Threat stories

Only 23% SEA companies ready to defend against cybersecurity threats
5 days ago
#
cybersecurity
#
cisco
#
hybrid workforce
Organisations must take notable steps to close the security readiness gap as the threat landscape evolves and expands.

Microsoft Exchange and Log4j continue to be top points of compromise
Last week
#
microsoft
#
mfa
#
report
Arctic Wolf, a global specialist in security operations, has published its annual Arctic Wolf Labs Threat Report, revealing a year of turbulence.

BlueVoyant extends Splunk functionality for better MDR
Last week
#
splunk
#
mdr
#
bluevoyant
BlueVoyant has announced enhanced Splunk capabilities, with end-to-end consulting, implementation, and Managed Detection & Response (MDR) services.

Palo Alto Networks - ransomware is becoming more aggressive
Last week
#
ransomware
#
cybersecurity
#
online harrassment
The 2023 report shares insights compiled based on findings from Unit 42's incident response work from approximately 1,000 cases throughout the past 18 months.

BlueVoyant shines light on latest cyber criminal techniques
Last month
#
technology trends
#
supply chain & logistics
#
software-defined perimeter
BlueVoyant has released the findings of a new report, Emerging External Cyber Defence Trends, which highlights the risks organisations face from outside the traditional IT perimeters.

From Basic to Modern Authentication: Implications for security and migrations
Last month
#
migration
#
cybersecurity
#
modernisation
Basic Authentication has been around for more than 25 years. Given the current state of cybersecurity threats, its continued use is almost unconscionable.

Check Point reveals top threats and targeted industries for February 2023
Last month
#
malware
#
phishing
#
cybersecurity
Meanwhile, Emotet Trojan and Formbook Infostealer climbed the ranking taking second and third place respectively, while Education/Research remained the most targeted industry.

WatchGuard launches ThreatSync to simplify and empower cybersecurity
Last month
#
cybersecurity
#
xdr
#
watchguard technologies
ThreatSync is a comprehensive XDR solution included as part of WatchGuard's Unified Security Platform architecture.

FortiGuard Labs reports an increase of 50% in wiper malware
Fri, 24th Feb 2023
#
malware
#
ransomware
#
cybersecurity
Ransomware threats remain at peak levels with no evidence of slowing down globally with new variants enabled by Ransomware-as-a-Service (RaaS).

Cost reduction and digital transformation: It’s not sexy, it’s pragmatic
Thu, 23rd Feb 2023
#
digital transformation
#
it automation
#
it debt
With growing macroeconomic headwinds, many companies have shifted their focus on digital transformation to cost optimisation at a time when revenues are under threat.

Securing data from cyberattacks and data breaches
Thu, 23rd Feb 2023
#
saas
#
cybersecurity
#
infor
The immediate costs are a trifle when compared to the incalculable, lasting brand, reputation, and business damage that a data security incident causes.

Healthcare fraud on the rise, advanced solutions emerge
Fri, 30th Dec 2022
#
it in healthcare
#
market
#
technology trends
The global healthcare fraud detection market was valued at $1,098.2 million in 2021, and is projected to reach $3,600.0 million by 2031, reflecting a CAGR of 12.6%.

GreyNoise Intelligence identifies exploitation threats for 2023
Fri, 23rd Dec 2022
#
cybersecurity
#
internet
#
business analyst
“When it comes to cybersecurity, not all vulnerabilities are created equal, and many of the ones that garner media attention actually turn out to be insignificant."

Cybersecurity resilience top priority for organisations
Thu, 22nd Dec 2022
#
cybersecurity
#
cisco
#
cyber resilience
Cybersecurity resilience is a top priority for companies in Australia as they look to defend against a rapidly evolving threat landscape.

BlackBerry shares key insights into state of cybersecurity for 2023
Mon, 19th Dec 2022
#
ransomware
#
cybersecurity
#
quantum computing
Looking to 2023, BlackBerry is sharing some key trends for Australia and New Zealand to take heed of, based on global insights and local research.

Sophos releases MDR solution in response to increased threats
Wed, 7th Dec 2022
#
endpoint protection
#
sophos
#
research
Sophos has announced the general availability of Sophos Managed Detection and Response (MDR) with new threat detection and response capabilities.

Trend Micro launches new protection deployment model
Tue, 6th Dec 2022
#
data protection
#
cloud security
#
cybersecurity
Trend Micro has announced a new protection deployment model, Trend Micro Cloud Sentry, designed to deliver value to both security and development teams.

Australia amongst top targeted countries for ransomware
Thu, 1st Dec 2022
#
ransomware
#
cybersecurity
#
bitdefender
Australia became one of the most targeted countries for ransomware attacks for the first time, according to a new report.

Sophos report reveals stark reality of cybercrime-as-a-service
Wed, 23rd Nov 2022
#
malware
#
ransomware
#
cybersecurity
The report addresses how ransomware remains one of the greatest cyber crime threats to organisations with operators innovating their extortion tactics.

Check Point reveals malware impacting 7% of all organisations
Wed, 16th Nov 2022
#
malware
#
spam
#
trojan
This month saw keylogger AgentTesla take first place as the most widespread malware, impacting 7% of organisations worldwide.

Rapid7 MDR Excels in MITRE engenuity ATT&CK evaluations
Fri, 11th Nov 2022
#
cybersecurity
#
rapid7
#
mitre
Inaugural MITRE engenuity managed services evaluation showcases Rapid7’s strong detection coverage, comprehensive reporting, and detailed communications.

Mimecast and Okta join forces to reduce insider threat attacks
Thu, 10th Nov 2022
#
ai
#
collaboration
#
okta
Mimecast Limited, an advanced email and collaboration security company, has announced a new strategic integration with Okta, an independent identity provider.

Kaspersky uncovers new malicious malware NullMixer
Wed, 28th Sep 2022
#
malware
#
cybersecurity
#
seo
Kaspersky researchers have uncovered a new malware stealing users credentials, address, credit card data, cryptocurrencies, and accounts.

Barracuda tackles intensified threat landscape with latest releases
Thu, 22nd Sep 2022
#
cloud security
#
xdr
#
barracuda
"The Barracuda XDR solution combines data across our security stacks through a single dashboard view, giving us the visibility we need."