Employee Data From South Australian Government Stolen in Ransomware Attack by Frontier Software

Employee Data From South Australian Government Stolen in Ransomware Attack

According to South Australia Treasurer Rob Lucas, state government employee data was exfiltrated as part of a ransomware operation on payroll provider Frontier Software. He revealed that the corporation had told the government that part of the data had been published online, potentially exposing the data of at least 38,000 workers and up to 80,000 government personnel.

Names, dates of birth, social security numbers, home addresses, bank account numbers, employment start dates, paycheck periods, remuneration, and other payroll-related information were all included in the data.

In a statement, Lucas stated, “we can confirm that no Department for Education employees is affected.” He also said, “the government’s priority is the safety and security of every employee affected by this incident, and we are doing all we can to provide assistance to impacted employees.”

Since 2001, Frontier Software has been managing payroll for the state of South Australia. The government claims on its website that it conducts regular independent security testing and evaluations of Frontier Software. Frontier Software was targeted on November 13 and notified its customers on November 16 of a “cyber incident,” according to the company. Its systems were restored on November 17.

The company stated different things on Thursday. According to their continuing forensic investigation and other response efforts, it said that Frontier Software and CyberCX had confirmed evidence of data exfiltration from Frontier Software’s internal Australian corporate environment. They have found no indication of compromise or exfiltration outside this compartmentalized environment.

They’ve also discovered that some data stolen from their internal business network pertain to a select group of Frontier Software clients. The company is currently contacting these clients personally to inform them that they may be affected. According to the ABC, due to the attack on Frontier Software, Federal Group, the operators of Hobart’s Wrest Point Casino, had to make advance payments of AU$250 to employees in November.

About the author

CIM Team

CIM Team

CyberIntelMag is the trusted authority in cybersecurity, comprised of leading industry experts for over 20 years, dedicated to serving cybersecurity professionals. Our goal is to provide a one-stop shop for knowledge and insight needed to navigate throughout today’s emerging cybersecurity landscape through in-depth coverage of breaking news, tutorials, product reviews, videos and industry influencers.

Share: