Read Time:1 Minute, 32 Second

Fire Rescue Victoria, the state’s emergency services unit for fires and other natural disasters, was crippled by a cyber attack last week.

“FRV is experiencing tech issues with our IT systems. Crews & trucks are continuing to be deployed in response to incidents & community safety has not been compromised. We will provide further info as it becomes available. The community should continue to call 000 in an emergency,” the FRV said in a tweet on December 15.

After a cyberattack by “an external third party,” the fire and rescue department in the Australian state of Victoria (FRV), which operates 85 fire and rescue stations across the state, has shut down its network and confirmed it was indeed a cyber attack a day after.

Acting Fire Rescue Victoria Commissioner Gavin Freeman disclosed that they first noticed the outage between 4 and 5 a.m. on December 15.

Reports also indicate that unknown hackers carried out the attack and targeted most FRV services, including the network, emails, and dispatch.

It is believed that the hackers could access confidential information stored on these systems, though it is unclear at this time what information was disclosed and to whom.

“Importantly, community safety has not been compromised, and FRV continues to dispatch crews and appliances through mobile phones, pagers, and radios.” reads a statement published on Friday. “Preliminary investigations confirm this has been a cyber-attack by an external third party and that FRV systems are impacted.”

FRV is still operating, dispatching crews and equipment using radios, pagers, and mobile phones.

“We’re doing it more manually, but it doesn’t have any impact on response times or community safety,” the acting commissioner said.

While the full extent of damage caused by this latest cyber attack is unknown, authorities are working with experts to minimize any potential fallout and prevent further attacks.

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
0 %
State Revenue Office of Victoria Previous post Victoria’s SRO Experience a Data Breach, With Hackers Attempting to Sell Records Online
Ransomware Attacks Next post Australia Ranks Sixth Among the Top 12 Countries Most Targeted by Ransomware Attacks in November 2022