Hackers breach Australian court hearing database

The court system for Australia's second-most-populated state was hit by a ransomware attack that potentially exposed sensitive recordings of some court hearings.
Court Services Victoria, an administrative body that supports the operations of the courts in the state of Victoria, detected the attack on December 21.
The incident led to the disruption of the audio-visual in-court technology network, impacting video recordings, audio recordings, and transcription services, according to CSV Chief Executive Louise Anderson.
CSV's responsibilities include administrative support, management of court facilities, and registry services.
According to a statement from Anderson on Tuesday, the hackers might have accessed recordings of some court hearings between November 1 and December 21.
No other court records, including employee or financial data, were compromised.
The hackers, who weren't identified by CSV, left a ransom note threatening to publish files stolen from the court system.
The attack won't affect court hearings scheduled for January, Anderson said.
The agency's security specialists said that after detecting the attack, they isolated and disabled the network and are now notifying people whose hearing recordings may have been accessed.
There are three main courts operating in Victoria: the Supreme Court, the County Court, and the Magistrates' Court.
There are also several specialized courts, including the Children's Court, the Coroners Court, and the Koori Court.
According to CSV, the County Court cases had been most severely affected by the hack, with hackers potentially accessing all criminal and civil hearings recorded on the network.
No hearings from the Children's Court have been compromised from November or December, but one hearing from October may have remained on the network.
According to co-founder of the Australian cyber firm Internet 2.0 Robert Potter, who has seen the message the hackers sent to the victims, the attack was likely carried out by the Qilin ransomware group.
The hackers typically gain access to the targeted systems through phishing emails and employ a double extortion technique, researchers from Group-IB said.
In this technique, the hackers demand a ransom payment not only for providing the decryption key to restore access to the files but also for not exposing the sensitive data they have acquired.
The group's victims are mostly located in Australia, Brazil, Canada, the U.K., and the U.S. The hackers have previously stated that they do not target Commonwealth of Independent States countries, including Russia, Belarus, Kazakhstan, and Moldova.
Other prominent Australian institutions breached by hackers include one of the country's largest health insurance providers Medibank, consumer credit business Latitude Financial, and Australia's second-largest telecommunications company Optus.
The Australian government even wanted to ban businesses from making ransomware payments as part of its national cybersecurity strategy but dropped this plan.
Daryna Antoniuk is a freelance reporter for Recorded Future News based in Ukraine.


This Cyber News was published on therecord.media. Publication date: Tue, 02 Jan 2024 19:35:10 +0000


Cyber News related to Hackers breach Australian court hearing database

Hackers breach Australian court hearing database - The court system for Australia's second-most-populated state was hit by a ransomware attack that potentially exposed sensitive recordings of some court hearings. Court Services Victoria, an administrative body that supports the operations of the ...
6 months ago Therecord.media
2023 Year in Review: The U.S. Supreme Court's Busy Year of Free Speech and Tech Cases - The U.S. Supreme Court has taken an unusually active interest in internet free speech issues. EFF participated as amicus in a whopping nine cases before the court this year. The court decided four of those cases, and decisions in the remaining five ...
6 months ago Eff.org
Records of Crucial Cases May Have Been Compromised by a Cyberattack on Victoria's Court System - An independent expert believes that ransomware was used to assault Victoria's court system and that the attack was coordinated by Russian hackers. According to a representative for Court Services Victoria, hackers gained access to a portion of the ...
6 months ago Cysecurity.news
Victoria court recordings exposed in reported ransomware attack - Australia's Court Services Victoria is warning that video recordings of court hearings were exposed after suffering a reported Qilin ransomware attack. CSV is an independent statutory authority that provides services to Victoria's court systems, ...
6 months ago Bleepingcomputer.com
Australian Telecom Watchdog Sues Optus Over 2022 Data Breach - The Australian Communications and Media Authority said it has filed proceedings against Optus in a federal court as the company failed to protect sensitive customer data during a data breach in September 2022 that affected close to 10 million people. ...
1 month ago Bankinfosecurity.com
Data Breach Response: A Step-by-Step Guide - In today's interconnected world, organizations must be prepared to respond swiftly and effectively in the face of a data breach. To navigate these challenges, a well-defined and comprehensive data breach response plan is essential. Let's explore the ...
4 months ago Securityzap.com
No Country Should be Making Speech Rules for the World - It's a simple proposition: no single country should be able to restrict speech across the entire internet. Any other approach invites a swift relay race to the bottom for online expression, giving governments and courts in countries with the weakest ...
1 month ago Eff.org
Cyberattackers breach trove of Victoria court recordings The Register - The court system of Victoria, Australia, was subject to a suspected ransomware attack in which audiovisual recordings of court hearings may have been accessed. The incident began on December 8 and attackers may have accessed hearings between November ...
6 months ago Go.theregister.com
Tech Security Year in Review - In this Tech Security Year in Review for 2023, let's look into the top data breaches of the past year. Each factor contributes to the growing threatscape, demanding a proactive and adaptable cybersecurity approach to safeguard your organization ...
6 months ago Securityboulevard.com
Australian Court Service Hacked, Hearing Recordings at Risk - Court cases and tribunals in Australia have been impacted by a cybersecurity incident, with attackers potentially accessing recordings of hearings, according to the Court Services Victoria. The CSV revealed the incident in a statement on January 2, ...
6 months ago Infosecurity-magazine.com
EFF Helps News Organizations Push Back Against Legal Bullying from Cyber Mercenary Group - For the last several months, there has emerged a campaign of bullying and censorship seeking to wipe out stories about the mercenary hacking campaigns of a less well-known company, Appin Technology, in general, and the company's cofounder, Rajat ...
4 months ago Eff.org
It's Time For Lawmakers to Listen to Courts: Your Law Regulating Online Speech Will Harm Internet Users' Free Speech Rights - Despite a long history of courts ruling that government efforts to regulate speech online harm all internet users and interfere with their First Amendment rights, state and federal lawmakers continue to pass laws that do just that. Three separate ...
1 day ago Eff.org
EFF Continues Fight Against Unconstitutional Geofence and Keyword Search Warrants: 2023 Year in Review - EFF continues to fight back against high-tech general warrants that compel companies to search broad swaths of users' personal data. In 2023, we saw victory and setbacks in a pair of criminal cases that challenged the constitutionality of geofence ...
6 months ago Eff.org
International Criminal Court systems breached for cyber espionage - The International Criminal Court provided additional information about the cyberattack five weeks ago, saying that it was a targeted operation for espionage purposes. The intergovernmental organization disclosed the breach on September 19, a few days ...
7 months ago Bleepingcomputer.com
Uncertainty Is the Biggest Challenge to Australia's Cyber Security Strategy - Political shifts could lead to changes in Australia's cyber security strategy. Early in 2023, as the Australian government started to craft its cyber security vision, it met with opposition at both ends of the political spectrum. On the right wing, ...
6 months ago Techrepublic.com
When It Comes to January 6 Lawsuits, a Court Splits Donald Trump in Two - Donald Trump, the president, may well be immune from any civil action for allegedly inciting an attack against the US Capitol on January 6, 2021. The candidate, is not, an appellate court in the District of Columbia says. "When a first-term President ...
7 months ago Wired.com
HPE investigates new breach after data for sale on hacking forum - Hewlett Packard Enterprise is investigating a potential new breach after a threat actor put allegedly stolen data up for sale on a hacking forum, claiming it contains HPE credentials and other sensitive information. The company has told ...
4 months ago Bleepingcomputer.com
What a Digital ID Means to How Australians Interact With Businesses Online - Australia is about to get a national online ID system - the Digital ID - which promises to improve the security and privacy of data online. In just a few months, Australians will have access to a new form of ID, which aims to make identification ...
6 months ago Techrepublic.com
IT consultant in Germany fined for exposing shoddy security The Register - A security researcher in Germany has been fined €3,000 for finding and reporting an e-commerce database vulnerability that was exposing almost 700,000 customer records. Back in June 2021, according to our pals at Heise, an contractor identified ...
5 months ago Theregister.com
DP World confirms data stolen in cyberattack, no ransomware used - International logistics giant DP World has confirmed that data was stolen during a cyber attack that disrupted its operations in Australia earlier this month. The company says no ransomware payloads or encryption was used in the attack. On November ...
7 months ago Bleepingcomputer.com
Ex-Uber CSO: Lessons Learned from the Breach and Legal Case - BLACK HAT EUROPE 2023 - London - Former Uber CISO Joe Sullivan last week shared new details about the 2016 data breach at the company that led to his firing from Uber and, later, felony charges. The Uber Breach Sullivan was in his second year as CISO ...
6 months ago Darkreading.com
Database Security - In today's rapidly evolving digital landscape, marked by the ascendancy of Artificial Intelligence and the ubiquity of cloud computing, the importance of database security has never been more pronounced. Effective database security strategies not ...
5 months ago Feeds.dzone.com
Victory! Montana's Unprecedented TikTok Ban is Unconstitutional - A federal court on Thursday blocked Montana's effort to ban TikTok from the state, ruling that the law violated users' First Amendment rights to speak and to access information online, and the company's First Amendment rights to select and curate ...
7 months ago Eff.org
Australia Victoria State Court System data breach by Russia - Recently, the court systems of Victoria State in Australia fell victim to a cyberattack, and suspicions point towards a Russian ransomware gang. The IT staff of the court systems reported a fraudulent infiltration on December 21, 2023, revealing that ...
6 months ago Cybersecurity-insiders.com
Former Uber CISO Speaks Out, After 6 Years, on Data Breach, SolarWinds - Joe Sullivan arrived at his sentencing hearing on May 4 this year, prepared to go to jail had the judge not gone with a parole board's recommendation of probation. A federal jury convicted the former Uber CISO months earlier on two charges of fraud ...
7 months ago Darkreading.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)