in which scammers are exploiting Freemium Dynamic DNS and SaaS Providers to steal victims' login credentials and other data. Cybersecurity researchers at Bloster AI have uncovered a new USPS Delivery ...
6 months ago Hackread.com
Embracing Sustainability: Embark on the Journey to a More Sustainable Future! - Sustainability isn't just about protecting the planet for future generations. It's also about preserving the delicate balance that allows life to thrive today and tomorrow. In a world where environmental concerns are growing more urgent with each ...
7 months ago Feedpress.me
Cyber Security Trends to Watch in Australia in 2024 - Ransomware attacks on infrastructure and mid-market businesses are tipped to rise, while the use of AI cyber tools will grow as IT customers seek more signal and less noise from vendors. The year 2023 was a big year for cyber security professionals ...
6 months ago Techrepublic.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)