2020 - Data Breach Notifications in Australia

Cyberlutions Team • Apr 07, 2024
An advertisement for Australian data breach notifications in 2020


OAIC – 2020


Nintendo Switch – December 2020


Ledger – December 2020


Spotify – December 2020


FireEye – December 2020


NSW State Transit Authority – December 2020


Flight Centre – 2017, reported December 2020


BTC Markets – December 2020


Levitas Capital – November 2020


Law in Order – November 2020


Sophos – November 2020


Wildworks – November 2020


Capcom – November 2020


Prestige Software – November 2020


Blackbaud – November 2020


Nitro PDF – October 2020


Spotless – October 2020


DFAT – September 2020


CloudBees CodeShip – September 2020


Scouts Victoria – September 2020


Activision – September 2020


University of Tasmania – September 2020


Royal Queensland Yacht Squadron – September 2020


Zhenhua Data – September 2020


Telmate – September 2020


K7Maths – September 2020


Transport for NSW – August 2020


Freepik – August 2020


Tik Tok, Instagram & YouTube – August 2020


RI Advice Group – August 2020


Canon – August 2020


ACT Public Schools – August 2020


Visa Europe Ltd – August 2020


Carnival Corporation – August 2020


Intel – August 2020


Australian Universities – August 2020


Instacart – July 2020


Garmin – July 2020


City of Darwin – July 2020


WA Department of Health – July 2020


VPN – July 2020


Fraudulent Cryptocurrency Scheme – June 2020


TikTok – June 2020


Twitter – June 2020


Google Chrome – June 2020


Australia – June 2020


Fisher & Paykel – June 2020


Avon – June 2020


Lion – June 2020


Noni B – June 2020


Babylon Health – June 2020


Joomla – June 2020


AFL Fan Website – May 2020


IN SPORT – May 2020


My Health Record – May 2020


Service NSW – May 2020


BlueScope Steel – May 2020


GoDaddy – May 2020


WA Police Force – April 2020


Optus – April 2020


Facebook – April 2020


Apple – April 2020


Zoom – April 2020


Marriott – April 2020


Federal Court – March 2020


Houseparty – March 2020


Chubb – March 2020


Norwegian Cruise Line – March 2020


Microsoft Teams and Zoom – March 2020


Henning Harders – March 2020


Melbourne TAFE – March 2020


Australian Department of Defence – March 2020


Nord VPN – March 2020


Alinta Energy – March 2020


Clearview AI – February 2020


Talman – February 2020


Samsung – February 2020


MGM – February 2020


Slickwraps – February 2020


Smartwatch – February 2020


Toll – February 2020


Yarra Trams – February 2020


Perth Mint – January 2020


Microsoft – January 2020


LabCorp – January 2020


I.M.L. SLU, the parent company of ImLive and PussyCash – January 2020


P&N Bank – January 2020


Travelex – January 2020


Amazon – January 2020


Wyze – January 2020

  • How To Protect Your Wyze Account After The Recent Data Breach – A recent security breach has leaked the information of over 2.4 million Wyze security camera users. The compromised database was left unsecured and publicly accessible, and it appears that the information was being collected and stored by the Alibaba cloud computing company in China.



Reference and Credit goes to Webber Insurance

A group of people standing next to each other on a path surrounded by padlocks.
By Cyberlutions Team 23 Apr, 2024
End-to-end encryption is like having a secret code for your messages. It means that only you and your intended recipient will be able read what you send. Even if someone tries to intercept, they won't be able to understand your messages, since they are encrypted. For example, sending a letter in a locked box. Only you and your recipient have the keys to unlock the box and read the letter. That's how end-to-end encryption works for digital messages. There are different types of encryption, but end-to-end encryption is special because it keeps your messages safe all the time. End-to-end encryption keeps your messages safe from start to finish. While using other encryption schemes, your data may be safe while traveling but may become vulnerable when they're stored on that server.
A man is chained to a sphere with a padlock and fingerprint.
By Cyberlutions Team 19 Apr, 2024
Even in the silence of death, our identities remain vulnerable. In fact, identity fraud is often difficult to detect when you are not able to monitor your accounts actively. This type of identity theft is referred to as ‘ghosting’ and it involves stealing someone's identity and using it to create a new, fake identity that cannot be traced back to the original person. What’s especially brutal about ghosting is its timing—it preys upon survivors when their thoughts are preoccupied during times of grief and loss. If you have lost your loved one and want to protect their identity from thieves, you’ve come to the right spot. Today, we are going to discuss how to prevent the identity theft of a deceased person. So, without waiting any longer, let’s get started.
A group of servers surrounded by clouds and padlocks.
By Cyberlutions Team 16 Apr, 2024
Learn cloud encryption strategies and best practices for encrypting data at rest, in transit, and during processing to securely leverage cloud services.
A computer screen with a lot of code on it
By Cyberlutions Team 13 Apr, 2024
Discover proactive strategies for organizations to fortify their defences against data breaches and protect sensitive information in today's interconnected world. In today's hyperconnected world, data breaches have become an ever-present threat to organizations, regardless of size or industry. The proliferation of digital technologies and the increasing volume of data generated and shared have created new challenges for safeguarding privacy. To mitigate these risks, organizations must prioritize data breach preparedness and implement robust strategies to protect sensitive information. This article explores essential strategies businesses can adopt to safeguard privacy and enhance their resilience against data breaches.
An aerial view of a city at night with a lot of buildings and a river in the background.
By Cyberlutions Team 11 Apr, 2024
Explore the pivotal role of encryption technologies in preserving data privacy and security online. Delve into advanced encryption methods, challenges in implementation, and real-world examples illustrating their significance in the digital realm. In the complex landscape of cyberspace, where data breaches and cyber attacks loom large, encryption stands as a fundamental pillar of defence. Advanced encryption technologies play a crucial role in preserving data privacy and security online by rendering sensitive information indecipherable to unauthorized entities. This article delves into the multifaceted realm of encryption, examining its role, challenges, and real-world applications in safeguarding data privacy and security in the digital domain.
A man is covering his face while looking at a cell phone.
By Cyberlutions Team 09 Apr, 2024
Over the past couple of decades, traditional bullying has found its way into the digital world. The surge of advancements in the technological space has opened up many routes for bullies in the form of online forums, social media, chat groups, messengers, and gaming platforms. This has led to a new form of bullying, known as cyberbullying. Cyberbullying isn’t just limited to online harassment, abuse, or insult—it is a much broader term that also involves cases like online threats, unlawful sharing of personal information, identity theft, impersonation, and forgery. According to the Cyberbullying Research Center, a survey conducted in October 2016 showed that 34% of the students had experienced cyberbullying in their lifetime. Another survey conducted in June 2021 shows that an average of 27% of teenagers (aged 13–17 years) reported that they had been victims of cyberbullying. Although recent stats might look a bit lower than before, they are still pretty bad.
A hand is holding a computer mouse next to a sign that says data breach.
By Cyberlutions Team 07 Apr, 2024
A data breach is a security incident in which information is accessed without authorisation. This information could include personal details, financial data, or any sensitive data that is supposed to be protected under privacy laws and regulations. In Australia, as in many parts of the world, the consequences of data breaches can be severe, affecting not just the entities that hold the data but also individuals whose information has been compromised. The Australian context specifically emphasises protecting such information under the Privacy Act 1988, which includes the Notifiable Data Breaches (NDB) scheme. This scheme mandates that any organisation covered by the Privacy Act must notify individuals and the Office of the Australian Information Commissioner (OAIC) if they experience a data breach that is likely to seriously harm any individuals whose personal information is involved. A data breach can occur through various means, including hacking, phishing, or even through accidental disclosure by an e
An advertisement for australian data breach notifications in 2024
By Cyberlutions Team 07 Apr, 2024
2024 (updated) - Data Breach Notifications in Australia
An advertisement for Australian data breach notifications in 2023
By Cyberlutions Team 07 Apr, 2024
2023 - Data Breach Notifications in Australia
An advertisement for Australian data breach notifications in 2022
By Cyberlutions Team 07 Apr, 2024
2022 - Data Breach Notifications in Australia
Show More
Share by: