Security > Cybercrime

CyberCX Threat Assessment flags rise in data extortion

25 March, 2021

CyberCX has launched its inaugural Annual Threat Assessment, detailing trends in the threat landscape across Australia and New Zealand.


Australians lost $20.8m to scams in February

15 March, 2021 by Dylan Bushell-Embling

Australians lost $20.8 million to scams in February as scammers continued to take advantage of the pandemic to prey on victims, according to Scamwatch figures.


COVID crisis led to A/NZ security spending spike

15 March, 2021 by Dylan Bushell-Embling

Australian and New Zealand businesses spent an additional 10–20% on cybersecurity in 2020 than they had originally budgeted for, IDC estimates.


Australian organisations targeted in Exchange attack

12 March, 2021 by Dylan Bushell-Embling

Australian organisations have fallen victim to a new attack campaign targeting vulnerabilities in the widely used Microsoft Exchange software.


AustCyber launches national cybersecurity platform

05 March, 2021

AustCyber has launched AUCyberscape, a digital platform for cybersecurity providers to list their products, services and experience for potential customers.


Report: e-crime actors drove cyber intrusions in 2020

03 March, 2021

A report from CrowdStrike has revealed that e-crime attacks made up 79% of all intrusions in 2020, with threat actors improving strategies to evade detection.


Cybercrime report reveals extent of COVID-19 exploitation

03 March, 2021

The BlackBerry 2021 Annual Threat Report has outlined a rise in cyber threats facing vulnerable organisations since the onset of the COVID-19 pandemic.


Tips to stop cyber attacks during the COVID-19 vaccine rollout

01 March, 2021

With the COVID-19 vaccine rollout underway in Australia, cybersecurity experts warn that cybercriminals may try to hack organisations tracking the vaccines.


Labor calls for national ransomware strategy

25 February, 2021 by Dylan Bushell-Embling

Two Labor shadow cabinet members have called for a national ransomware strategy to tackle the mounting ransomware threat.


Attacks on critical infrastructure accelerating

22 February, 2021 by Dylan Bushell-Embling

A new report from Nozomi Networks found that cyber threats facing industrial and critical infrastructure have grown to an all-time high.


ACSC releases cybersecurity report for health sector

15 February, 2021

The ACSC has released its 2020 Health Sector Snapshot, revealing that ransomware is currently the most significant threat to the Australian health sector.


3 in 4 Aussie orgs faced phishing attacks in 2020

09 February, 2021 by Dylan Bushell-Embling

Nearly three-quarters of Australian organisations faced a phishing attack in 2020 with 60% facing a successful attack, Proofpoint research suggests.


Americans fear being hacked more than being murdered

28 January, 2021

A survey has found that more Americans are worried about internet-related crimes involving personal information theft than other crimes, such as murder.


Australia calls on EU to protect children online

15 January, 2021

Australia and its Five Country partners have urged the EU to protect children around the world by addressing consequences of its ePrivacy Directive.


Warning for Aussies over QR code, COVID-19 vaccination scams

14 January, 2021

Avast is warning Australians to be aware of cyber threats around QR codes and potential online COVID-19 vaccination scams, as more COVID-19 outbreaks occur.


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd