Security > Cybercrime

Most domains linked to US election vulnerable

12 October, 2020 by Dylan Bushell-Embling

Many web domains associated with the two main US presidential election campaigns are being targeted for disinformation activities such as domain spoofing.


Bahamut cybercrime group has a "fake news empire"

12 October, 2020 by Dylan Bushell-Embling

BlackBerry has released new research detailing the activities of what the company says is the world's largest hack-for-hire group, Bahamut.


Call for applicants for 2021 ADF Cyber Gap Program

12 October, 2020

Cyber students interested in pursuing a career with the Australian Defence Force have been encouraged to enrol in the 2021 ADF Cyber Gap Program.


Emotet malware campaign is back: ACSC

06 October, 2020 by Dylan Bushell-Embling

The Emotet malware campaign targeting a number of Australian firm and government agencies is back in action, the Australian Cyber Security Centre has warned.


NAB bolsters cybersecurity with bug bounty

28 September, 2020

NAB, in partnership with Bugcrowd, has launched a cyber bug bounty program, with a reward for researchers who uncover vulnerabilities in the bank's environment.


Rising cyber attacks drive APAC managed security spend

28 September, 2020

GlobalData predicts that managed security services revenue in the APAC region will reach $17 billion by 2024, fuelled by increasing cyber attacks.


US issues warrants for five alleged APT41 members

18 September, 2020 by Dylan Bushell-Embling

The US Department of Justice has issued warrants for five alleged members of the APT41 cybercrime group, and accused China of shielding the cybercriminals.


Businesses reminded to protect their domain names

15 September, 2020

The ACSC has reminded businesses to protect their domain names, cautioning against abandoning them to cybercriminals due to administrative oversight.


ACSC receives one cybercrime report every 10 min

09 September, 2020 by Dylan Bushell-Embling

The Australian Cyber Security Centre's inaugural Annual Threat Report for 2020 found that ransomware is among the most pressing threats facing the nation.


Australia's CyberCX launches in NZ

21 August, 2020 by Dylan Bushell-Embling

CyberCX has launched in NZ as part of plans to develop a trans-Tasman security company with the scale and capabilities needed to protect homegrown businesses.


Small business grant program to fund cybersecurity research

20 August, 2020

A new industry support program has been launched to recruit small businesses to fight against cyber threats by developing ambitious capabilities for the ADF.


FireEye launches public bug bounty program

19 August, 2020 by Dylan Bushell-Embling

FireEye is inviting researchers to register to participate in the new public bug bounty program for its corporate infrastructure.


More Australians falling victim to cybercrimes in lockdown

17 August, 2020

Research from NortonLifeLock has found that one in six Australians experienced cybercrime during the COVID-19 lockdown.


Industry groups split over 2020 Cyber Strategy

10 August, 2020 by Dylan Bushell-Embling

The Australian Computer Society has welcomed the 2020 Cyber Security Strategy, but the Australian Information Security Association is more lukewarm on it.


Govt lifts cybersecurity commitment to $1.67bn

07 August, 2020 by Dylan Bushell-Embling

The federal government will introduce more powers for the AFP to fight cybercrime on the dark web as part of a raised $1.67bn cybersecurity funding commitment.


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd