Espionage costing Australia $8 billion each year, warns intelligence chief | The Record from Recorded Future News

Mike Burgess, who leads the Australian Security Intelligence Organisation, said at the Annual Hawke Lecture at the University of South Australia that he was putting a dollar figure on the economic cost of espionage for the first time to stress the “real, present and costly danger” facing Australia. Alongside China, Russia and Iran — which the ASIO chief had previously named — “many other countries are also targeting anyone and anything that could give them a strategic or tactical advantage, including sensitive but unclassified information,” he said, adding that Australians would be “shocked” by the number of other countries also engaged in espionage. Burgess shared case studies in which foreign nationals had tricked or compromised Australians into accessing sensitive locations and computer networks and used the pilfered information they then stole to pursue their country’s own strategic advantage. The ASIO chief also warned that foreign spies were taking a “very unhealthy interest” in the capabilities of the AUKUS pact, noting how defence employees travelling overseas have been subjected to cover room searchers and been approached at conferences by disguised spies, and given gifts containing surveillance devices. Foreign intelligence services were obtaining this advantage both by “convincing, coercing or seducing insiders to impart sensitive information — and through technology, most commonly by hacking,” said Burgess, adding that was often a combination of both. Foreign states stealing secret information from Australia are costing the country about $8 billion a year according to the head of the country’s domestic security service. The spies targeting Australian secrets have been “masquerading as diplomats, journalists, academics, businesspeople and other professionals to conduct sophisticated, multi-year campaigns” as well as opportunistically snatching material when it’s available. The study estimates that foreign cyber spies alone stole nearly $2 billion AUD worth of trade secrets and intellectual property from Australian companies and businesses between 2023 and 2024. “The report includes a case study where spies hacked into the computer network of a major Australian exporter, making off with commercially sensitive information. The theft gave the foreign country a significant advantage in subsequent contract negotiations, costing Australia hundreds of millions of dollars,” Burgess said. Alongside the economic cost, Burgess warned “many of the most serious, significant and cascading costs of espionage are not included in the $12.5 billion [AUD] figure. “Thousands of Australian students, academics, politicians, businesspeople, researchers, law enforcement officials and public servants at all levels of government have been targeted for espionage in this way. The $8 billion figure ($12.5 billion AUD) was calculated by ASIO in partnership with the Australian Institute of Criminology for a special report.

This Cyber News was published on therecord.media. Publication date: Thu, 31 Jul 2025 14:00:17 +0000


Cyber News related to Espionage costing Australia $8 billion each year, warns intelligence chief | The Record from Recorded Future News

Espionage costing Australia $8 billion each year, warns intelligence chief | The Record from Recorded Future News - Mike Burgess, who leads the Australian Security Intelligence Organisation, said at the Annual Hawke Lecture at the University of South Australia that he was putting a dollar figure on the economic cost of espionage for the first time to stress the ...
3 weeks ago Therecord.media Snatch
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
10 Best Dark Web Monitoring Tools in 2025 - DarkOwl is a comprehensive dark web monitoring tool that provides organizations with real-time intelligence on emerging threats and data breaches. Recorded Future is a comprehensive dark web monitoring tool that leverages machine learning and ...
3 weeks ago Cybersecuritynews.com
Chainalysis: $2.17 billion in crypto stolen in first half of 2025, driven by North Korean hacks | The Record from Recorded Future News - The $2.17 billion stolen so far this year already surpasses the losses seen in all of 2024, and is the highest number seen in the first six months of a year since the company began tracking the figures in 2022. Chainalysis researchers noted several ...
1 month ago Therecord.media
12 Software Dev Predictions for Future - Predicting the future of software development trends is always a tough call. Such trends will also rule the future of the software development industry. Analyzing these future software development trends will put enthusiasts ahead of the competition. ...
1 year ago Feeds.dzone.com
FBI: US lost record $16.6 billion to cybercrime in 2024 - According to the bureau's annual Internet Crime Complaint Center (IC3) report, IC3 recorded 859,532 complaints last year (256,256 with actual loss), amounting to an average loss of $19,372. Fraud represented the bulk of reported losses in 2024, and ...
4 months ago Bleepingcomputer.com
Australian Infrastructure Faces 'Acute' Foreign Threats - "Cyber units from at least one nation state routinely try to explore and exploit Australia’s critical infrastructure networks, almost certainly mapping systems so they can lay down malware or maintain access in the future," Burgess said. ...
6 months ago Darkreading.com
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over - Takedown of malware infrastructure by law enforcement has proven to have an impact, albeit limited, on cybercriminal activity, according to threat intelligence provider Recorded Future. The Emotet takedown, led by Europol and Eurojust in 2021. The ...
1 year ago Infosecurity-magazine.com
Threat Intelligence Feeds Flood Analysts With Data, But Context Still Lacking - By combining external threat data with internal risk assessments, contextual threat intelligence helps organizations measure the risk level of alerts or vulnerabilities in relation to their business and technical assets, ensuring that the most ...
4 months ago Cybersecuritynews.com
Microsoft says Warlock ransomware deployed in SharePoint attacks as governments scramble | The Record from Recorded Future News - While the group is based in China, Microsoft previously said it is “unable to confidently assess the threat actor’s objectives.” The two other Chinese groups identified with the so-called “ToolShell” campaign — Linen Typhoon and Violet ...
1 month ago Therecord.media CVE-2025-49706
Automating Threat Intelligence: Tools And Techniques For 2025 - Automated threat intelligence leverages artificial intelligence (AI), machine learning (ML), and orchestration platforms to collect, analyze, and act on vast amounts of threat data in real time. These platforms offer features like real-time threat ...
4 months ago Cybersecuritynews.com
Meta Considers Facebook News Ban In Australia - Meta says it may ban news content from Facebook in Australia if forced to pay licensing fees under 2021 law. Facebook parent Meta Platforms said it is considering banning news from the social media service if it is forced to pay licensing fees. She ...
1 year ago Silicon.co.uk
SecurityWeek Analysis: Over 450 Cybersecurity M&A Deals Announced in 2022 - MSSPs took the lead in cybersecurity M&A in 2022 with twice as many deals as in 2021. An analysis conducted by SecurityWeek shows that more than 450 cybersecurity-related mergers and acquisitions were announced in 2022. In 2022, we tracked a total of ...
2 years ago Securityweek.com
Embracing Sustainability: Embark on the Journey to a More Sustainable Future! - Sustainability isn't just about protecting the planet for future generations. It's also about preserving the delicate balance that allows life to thrive today and tomorrow. In a world where environmental concerns are growing more urgent with each ...
1 year ago Feedpress.me
Senate panel passes Intelligence Authorization Act that takes aim at telecom hacks | The Record from Recorded Future News - Last year, the Biden administration and members of the Intelligence panel suggested the danger posed by the breach of U.S. networks by the Chinese hacking group known as Salt Typhoon should spur a regulatory push for minimum cybersecurity standards ...
1 month ago Therecord.media
Microsoft Invests €4.3 Billion In Italy For AI, Cloud | Silicon UK - Microsoft said that it’s data centre expansion in Northern Italy coupled with its commitment to provide extensive AI skills training, supports the rising demand for AI compute and cloud services across Italy as organisations look to boost ...
10 months ago Silicon.co.uk
Hackers Stole Cryptocurrency Worth $2 Billion in Year 2023 - As per crypto security firms, this was the first time since 2020, that the trend has been declining. Based on dozens of cyberattacks and thefts this year, hackers stole over $2 billion in cryptocurrency, according to De.FI, the web3 security company ...
1 year ago Cysecurity.news Lazarus Group
Oracle Invest $.6.5 Billion In Malaysia To Expand Cloud | Silicon UK - Rivals including Microsoft, AWS, Nvidia, Google and China’s ByteDance have announced billions of dollars worth of digital investments into Malaysia since last year, centring around cloud and data centres. Oracle announced on Wednesday that it ...
10 months ago Silicon.co.uk
Stolen credentials could unmask thousands of darknet child abuse website users - Thousands of people with accounts on darknet websites for sharing child sexual abuse material could be unmasked using information stolen by cybercriminals, according to research published Tuesday. In a proof-of-concept report, researchers at Recorded ...
1 year ago Therecord.media
Fears 'hackers still in the system' leave Co-op shelves running empty across UK | The Record from Recorded Future News - The Co-op is a consumer co-operative with more than 50,000 employees in over 3,000 locations across the country — including grocery stores, insurance services and funeral parlors — and reported making around £161 million ($212 million) in ...
3 months ago Therecord.media
US to sign Pall Mall pact aimed at countering spyware abuses | The Record from Recorded Future News - The announcement comes nearly a week after 21 countries signed a voluntary and non-binding Code of Practice outlining how they intend to jointly regulate commercial cyber intrusion capabilities (CCICs) and combat spyware companies whose products have ...
4 months ago Therecord.media
Hackers hijack Japanese financial accounts to conduct nearly $2 billion in trades | The Record from Recorded Future News - Proofpoint Chief Strategy Officer Ryan Kalember said tools like ChatGPT now enable hackers to craft culturally accurate phishing emails and the company published a lengthy report this week on CoGUI — a phishing kit used widely among Chinese ...
3 months ago Therecord.media
Estonian spy chief: ‘Hybrid schmybrid, what’s happening is attacks’ | The Record from Recorded Future News - Estonia, which was occupied by Russia during WWII — with tens of thousands of Estonian families deported to Russia, including the mother of former Prime Minister Kaja Kallas, now the European Union’s foreign policy chief — has been a vocal ...
6 months ago Therecord.media
DP World confirms data stolen in cyberattack, no ransomware used - International logistics giant DP World has confirmed that data was stolen during a cyber attack that disrupted its operations in Australia earlier this month. The company says no ransomware payloads or encryption was used in the attack. On November ...
1 year ago Bleepingcomputer.com
Chinese Hackers Exploit Microsoft Exchange Servers to Steal COVID-19 Research Data - A sophisticated cyberattack orchestrated by Chinese state-sponsored hackers has exposed vulnerabilities in the global cybersecurity infrastructure, targeting critical COVID-19 research from American universities and exploiting Microsoft Exchange ...
1 month ago Cybersecuritynews.com HAFNIUM

Cyber Trends (last 7 days)