Keeping alert to fraud and cyber security threats | MLC Life Insurance
Media release

28 September 2022

Keeping alert to fraud and cyber security threats

Many have been concerned about the news of Optus’ recent data breach which exposed details of their customers back to 2017. Whilst the exact breadth of the breach is still under investigation, it has been confirmed that some customers have had names, dates of birth, phone numbers, email addresses and in some cases ID document numbers such as driver’s licenses and/or passport exposed to an unknown third-party.

At this stage there is no known direct impact to MLC Life Insurance, but we understand that many of our customers may be Optus customers and therefore this may have unfortunately impacted you.

If you have an Optus account, you should have been notified by Optus if you have been impacted. If you have further queries, you can contact Optus via the My Optus app which remains the safest way to contact Optus, or call on 133 937.

Remaining vigilant regarding your identity, information and accounts is important so being alert for any suspicious or unexpected activity across your online accounts is extremely important.

From a cyber security perspective, a continued focus on the fundamentals you can do at home and at work remains important. We are all the first line of defence. Here are four practical tips:

1. Investigate account change notifications as a priority 

If you notice notifications about changes to account/s, such as telephone, email, and banking, this may be a sign of attackers gaining access. You may also be alerted if your mobile phone goes offline or displays “emergency calls only”. These should be investigated as a priority by contacting service providers and taking steps to secure accounts. 

2. Stay alert when it comes to unsolicited calls, emails, and SMS messages

Cyber criminals often impersonate government and businesses. Never respond to requests to provide personal and account information, or access to your device over the phone, email, or SMS. If someone calls you requesting information, simply hang up and call them back using a number from a legitimate source, like an invoice or statement.

3. Password compromise

If you receive a message that your password has been changed for any account, this can be an early sign of compromise and therefor you should contact your service provider.

4. Where possible, enable multi-factor authentication (MFA) on your accounts

Ensure you have two-factor authentication active on your personal accounts, most importantly at your mobile phone provider, your financial institution, and your personal email accounts.

Optus has engaged IDCARE to support customers who have experienced misuse of breached information because of the recent the data breach. If you need support, you can contact IDCARE. This page also has links on how to obtain reports regarding your credit history. 

You are also encouraged to visit reputable sources for further information such as