Optus Data Breach - Identity Theft Protection

Hey guys,

I'm one of the unfortunate ones to have been a victim of this data breach. This whole situation is absolutely messed up because they have my name, DOB and licence number… Basically everything you need to apply for credit, make changes to accounts etc.

I've looked at changing my licence number but they won't even entertain changing it UNTIL a crime has already been committed… Which is ridiculous.

Any one have any tips to make my accounts and phone number more secure?

I have already put a ban on my credit file with the big 3 agencies. Any help would be much appreciated TIA

Related Stores

Optus
Optus

Comments

  • Out of curiosity, what are the big 3 credit agencies?

    • +3

      Illion, Equifax and Experian.

    • And what is a ban on a credit file?
      Mine data was leaked and I left Optus 2 years back.

      • +1

        Realistically it's a band-aid type solution. So by putting a ban on your credit file you can prevent anyone with your info from getting loans, credit cards etc .

        This initial ban is only for 21 days and then you can extend it by 12 months but it will obviously affect your ability from getting credit cards, loans, post paid mobile plans etc

      • +1

        "Mine data was leaked and I left Optus 2 years back."

        Thats terrible
        They are not supposed to retain your data after you leave them
        Thats a breach of privacy and a data breach in itself

        • I ported out about 18 months ago and I still got stuffed.
          I called them today and was told that someone will get back to me on this within 24-48 hours.

  • +14

    F******optus

  • +2

    I'm one of the unfortunate ones to have been a victim of this data breach.

    Were you informed of this by Optus? They said they would reach out to people but I haven't heard anything yet.

    • +3

      From what I read, the earlier you’re contacted, the more you’re screwed (in terms of the amount of data taken)

      • +3

        Screw me

        I got that email yesterday morning.I’m probably amongst the first few then.. FML

        • +1

          Last night for me

          • @original15: I am not an Optus cutomer. Just wondering what have been compromised. All the personal details, password, etc.?

            • +1

              @BendBridge: What all the news articles and posts are saying
              Addresses names Passport or license emails phone numbers

    • +1

      Do they have any way to contact you? I've changed my email and mobile numbers since leaving them and got rid of the land line. Maybe they'll snail mail me but I doubt it. Likely they'll just email the old address on file and consider it done.

    • +1

      Kelly didn't reach out to you personally to apologise?

      This email was sent by: Optus 1 Lyonpark Road Macquarie Park, NSW, 2113, Australia.
      THIS IS A SYSTEM GENERATED EMAIL. PLEASE DO NOT REPLY TO THIS MESSAGE

    • Yep recieved an email early this morning.

    • I was a former customer - moved about 18 months ago, still haven’t received a notification…

  • +13

    It's a concern but I won't be loosing sleep over it. You aren't responsible for any debts someone else racks up in your name. It's just a hassle to prove it and get rid of it, but a stat dec is normally all they ask for. I have had 9 data breaches listed on HIBP and only ever 1 issue.

    Blocking with the Illion, Equifax and Experian is a good start for the moment. Getting free access to your credit reports is another:

    I use:
    * creditsimple.com.au (illion)
    * getcreditscore.com.au (Equifax)
    * clearscore.com.au (Experian)

    Keeping track of these is the best thing to do. Anything sus give them a call. Paying for monitoring seems excessive.

    I did see somewhere that the government will act this week. I would expect changes to the DVS which is though idmatch.gov.au where leaked data is flagged to require further identify checks. It is in the credit providers best interest to ensure that they are not being defrauded themselves and given the scale of this leak they will make a plan to address it. If someone racks up $50K of debt, that is their problem, and one they will want to avoid.

    I think people should take practical monitoring steps, but beyond that, don't let this stress you out.

    • +2

      Sure enough, that is the plan. Ship the leaked info to the banks.

      The ABC has been told the first step to occur will be directing Optus to hand over customer data to the banks so financial institutions can upgrade security and monitor customers who’ve had their personal details stolen.

      https://www.abc.net.au/news/2022-09-25/new-security-measures…

    • Wisr Credit gives you Equifax and Experian credit scores monthly, free, with no ads (except for their products … not that bad)

  • +16

    Used to work in telco ops and financial services, my advice outside what you've done already

    Telco provider, ask for a public note on your account to require an in-person visit for any account changes or SIM swaps. Move your account away from Optus. Best to get a new number - if you have dual Sim then use a burner for all Google, banks etc

    Social media including LinkedIn, remove your details including any birthdays, personal emails, school you went to, any security question type info, likes/follows, your location etc

    Banks, consolidate and update all your account contact info so your email, address, new phone number etc is all up to date. You can also let you banking institution know and to have a note on file, update all your security questions.
    Also change your daily transfer limits.
    Check your expiry dates on all cards and make sure you receive the renewed one.

    Google account, MS account, Apple account, update to your new number and update security questions. Get rid of any security questions that could be tied to you - very easy to find maiden names, school, favourite author etc.

    Set up online VicRoads, etc account.

    Try set up online bills to your email only, reduce paper bills and stolen bills being used as ID.

    Also, these leakages are very common, I have so many stories and even cases where it's worse in terms of potential damage to individuals vs scale.
    Honestly, I'm pretty sure millions of Aussies have had their Medicare and even DL numbers compromised - it's more what they actually do with the data.

    Also, you should ask for Optus to reimburse you for at least 12 months with one of the reporting agencies. My details were possibly compromised back in the days with NAB due to their staff emailing IDs at branches and they were able to provide $500 to cover the cost of the reports etc.

    • +1

      Hey thanks for these tips! I normally wouldn't care much if it was financial information that was stolen, those can be changed. But things like DL number or passport are very hard to change and even after being changed, they can still use the old number to commit identity fraud.

    • +1

      Telco provider, ask for a public note on your account to require an in-person visit for any account changes or SIM swaps.

      I did this with Telstra when my ID was stolen.

      Three months later I found Telstra ignored the note and set up a duplicate profile in their CRM with my details.

      The only way I found out was a policeman contacting me to verify my ID was stolen and that I had nothing to do with a phone number set up in my name that was being used to harass a victim of crime.

      • +2

        Yeah unfortunately the vulnerability is human negligence or laziness.

        Modern systems and even the one Siebel would have prevented two duplicate post paid accounts but yes there were gaps such as prepaids not being automatically linked and Telstra running two separate CRMs at the time.

  • +1

    These bigger companies should comes up with alternative way to identify you other than name, DOB and licence number which is start to become old fashion.

    • What would you propose? Social security number? Medicare already has an individual health identifier used for various services like eScripts.

    • Starting this month, the licence number needs to be coupled with the card number from most states to be used as valid ID, so that's kind of a plus. The licence number by itself is kind of useless without the card number, which you can change by getting a new licence card.

      Source: https://www.equifax.com.au/knowledge-hub/risk-solutions/faqs…

  • -8

    OP should read the original Optus thread posts.

    • +4

      This thread was specifically for tips on preventing identity fraud (if you can even). Only part of the original thread was for this purpose (after trawling through so many comments).

      And for the attention? Lol some people on here… Mate your comment is completely irrelevant to the topic.

  • +1

    Identity theft is real

  • -2

    I've looked at changing my licence number

    Just change your name. It's easy as…

  • Even the australia post managed ‘digital id’ shares your data with whoever needs it and they claim not to be responsible for how they manage it haha, I assume that will change soon

  • There are other companies that use the Optus network. Does anyone know if they are affected, or just Optus customers??

    • It's just Optus customers and former Virgin customers seeing as Optus bought them out.

      • Thank you :)

  • +2

    I got an email yesterday. I left Optus 4 years ago. I'm really annoyed about how easily Optus could've avoided this.

  • Optus has sent out an update offering a free year subscription to a credit monitoring/identity protection service for “most affected current and former customers whose information was compromised because of a cyberattack..about time. Twitter link here

  • -1

    I could have sworn it was in this thread this morning there was a link where I could see what info was compromised of my own by mistake changing the client ID to my own.
    After thinking on it all day, how hard would it be for someone to put random numbers in that link and get the info of random people? It really is quite concerning how many people could potentially access that info, apart from those who already have it.

    • +1

      You need to be logged in to access that info, it doesn't work if you aren't logged in.

      • -1

        Is that how the data was originally accessed though? And only in the recent days when they became aware of the problem that you now need to be logged in?
        If hackers that want a ransom got it that easily, how many others have also accessed it?

        • +2

          Hackers accessed an open API that was not secured. It's since been shut down.

          • @Ryanek: So crazy. I work in banking, just to move 1x app to the cloud, long packed meetings with info sec, risk officers, architects, engineers, data sec, project manager, developers, vendor engineers, vendor security, vendor risk, vendor project manager, vendor dev. And that's just moving JIRA on prem to cloud.
            Basic rule; authentication (identification, verification), encryption end to end (with private key).

            • @reactor-au: Yeah it's crazy. I wouldn't be surprised if it was something like a pre-production code branch or something that was mistakenly made public.

              Someone lost their job for sure.

    • It was a link to a Whirlpool post
      https://whirlpool.net.au/wiki/optus_sept_2022_breach

  • I received email on Saturday night to say I was one of the unlucky ones. I've been busy changing my email address everywhere, and deleting any saved emails that related to banking etc. That way if I do somehow come to the attention of the hackers, and they manage to hack my stolen email address, at least they won't be led straight to my banks etc.
    It sucks though. I'm really disappointed that this could happen so easily.

  • Will changing name help in mitigating the risk of identity theft? Im seriously considering this option as i am losing sleep over this 😪

  • +1

    Everyone who is with Optus has been affected in one way or the other and I do mean everyone

    • Yup, I can attest to that.
      And I thought I had the last laugh when I ported out early last year but Optus had other plans for me..

      • +1

        now I just each time I get an sms or email from Optus

  • Why is the huge trove of data even needed in the first place for a $20/month phone plan?

    Optus is definitely negligent but may have been used by the media as an easy scapegoat when they were legally obliged to collect those information. The cynic in me thinks big data collected can be sold or used to turn Australia into a police surveillance state.

    https://www.sbs.com.au/news/article/why-human-rights-groups-…

    • +1

      All the Telcos, eBay etc, all insist they are required by law to collect this information. If this is correct, Optus is definitely a scapegoat to prevent any responsibility or finger pointing higher up.

      Optus was hacked and is bearing the hate. But it could have been anyone and the outcome, with all this data out there in everyone’s accounts, would have been the same.

      Sadly, people just hand this information over no question, so nothing was going to change. If everyone refused then something would have been done already, since lack of customer means no business. Case in point, I questioned eBay wanting all this information when they made changes to accost a year ago, pointing out that they are the last ones I want to entrust to protect that data, and the consensus on the user groups was if you don’t want an account get lost. Like lemmings they all just comply. I bet they would all complain if it was eBay that got hacked

      • Yeah, if you switched the names Optus with Telstra it'll be the same reaction. The IT guys responsible switch around the different companies too. The issue is why are they not criminally negligible for their conduct?

        And why are the companies forced by laws to amass such data from us? Those surveillance laws are undemocratic and seems suited to a North Korea dictatorship but actually exists in Australia.

  • Letters are being posted / received for those affected. Looks to be bad.. expect a lot of letters via aus post..

Login or Join to leave a comment