You’ve fallen victim to a mass data breach. What does it mean and what should you do?

Scantek image for Cyber Security

hacker mockup

Optus, Australia’s second-largest telco, faced a major data breach, compromising PII of over 9.7 million customers, marking a significant incident. PII includes:

  • Full name
  • Date of birth
  • email
  • Phone number
  • Address
  • Drivers license number
  • Passport number

How common are data breaches?

Optus breach is notable in Australia, but not unique. Canva, ShopBack, ANU, Service NSW, and Victorian Government faced similar incidents recently.

The Office of the Australian Information Commissioner’s most recent Notifiable Data Breaches Report notes that there were 464 breaches between July and December 2021 alone – a 6% increase on the six months prior.

computer code on a screen

What is stolen data used for?

A positive in the Optus case is that no reported financial information, such as credit card or bank account details, were compromised. However, for Optus customers with their passport or license numbers exposed, risks such as Identity Theft have become a real possibility; as the Minister for Cyber Security Clare O’Neil pointed out in an interview with ABC:

“The alarm stems from the equivalence of 100 points of ID, heightening the risk of identity theft and fraud. Professor Gernot Heiser underscores the varied threats, from financial crimes like money laundering to reputational damage through misuse of personal information.”

What action can you take if your Data has been exposed?

Because the information stolen in a Data breach differs between individuals and incidents, there’s no simple safeguard or solution.

However, there are several recommendations you can take to reduce your chance of falling victim to Identity Theft or prepare yourself for a future Data breach.

Change your passwords

The first step to take is to change the password associated with the service or account which has been compromised.

If you haven’t already, and if available, it is worth adding an extra layer of security to your accounts by enabling multi-factor authentication (MFA).

According to the Australian Cyber Security Centre, an MFA requires multiple points of proof rather than just a single pin or password, providing significantly more security against wrongdoers.

Apply for new Identity Documents

In breaches, replace compromised documents; Australians urged to replace licenses after Optus incident, state governments waive fees.

Monitor your bank account

Regularly review credit reports for fraud; Australians get free copies from Equifax, Experian, and illion. Consider a ban if identity theft suspected.

Watch out for scams and phishing attempts

Avoid clicking suspicious links. Be vigilant; never share personal information. Verify contacts with organizations directly.

tablet screen and data protection

Be Smart About Your Personal Data

Secure your PII online, seek professional help, and explore our unique Identity Verification software for businesses.


Not legal advice. Seek professional help for your legal rights.