Security

Four ways to lower cyber insurance premiums

04 October, 2023 by Geoff Schomburgk, Vice President for Asia Pacific & Japan at Yubico | Supplied by: Yubico Inc

As insurers attempt to quantify and control loss, security postures are under scrutiny, meaning new tools are needed to ensure cyber insurance eligibility.


Combining ZTNA and the right network hardware to secure your IoT environment

01 October, 2023 by Jodi Favaloro, Sales Engineer APAC, Cradlepoint | Supplied by: Cradlepoint Australia Pty Ltd

Despite a lack of formal regulation on business IoT security, it's important for organisations to secure IoT devices, thereby protecting networks.


Digital platforms aren’t doing enough, CHOICE says

28 September, 2023

New research shows that Australian users think digital platforms such as Google and Meta aren't doing enough to protect them from scams.


AI in physical security

27 September, 2023 by George Moawad, Country Manager ANZ, Genetec | Supplied by: Genetec Australia Pty Ltd

Knowing where AI fits and how it can and should be leveraged means we need to examine its potential use cases, risks and shared responsibility.


Threat spotlight: Attackers use inbox rules to evade detection

27 September, 2023 | Supplied by: Barracuda Networks

A new report from Barracuda Networks shows how attackers work by forwarding sensitive emails, hiding security alerts and monitoring victim activities.


Rising pressure to manage third-party cybersecurity risks

25 September, 2023 by Mark Jones, Senior Partner, Tesserent | Supplied by: Tesserent Australia Pty Ltd

APRA has put the spotlight on the need for financial institutions to better manage the risk of cyber attacks via third parties.


Every second counts: how data can help combat cybercrime

20 September, 2023 by David Peterson, Principal Solutions Engineer, APAC at Confluent | Supplied by: Confluent ANZ

As the threat attack surface widens and lines between breaches, fraud and financial crimes fade, using siloed approaches and incomplete data is now untenable.


Navigating remote working cyber risk

19 September, 2023 by Marcelo Lebre, CTO, President and Co-founder, Remote | Supplied by: Remote

The more complex and decentralised a company's IT structure becomes, the more vulnerabilities that serve as attractive gateways for cybercriminals.


Australian boards view GenAI as a security risk 

13 September, 2023 by Dylan Bushell-Embling

More than seven in 10 Australian board members view generative AI as a significant security risk, research indicates.


GenAI supercharging pretexting attacks

11 September, 2023 by Robert Le Busque, Regional VP, Asia Pacific, Verizon Business | Supplied by: Verizon Business

The success of a pretexting attack hinges on its credibility; the more authentic it looks, the more likely a person is to click a link or respond to an email.


Notifiable data breaches fall 16% in 1H23

07 September, 2023 by Dylan Bushell-Embling

The number of notifiable data breaches reported to the OAIC fell 16% in the six months ending in June, but the office is still cautioning vigilance.


Navigating the AI-powered cyber attack landscape

06 September, 2023 by Daniel Dos Santos, Head of Security Research, Forescout | Supplied by: Forescout Technologies, Inc.

While the ease with which AI can generate malware may lead to an upsurge in attack frequency, the foundational defences themselves remain unaltered.


How IT/OT convergence has changed the cybersecurity game

05 September, 2023 by Leon Poggioli, Regional Director ANZ at Claroty | Supplied by: Claroty

Securing an integrated IT/OT network also requires a collaborative approach by disparate teams that have never previously worked together and have little understanding of each other’s technologies. 


One in four SMBs wouldn't survive a breach

04 September, 2023

Twenty five per cent of Australia's two-and-a-half million SMBs would struggle to survive the financial and reputational damage of a privacy breach.


Urgent action required to rein in identity-related attacks

01 September, 2023 by Scott Hesford, Director of Solutions Engineering, Asia Pacific and Japan, BeyondTrust

Two types of identities are repeatedly abused in attacks against Australian organisations: privileged cloud and trusted partner accounts.


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd