Cypher
Crypto HacksCryptocurrencyCryptocurrency RegulationNewsScamsWomen in Crypto

Latitude Financial Cyberattack Prompts Support for Australia Banning Ransomware Payments

The revelation that Latitude Financial suffered the biggest cyberattack on March 16 added another twist, with the Australian consumer lender rejecting advances for it to settle the ransom demanded.

Magnitude of Latitude Financial Cyberattack Prompts Support to Ban Ransomware Payments

Latitude Financial admitted suffering the largest attack perpetrated by cyber criminals who stole financial, passports, and driving license numbers from its database. The hack to access vital information is prompting the Australian government to back the decision of nonpayment of ransoms.

Latitude Financial issued an April 11 confirming it was refusing to honor the ransom demanded by the cybercriminals. In support, The Aussie government vehemently opposes the settlement of cyber ransoms often demanded during cryptocurrency exploits.  

Cypher

The stance held by the Australian government arises from the revelation that a local lender suffered a mass data breach. Despite the loss, Latitude ruled out the possibility of honoring the ransom demanded by cybercriminals. 

Latitude cited the advisory offered by the cybercrime experts that honoring the ransom would trigger a detriment to the lender’s customers. Also, paying the amount demanded by the attackers would hurt the broader community by making them a target of criminal attacks. 

The attack perpetrated on March 16 featured loss of driving license numbers estimated to involve 7.9 million New Zealanders and Australians. Besides, over 6.1 million records of customers were lost alongside 100 financial statements and 53000 passport numbers. 

ACSC Directs Victims of Cybersecurity Attacks to Refuse Settling Ransom

Latitude Financial is heeding the advisory conveyed by the Australian Cyber Security Centre (ACSC), the country’s lead agency in cybersecurity matters. The agency has recently restated the need for Australian entities to refrain from paying the funds demanded by cybercriminals. 

📰 Also read:  EU Parliament Approves AI Act Seeking Safe and Ethical AI Development

ACSC urges the victims to exercise their rights to refuse to pay the ransom as they lack a guarantee that the perpetrator will return the stolen data set. ACSC argues that often cyber criminals fail to honor their bargain even after receipt of the payment. Often, they sell the information online to the highest bidder.

Despite the existence of ACSC recommendations, Australia needs a legal framework that would prohibit companies from honoring ransoms. Nevertheless, the magnitude of the attack on Latitude prompted executives drawn from the Australian tech industry to petition the Aussie government to formulate rules that would outlaw ransom payment.

Australian Tech Executives Petition Government to Prohibit Ransomware Payment

CyberRisk director Wayne Tufek argues that illegalizing ransom payments in Australia would deter criminals from launching cyberattacks. The cybersecurity firm executive indicated that banning the ransom payments would persuade the hackers from the vice since they would not benefit from the attacks. 

The head of tech operations at Biztech Lawyers, Andrew Truswell, regretted the absence of legal restrictions prohibiting the ransom payments. The sentiment echoed a pronouncement by Cyber Security Minister Clare O’Neil, who supported the prohibition of ransom payments. 

Minister O’Neil’s perspective that ransom constitutes the fodder fueling cyber attacks received support from former Telstra chief executive Andy Penn. The former executive at the telco firm considers that illegalizing ransom payments would extinguish the primary motivator of executive cyber attacks.

ASCC representative admits that Australia is vulnerable to cybercriminals attracted by the country’s prosperity. The lead cybersecurity agency illustrated that Australia ranks top among developed nations for their high median wealth per adult resident. 

📰 Also read:  How to Buy Spot Bitcoin ETFs - A Comprehensive Guide

Are Cryptocurrencies Facilitating Ransomware Activities?

Minister O’Neil alleged that cryptos were facilitating the settlement of ransoms. She admitted that attackers preferred crypto-based payment as they facilitate the anonymity of funds later remitted across borders. 

Cybersecurity experts support Minister O’Neil’s view that crypto facilitates ransomware activities by leveraging mixing services offered by anonymity-oriented platforms such as Tornado Cash. 

The interlink between crypto and ransomware surfaced elsewhere during the US Senate Banking Committee session. The February 28 hearing featured Daleep Singh’s submission.

The former national security adviser to the Biden administration restated the essence of digital assets to sustain the ransomware business mode. Singh alleged that almost all ransomware settlements involved crypto-based payments.


Tokenhell produces content exposure for over 5,000 crypto companies and you can be one of them too! Contact at info@tokenhell.com if you have any questions. Cryptocurrencies are highly volatile, conduct your own research before making any investment decisions. Some of the posts on this website are guest posts or paid posts that are not written by Tokenhell authors (namely Crypto Cable , Sponsored Articles and Press Release content) and the views expressed in these types of posts do not reflect the views of this website. Tokenhell is not responsible for the content, accuracy, quality, advertising, products or any other content or banners (ad space) posted on the site. Read full terms and conditions / disclaimer.

📰 Also read:  Nigerian SEC to Increase Registration Fee for Cryptocurrency Exchanges

Cypher

Stephen Causby

Stephen Causby is an experienced crypto journalist who writes for Tokenhell. He is passionate for coverage in crypto news, blockchain, DeFi, and NFT.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button
Close
Skip to content