MyBudget

Last updated

MyBudget
Company typePrivate
Industry Financial services
Founded1999
Founder Tammy Barton
Headquarters
Key people
Tammy Barton
ServicesPersonal Budgeting

MyBudget is an Australian financial services company based in Adelaide, South Australia, which provides personal budget management services.

Contents

History

MyBudget was founded in 1999 [1] by Australian entrepreneur and personal finance expert Tammy Barton. During one of her first jobs at a legal firm, Barton noticed a lack of assistance for people struggling with the damaging effects of financial stress. Using this as inspiration for MyBudget, Barton decided to help them herself and built the business from her kitchen table from the southern suburbs of Adelaide. [2] Barton’s main motivation was to help individuals improve their financial position by formulating a tailored budget and by managing their finances on their behalf. [3] Their first office was located in Adelaide, South Australia.

Product

MyBudget provides a personal budgeting service which analyses a client's finances, including income, expenses and debt. The budgeting system works by ranking each bill in order of priority categories, from those which are the highest, such as living expenses and mortgage repayments, to those with a lower priority.

Criticism and malware

In December 2013, MyBudget was named in a national current affairs television report as "profiteering at the expense of people who are struggling with debt". [4] MyBudget issued a statement responding to the report, claiming that "the segment was an unbalanced attack on our industry and that many of the comments made are inaccurate". [5]

In 2017, MyBudget was the object of a class action due to withholding interest accrued by clients. [6] In September 2018, the courts dismissed the proceedings, with Judge Lee stating that "MyBudget obtains and suffers the pluses and minuses of the bank accounts necessary to discharge its obligations to provide the services," and, in addition, "The Provision did not cause an overall detriment, financial or otherwise, to clients". [7]

In May 2020, MyBudget was the confirmed target of a cyberattack. As a result, the company quickly moved its employees into work-from-home arrangements amid the coronavirus outbreak. [8] Automatic transfers were interrupted, but progressed manually. Customers expressed concerns as to whether the significant personal data held by MyBudget had been leaked or hacked. [9] Later, hackers claimed to have stolen data from MyBudget using ransomware and threatened to publish it unless paid. [10] During the ransomware attack "users were unable to view their account balance for at least seven days." [11] In a statement to the media on 15 May 2020, MyBudget stated that there was "no credible evidence that significant data was accessed or will be misused [h]owever we can't rule this out and are taking all cautionary measures". [8]

Related Research Articles

Singtel Optus Pty Limited is an Australian telecommunications company headquartered in Macquarie Park, a suburb in the Northern Sydney region of Sydney, New South Wales, Australia. It is a wholly owned subsidiary of Singaporean telecommunications company Singtel.

A blended threat is a software exploit that involves a combination of attacks against different vulnerabilities. Blended threats can be any software that exploits techniques to attack and propagate threats, for example worms, trojan horses, and computer viruses.

<span class="mw-page-title-main">CNA Financial</span> American insurance company

CNA Financial Corporation is a financial corporation based in Chicago, Illinois, United States. Its principal subsidiary, Continental Casualty Company (CCC), was founded in 1897. CNA, the current parent company, was incorporated in 1967.

Bleeping Computer is a website covering technology news and offering free computer help via its forums that was created by Lawrence Abrams in 2004. It publishes news focusing heavily on cybersecurity, but also covers other topics including computer software, computer hardware, operating system and general technology.

A cyberattack is any offensive maneuver that targets computer information systems, computer networks, infrastructures, personal computer devices, or smartphones. An attacker is a person or process that attempts to access data, functions, or other restricted areas of the system without authorization, potentially with malicious intent. Depending on the context, cyberattacks can be part of cyber warfare or cyberterrorism. A cyberattack can be employed by sovereign states, individuals, groups, societies or organizations and it may originate from an anonymous source. A product that facilitates a cyberattack is sometimes called a cyber weapon. Cyberattacks have increased over the last few years. A well-known example of a cyberattack is a distributed denial of service attack.

HWL Ebsworth is a commercial law firm that operates throughout Australia. It is the largest partnership among Australian law firms, with 285 partners.

<span class="mw-page-title-main">Tammy Barton</span> Australian entrepreneur (born 1978)

Tamara Jill Barton is an Australian entrepreneur and the founder of MyBudget.

<span class="mw-page-title-main">Petya (malware family)</span> Family of encrypting ransomware discovered in 2016

Petya is a family of encrypting malware that was first discovered in 2016. The malware targets Microsoft Windows–based systems, infecting the master boot record to execute a payload that encrypts a hard drive's file system table and prevents Windows from booting. It subsequently demands that the user make a payment in Bitcoin in order to regain access to the system.

<span class="mw-page-title-main">2017 Ukraine ransomware attacks</span> Series of powerful cyberattacks using the Petya malware

A series of powerful cyberattacks using the Petya malware began on 27 June 2017 that swamped websites of Ukrainian organizations, including banks, ministries, newspapers and electricity firms. Similar infections were reported in France, Germany, Italy, Poland, Russia, United Kingdom, the United States and Australia. ESET estimated on 28 June 2017 that 80% of all infections were in Ukraine, with Germany second hardest hit with about 9%. On 28 June 2017, the Ukrainian government stated that the attack was halted. On 30 June 2017, the Associated Press reported experts agreed that Petya was masquerading as ransomware, while it was actually designed to cause maximum damage, with Ukraine being the main target.

