Security is Not a Zero-Sum Game

Security is Not a Zero-Sum Game

The future of cybersecurity is a big and broad topic - specifically our reliance on cloud-based software. Things go wrong ...

Podcasts

KBI.Media Update | Gabie Boko: NetApp INSIGHT 2024
byKBI.Media

Join KB as she sits down with Gabie Boko, Chief Marketing Officer of NetApp, who will give us an exclusive sneak peek into what you can expect from NetApp INSIGHTS 2024. Gabie explores topics such as sustainability, cloud technology, and how AI is revolutionizing the way businesses manage data. Gabie also highlights the exciting new announcements, partner collaborations, and customer success stories that will be showcased at the event.

Gabie Boko is a business trailblazer currently serving as Chief Marketing Officer (CMO) at NetApp. She draws on her deep experience as a business, marketing, and technology leader to help shape NetAppโ€™s evolution as the industry leader in intelligent data infrastructure.

A 25-year veteran in the tech industry, Gabie is known for her work spearheading business transformations at high-impact companies such as HPE, SAP, Sage, and Cognos. Prior to becoming NetApp CMO in January 2023, Gabie led the companyโ€™s Portfolio Marketing organization.

As a visionary business leader, Gabie relentlessly prioritizes a customer-first mindset. Among traditional marketing practices, she applies distinct strategies that anticipate future trends and adeptly navigate uncharted territories. This is driven by her proven certitude that marketing is much more than promotion and branding, it is about driving high impact outcomes and thinking for the business and industry as a whole. Gabie is resolute in her commitment to revolutionize the face of marketing and amplify its influence on business growth, strategy and vision.

Having grown up in the beautiful state of Alaska, Gabie is a strong advocate for the protection of rural communities.

Business News โ†“

Sports Venues Must Vet Their Vendors To Maintain Security

By Ashish Khanna High-profile sporting events over the last few months have presented a number of cybersecurity challenges. Sporting events generate a lot of consumer activity, from hotels and restaurants to retail. Large sporting events are held together by webs of connectivity that include vendors, sponsors, employees, and consumers. These networks connect ticketing, merchandising, venue access, live events...

New Tenable Research Reveals Only 3% of Vulnerabilities Pose Significant Cybersecurity Risk

Introduction Tenableยฎ, the exposure management company, has released a research report titled โ€œThe Critical Few: How to Expose and Close the Threats that Matterโ€ that identifies the key exposure points within organisations and outlines actionable steps to mitigate potential cyber threats that could endanger business operations. The History Over the past two decades, Tenable has collected and analysed approximately...

From Dollars to Digital – Your Guide to Investing Safely

Australia has become a growing market for use of cryptocurrency with awareness amongst Australian consumers reaching a new high of 95 per cent. Despite this, recent 2024 data suggests almost half of the Australian population are hesitant to buy cryptocurrency. We know common misconceptions and reasons for the hesitancy include beliefs the pricing market is too volatile and that any investment in cryptocurrency is...

Why โ€˜Secure by Designโ€™ Is Critical In Todayโ€™s Interconnected World

The challenges faced by IT security teams are increasing by the day. Wider attack surfaces and the emergence of more sophisticated techniques have resulted in approaches that may have worked in the past no longer being sufficient to ensure effective protection. Increasingly, organisations are recognising the need for better security strategies based on industry-leading advice. Going it alone is not an option. For...

Ransom Data Should Be Made Public

The Federal Governmentโ€™s apparent appetite to compel companies to report when they pay a cybersecurity ransom for the sake of information collection could be Australiaโ€™s best chance of materially stamping out bad cyber practices. The question is when and how they do it. Recently, former Home Affairs Minister Clare Oโ€™Neal indicated that the government would seek to bring legislation to parliament in these most...

The Role Of Data Resilience In AI And Cybersecurity

Good AI and Cybersecurity Relies On Resilient Data General awareness of the technology landscape is currently driven by ongoing coverage on two sectors: AI and cybersecurity. AI has captured the attention of industry leaders and media alike resulting in comprehensive research initiatives such as those of the Australian National University, and national security efforts from the Australian Cyber Security Centre...

Cyber-insecurity – The Contact Centre Challenge (and Solution)

Introduction Contact centres are prime targets for cyberattacks due to the vast amounts of sensitive customer information they handle. Ensuring the security of this data is more than a technical challenge, itโ€™s a critical business imperative. Consequently, the intersection of cybersecurity, contact centres, and artificial intelligence (AI) is generating significant interest among industry professionals. Contact...

Disrupting The Cost Trajectory: Five Ways To Maximise Your Digital Transformation ROI

Technology leaders are increasingly asked to achieve more with fewer resources. Coupled with skills shortages, limited budgets, and outdated digital assets, striking this balance has never been more critical. The question - how can technology leaders realign their resources into high-value projects that deliver more for less? Five ways to drive high-yield results in your digital transformation efforts include: 1....

Lessons In Improving Cyber Defences For Australian Organisations Through People, Processes, And Technology

Australian businesses face a growing number of cyberthreats as the digital landscape evolves. Malicious threat actors have become increasingly sophisticated, particularly with the help of artificial intelligence (AI). Their attacks are also more targeted and include info stealer malware, AI powered impersonations, and ransomware. The Logicalis CIO Report 2024 reveal ed that 91 per cent of Australian CIOs reported...

