Tag Archive for: pacific

How Australia can use its power in the Pacific


The Pacific Step-up aimed to deliver better relationships for Australia in the region. In so doing, so the thinking went, Australia would push back against increasing Chinese government influence. But underneath the hood of the Pacific Step-up is largely the same old engine of Australian engagement with the Pacific – our aid program and contributions to regional security. It has been largely supply-driven.

Recent developments in Solomon Islands demonstrate that the Pacific Step-up has not delivered the influence we expected. This is because the step-up and ties with China deliver different things to Pacific countries.

A need for greater creativity

The step-up has undoubtedly contributed to Pacific countries’ health, gender, education, governance, disaster response and economic development priorities. But there are areas where Australia can be more creative, build new partnerships and expand the depth of these achievements.

Critically, the step-up has not delivered demonstrable economic impacts in comparison with China’s more visible contributions, including large-scale infrastructure and trade (China reportedly received more than half of all seafood, wood, and minerals exported from the region in 2019).

Economic security is among the most pressing concerns for the region, particularly after the hardship wrought by COVID-19. Pacific countries justifiably prioritise addressing basic needs and maintaining livelihoods – wealth inequality and youth bulges across the region put stresses on social cohesion and contribute to instability and tensions in communities.

New initiatives to create migration pathways into Australia, such as the proposed Pacific Engagement Visa, are a good start to strengthening both people-to-people links and delivering mutual economic benefit for Australia and the Pacific, for example through remittances.

Bolstering democratic institutions across the region helps to preserve the rights of Pacific communities and improve governance, resulting in better-quality public policy. Support for civil society strengthens local voices in their pursuit of political and social reforms in their local contexts.

Australia should look for opportunities to work with the US,…

Source…

Marine services giant Swire Pacific Offshore hit by ransomware


containers

Marine services giant Swire Pacific Offshore (SPO) has suffered a Clop ransomware attack that allowed threat actors to steal company data.

Swire Pacific Offshore discovered an unauthorized network infiltration onto its IT systems, resulting in the compromise of some employee data.

“Swire Pacific Offshore (SPO) has discovered that it was the target of a cyberattack which involved unauthorised access to its IT systems,” Swire Pacific Offshore said in a statement to BleepingComputer.

“The unauthorised access has resulted in the loss of some confidential proprietary commercial information and has resulted in the loss of some personal data. The cyberattack has not materially affected SPO’s global operations.”

As the company clarified, the cyberattack hasn’t affected SPO’s global operations, and neither has it resulted in the loss of confidential information.

The firm has reported the incident to the relevant authorities and continues to investigate with the help of external experts to determine the exact scope and impact.

Clop gang claims responsibility.

The Clop ransomware group has claimed responsibility for the attack and posted screenshots of data during the attack.

The screenshots indicate that the ransomware gang stole passports, payroll information, ID numbers, bank account details, email addresses, and internal correspondence messages.

Swire Pacific page on Clop data leak site
Swire Pacific page on Clop data leak site

From what BleepingComputer could discern by the leaked data, the claims that the threat actors stole employees’ personal data during the attack appear valid.

Size of the breach

The number of exposed individuals could reach 2,500, corresponding to the firm’s seafaring and onshore personnel in 18 countries.

SPO will contact all of the potentially affected individuals to inform them about the incident, but no exact numbers have been published yet.

Swire Pacific Offshore is the world’s largest supplier of specialist offshore cargo carrying units and offers ship management, offshore support, and liner shipping services.

The firm has a presence in over 400 ports globally and operates a fleet of over 200 vessels, reporting yearly revenues of over $10 billion.

We have reached out to ask for more details…

Source…

CL0P hacking group hits Swire Pacific Offshore


Swire Pacific Offshore (SPO) announced it has fallen victim to a cyber attack with “some confidential proprietary commercial information” along with personal information believed to be stolen.

The specifics of the attack are unclear but there are suggestions that it has been attacked by the CL0P ransomware group.

SPO has not confirmed if the attack is ransomware-based but CL0P has since updated its blog claiming it has breached SPO’s systems.

Full names, locations, phone numbers, company name, bank details, email addresses, and passport scans are among the data stolen seen by IT Pro.

Employees who seem to be most affected are based in Singapore and Malaysia, but some records belong to staff in the UK, China, and the Philippines.

Among the other files stolen are file names alluding to payment advice, mailbox backups, miscellaneous archives, and other personal folders.

The company is the marine services division of the Swire conglomerate and has confirmed the attack has not affected its global operations.

“SPO has taken immediate actions to reinforce existing security measures and to mitigate the potential impact of the incident,” it said to IT Pro. “It takes a serious view of any cyberattack or illegal accessing of data or any unlawful action that potentially compromises the privacy or confidentiality of data and will not be threatened by such actions.

“SPO has reported the incident to the relevant authorities and will work closely with them in relation to the incident. SPO is contacting potentially affected parties to inform them about the incident.”

Dark web monitoring firm SOS Intelligence drew attention to CL0P’s ransomware blog on Wednesday, adding Swire Pacific Offshore to its list of victims.

Cl0P is a sophisticated ransomware gang behind several recent high-profile hacks. 

Related Resource

How to reduce the risk of phishing and ransomware

Top security concerns and tips for mitigation

Large letter 'O' against a background of a city - whitepaper from MimecastFree download

In February this year, Donald Trump’s former law firm Jones Day was attacked by CL0P with reports suggesting files were stolen and posted online, just like with the hack on SPO, but the law firm denied the breach.

CL0P is also believed to be behind the months-long attack of Accellion’s…

Source…

EXCLUSIVE Pacific island turns to Australia for undersea cable after spurning China


FILE PHOTO: An exterior view of the government offices of the small island nation of Nauru is pictured, February 10, 2012. REUTERS/Rod Henshaw/File Photo – RC2U6O9T1FKI

  • New plan involves laying cable from Nauru to Solomons – sources
  • Subsea cables raise regional security issues for U.S. and allies
  • Nauru helped sink World Bank project over China worry – sources

SYDNEY, June 24 (Reuters) – The Pacific island of Nauru is negotiating for the construction of an undersea communications cable that would connect to an Australian network, two sources with knowledge of the talks told Reuters, after the earlier rejection of a Chinese proposal.

The United States and its Pacific allies have concerns that cables laid by China could compromise regional security. Beijing has denied any intent to use commercial optic fibre cables, which have far greater data capacity than satellites, for spying.

Nauru, which has strong ties to U.S. ally Australia, helped scupper a World Bank-led cable tender earlier this year over concerns the contract would be awarded to the former Huawei Marine, now called HMN Tech, after the Chinese firm lodged a bid priced at more than 20% below rivals.

The tiny Pacific nation of just over 12,000 people has now approached the Asian Development Bank (ADB) to help fund an alternative, the development agency told Reuters.

“ADB is involved in very early discussions with the government of Nauru to explore possible options to help fund an undersea cable to deliver low-cost, high quality internet service,” the ADB said in a statement to Reuters.

“The details of the connection arrangement and funding sources will be determined in due course.”

The two sources said the new plan would involve laying a cable from Nauru to the Solomon Islands capital of Honiara, located about 1,250 kilometres (776.7 miles) apart.

The new line would then tap into the Coral Sea Cable system, a 4,700km network that connects Australia to the Solomons and Papua New Guinea. That line, majority funded by Australia and built by Sydney-headquartered Vocus Group (VOC.AX), was completed in 2019 to shut out a competing offer from Huawei Marine, then owned by Huawei Technologies.

The former Huawei Marine is now majority owned…

Source…