The city of Atlanta, Georgia was the subject of a ransomware attack which began in March 2018. The city recognized the attack on Thursday, March 22, 2018, and publicly acknowledged it was a ransomware attack.

REvil was a Russia-based or Russian-speaking private ransomware-as-a-service (RaaS) operation. After an attack, REvil would threaten to publish the information on their page Happy Blog unless the ransom was received. In a high profile case, REvil attacked a supplier of the tech giant Apple and stole confidential schematics of their upcoming products. In January 2022, the Russian Federal Security Service said they had dismantled REvil and charged several of its members.

Ryuk is a type of ransomware known for targeting large, public-entity Microsoft Windows cybersystems. It typically encrypts data on an infected system, rendering the data inaccessible until a ransom is paid in untraceable bitcoin. Ryuk is believed to be used by two or more criminal groups, most likely Russian, who target organizations rather than individual consumers.

On May 7, 2021, Colonial Pipeline, an American oil pipeline system that originates in Houston, Texas, and carries gasoline and jet fuel mainly to the Southeastern United States, suffered a ransomware cyberattack that impacted computerized equipment managing the pipeline. The Colonial Pipeline Company halted all pipeline operations to contain the attack. Overseen by the FBI, the company paid the amount that was asked by the hacker group within several hours; upon receipt of the ransom, an IT tool was provided to the Colonial Pipeline Company by DarkSide to restore the system. However, the tool required a very long processing time to restore the system to a working state.

DarkSide is a cybercriminal hacking group, believed to be based in Russia, that targets victims using ransomware and extortion; it is believed to be behind the Colonial Pipeline cyberattack. It is thought that they have been able to hack and extort money from around 90 companies in the USA alone. The group provides ransomware as a service.

In mid-May 2021 hospital computer systems and phone lines run by the Waikato District Health Board (DHB) in New Zealand were affected by a ransomware attack. On 25 May, an unidentified group claimed responsibility for the hack and issued an ultimatum to the Waikato DHB, having obtained sensitive data about patients, staff and finances. The Waikato DHB and New Zealand Government ruled out paying the ransom.

In September 2022, Australian telecommunications company Optus suffered a data breach that affected up to 10 million current and former customers comprising a third of Australia's population. Information was illegally obtained, including names, dates of birth, home addresses, telephone numbers, email contacts, and numbers of passports and driving licences. Conflicting claims about how the breach happened were made; Optus presented it as a complicated attack on its systems while an Optus insider and the Australian Government said a human error caused a vulnerability in the company's API. A ransom notice asking for A$1,500,000 to stop the data from being sold online was issued. After a few hours, the data thieves deleted the ransom notice and apologised for their actions.

Scattered Spider, also referred to as UNC3944 among other names, is a hacking group mostly made up of individuals aged 19 to 22 as of September 2023. The group, whose name was first tagged by cybersecurity researchers, gained notoriety for hacking Caesars Entertainment and MGM Resorts International, two of the largest casino and gambling companies in the United States. Scattered Spider is believed to be primarily made up of operatives based in both the United States and the United Kingdom.

References

  1. Blacher, Gali (26 October 2018). "How Tammy Barton built a $34 million a year business". Dynamic Business. Retrieved 18 October 2022.
  2. http://www.afr.com/business/financial-freedom-just-a-budget-away-20120509-jyzl4
  3. http://www.adelaidenow.com.au/business/sa-business-journal/south-australian-tammy-mays-mybudget-business-aimed-at-helping-people-budget-is-making-an-impact-in-different-ways/news-story/2dc8b758510104f36de7ca6d9c1fc676
  4. The businesses cashing-in on people under financial stress 7:30 Report, ABC TV, 9 December 2013. Retrieved 22 October 2014.
  5. "ABC 730 Report Response From MyBudget :: MyBudget". www.mybudget.com.au. Archived from the original on 22 July 2015.
  6. "'Debt vultures' 'preying' on the financially vulnerable, lawyers say". ABC News. 5 April 2017. Retrieved 19 March 2018.
  7. "Judge dismisses MyBudget consumer class action – Lawyerly". Lawyerly. 18 September 2018. Retrieved 12 November 2018.
  8. 1 2 Siebert, Bension and Krishnan, Shuba (15 May 2020) MyBudget blames ransomware hack for system outage affecting thousands of customers ABC News. Retrieved 20 October 2022.
  9. Slessor, Camron; Martin, Patrick (13 May 2020). "MyBudget system outage leaves thousands of Australian customers in financial limbo". ABC News. ABC.
  10. Martin, Patrick (2 June 2020). "Hackers threaten to release data stolen during MyBudget cyberattack". ABC News.
  11. Collett, John (11 October 2022). "Budgeting apps share your financial data, but how safe are they?". The Sydney Morning Herald. Retrieved 18 October 2022.