Damage from Medibank hack ‘potentially irreparable’, Cyber Security Minister Clare O’Neil says
Share and Follow

Cyber Security Minister Clare O’Neil says the damage from the Medibank cyber attack is “potentially irreparable” after the company revealed the hack was even worse than thought last week.

The health insurance giant on Tuesday morning said main brand customers have likely been caught up in the widening data breach, while hackers escalated extortion demands after releasing another 1000 customers’ details.

Speaking in parliament during question time, O’Neil gave a grim warning about the severity of the cyber attack.

Clare O'Neil during Question Time
Cyber Security Minister Clare O’Neil says the damage from the Medibank cyber attack is “potentially irreparable” (Alex Ellinghausen)

“One of the reasons why the government is so worried about this is because of the nature of the data that’s been held here,” she said.

“In a lot of cyber attacks, our big fears are around identity theft… ultimately something can usually be done to protect consumers. We can replace bank cards.

“When it comes to the personal health information of Australians, the damage here is potentially irreparable.

“Australians who are struggling with mental health conditions, drug and alcohol addiction, with diseases that carry some shame or embarrassment, they are entitled to keep that information private and confidential.

“For a cybercriminal to hang this over the heads of Australians is a dog act. It is scum of the earth, lowest of the low territory.”

Generic Medibank photo
Medibank says the cyber attack on it is even worse than previously thought. (Elke Meitzel)

O’Neil said the government was working to protect victims of the attack and track down the perpetrators.

“The AFP are leading a criminal investigation into the matter,” she told parliament.

“Services Australia and the Department of Health are working to protect the government information that may be exposed here.

“Services Australia has done an immense amount of work to protect their own network which has an interaction with Medibank.”

Earlier on Tuesday, Medibank, which is Australia’s largest private health insurance company, said its update was “a distressing development”, after initially assuring the federal government that no sensitive personal information was taken during the cyber hack, first detected on October 12.

“It has become clear that the criminal has taken data that now includes Medibank customer data, in addition to that of (health insurance business) ahm and international student customers,” the company said in a statement.

People walk past a Medibank outlet in Sydney.
Medibank is the latest high profile Australian business to be hit by hackers. (AFR / Louise Kennerley)

It has emerged as much as 200 gigabytes of data was stolen from its servers, including highly sensitive medical details and diagnoses of customers.

Today, the insurer said the hackers had shared another 1000 ahm customer files, adding to the 100 customers it confirmed last Thursday.

Medibank said it was “too soon” to know the full extent of customer data stolen, the total number of victims or specifically what information was taken.

“As we continue to investigate the scale of this cybercrime, we expect the number of affected customers to grow as this unfolds.”

Scam text fools drivers into thinking they have missed paying a toll

Medibank boss David Koczkar apologised “unreservedly” and said the insurer is working with the government and AFP in their investigation.

“This is a malicious attack that has been committed by criminals with a view of causing maximum fear and damage, especially to the most vulnerable members of our community.”

In the aftermath of the attack, Medibank is suspending premium increases, initially planned for this month, until next year.

Medibank is the latest high-profile Australian business to be hit by hackers in a major breach.

Last month millions of customers had their personal information stolen by hackers who attacked telecommunications provider Optus.
Share and Follow
You May Also Like

Grandmother shares her story after a terrifying assault

A photograph of the 73-year-old’s injuries, released to show the severity of…

Settling with Seven after being falsely accused of Bondi stabbing.

A 20-year-old university student who was wrongly identified as the Bondi stabbing…

Woolworths Slapped with Hefty Fine for Leave Underpayment Error

Woolworths has been fined $1.2 million after admitting it failed to pay…

Revealed: Suspected threats towards Molly Ticehurst before her tragic death

A court was warned Daniel Billings’ alleged behaviour was escalating towards his…

Story of a family who inherited an Anzac’s Gallipoli rifle and passed it down for over a century

Key Points Ömer Arda inherited the Anzac rifle from his father. It…

Elon Musk refuses to comply with federal court takedown order.

Billionaire Elon Musk’s social media platform escalated its dispute with the Albanese…

Court confirms decision in Trump case and rejects request for new trial

Judge Lewis Kaplan, in a written opinion, said Trump’s legal arguments are…

Reasons for the Overturning of Harvey Weinstein’s 2020 Rape Conviction and Its Implications

Key Points A New York court has overturned Harvey Weinstein’s 2020 conviction…