Security

Risky business — the dangers of manual processes

09 May, 2016 by David Oakley, Managing Director, ANZ, ServiceNow | Supplied by: ServiceNow Australia Pty Ltd

IT security teams have to be ahead of the game in order to mitigate threats to their organisations. But without the right processes in place, they wil fail.


63% of Aussie orgs had security incident in past year

05 May, 2016 by Dylan Bushell-Embling

A new study from CompTIA indicates that 63% of Australian organisations have been hit with at least one security breach or incident in the past 12 months.


OAIC prepares for Privacy Awareness Week

29 April, 2016 by Dylan Bushell-Embling

The Office of the Australian Information Commissioner is planning a series of events to mark this year's Privacy Awareness Week, including a visit by the UN Special Rapporteur on the Right to Privacy.


Companies still failing on security basics

29 April, 2016 by Dylan Bushell-Embling

Verizon's latest Data Breach Investigations Report, which analysed 100,000 incidents in 82 countries including Australia, finds that the human element remains the weak link in cybersecurity.


Govt offers security checks for ASX100 firms

28 April, 2016 by Dylan Bushell-Embling

As part of its new national cybersecurity strategy, the federal government plans to work with Australia's largest listed companies to develop cybersecurity 'health checks' for their businesses.


US$100K+ extorted in DDoS scam; Ransomware's silent Android attack; UNSW's new quantum labs

28 April, 2016 by Andrew Collins

'Armada Collective' extorts US$100K+ in DDoS scam but doesn't attack, Android exploit silently delivers ransomware to devices, and UNSW doubles the capacity of its quantum labs.


PC users getting better at patching Windows

27 April, 2016 by Dylan Bushell-Embling

The percentage of Australian PC owners still running unpatched versions of Windows more than halved in the first quarter to just 5.9%, but popular third-party software remains more likely to stay vulnerable.


Swift bank transfer system compromised

27 April, 2016 by Dylan Bushell-Embling

Global financial service provider Swift has provided details of a $105m cyber theft using its money transfer system that involved the sending of fraudulent messages and compromise of the system's software.


US public servants lack confidence in govt security

22 April, 2016 by Dylan Bushell-Embling

A report from Dell and the USA's Government Business Council shows that confidence among US federal workers in their agencies' cybersecurity capabilities has shrunk significantly in the last couple of years.


Cybercrims targeting retail

21 April, 2016

Retail is now the most targeted sector for cybercrime, experiencing almost three times as many attacks as those in the financial sector.


Chrome ditches XP, Vista; 3.2m machines at risk from JBoss; Data sharing inquiry

21 April, 2016 by Andrew Collins

Google's Chrome no longer supports older operating systems, Cisco says millions of devices are at risk from JBoss ransomware, and the Government wants your views on data sharing.


ANZ IT channel partners admit security skills gap

20 April, 2016 by Dylan Bushell-Embling

Some 86% of IT channel representatives attending CompTIA's ANZ Channel Community March meetings felt there is a security skills gap at their organisation.


Veeam Software Availability Orchestrator disaster recovery engine

15 April, 2016 | Supplied by: Veeam Pty Ltd

Veeam Software has announced Veeam Availability Orchestrator, a multihypervisor disaster recovery (DR) orchestration engine allowing organisations to be 'always on'.


Uninstall QuickTime for Windows today, agency warns

15 April, 2016 | Supplied by: Trend Micro Australia Pty Ltd

TrendMicro is recommending everyone should uninstall QuickTime for Windows as Apple will no longer be issuing security updates for the product.


ACCC questions Telstra's NBN deal; Crims bribe gaming employees to spread malware; USB drive risks

14 April, 2016 by Andrew Collins

ACCC concerned over Telstra's billion-dollar NBN contract; how cybercriminals bribed a game company's employees to spread malware; and a study shows people lax with USB security.


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd