Menu

Search

  |   Technology

Menu

  |   Technology

Search

Australia Takes Action Against Ransomware Attacks, Requires Reporting from Businesses

Australia responds to $2.59 billion cybercrime losses with mandatory ransomware attack reporting.

Australia is taking a stand against cybercrime, specifically targeting ransomware attacks. The Australian government has decided that businesses will need to report any ransomware attacks they experience. This decision comes as a response to the significant financial damage caused by cybercrimes in Australia, which amounted to $2.59 billion in 2021.

The Australian government plans to unveil a national cybersecurity strategy this week, as noted by the Australian newspaper on November 13. Part of this strategy is a new requirement for local companies to inform the government about any ransomware attacks they face. However, there won't be any financial penalties for companies that fail to report these incidents.

Despite the new reporting mandate, companies in Australia will still have the option to pay ransoms if they choose. This approach is somewhat controversial, especially since the newly appointed National Cyber Security Coordinator, Air Marshal Darren Goldie, advises against paying ransoms.

In a recent global initiative, Australia, along with nearly 40 other countries, pledged to refrain from paying ransomware demands, especially those targeting government agencies.

Australia Getting Stricter With Cyber Security

Before implementing this new reporting system, the Australian government aims to work closely with the business sector. Cyber Security Minister Clare O’Neil emphasized the development of a "ransomware playbook." This playbook is intended to guide businesses and individuals on how to effectively prepare for, manage, and recover from ransomware demands.

Ransomware continues to be a significant threat in the digital world. Recognizing this, the United States Department of Justice announced in July an expansion of its team dedicated to cryptocurrency-related crimes, with a particular focus on ransomware.

Chainalysis, a research firm, noted an uptick in transactions from ransomware-affiliated wallets to crypto mining pools, indicating a method for laundering the proceeds of these cybercrimes. For example, since 2018, an exchange wallet address received $158.3 million from wallets linked to ransomware.

Australia's move to mandate reporting of ransomware attacks represents a proactive step in combatting the ongoing issue of cybercrime and its substantial economic impact.

Photo: FLY:D/Unsplash

  • Market Data
Close

Welcome to EconoTimes

Sign up for daily updates for the most important
stories unfolding in the global economy.