The Voice of Cyber®

News & Thoughts

Stay up-to-date on the news with press releases from some of the biggest organisations and deep-dive articles from leaders within the industry.

Deep Dive Articles

Recap on the ACCC 2023 Report: Industry Round Up

Recap on the ACCC 2023 Report: Industry Round Up

Recently the ACCC released their report from the National Anti-Scam Centre on scams activity in 2023, which highlighted a decrease in financial losses despite an increase in scam reports. The total combined losses reported in 2023 were $2.74 billion, showing a 13% decrease compared to the previous year. Efforts from Government, private sector, and law ...
How Monitoring Can Enhance An Organisation’s Security Protection

How Monitoring Can Enhance An Organisation’s Security Protection

Network monitoring is important in maintaining optimal IT infrastructure performance and security. Such software plays a role in monitoring various network parameters, ensuring security through features like overload protection, automatic log out, and prevention of malicious code execution. The critical role of network monitoring in safeguarding ...
Where Australian Organisations Go Wrong With Cyber Risk Quantification

Where Australian Organisations Go Wrong With Cyber Risk Quantification

The promise of getting directors, executives and cyber teams all talking the same language can be challenging to accomplish and bring unintended consequences.
Singapore’s Minister Mrs Josephine Teo Discusses Digital Transformation and Women’s Leadership with Oracle’s CEO Safra Catz

Singapore’s Minister Mrs Josephine Teo Discusses Digital Transformation and Women’s Leadership with Oracle’s CEO Safra Catz

Recently at the Oracle CloudWorld Tour held at the Shangri-La in Singapore, Oracle's CEO Safra Catz, Singapore's Minister for Communications and Information and Second Minister for Home Affairs, Mrs Josephine Teo, highlighted the critical role of digital transformation in Singapore's development and shared insights on empowering women in leadership ...
Tenable Comment: CVE-2022-38028: GooseEgg EoP Exploit

Tenable Comment: CVE-2022-38028: GooseEgg EoP Exploit

Comment and Q&A from Satnam Narang, sr. staff research engineer at Tenable on CVE-2022-38028: GooseEgg EoP Exploit
The Conversations Boards Should Have About Cybersecurity

The Conversations Boards Should Have About Cybersecurity

Phishing attacks, malware, social engineering, spear phishing, and credential stuffing are all cyber threats that have one alarming trait in common. They are now more rampant than ever, leaving Australian organisations at the mercy of their relentless and sophisticated tactics. This is why board members need to be more than just decision-makers; they ...
Advancing Security and Resilience: Insights from AWS Summit in Sydney

Advancing Security and Resilience: Insights from AWS Summit in Sydney

At the AWS Summit in Sydney, experts discussed AI's role in enhancing SOC analysts' capabilities and the importance of integrating safe, responsible AI practices. Key conversations included addressing AI bias, security implications of AI policies, and AWS's commitment to meeting rigorous security standards.
Artificial Intelligence in Academia

Artificial Intelligence in Academia

AI - An Overview Artificial Intelligence (AI) is a technology that creates intelligent systems to perform tasks which typically require human intelligence. While the use of this technology may replace some jobs, it offers new and emerging careers with Australia needing up to 161,000 additional specialist AI workers in the next 15 ...

In The News

SolarWinds Enhances Plan Explorer to Help Database Pros Improve Operations, Performance, and Business Outcomes

SolarWinds Enhances Plan Explorer to Help Database Pros Improve Operations, Performance, and Business Outcomes

SolarWinds doubles down on free tooling for better visibility and more seamless SQL Server integration
Kyndryl Announces Strategic Partnership with Rubrik and Global Momentum for Kyndryl Bridge

Kyndryl Announces Strategic Partnership with Rubrik and Global Momentum for Kyndryl Bridge

Kyndryl, the world’s largest IT infrastructure services provider, today announced a global strategic alliance and new Kyndryl services with Rubrik the Zero Trust Data Security™ Company, to help Kyndryl customers achieve cyber resilience with cyber incident recovery, data protection, data analytics and data security posture. Today’s announcement ...
Broadcom Drives Business Simplification, Portfolio Innovation, and Ecosystem Standardization for VMware Cloud Foundation Business

Broadcom Drives Business Simplification, Portfolio Innovation, and Ecosystem Standardization for VMware Cloud Foundation Business

Updates to Broadcom Advantage Partner Program for Resellers and VMware Cloud Service Providers to enable more opportunities and better profitability for partners
More Than Four In Five Australian Businesses Now Have A CISO, However The Role Is Still Widely Misunderstood

More Than Four In Five Australian Businesses Now Have A CISO, However The Role Is Still Widely Misunderstood

Fastly finds that more than four in five Australian businesses now have a CISO, however the role is still widely misunderstood. Fastly finds a 37% year-on-year increase in the number of Australian businesses with CISOs. 42% of IT leaders view CISOs as crucial in keeping the business safe from threats.
Palo Alto Networks Raises the Bar Delivering the Most Comprehensive SASE Capabilities

Palo Alto Networks Raises the Bar Delivering the Most Comprehensive SASE Capabilities

Prisma SASE 3.0 extends Zero Trust to unmanaged devices, secures data with AI, and boosts application performance for partners and customers
Zebra Named Leader in 2024 Nucleus Research Workforce Management Technology Value Matrix

Zebra Named Leader in 2024 Nucleus Research Workforce Management Technology Value Matrix

Company recognized for its workforce optimization offerings for sixth consecutive year
Ip.Glass Achieves Eight Specialisations Through Fortinet Engage Partner Program

Ip.Glass Achieves Eight Specialisations Through Fortinet Engage Partner Program

Ip.Glass is the first Australian partner to successfully attain specialisations in all eight categories offered by the Fortinet Engage Partner Program
Secure Code Warrior Unveils SCW Trust Score to Quantify Developer Team Security Posture

Secure Code Warrior Unveils SCW Trust Score to Quantify Developer Team Security Posture

New Trust Score benchmark index leverages over 20 million learning data points from more than 250,000 developers around the world.

What We Do

KBI.Media is The Voice of Cyber.

We broadcast some of the most important and informative cyber content from some of the largest organisations, governments, and promising start-ups from around the world.
We're also responsible for creating a lot of it..

Share This