The Voice of Cyber®

News & Thoughts

Stay up-to-date on the news with press releases from some of the biggest organisations and deep-dive articles from leaders within the industry.

Deep Dive Articles

Cybersecurity Budgets and Readiness – Are we there yet?

Cybersecurity Budgets and Readiness – Are we there yet?

In a recent media briefing, hosted by ANZ Cybersecurity Director, Corien Vermaak at Cisco, the complex nature of cybersecurity preparedness and the challenges facing organisations as they allocate resources to fortify their defences was presented. The prevailing sentiment is that merely increasing budgetary allocations may not be the panacea or silver ...
The Role Of Regulatory Bodies In Safeguarding People From Artificial Intelligence

The Role Of Regulatory Bodies In Safeguarding People From Artificial Intelligence

Australian industry leaders are navigating a complex regulatory environment that is increasingly focused on the integration of Artificial Intelligence (AI) within business operations. This focus is driven by a concern for consumer protection, particularly the safety and security of personally identifiable information (PII) and the potential for ...
Business Risk Observability Is Vital For IT Teams To Come Together And Mitigate Security Risks Within Modern Applications

Business Risk Observability Is Vital For IT Teams To Come Together And Mitigate Security Risks Within Modern Applications

For all of the recent talk about the need for more integrated approaches within IT departments, the reality is that many security teams (SecOps) continue to operate separately from development and operations teams. Security has traditionally been seen as a reactive function within the IT department, there to resolve security breaches and patch up ...
Understanding the Growing Threat Posed by Deep Fakes

Understanding the Growing Threat Posed by Deep Fakes

With deep fakes becoming an increasing cybersecurity issue, there are seven key strategies that organisations can follow to reduce their chances of falling victim to an attack.
The Real “People Problem” In Cybersecurity Is Not What You Think It Is

The Real “People Problem” In Cybersecurity Is Not What You Think It Is

Growing the size of the security team, and increasing user awareness of the signs of attack, may not be enough to completely eliminate the people problem.
CISOs in 2024: Embracing a Strategic Security Vision

CISOs in 2024: Embracing a Strategic Security Vision

Key emerging trends highlight the need for CISOs to be proactive, adaptable, and strategic. Just as their role has evolved significantly in recent years, so it will continue to do so in the future.
How Unified Native Solutions and AI Change the Security Cloud Battleground

How Unified Native Solutions and AI Change the Security Cloud Battleground

An Overview The rapid adoption of cloud computing has created a paradigm shift in cybersecurity. While the cloud offers numerous benefits, it also introduces new challenges and risks that require fundamentally rethinking our cybersecurity strategies. The cloud's appeal lies in its ability to democratise access to powerful computing resources, ...
Five Steps For New Zealand Businesses To Effectively Manage Incident Response

Five Steps For New Zealand Businesses To Effectively Manage Incident Response

With over 2000 incidents reported to CERT NZ each quarter, New Zealand is facing an increasing number of cybersecurity attacks. Every organisation, from the smallest business to the largest government department or organisation must now have a plan for how it will respond to a cybersecurity incident. In the last year, data breaches and other attacks ...

In The News

Employers Mutual Limited Insures Risk Management with SentinelOne®

Employers Mutual Limited Insures Risk Management with SentinelOne®

SYDNEY, April 23, 2024 - As an insurer, Employers Mutual Limited (EML) knows a few things about risk. The injury management specialist selected SentinelOne (NYSE: S), a global leader in AI-powered security, as its platform to mitigate it. “Security is a huge driver for our business,” said Hayden MacKellar, Information and Security Risk Manager, EML. ...
Macquarie Government Selected for Australian Defence Procurement Panel

Macquarie Government Selected for Australian Defence Procurement Panel

Macquarie Government today announced it has been added to the Information Communications Technology Provider Arrangement (ICTPA) panel. This will enable the Australian Defence Force to procure services directly from Macquarie Government. Established in 2018 to replace the Applications Managed Service Partner Agreement (AMSPA), the ICTPA has been ...
Tecala to Strengthen Customer Email Security Defences with Check Point Software Technologies Partnership

Tecala to Strengthen Customer Email Security Defences with Check Point Software Technologies Partnership

Sydney, 22 April 2024 - Leading technology service provider Tecala Group has announced that it has been appointed a Check Point Software Technologies partner in Australia with a focus on reinforcing customers’ email cybersecurity posture and providing comprehensive cybersecurity solutions that not only protect against known threats but also anticipate ...
Fortinet Named a Challenger in the 2024 Gartner® Magic Quadrant™ for Security Service Edge

Fortinet Named a Challenger in the 2024 Gartner® Magic Quadrant™ for Security Service Edge

Fortinet recognised in eight Gartner® Magic Quadrant™ reports, based on the Fortinet Security Fabric Platform
Cisco Reimagines Security for Data Centres and Clouds in Era of AI

Cisco Reimagines Security for Data Centres and Clouds in Era of AI

Cisco Hypershield Brings Power of Hyperscaler Security and Connectivity to the Enterprise
BeyondTrust Announces 2024 APJ Partner Experience Award Winners

BeyondTrust Announces 2024 APJ Partner Experience Award Winners

Sydney – 18 April 2024 - BeyondTrust, the leader in intelligent identity and access security, today announced the winners of its APJ Partner Experience Awards for those companies which have gone above and beyond in their commitment to meeting customer identity and access security needs this past year. The BeyondTrust Partner Experience Awards ...
Qualys Launches Free Service to Help Organisations De-Risk their Business to Align with UK NCSC Guidelines 

Qualys Launches Free Service to Help Organisations De-Risk their Business to Align with UK NCSC Guidelines 

Qualys’ new service empowers organisations to access personalised risk perspectives and remediation plans, aligning with NCSC's 5-day risk mitigation timeline
New Research Reveals 92% of Enterprises Unprepared for AI Wave and the Security Challenges it Brings

New Research Reveals 92% of Enterprises Unprepared for AI Wave and the Security Challenges it Brings

Absolute Security, the leader in enterprise cyber resilience, today announced findings from its new research report, Absolute Security Cyber Resilience Risk Index 2024. The research revealed that most industries continue to run almost two months behind in patching software vulnerabilities, endpoints remain vulnerable to threats, and most enterprise PCs ...

What We Do

KBI.Media is The Voice of Cyber.

We broadcast some of the most important and informative cyber content from some of the largest organisations, governments, and promising start-ups from around the world.
We're also responsible for creating a lot of it..

Share This