In just six months, from January to June 2024, 527 businesses fell victim to cyber-attacks, resulting in financial losses, damaged reputations, and operational chaos. The latest Officer of the Australian Information Commissioner (OAIC) Notifiable Data Breaches Report reveals a 9% increase in breaches, highlighting that it’s no longer a question of if your business will be targeted—it’s when. These attacks can lead to downtime, regulatory scrutiny, and the erosion of customer trust, making strong defences essential. 

How cyber-attacks are impacting every sector  

 

Cyber-attacks, particularly phishing and ransomware, are increasingly targeting businesses across every sector. The 2024 report revealed that the most affected sectors—health service providers (102), Australian Government (63), finance (58), education (44), and retail (29) —are all handling vast amounts of sensitive personal information. While 63% of breaches affected fewer than 100 people, one breach impacted over 10 million Australians, highlighting the broad reach of these attacks. 

Figure 1: Data breaches by sector in the first half of 2024, with health services, government, and finance most affected.

Even minor incidents can have significant consequences, from legal challenges to reputational damage. The question is: how prepared is your business to manage the aftermath of a breach, no matter its scale? 

Phishing and ransomware remain the biggest threats 

 

Phishing and ransomware continue to exploit human error, making them two of the most prevalent threats in today's landscape. Phishing accounts for 31% of incidents, and ransomware 24%. These attacks can grind operations to a halt and have far-reaching consequences. A single phishing email posing as a trusted vendor can paralyse your business, locking down your network while hackers demand ransom and threaten to leak data. 

Comprehensive defence measures for protection 

 

To safeguard your business, a combination of proactive measures is essential. Email security solutions, like Mimecast and Proofpoint, filter out malicious emails before they cause harm. Security awareness training helps employees recognise potential security threats and handle sensitive information carefully. Solutions like security operations centres,(which provide 24/7 monitoring) disaster recovery and cloud backup solutions ensure your business can recover from attacks and maintain resilience. 

The unavoidable risk of human error 

 

Even the best technology can’t fully protect against human error, which accounted for 30% of all breaches in the report. Simple mistakes—like sending sensitive emails to the wrong person—were the most common, representing 38% of human error breaches. 24% involved unauthorised disclosures, emphasising the need for stronger information handling practices. 

 

Delays and risks in Australian government breaches 

 

The Australian government sector accounted for 12% of all breaches, making it the second-highest reporting sector. Many of these breaches were caused by social engineering and impersonation, which led to delayed identification and response times. Most breaches in this sector took more than 30 days to identify and notify, far exceeding the OAIC’s recommended notification window. These delays expose significant gaps in response procedures and highlight the importance of proactive monitoring and detection measures. 

Cloud misconfigurations pose a growing threat 

 

Cloud misconfigurations are an increasing concern, leaving businesses vulnerable to unauthorised access. These misconfigurations pose immediate financial risks and undermine long-term client trust. Securing your cloud environment must be a priority to prevent the devastating consequences of one simple mistake. By implementing cloud security strategies and conducting regular cloud audits, you can ensure your data remains secure, even in complex multi-cloud environments. Solutions like SmartCLOUD help manage the complexity of cloud infrastructure without sacrificing security. 

Growing concerns over extended supply chain risks 

 

Supply chains are becoming a growing weak spot for many businesses. 34 breaches involved incidents across multiple entities, highlighting the risks of outsourcing personal information handling. Some breaches involved unauthorised access through subcontractor devices, while others were delayed due to complex investigations. 

The key to minimising this risk is ensuring that your vendors uphold the same rigorous security standards as you do. Endpoint protection and network security can provide a strong defence across your entire ecosystem, from internal operations to third-party suppliers. With regular network audits, you can identify weak points before they become entry points for attackers. 

Key recommendations for strengthening cyber security 

 

The OAIC report provided several key recommendations for mitigating cyber risks: 

  • Implementing multi-factor authentication (MFA) and robust password management. 
  • Regularly monitoring and reviewing access permissions to ensure that only authorised personnel have access to sensitive information. 
  • Ensuring suppliers have strong security controls and clear contractual obligations regarding data breach responsibilities. 
  • Providing regular staff training on privacy and security obligations, as well as implementing proactive monitoring to detect unauthorised access. 
  • Understanding the shared responsibility in cloud environments and regularly auditing cloud configurations to maintain strong access controls. 

Regulatory approach by OAIC

 

The OAIC has adopted a risk-based and enforcement-focused approach, prioritising cases with high public interest or systemic issues. Recent legal actions, such as those against Medibank, highlight the OAIC’s tougher stance on enforcing data breach compliance through civil penalties. 

Organisations must also be proactive in addressing systemic issues, as the OAIC is more likely to take regulatory action where breaches risk substantial harm, particularly to vulnerable groups. 

A stronger defence for tomorrow

 

The 2024 OAIC report is a reminder that cyber threats are not just growing in number—they're evolving. The stakes are higher than ever, and the consequences of a breach can be devastating. A comprehensive approach to cyber security—including educating your team, securing your infrastructure, and monitoring for threats—is essential. Security operations centres offering 24/7 monitoring and disaster recovery solutions provide the necessary safeguards to keep your business resilient.  

Act today to secure your future 

Cyber incidents are no longer rare or isolated events—they’re happening every day, to businesses just like yours. Without a strong cyber security strategy, your company’s future is at risk. 

Don’t wait until your business becomes another statistic. Contact us to secure your organisation with tailored cyber security solutions that protect against the growing wave of threats. 

 

Author

Louise Wallace