Australians Lost a Record $3.1B to Scams 7 data breach in 2022
Australians Lost a Record $3.1B to Scams 7 data breach in 2022

The Australian Competition & Consumer Commission (ACCC) revealed that Australians lost a record $3.1 billion to scams and data breach last year, according to the data collected by Scamwatch, ReportCyber, the Australian Financial Crimes Exchange (AFCX), and other government agencies. The figure is an 80% increase in loss compared to the previous year just like USA.

Investment Scams Takes the Highest Share of Losses

The investment scams accounted for the majority of the losses, amounting to $1.5 billion. Following the investment scams, remote access scams and payment redirection scams resulted in losses of $229 million and $224 million, respectively. Despite the 16.5% decrease in the number of scam reports submitted to Scamwatch, the financial losses per victim rose by 50%, reaching an average of $20,000.

ACCC Deputy Chair Catriona Lowe commented that the scam creators are becoming more sophisticated in their themes, which makes the scams believable. She said, “We have seen alarming new tactics emerge, which make scams incredibly difficult to detect. This includes everything from impersonating official phone numbers, email addresses, and websites of legitimate organizations to scam texts that appear in the same conversation thread as genuine messages.”

Explosive Growth in “Hi Mom” and “Toll/Linkt” Text Scams

In 2022, the “Hi Mom” and “Toll/Linkt” text scams grew by 469%, tricking Australians into losing nearly $25 million. Data breaches were also contributing factors to scam creation. Scammers use data breaches as an opportunity to target individuals for fraudulent activities.

Following a significant data breach, hundreds of reports were submitted to Scamwatch, which included cases of scammers impersonating government departments and businesses for identity theft or remote access scams.

Scammers Abuse the Optus Data Breach

One notable security incident in 2022 was the Optus data breach that resulted in the leak of personal data of 11 million customers of the telecommunications company. In October of that year, the Australian Federal Police arrested a young Sydney resident for attempting to extort thousands of Optus customers via SMS by demanding a payment of $1,300 not to sell their data to hackers.

Latitude Financial Data Breach

The most significant data breach in Australia for 2023 was the data breach of Latitude Financial, which affected 14 million customers of the personal loans service provider. Last year, the Australian state approved a bill that amends the country’s privacy legislation, setting a maximum penalty of AU$50 million for companies that experience large-scale data breaches.

In conclusion, the increasing sophistication in scam creation, coupled with the explosive growth of text scams and data breaches, has resulted in significant losses for Australians. The need for individuals to be vigilant in identifying scams and protecting their personal information has become even more crucial in the present age.