Security

The murky world of biometric engines

01 September, 2022

Individuals are unknowingly at risk of becoming victims of deep fake scams or online stalking through seemingly innocuous activities.


Security getting bigger piece of IT budgets

01 September, 2022

12% of Australian tech budgets are now dedicated to cybersecurity — up from 6% in the previous year.


Unlocking the secret to private messaging apps

30 August, 2022 | Supplied by: University of NSW

Unless your messaging app offers end-to-end encryption, your private conversations may be accessed without your consent, says UNSW Institute for Cyber Security.


Stolen cookies used to bypass MFA: Sophos

23 August, 2022 by Dylan Bushell-Embling

Attackers are exploiting stolen authentication cookies from compromised networks to bypass multi-factor authentication and gain access to corporate resources.


Emotet remains the top detected malware in Australia

19 August, 2022 by Dylan Bushell-Embling

The Emotet trojan continues to be both Australia and the world's top detected malware, and its capabilities are still evolving, according to Check Point.


Trend Micro predicts a 'darkverse' of criminality

19 August, 2022 by Dylan Bushell-Embling

The emerging 'metaverse' will bring with it a new 'darkverse' of criminal activity hidden from law enforcement, Trend Micro has predicted.


APAC digital leaders embracing CIAM

19 August, 2022 by Dylan Bushell-Embling

Nearly 9 in 10 digital leaders in Asia–Pacific have deployed customer identity and access management technology or are planning to do so soon, according to IDC.


Attacks on gaming platforms more than double

18 August, 2022

Cloud gaming platforms are increasingly under attack putting player accounts at risk of compromise by cybercriminals, according to a new report.


How Australian orgs can shift from AI laggards to leaders

17 August, 2022 by Carol Chris, Regional General Manager, Australia and New Zealand, GBG | Supplied by: GBG

Looking at AI adoption through a fraud and identity theft lens offers a new perspective on how to effectively harness its capabilities.


83% of ANZ businesses adopting Zero Trust

17 August, 2022 by Dylan Bushell-Embling

The majority of IT decision-makers in Australia and New Zealand are on their way to adopting a Zero Trust cybersecurity strategy, a survey suggests.


Ransomware gangs consecutively attacking

12 August, 2022

Three prominent ransomware gangs have adopted a combined approach that sees consecutive attacks carried out against the same network.


Companies rethinking security strategies for hybrid

11 August, 2022

Organisations are increasing investments in technologies that allow them to provide a simpler, more consistent and secure experience for employees.


Aussie orgs still struggling to identify cyber risk

09 August, 2022

New research from Trend Micro has revealed that 48% of Australian organisations feel their cyber risk assessments are not sophisticated enough.


Vulnerability management is more than patching

08 August, 2022 by Nathan Wenzler, Chief Security Officer, Tenable APAC | Supplied by: Tenable APAC

Organisations of every size across every industry have had to evolve their security practices to align better with how they conduct their operations.


ANZ ITDMs failing to keep pace with security threats

04 August, 2022 by Dylan Bushell-Embling

Only a third of security professionals in ANZ believe that they have the right security strategy in place for their organisation in the face of rising threats.


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd