Security > Data breaches

Perimeter defence no longer adequate for security

11 November, 2014 by Dylan Bushell-Embling

Three in four security professionals agree that cybersecurity needs have changed in the last year and nearly as many expect needs to change again next year, a survey shows.


Australian small businesses unaware of APTs

24 September, 2014 by Dylan Bushell-Embling

Four in five Australian businesses are unaware of advanced persistent threats and only 82% know of the existence of antivirus security technology, a survey shows.


Targeted attack behind iCloud nude photo leak: Apple

04 September, 2014 by Dylan Bushell-Embling

The hackers behind the theft of nude photos of various celebrities used a targeted phishing attack to compromise Apple accounts, the company said. The incident should serve as a wake-up call on cloud security and privacy.


5 major threats of BYOD mobile environments

13 August, 2014

As more organisations encourage the use of portable devices such as smartphones, tablets and laptops for business purposes, the potential of security breaches also increases. 


Russian hackers amass 1.2 billion emails and passwords

12 August, 2014 by Andrew Collins

A Russian gang has collected a cache of 1.2 billion unique credentials - pairs of emails and passwords - according to information security firm Hold Security.


375 million customer records compromised so far in 2014

04 August, 2014

For the first half of 2014, more than 375 million customer records were stolen or lost as a result of 559 breaches worldwide, says SafeNet.


Security status? Assume you will be attacked

21 July, 2014 by Ross Brewer, VP and MD, International Markets, LogRhythm

A few years ago most organisations could safely assume it would be unlikely that they would become the target of a cyberattack … but not anymore.


1 in 5 enterprises have experienced an APT attack

15 July, 2014

Research shows one in five enterprises have experienced an advanced persistent threat (APT) attack, but only one in three could determine the source.


Minimise security breaches associated with password insecurity

24 June, 2014

Keeping on top of multiple passwords and permissions can be a nightmare logistically and from a security perspective. Not to mention efficiency and productivity concerns, and the time taken for IT staff to resolve password related issues.  


Liberal senators decry data breach notification bill

23 June, 2014 by Andrew Collins

Liberal Party senators have refused to support the latest incarnation of Labor's data breach notification bill, over concerns of ambiguous language and inadequate opportunity to comment during the bill’s construction.


US govt agencies quick to act on Heartbleed

27 May, 2014 by Dylan Bushell-Embling

Due to "rapid and coordinated" efforts by US government agencies, nearly all government websites that were vulnerable to the Heartbleed exploit were protected within three weeks.


Customer privacy can be a business opportunity

14 May, 2014 by Dali Kaafar, Principal Researcher and privacy expert in NICTA's Networks Research Group

Organisations are increasingly hungry for their customers' personal data. However, the need to keep this data private raises a host of limitations and legal considerations.


Privacy policies must be clear and simple: OAIC

07 May, 2014 by Dylan Bushell-Embling

Australian organisations must better inform customers about how personal data will be handled, and those that voluntarily report data breaches will be given preferential treatment, OAIC commissioners said.


CSIRO warns new cyberthreats will dwarf 'Heartbleed'

05 May, 2014

A report from the CSIRO warns that hackers could steal billions of dollars and disrupt critical infrastructure in the cyberattacks of tomorrow.


Chinese spies had MPs' emails for one year; US judge rules on data sovereignty

29 April, 2014

Chinese spies that accessed Australia's parliamentary computer network in 2011 may have been in there for a whole year. Meanwhile, a US judge has ruled Microsoft must hand over customer data even though that data is stored outside the US.


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd