World News

Optus Fined $1.5 Million by Regulator for Major Safety Rules Breach


ACMA stated that Optus endangered 200,000 customers by not submitting their data to the Integrated Public Number Database between 2021 and 2023.

Telecommunications giant Optus has been fined $1.5 million (US$977,000) for breaching Australian public safety regulations on a significant scale.

On March 6, the Australian Communications and Media Authority (ACMA) announced that Optus had paid the fine following an investigation that uncovered the company’s failure to upload the information of 200,000 mobile customers to the Integrated Public Number Database (IPND) between January 2021 and September 2023.

The IPND is utilized by emergency services like the Emergency Alert Service to alert Australians about disasters such as bushfires and floods. It also provides location data of mobile phone users to emergency services in times of crisis.

An audit of compliance revealed that Optus had not submitted the required data to the IPND, leading to an investigation by the ACMA.

Samantha Yorke, an ACMA member, expressed concern that Optus’ negligence could have had “very serious” consequences for the safety of Australians.

Related Stories

“While we are not aware of anyone being directly harmed due to the non-compliance in this case, it’s alarming that Optus placed so many customers in this position for so long,” she said.

“Optus cannot outsource its obligations, even if part of the process is being undertaken by a third party.”

Ms. Yorke also highlighted the importance for all telcos to establish proper systems for compliance with regulations and to oversee third-party suppliers diligently.

In addition to the monetary penalty, Optus must conduct an independent review of its IPND compliance and implement recommendations from authorities.

If Optus fails to meet the requirements, the ACMA may impose an additional fine of up to $10 million.

Meanwhile, an Optus spokesperson acknowledged the lack of adequate audits to ensure the compliance of its database.

“We apologize for this and acknowledge that we have not met community expectations,” the spokesperson stated.

“Optus has now introduced audits and checks on its supplier’s performance to prevent recurrence of this issue. Optus acknowledges the ACMA’s findings and has agreed to an enforceable undertaking.”

The ACMA’s announcement comes as Optus continues to recover from a series of incidents over the past few years that have led to a decline in its reputation.

The company experienced a significant data breach in September 2022 that exposed the personal data of 10 million current and former customers.

In November 2023, Optus faced a 14-hour widespread outage that affected parts of the country, leading to the resignation of former CEO Kelly Bayer Rosmarin.
The telco also cut 600 jobs in 2023, with reports emerging about an additional 200 job losses in March 2024. Reports



Source link

TruthUSA

I'm TruthUSA, the author behind TruthUSA News Hub located at https://truthusa.us/. With our One Story at a Time," my aim is to provide you with unbiased and comprehensive news coverage. I dive deep into the latest happenings in the US and global events, and bring you objective stories sourced from reputable sources. My goal is to keep you informed and enlightened, ensuring you have access to the truth. Stay tuned to TruthUSA News Hub to discover the reality behind the headlines and gain a well-rounded perspective on the world.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.