Why It Takes More Than Phishing Tests To Build A Cyber Aware Culture

A strong cybersecurity posture is as much about culture as it is about technology. In the 2022-23 financial year, 78 per cent of Australian businesses offered annual cybersecurity training to their entire workforce; however, only 39 per cent of these businesses provided specialised training for privileged users who are authorised to perform security-relevant functions that ordinary users are not.(1) One common...

Cybersecurity Needs An Image Make-Over To Attract The Diverse Skills Needed To Protect Our Nation

Introduction Australia is facing a significant shortfall in the number of cybersecurity professionals needed to defend people, governments and businesses. With AustCyber forecasting a shortfall of almost 17,000 cybersecurity workers by 2026, current efforts by the education system will fall well short of filling that gap. There is no single silver bullet that can solve this problem. Tackling the cybersecurity...

The Urgency of Real-Time Cyber Asset Risk Reporting: A New Standard in Cybersecurity

In todayโ€™s fast-paced digital landscape, the adage "time is money" has never been more relevant, especially when it comes to cybersecurity. If you're taking days or even weeks to report on your current cyber asset risk posture, you're leaving your organisation vulnerable in ways that cyber criminals are all too eager to exploit. The reality is stark: cyber adversaries are operating in minutes, not days. The...

Scams and The Critical Role for Australian Banks

Scams and frauds are prevalent in the banking sector, with cybercriminals becoming ever more sophisticated in their tactics. According to Australian Competition & Consumer Commission's report Australians lost AUD $2.74 billion to scams in 2023 - although this was a welcome decline compared to 2022 (AU$3.15 billion lost) it is still alarmingly high. In the recent Federal Budget 2024 the Australian government set...

How Australian Manufacturers Are Adapting To New Cyber Insurance Realities

Introduction Australian manufacturers are standing at a critical crossroads as the landscape of both manufacturing and cyber insurance undergo significant shifts. Insurance, while often viewed as a safety net, provides extremely limited coverage when it comes to digital threats. Securing a policy requires significant effort, including detailed assessments, strict underwriting processes and meeting specific...

JFrog Prevents Supply Chain Attack Through Binary Secret Scanning

The JFrog Security Research team has recently discovered and reported a leaked access token with administrator access to Pythonโ€™s, PyPIโ€™s and Python Software Foundationโ€™s GitHub repositories, which was leaked in a public Docker container hosted on Docker Hub. As a community service, the JFrog Security Research team continuously scans public repositories such as Docker Hub, NPM, and PyPI to identify malicious...

Dark Web Shows Cybercriminals Ready For Olympics. Are you?

Major sporting events like the World Cup, Super Bowl, and Wimbledon attract millions, even billions, of viewers. Argentinaโ€™s shootout win over France in the final game of the Qatar 2022 World Cup reached a global audience of 1.5 billion viewers. And the Olympics, starting later this month in Paris, is the biggest of them allโ€”with the 2020 Tokyo Olympics having attracted a worldwide audience of over 3 billion...
Episode 130: Apurva Chiranewala

Episode 130: Apurva Chiranewala

Apurva Chiranewala is the General Manager of fintech company Block Earner, where he oversees global operations, growth and ...
Episode 149: Matt Johnston

Episode 149: Matt Johnston

Born in Sydney, Australia, and having lived in the United States for the past 12 years, Matt Johnston has had an ...
๏‚€

Markets & Trading

YOUR SECURITY NEWSFEED

The KBI Dossier

The Cybersecurity news feed delivered straight to your Inbox.

Technology News โ†“

Acting With Intent With AI

The need for intention Jim Carrey said, โ€œNot one single thing has ever been accomplished without intentionโ€. When we intentionally set out to do something we plan to fulfil a motive, purpose, or objective as a result. There is a meaning behind the action; a sense of achieving some sort of progress after itโ€™s done. Modern artificial intelligence (AI) was born in the 1950s with a goal to solve complex mathematical...

Opening Up Cloud Architecture For Safer Security Infrastructure

Introduction The evolution of the humble security camera into a cloud-connected multifunction safety device we see used today has come with a plethora of new capabilities and opportunities for security practitioners. Yet with internet-connected devices come risks. Anything connected to the cloud via the internet has the potential to expand the attack surface of an organisation using such technology. This means more...

New Tenable Research Reveals Only 3% of Vulnerabilities Pose Significant Cybersecurity Risk

Introduction Tenableยฎ, the exposure management company, has released a research report titled โ€œThe Critical Few: How to Expose and Close the Threats that Matterโ€ that identifies the key exposure points within organisations and outlines actionable steps to mitigate potential cyber threats that could endanger business operations. The History Over the past two decades, Tenable has collected and analysed approximately...

The Evolving Threat Landscape Facing Australiaโ€™s Banks

Banking fraud continues to be a significant and costly challenge for financial institutions in Australia and around the world. As cybercriminals become increasingly sophisticated, they are leveraging advanced technologies, including artificial intelligence (AI), to devise new and more sophisticated attack vectors. The financial toll of banking fraud is substantial and continues to rise each year. Losses incurred by...
Cybersecurity in the Age of AI

Cybersecurity in the Age of AI

Venky Raju, Field CTO, ColorTokens, writes on why AI-powered threats demand a shift in breach readiness strategies and how ...
Cybersecurity in the Age of AI

Cybersecurity in the Age of AI

Venky Raju, Field CTO, ColorTokens, writes on why AI-powered threats demand a shift in breach readiness strategies and how ...