Security > Cybercrime

Ransomware costing financial firms $3.61m per breach

23 September, 2021 by Dylan Bushell-Embling

Sophos' State of Ransomware in Financial Services report found that 35% of financial services organisations faced a ransomware attack in 2020.


Cyber threats surge 13% in FY21: ACSC

16 September, 2021 by Dylan Bushell-Embling

The ACSC's Annual Cyber Threat Report found that cyber threats reported to the agency grew 13% during FY21 as attackers sought to take advantage of the pandemic.


Australian security teams facing more work due to COVID-19

15 September, 2021 by Dylan Bushell-Embling

Two-thirds of IT security professionals in Australia reported an increase in both their non-security and security workloads as a result of the COVID-19 pandemic.


Companies urged to consider pros and cons of paying a ransom

10 August, 2021 by Dustin Brewer*, Senior Director of Emerging Technology and Innovation at ISACA

The conversation is heating up globally about whether companies should pay in a ransomware attack.


ACSC warns of steep rise in LockBit ransomware attacks

09 August, 2021 by Dylan Bushell-Embling

The ACSC has issued a threat advisory warning of a sharp increase in the volume of successful LockBit ransomware attacks targeting Australian organisations.


RSM, X-Analytics to help orgs manage financial cyber risk exposure

06 August, 2021

RSM Australia has partnered with X-Analytics to assess the cyber risk an organisation carries in clear monetary terms.


Cyber attacks of the future: weaponising OT environments to kill

22 July, 2021

Gartner predicts that by 2025 cyber attackers will have weaponised operational technology (OT) environments to harm or kill humans.


Exchange hacks: Aus accuses China of malicious cyber attacks

20 July, 2021

Australia has joined international partners in expressing "serious concerns about malicious cyber activities by China's Ministry of State Security".


IAC on Cyber Security publishes annual report

19 July, 2021 by Dylan Bushell-Embling

The Industry Advisory Committee on Cyber Security has delivered its first annual report to the government, and recommended focus areas for the coming year.


SonicWall warns of imminent ransomware attack

16 July, 2021

SonicWall, a network and cybersecurity appliance provider, has issued an urgent notice about "an imminent ransomware campaign using stolen credentials".


ACSC updates Essential Eight guidance

14 July, 2021 by Dylan Bushell-Embling

The Australian Cyber Security Centre has updated its guidance on the implementation of the Essential Eight threat mitigation strategies.


Govt may make directors liable for data breaches

14 July, 2021 by Dylan Bushell-Embling

The federal government has launched a consultation into the preferred approach for improving Australia's security posture under the Cyber Security Strategy 2020.


Australian cyber companies have advantage in US

09 July, 2021 by Dylan Bushell-Embling

A new report from AustCyber finds that Australian cybersecurity companies looking to expand to the US have a competitive advantage due to the AUSFTA agreement.


Australian construction sector targeted in BEC scams

09 July, 2021 by Dylan Bushell-Embling

The Australian Cyber Security Centre has warned of a growing trend of building and construction companies being targeted in business email compromise scams.


Australian orgs among victims of Kaseya attack

07 July, 2021 by Dylan Bushell-Embling

The Australian Cyber Security Centre has received reports of Australian organisations being among the victims of the supply chain ransomware attack on Kaseya.


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd