Qantas has confirmed a cyberattack exposing data from six million customers. Cybersecurity experts link the breach to the Scattered Spider group, known for targeting critical infrastructure. The incident highlights rising threats across the global aviation sector.
China just hosted its first fully autonomous robot soccer match — no remotes, no commands, just AI making every decision on the field. The 3-on-3 game revealed major strides in real-time coordination, strategy, and machine independence.
Axelera AI is redefining edge computing with affordable, high-performance AI chips. From retail loss prevention to robotics, its Metis platform delivers real-time inference at low cost and energy. With major EU backing, Axelera is accelerating Europe’s push for AI hardware sovereignty.
Western Australian Man Sentenced for Darknet Fraud and Identity Theft
A Western Australian man was sentenced to two years for using darknet-sourced data to commit identity theft and fraud, stealing over $17,500. Found with 20,000 compromised credentials, he admitted to six charges. Authorities urge vigilance against cybercrime and identity theft.
Western Australian Man Sentenced for Darknet Fraud and Identity Theft
Announced today, April 19th, the Perth District Court handed down a two-year prison sentence to a 36-year-old Western Australian man for identity theft and fraud. He utilised personal data purchased from the darknet to illicitly withdraw over $17,500 from a couple's superannuation and other financial accounts.
Investigators found the perpetrator in possession of approximately 20,000 compromised credentials from Genesis Market, an illegal online platform that was part of the larger FBI-led Operation Zinger.
This international operation resulted in the shutdown of Genesis Market, which had provided access to sensitive data, including login details and browsing histories from over 1.5 million compromised computers.
The man admitted guilt to six charges, including data possession intending to commit fraud and causing detriment by fraud, with the maximum penalties for these offences reaching up to seven years in prison.
AFP Detective Inspector Andrea Coleman stressed the invasive nature of cyber crimes, likening them to traditional burglary.
"People who have their identity stolen can have their hard-earned savings stolen, but it can also take years for them to regain control of their personal information,"Coleman explained.
She emphasised the continuous efforts of the AFP and its international partners in pursuing and prosecuting individuals who misuse the darknet for illegal activities.
Following this case, Clare O'Neill, the Minister for Cyber Security, highlighted the importance of cybercrime awareness on the social platform X. O'Neill detailed the arrest of five individuals during a global police sting operation targeting the platform LabHost, which allegedly facilitated the theft of personal credentials from over 94,000 victims in Australia alone.
Key advice includes limiting the sharing of personal information online, setting social media profiles to private, and critically evaluating any requests for personal details, as cybercriminals often pose as reputable organisations to solicit this information.
These precautions are vital in protecting individuals and families from the increasing dangers of cybercrime and identity theft.
Qantas has confirmed a cyberattack exposing data from six million customers. Cybersecurity experts link the breach to the Scattered Spider group, known for targeting critical infrastructure. The incident highlights rising threats across the global aviation sector.
Cybercrime now targets people, not just systems. Chapter 1 exposes how hackers exploited human error at Marks and Spencer, triggering a £300 million breach. As AI adoption rises, trust and identity become the new battlegrounds—and our greatest vulnerability.
Asia-Pacific faced over one-third of all cyberattacks in 2024, making it the world’s top target. From manufacturing breaches to talent shortages and rising ransomware, CNC investigates how a region of digital ambition became cybercrime’s global epicentre.
On May 30, 2025, Australia became the first nation to criminalize secret ransomware payments. Under the new Cyber Security Act, large organizations must report such incidents within 72 hours—marking a major step in the country’s quest to become a global cybersecurity leader by 2030.
Where cybersecurity meets innovation, the CNC team delivers AI and tech breakthroughs for our digital future. We analyze incidents, data, and insights to keep you informed, secure, and ahead. Sign up for free!