What if the breach already happened?
When trust is outsourced, so is risk.
Australia’s national carrier, Qantas, has confirmed a cyber incident involving one of its third-party contact centre providers. And while the breach didn’t involve passwords or payment data, it exposed customer records — names, email addresses, phone numbers, and Qantas Frequent Flyer details. Enough for threat actors to build social engineering attacks or pivot into more sensitive domains.
But here’s the real issue:
It wasn’t a breakdown in Qantas’ security — it was a vendor failure.
And that’s the modern breach pattern.
6 million customer records. No passwords. No financials. Still damaging.
The Qantas breach reminds us that threat actors don’t knock at your front door, they exploit supply chain.
In this breach, a third-party call centre platform was compromised. The attacker didn’t need Qantas credentials. They needed access to a partner who had them.
On July 1, 2025, Qantas confirmed a major cyber-incident involving a call centre’s third-party platform, resulting in the unauthorised access of ~6 million customer records—names, emails, phone numbers, birth dates, and frequent flyer numbers. Importantly, no financial data, passwords, or frequent flyer accounts were compromised
Many organisations focus on direct perimeter security, but forget that attackers often take the path of least resistance — usually through a third-party service provider.
In the Qantas case:
The breach happened offshore — in a partner-managed contact centre.
Credentials weren’t stolen, but data was siphoned off.
The Qantas brand took the hit, not the third party.
This is what modern compliance and threat landscapes look like:
Indirect access. Direct impact.
Social‑engineering risk: Analysts link the breach pattern to the Scattered Spider threat group, known for vishing and MFA bypass tactics.
Wider implications: This isn’t just a data leak—it’s a tactical attack that exposes how trusted third-party vendors remain a critical cybersecurity blind spot.
Reputation impact: Qantas’s stock dropped 2.4% the day after disclosure—underscoring how brand trust and investor confidence are intertwined with data security.
A breach like this doesn’t call for panic.
It calls for maturity.
Maturity starts with:
Australia’s cyber maturity journey is shaped not just by global frameworks like PCI DSS and ISO/IEC 27001, but by local standards and mandates that demand operational accountability.
If you're operating in Australia, here’s what you need to map this breach to:
Essential Eight (E8):
A minimum baseline for cyber resilience as recommended by the Australian Cyber Security Centre (ACSC). A breach through third-party access? That’s a direct indicator of poor application control, lack of MFA enforcement, and weak incident response maturity — all core to E8.
APRA CPS 234:
If you're in the financial sector, CPS 234 requires formalised assurance on third-party security controls. You’re accountable — not your vendor.
Australian Privacy Principles (APPs):
Exposing customer records — even without passwords — can breach data minimisation and security obligations under APPs. The Office of the Australian Information Commissioner (OAIC) won’t be asking who leaked it. They’ll ask why you didn’t prevent it.
For organisations engaging with Australian Government data, the IRAP framework—governed by the Australian Cyber Security Centre (ACSC)—offers a formal path to assess against the ISM controls. While not mandatory for all sectors, IRAP assessments are essential for demonstrating a higher level of security assurance, especially for cloud, infrastructure, and critical data environments.
If your business operates in Banking Sector, Fintech Sector, IT/ITES Sector, Healthcare Sector, or critical infrastructure, the Qantas breach is a cautionary case study — especially for those governed by frameworks like PCI DSS, ISO/IEC 27001, or Essential Eight.
Ask yourself:
Do we map third-party access to customer data?
Are we performing ongoing security assessments on vendors?
Is there an incident response clause embedded in all our outsourcing contracts?
Are we relying on compliance checkboxes or actual threat simulations?
The Qantas data incident underscores a critical cybersecurity truth—compromise doesn’t always start at the core; it often begins at the edge. In this case, a third-party contact centre provider became the unintended gateway, exposing sensitive customer data and challenging the traditional boundaries of enterprise security.
This breach is a textbook example of:
Third-party vulnerability exploitation
Data exposure beyond primary infrastructure
Breakdowns in trust assurance and vendor governance
For Australian organisations operating under mandates such as the Essential Eight, IRAP, and the Notifiable Data Breaches (NDB) Scheme, the Qantas event is a reminder: compliance is not enough—continuous due diligence, technical validation, and real-time threat visibility are essential.
At Risk Associates, our approach to supply chain and third-party cyber risk is grounded in frameworks like ISO/IEC 27001, PCI DSS, and Essential Eight Maturity Models, enabling clients to:
Audit vendor security practices
Apply breach simulations and compromise assessments
Implement data access controls and telemetry
Meet disclosure obligations confidently
Because in a hyperconnected environment, resilience is inherited—or lost—through your partnerships.
Third-party cyber risk refers to the exposure that organisations face when their vendors, partners, or suppliers suffer a security breach. As digital ecosystems grow more interconnected, the attack surface expands—making it easier for threat actors to exploit weaker links. Recent incidents like the Qantas data breach have highlighted how external providers can become entry points for attackers.
Under the Notifiable Data Breaches (NDB) Scheme, organisations are required to notify both affected individuals and the Office of the Australian Information Commissioner (OAIC) if a breach is likely to result in serious harm. Businesses must also consider their contractual and legal obligations, especially if they operate in regulated industries such as finance, health, or aviation.
The Essential Eight offers baseline cyber mitigation strategies that are critical in assessing vendor posture. Controls like application whitelisting, patching, and user access restrictions help reduce the blast radius of potential third-party breaches.
While IRAP (Information Security Registered Assessors Program) is primarily used for assessing systems that handle Australian government data, it can be applied to private sector environments—particularly where high-assurance controls are required. IRAP assessments offer a structured approach to validating third-party service providers, particularly in industries managing sensitive or critical information. Risk Associates provides advisory and assessment services aligned to IRAP, especially for cloud and managed service providers.
A proactive approach includes conducting vendor risk assessments, maintaining an updated third-party risk register, and embedding cyber requirements in contracts. Regular penetration testing, threat intelligence, and incident response planning are also key. Engaging a trusted partner like Risk Associates enables businesses to run structured assessments and resilience programs that span both internal and external systems.
LAUNCH
Managed Security
Service Provider
What if the breach already happened?