Alan Grant | SOC Analyst | 30 November2025
Welcome to Fortian’s November 2025 cyber environment update!
November saw a steady flow of developments across Australia’s cyber landscape, with a mix of government policy activity, emerging international threat trends and several notable incidents affecting local organisations. While none of these events represent a dramatic shift on their own, together they offer a useful snapshot of how the threat environment is evolving, from the growing use of AI in offensive operations to continued targeting of supply chains, third-party providers and high-trust platforms. This month’s update summarises the key developments and highlights the practical implications for organisations operating in Australia.
In November, Australia utilised its sanctions framework on two separate occasions, to address several distinct cyber threats:
ASIO warns of Chinese cyber threats
In a speech to a Melbourne business Forum, Australian Security Intelligence Organisation (ASIO) Director-General Mike Burgess delivered a warning regarding the escalating threat of state-sponsored espionage and sabotage, explicitly calling out China-backed hackers. Burgess stated that Chinese foreign intelligence services are moving beyond traditional spying to engage in "high-harm" activities, primarily through the cyber domain. This threat has two critical dimensions: the ongoing theft of intellectual property and trade secrets which costs the Australian economy billions annually, and the concerning trend of pre-positioning for sabotage.
Specifically, Burgess warned that China-linked groups are targeting and mapping Australian critical infrastructure networks including telecommunications, water, and energy to gain persistent, undetected access. The intent of this pre-positioning is to gain the capability to conduct high-impact disruptions at a moment of their choosing, which could be devastating to national security and the economy. (ABC news)
Evolution in artificial intelligence use by malicious threat actors
In November, both Google and Anthropic released reports highlighting how malicious threat actors are mis-using their respective AI models, Gemini and Claude.
Both report highlight that AI has shifted the calculus of cyber threats, moving LLMs from being productivity tools for criminals to being active, autonomous agents in attacks. To mitigate these threats, the reports highlight that organisations should adopt an AI-focussed defense posture, prioritizing zero trust, automated detection, and rigorous employee training.
Shai-Hulud 2.0
The Shai Hulud 2.0 attack, detected between 21 and 24 November 2025, marked a major escalation from the original Shai Hulud worm first seen in September. The initial wave focused on stealing developer keys, but the new variant was faster, stealthier and more technically advanced. It executed during the preinstall phase of the build process, giving it a much better chance of compromising developer workstations, build servers and CI environments before monitoring tools could intervene.
This early execution dramatically accelerated the spread. Any organisation importing an affected npm package was immediately exposed, as Shai Hulud 2.0 harvested high value secrets such as GitHub tokens and cloud credentials for AWS, Azure and Google Cloud. These credentials often provide access to customer data, production systems and sensitive source code, turning a single dependency into a high impact breach vector. The worm also included a destructive fallback mechanism sometimes described as a dead man’s switch, which attempted to wipe files if it could not exfiltrate secrets or propagate further. (Gitlab) Security researchers estimate that more than 600 to 800 npm packages were compromised, affecting tens of thousands of downstream projects, with over 25,000 GitHub repositories polluted with stolen secrets or malicious payloads.
To mitigate similar attacks, organisations should implement strict dependency management, lock packages to known safe versions, rotate exposed credentials, adopt short lived tokens, harden CI environments by restricting lifecycle scripts and outbound network access, and continuously monitor GitHub and cloud environments for anomalous activity. (Invicti)
Insider Recruitment by Scattered LAPSUS$ Hunters (SLSH)
November saw renewed scrutiny of the Scattered LAPSUS Hunters (SLSH), the alliance between Scattered Spider, ShinyHunters and Lapsus$.
Given what we know about SLSH’s modus operandi, organisations should proactively enforce SSO with phishing resistant MFA, restrict administrator roles and make regular use of Zendesk’s security posture dashboard and best practice guidance to close high risk gaps such as weak passwords, unused admin accounts and insecure API tokens.
It is also critical to ensure that outsourced providers, including call centres and helpdesks, maintain strong security controls. This includes targeted security awareness training for call centre agents, secure and well governed password reset processes and strict limits on access to large repositories of sensitive customer data.
Medusa Ransomware Attack on Oscars Group
The Medusa ransomware group claimed responsibility for a 5 November attack on Oscars Group, a major hospitality operator with more than 35 venues across NSW. Medusa has threatened to leak sensitive business data, highlighting why large, distributed hospitality operators remain attractive targets for extortion crews. (Dexpose)
Kelly Legal Listed by INC Ransom
Queensland law firm Kelly Legal was listed by INC Ransom, which claims to have stolen more than 447GB of contracts, financial documents, HR files and customer records. The firm had previously described the October event as an IT and phone system outage. INC Ransom, active since 2023 and responsible for hundreds of extortion operations globally, has stated it intends to release the stolen data later in November. This continues the group’s pattern of targeting Australian organisations, following the earlier-year Spectrum Medical Imaging breach in which substantial patient data was accessed. (Cyberdaily)
IKAD Engineering Breach
Australian defence supplier IKAD Engineering was listed on a ransomware leak site, with leaked files referencing major ADF projects, including submarine work relating to the Hunter class frigate and the Collins class submarine programs. The attackers, known as J Group, claim they maintained access for five months through an outdated VPN vulnerability and exfiltrated up to 800 GB of data, publishing tens of thousands of emails, identity documents and project-related files. IKAD acknowledges unauthorised access but disputes that sensitive defence information was taken, stating only non-sensitive project and HR material was accessed. (ABC news)
Redback infantry fighting vehicles plans exposed
An Iranian-linked hacking group known as Cyber Toufan has published sensitive design material relating to Australia’s $7 billion Redback infantry fighting vehicle program after compromising several overseas defence contractors involved in supplying components for the platform. According to reporting, the leaked data includes detailed 3-D renderings, blueprints and technical information for key subsystems such as remote-weapon stations, turret assemblies and protection suites destined for the Australian Army’s next-generation armoured vehicles. While the breach occurred through foreign suppliers rather than Australian prime contractors, the incident underscores the strategic risk posed by increasingly aggressive supply-chain targeting, where adversaries bypass well-defended government networks by compromising smaller defence partners to gain insight into classified or sensitive military capabilities. (the Australian)
Healthcare Email Compromise: SCENT and PLMG
The Sydney Centre for Ear, Nose & Throat (SCENT) disclosed an email-account compromise that allowed attackers to send phishing messages. Although SCENT reports that its main patient database was not accessed, any personal or medical information contained in the compromised mailbox may have been exposed, including medical histories, diagnoses, referrals, and treatment plans. Regulators have been notified and affected patients advised to remain alert for scams. A similar incident occurred at Point Lonsdale Medical Group (PLMG), where an email account was accessed and used for phishing. While investigators could not determine which messages were viewed, PLMG elected to notify all patients due to the sensitivity of typical mailbox content. Both cases demonstrate the high privacy impact of even isolated mailbox breaches within healthcare environments. (Cyberdaily)
For Australian organisations, the events of November reinforce several practical themes.
Request a consultation with one of our security specialists today or sign up to receive our monthly newsletter via email.
Get in touch Sign up!