Read Time:1 Minute, 37 Second

Many speculations arose that the Iranian Islamic Revolutionary Group (IRGC) affiliated with threat actors and launched targeted cyber attacks towards Australian governments. These attacks supported previous claims of the Australian government that many attacks are state-sponsored.

2022 was a very challenging year for Australia. The country has witnessed first-hand the capabilities of threat actors as they successfully infiltrated Optus and Medibank. Many cybersecurity experts also predict that Australian small and medium businesses (SMBs) will be targeted in the current year.

Cybercrime is often seen as committed by unlawful individuals or organised crime groups, but recently state-sponsored threat actors. According to Nazir Izrael, CTO and co-founder of Armis, “Clandestine cyberwarfare is rapidly becoming a thing of the past. We now see brazen cyberattacks by nation-states, often intending to gather intelligence, disrupt operations, or outright destroy data.”

And recently, the Australian government has noticed a significant increase in state-sponsored cyber attacks. Australia determines that most of these attacks come from China, Russia and Iran. Prime Minister Anthony Albanese noted that the rise in the attacks was “a huge wakeup call, and companies need to get their act together. We need to do much better. The government has stepped up. The private sector needs to step up in their customers’ and their own interests.”

Australian Foreign Minister Penny Wong also noted that among these state-sponsored attacks, the government is more concerned about Iran’s harassment and intimidation of Australians online and in person. Experts also hypothesise that most of the threat actors who are launching targeted cyber attacks are IRGC-affiliated groups. Experts also believe these attacks are intended to hack data and utilise it for extortion purposes.

This hypothesis was supported by a report released by the federal parliament, noting that “The IRGC-affiliated actors are actively targeting a broad range of entities, including entities across multiple US critical infrastructure sectors as well as Australian, Canadian, and United Kingdom organisations.”

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
0 %
Previous post Cyberwarfare Risks May Impact Australian and Singaporean Firms’ Digital Transformation
Next post Lord Howe Website Loaded with X-Rated Content After Hack