Security

Australians need more cyber training, Proofpoint warns

30 January, 2020

Australian businesses need to be more active with cybersecurity training as cybercriminals increasingly personalise their attacks, according to Proofpoint.


Australian cyber resilience at odds with security culture

29 January, 2020

Australian businesses need to become more cyber resilient if they're going to prevent data breaches and other cybersecurity risks, according to McAfee.


Microsoft cops to exposing customer data online

24 January, 2020 by Dylan Bushell-Embling

Microsoft has admitted to a security gaffe that led to more than 250m customer support records dating back to 2005 being inadvertently exposed online.


Citrix releases first fixes for ADC bug

22 January, 2020 by Dylan Bushell-Embling

Citrix has released the first fixes for the vulnerability in its application delivery controller software, highlighed by the ACSC earlier this month.


ACSC outlines Office macro security measures

17 January, 2020 by Jonathan Nally

The Australian Cyber Security Centre has released updated information outlining steps that can be taken to protect against malicious Microsoft Office macros.


Unpatched Citrix bug being exploited

17 January, 2020 by Dylan Bushell-Embling

Cybercriminals are now actively exploiting an unpatched vulnerability in Cisco software that could affect thousands of Australian organisations.


CrowdStrike report highlights 2019 cyber crime "trends"

17 January, 2020

Cyber attackers' average dwell time increased last year, with most cyber attackers aiming to disrupt business, CrowdStrike's report claims.


Password-related phishing emails are catch users hook, line and sinker

16 January, 2020

'Urgent' phishing emails pushing users to check their passwords attracted the most clicks in Q2, 3 and 4 of 2019, according to a recent study.


Microsoft patches serious PKI vulnerability

15 January, 2020 by Dylan Bushell-Embling

Microsoft has patched a PKI spoofing vulnerability considered so severe that the US NSA took the unprecedented step of reporting it to the company.


Privacy International urges Google to crack down on Android security

15 January, 2020

Privacy International has released a petition, calling on Google to help fight vulnerabilities in pre-installed Android apps.


Bushfire crisis sparks scams, InfoTrust claims

14 January, 2020 | Supplied by: InfoTrust

Scammers are using Australia's bushfire crisis to trick organisations out of thousands of dollars after the disaster sparked a torrent of goodwill.


TrickBot cybercrime ring develops fileless backdoor

14 January, 2020 by Dylan Bushell-Embling

Russian cybercrime enterprise TrickBot has developed a PowerShell-based fileless backdoor designed to stay hidden from modern cybersecurity controls.


Cable modems haunted by newly discovered cyber vulnerability

14 January, 2020

A newly discovered cyber vulnerability could be putting hundreds of millions of cable modems at risk, according to a group of Danish security researchers.


TikTok's privacy impact analysed

13 January, 2020 by Dylan Bushell-Embling

Chinese social media app TikTok demands a potentially concerning level of device control, but there's no evidence this control is being abused according to Proofpoint.


Best of 2019: Email providers' phishing nets have "big holes"

06 January, 2020 by Dylan Bushell-Embling

Across the festive season we'll be reprising some of our best articles from 2019. Today we revisit a UK experiment in email phishing.


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd