Conti ransomware incidents in Australia

Australian Cyber Security Centre

Background /What has happened?

The ACSC is aware of multiple instances of Australian organisations that have been impacted by Conti ransomware in November and December 2021. This activity has happened across multiple sectors. Victims have received demands for ransom payments. In addition to the encryption of data and subsequent impact to organisations' ability to operate as usual, victims have had data stolen during incidents published by the ransomware actors, including Personally Identifiable Information (PII).

Mitigation / How do I stay secure?

The ACSC has published information on the risks, impacts and preventative actions associated with ransomware via an advisory.

Assistance / Where can I go for help?

/Public Release. This material from the originating organization/author(s) might be of the point-in-time nature, and edited for clarity, style and length. Mirage.News does not take institutional positions or sides, and all views, positions, and conclusions expressed herein are solely those of the author(s).View in full here.