Ransomware attack shuts down operations of firefighters at 85 Australian fire stations

Fire Rescue Victoria’s (FRV) emails, phones, and emergency dispatch systems that automate firefighters’ tasks, such as opening station doors as soon as firefighters get an emergency call, were all affected by a hack, which resulted in “a broad IT outage.”

The Australian government and private companies are facing a significant challenge in the form of cyberattacks. During the most recent fiscal year, the Australian Cyber Security Centre received over 76,000 complaints of cybercrime, which represents a 13% rise when compared to the previous year. The center also issued a warning that cyberspace in Australia has become a “battleground.”

Recent hacks in Australia have resulted in high-profile data breaches at companies such as the health insurance provider Medibank and Optus, the country’s second-largest telecoms provider. Both of these events resulted in the sensitive data of consumers being made public and in the theft of information.

FRV is the operator of 85 stations located across the state, which is home to around 6.5 million people and contains Melbourne. It was founded in the year 2020 as a part of reform initiatives that were intended to modernize the response efforts of the state’s fire and rescue services.

The fire crew in Victoria continues to function as normal despite the fact that they must now manning radios, pagers, and cell phones in order to react to calls to triple-zero. Gavin Freeman, who is serving as acting commissioner for the agency, said that the suspension of system operations might linger for as long as four days while the event is being investigated.

On Thursday, at a press conference, Freeman said that the department had to bring in more workers in order to guarantee that someone would always be listening to the radio. He claimed this was necessary in order to meet this requirement.

The malfunction in the department’s network was found for the first time early on Thursday, but the authorities didn’t first consider it to be the result of a cyberattack. In spite of the fact that the cyberattack was primarily directed at the emergency dispatch system, the fire department was had to turn off its whole network as a safety measure.

According to Freeman, there were no ransomware demands made during the early stages of the inquiry.

After becoming the victim of a cyberattack by “an external third party,” the fire and rescue service in the state of Victoria in Australia has shut down its network and is functioning manually, according to a statement that was posted on Friday.