Security

New Relic upgrades app security testing suite

19 March, 2024 by Dylan Bushell-Embling

The New Relic Interactive Application Security Testing solution has been upgraded with new capabilities aimed at helping engineers shore up application security.


Tenable introduces new GenAI capabilities

18 March, 2024 by Dylan Bushell-Embling

Tenable is using generative AI to help its customers discover, learn about and close attack paths that are exposing their organisation to cyber risk.


ISACA launches Digital Trust Ecosystem Framework

13 March, 2024 | Supplied by: ISACA

ISACA has launched what it says is a global first framework to help organisations achieve digital trustworthiness.


Akamai augments DDoS protection capabilities

08 March, 2024 by Dylan Bushell-Embling | Supplied by: Akamai Technologies

Akamai has introduced a series of enhancements to its flagship Akamai App & API Protector product suite


Corporate race to use AI puts public at risk: study

07 March, 2024

The rush by Australian companies to use GenAI is escalating the privacy and security risks to the public as well as to staff and customers, according to a new study.


Combating financial crime with AI

06 March, 2024 by Keir Garrett, Regional VP for ANZ, Cloudera | Supplied by: Cloudera Inc

Rapid digital transformation across Australia and New Zealand has provided cybercriminals with numerous new entry points.


Aussie workers wilfully gamble with enterprise security: report

29 February, 2024 by Dylan Bushell-Embling | Supplied by: Proofpoint Inc.

Nearly three in four Australian employees admit to engaging in actions such as reusing or sharing passwords despite 98% of them knowing the risks involved.


Aussie IT leaders unsure how to respond to data breaches

26 February, 2024 by Dylan Bushell-Embling

A report from KnowBe4 found that 71% of Australian IT decision-makers are unsure what steps they need to take following a data breach.


Learning from the LockBit takedown

23 February, 2024 by Dean Houari, Director of Security Technology and Strategy, APJ at Akamai Technologies | Supplied by: Akamai Technologies

An international taskforce has seized the darknet sites run by LockBit, but relying on law enforcement to take down ransomware gangs is not an effective security strategy.


China-linked attackers exploiting trusted relationships

22 February, 2024 by Dylan Bushell-Embling | Supplied by: CrowdStrike

A new report from CrowdStrike finds that China-nexus adversaries are increasingly exploiting trusted third-party relationships to compromise their targets.


Ransomware attacks are evolving: Mimecast

21 February, 2024 by Dylan Bushell-Embling | Supplied by: Mimecast

A new report from Mimecast found that ransomware threat actors are evolving their attacks to focus on double and even triple extortion strategies.


Infoblox launches SOC Insights

20 February, 2024 by Dylan Bushell-Embling

Infoblox's new SOC Insights offering is designed to help customers use DNS intel to block threats at the source.


Visa using AI to protect Australians from payment fraud

19 February, 2024 by Dylan Bushell-Embling

Visa's AI-based real-time payment fraud monitoring solution has helped Australian financial institutions prevent $714 million in fraud in just one year.


Sekuro launches Zero Trust consulting service on AWS

16 February, 2024 by Dylan Bushell-Embling

Sekuro has partnered with vendors CrowdStrike, Zscaler and Okta to launch a Zero Trust Strategy consulting service on the AWS Marketplace.


How the tech giants are embracing a secure future with passkeys

14 February, 2024 by Geoff Schomburgk*, Vice President of Asia Pacific & Japan,Yubico | Supplied by: Yubico Inc

The inadequacies and immense risks associated with traditional passwords and legacy authentication methods have never been more apparent.


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd