The Voice of Cyber®

News & Thoughts

Stay up-to-date on the news with press releases from some of the biggest organisations and deep-dive articles from leaders within the industry.

Deep Dive Articles

Achieving a Robust Zero Trust Environment

Achieving a Robust Zero Trust Environment

The concept of a Zero Trust infrastructure is now broadly understood across most industry sectors, but what’s less clear is the path organisations need to follow to get there.
How Businesses Today can Prevent Advanced Cyber Threats

How Businesses Today can Prevent Advanced Cyber Threats

In recent years workforces have become increasingly mobile, with employees using laptops at home, airports, cafes etc. Then, with the onset of COVID-19, the number of people accessing corporate resources from devices outside the corporate network increased enormously.
Tenable CEO and Chairman calls out Microsoft for unacceptable cybersecurity practices

Tenable CEO and Chairman calls out Microsoft for unacceptable cybersecurity practices

In a recent article, Amit Yoran, the Chairman and CEO of Tenable, criticised Microsoft for its cybersecurity practices. He mentioned that Senator Ron Wyden had written to various government agencies, urging them to hold Microsoft accountable for negligent cybersecurity practices that have allowed Chinese espionage against the US government. Data from ...
Doing more with less: the three key focus areas for cybersecurity

Doing more with less: the three key focus areas for cybersecurity

In an ever-evolving cybersecurity landscape, organisations face the daunting challenge of effectively managing their security initiatives. This responsibility falls not only on the IT teams, but also on the board of directors, who play a critical role in overseeing the organisation's cybersecurity strategy.
Bitdefender releases macOS Threat Landscape Report

Bitdefender releases macOS Threat Landscape Report

Bitdefender has revealed at Black Hat USA 2023 the macOS Threat Landscape Report, which looks at the top threats and trends targeting Apple’s macOS operating system over the duration of 12 months.
CrowdStrike 2023 Threat Hunting Report shows adversary breakout time falls to record low, technology companies most targeted in APJ region

CrowdStrike 2023 Threat Hunting Report shows adversary breakout time falls to record low, technology companies most targeted in APJ region

Adversaries took just 79 minutes, on average, to ‘breakout’ of their initial beach head into a victim’s system, with fastest recorded time being just seven minutes.
Poorly Purged Medical Devices Present Downstream Security Concerns When Sold on Secondary Market

Poorly Purged Medical Devices Present Downstream Security Concerns When Sold on Secondary Market

Rapid7, Inc., a leader in cloud risk and threat detection, has released a new research report that assesses the security implications from improper de-acquisition of infusion pumps to illustrate the importance of securing networks, applications, and devices.
API Security: Protecting Against Persistent Automated Attacks

API Security: Protecting Against Persistent Automated Attacks

As use of Application Programming Interfaces (APIs) within organisations of all sizes continues to increase, the approach taken to ensuring their security has changed.

In The News

Genetec Introduces Enterprise-Grade, Unified, SaaS Solution

Genetec Introduces Enterprise-Grade, Unified, SaaS Solution

Genetec Inc. ("Genetec"), a leading technology provider of unified security, public safety, operations, and business intelligence solutions, today announced Security Center SaaS. Built with cybersecurity and privacy at its core, the new offering is a massively scalable, open, and unified software as a service solution (SaaS). Combining access control, ...
LogRhythm Appoints Mazen Adnan Dohaji as General Manager and Vice President of Newly Formed Middle East, Turkey, Africa and Asia-Pacific Region

LogRhythm Appoints Mazen Adnan Dohaji as General Manager and Vice President of Newly Formed Middle East, Turkey, Africa and Asia-Pacific Region

Mazen will build on LogRhythm’s successes across the Middle East and Africa to bring cybersecurity experience, insights, and a customer-centric approach to more organisations across Asia-Pacific
Check Point Software Unveils Comprehensive 2024 Security Report, Highlighting Ransomware Surge and AI Defence Innovations

Check Point Software Unveils Comprehensive 2024 Security Report, Highlighting Ransomware Surge and AI Defence Innovations

Highpoints from the report include an analysis on the pervasiveness of ransomware and how defenders are fighting back against AI-powered cyberattacks
2024 Global Threat Report – China Leads In Third-Party Relationship Exploitation; eCrime Breakout Time Drops To 62 Minutes

2024 Global Threat Report – China Leads In Third-Party Relationship Exploitation; eCrime Breakout Time Drops To 62 Minutes

AUSTIN, Texas – February 21, 2024 – CrowdStrike (Nasdaq: CRWD) today announced the findings of the 2024 CrowdStrike Global Threat Report, highlighting a surge in adversaries leveraging stolen identity credentials to exploit gaps in cloud environments and maximize the stealth, speed and impact of cyberattacks. The report also details the biggest threats ...
Arctic Wolf Threat Report Highlights Sharp Rise In Ransom Demands And BEC Incidents: Cybercriminals Continue To Exploit Long-Disclosed Vulnerabilities For Significant Economic Gains

Arctic Wolf Threat Report Highlights Sharp Rise In Ransom Demands And BEC Incidents: Cybercriminals Continue To Exploit Long-Disclosed Vulnerabilities For Significant Economic Gains

Arctic Wolf, a global leader in security operations, today published its annual Arctic Wolf Labs Threat Report. Insights from the report reveal a year filled with cybercrime groups significantly increasing ransom demands, continuing to exploit well-known vulnerabilities that pre-date 2023, and executing business email compromise (BEC) schemes on a ...
SolarWinds to Host APJ Transform Partner Summit, Emphasising Company’s Commitment to Channel Partners

SolarWinds to Host APJ Transform Partner Summit, Emphasising Company’s Commitment to Channel Partners

Bali event brings partners together to hear from SolarWinds executive leadership on partner program updates, product innovations, and ways to accelerate growth
Autism Spectrum Australia Boosts Efficiency and Bolsters IT With Help From ManageEngine

Autism Spectrum Australia Boosts Efficiency and Bolsters IT With Help From ManageEngine

Australia’s Largest Autism-Specific Service Provider Increased Efficiency and Streamlined Processes to Support Ongoing Care for the Autism Community
Appdome Revolutionises Geo Compliance for Mobile Brands

Appdome Revolutionises Geo Compliance for Mobile Brands

Appdome Unveils Cutting-Edge Service to Combat Fake Location, GPS Spoofing and Beyond

What We Do

KBI.Media is The Voice of Cyber.

We broadcast some of the most important and informative cyber content from some of the largest organisations, governments, and promising start-ups from around the world.
We're also responsible for creating a lot of it..

Share This