Security

Why security leaders are also employee experience specialists

24 August, 2020 by Barry McMahon | Supplied by: GoTo Technologies AUS Pty Ltd

Organisations need to develop an identity access management strategy that offers access and security for everyone, while also remaining easy to use.


Australia's CyberCX launches in NZ

21 August, 2020 by Dylan Bushell-Embling

CyberCX has launched in NZ as part of plans to develop a trans-Tasman security company with the scale and capabilities needed to protect homegrown businesses.


Small business grant program to fund cybersecurity research

20 August, 2020

A new industry support program has been launched to recruit small businesses to fight against cyber threats by developing ambitious capabilities for the ADF.


US tightens export restrictions on Huawei

19 August, 2020 by Dylan Bushell-Embling

As the US govt tightens restrictions on exporting US tech to Huawei, the vendor is arguing that the actions against the company risk splintering the internet.


FireEye launches public bug bounty program

19 August, 2020 by Dylan Bushell-Embling

FireEye is inviting researchers to register to participate in the new public bug bounty program for its corporate infrastructure.


More Australians falling victim to cybercrimes in lockdown

17 August, 2020

Research from NortonLifeLock has found that one in six Australians experienced cybercrime during the COVID-19 lockdown.


Industry groups split over 2020 Cyber Strategy

10 August, 2020 by Dylan Bushell-Embling

The Australian Computer Society has welcomed the 2020 Cyber Security Strategy, but the Australian Information Security Association is more lukewarm on it.


Barracuda has tracked over 100K BEC attacks this year

10 August, 2020 by Dylan Bushell-Embling

Barracuda Networks researchers have this year identified over 6170 email addresses from legitimate services that have been used in over 100,000 BEC attacks.


Govt lifts cybersecurity commitment to $1.67bn

07 August, 2020 by Dylan Bushell-Embling

The federal government will introduce more powers for the AFP to fight cybercrime on the dark web as part of a raised $1.67bn cybersecurity funding commitment.


Notifiable data breaches grew 16% in 1H20

04 August, 2020 by Dylan Bushell-Embling

Reported data breaches grew 16% year-on-year in the six months ending in June as ransomware attacks took on a chilling new dimension.


Claroty uncovers VPN product vulnerabilities

03 August, 2020 by Dylan Bushell-Embling

Claroty said it has found and reported critical vulnerabilities in three popular VPN products used in industry to provide secure access to IoT devices.


93% of security pros lack the needed tools

31 July, 2020 by Dylan Bushell-Embling

Most security professionals lack the tools to detect known security threats and close known vulnerabilities, research from LogRhythm found.


Linux-wide boot process vulnerability revealed

30 July, 2020 by Dylan Bushell-Embling

Eclypsium has revealed details of a bootloader vulnerability affecting nearly all installations of Linux and a number of Windows devices.


UNSW raises $1.3 million for IoT cybersecurity start-up

29 July, 2020 by Αmy Sarcevic

The new company, CyAmast, is based on software developed by Dr Hassan Habibi and his research team at the UNSW School of Engineering and Telecommunications.


Australia Post, eftpos to pilot digital identity and payments

23 July, 2020 by Αmy Sarcevic

The solution will help mitigate fraud by securely verifying the identity of consumers when making payments online.


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd