Security > Cybercrime

Australia tops ransomware target list for the first time

05 December, 2022

Bitdefender's November Threat Debrief has been released, including a ransomware report.


Criminals commercialising cybercrime

28 November, 2022

The Sophos 2023 Threat Report details how the cyberthreat landscape has reached a new level of commercialisation and convenience for would-be attackers.


Offering targets human element in cybersecurity

15 November, 2022

Human Detection and Response (HDR) correlates, identifies and responds to the tens of thousands of detected events related to risky security behaviour.


OAIC data breach report shows key privacy risks

15 November, 2022

Organisations must have robust information handling practices and up-to-date response plans, says OAIC.


Human cost of Australia's ransomware attacks soars

11 November, 2022

More than half of Australian cybersecurity professionals would feel personally responsible for a ransomware attack and are considering leaving their jobs.


Gen Z most overconfident in password security

03 November, 2022 by Dylan Bushell-Embling

Despite the majority of consumers now receiving some cybersecurity education, only 12% always use a different password for different sites, research suggests.


Manufacturing sector has highest ransomware payments

31 October, 2022 by Dylan Bushell-Embling

The manufacturing sector has the highest ransomware payments across all industries but also the lowest rate of compliance with ransom demands, Sophos estimates.


Australian businesses yielding to ransomware groups

26 October, 2022 by Dylan Bushell-Embling

Nearly 70% of Australian businesses have been hit by ransomware in the last five years, and many are willing to pay substantial ransoms to keep the lights on.


Global losses from scams grew 15.7% in 2021

20 October, 2022 by Dylan Bushell-Embling

Global losses from scams grew 15.7% in 2021, with Australians alone losing well over $2 billion, a new report from GASA and ScamAdvisor estimates.


How can you prepare for ransomware attacks?

19 October, 2022 by Darren Reid, Director of the Security Business Unit, VMware, ANZ

If the last weeks have taught security practitioners anything, it's that no organisation is immune to ransomware or other cyber attacks.


SMEs: how to move from naivety to cyber resilience

10 October, 2022

As ransomware attacks continue to grow in prevalence, the complexity and strategy behind each attack is on the rise.


Proofpoint exposes threat actor targeting Australia

01 September, 2022 by Dylan Bushell-Embling

Proofpoint has published a report into a China-aligned threat actor targeting Australian government departments and businesses operating in the South China Sea.


Trend Micro predicts a 'darkverse' of criminality

19 August, 2022 by Dylan Bushell-Embling

The emerging 'metaverse' will bring with it a new 'darkverse' of criminal activity hidden from law enforcement, Trend Micro has predicted.


Attacks on gaming platforms more than double

18 August, 2022

Cloud gaming platforms are increasingly under attack putting player accounts at risk of compromise by cybercriminals, according to a new report.


Ransomware gangs consecutively attacking

12 August, 2022

Three prominent ransomware gangs have adopted a combined approach that sees consecutive attacks carried out against the same network.


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd