Security News > 2021 > December > Data breach impacts 80,000 South Australian govt employees

Data breach impacts 80,000 South Australian govt employees
2021-12-10 10:17

The South Australian government has disclosed that the sensitive personal information belonging to tens of thousands of its employees was compromised following a ransomware attack that hit the system of an external payroll software provider last month.

The breached company behind this data breach is Frontier Software, which suffered from a ransomware attack on November 13, 2021.

According to the company's statement on the incident, the threat didn't pivot to client systems through their products and the data exfiltration only affected a specific segmented environment.

"The ongoing forensic investigation and other response activities conducted by Frontier Software and CyberCX has now confirmed evidence of some data exfiltration from Frontier Software's internal Australian corporate environment," the company said.

Government employees affected by this incident are advised to treat incoming emails, calls, and SMS with caution.

Bleeping Computer has seen an announcement on Conti ransomware's data leak portal dated November 16, 2021, which matches the attack details shared by Frontier Software in their statement.


News URL

https://www.bleepingcomputer.com/news/security/data-breach-impacts-80-000-south-australian-govt-employees/