The Voice of Cyber®

News & Thoughts

Stay up-to-date on the news with press releases from some of the biggest organisations and deep-dive articles from leaders within the industry.

Deep Dive Articles

How Safe are bit.ly (or Tiny URL) Links?

How Safe are bit.ly (or Tiny URL) Links?

What are shortened or tiny URLs?In the world of shortcuts, how could URLs stay behind. With domain names getting stranger and web links getting obnoxiously longer, tiny URLs come to the rescue. These are like capsule covers that make medicines easy to digest. Usually web addresses are attached with a lot of information (called query string) that helps ...
How to remove the roadblocks to going passwordless

How to remove the roadblocks to going passwordless

The road to passwordless authentication is one most organisations will tread, but they may require guidance in some key areas along the way, writes Ash Diffey, Vice President Asia Pacific and Japan, Ping Identity
How to remove the roadblocks to going passwordless

How to remove the roadblocks to going passwordless

The road to passwordless authentication is one most organisations will tread, but they may require guidance in some key areas along the way, writes Ash Diffey, Vice President Asia Pacific and Japan, Ping Identity
How to protect against double-extortion ransomware attacks

How to protect against double-extortion ransomware attacks

Of all the cybersecurity challenges facing organisations today, one of the most pervasive is ransomware attacks.
How to protect against double-extortion ransomware attacks

How to protect against double-extortion ransomware attacks

Of all the cybersecurity challenges facing organisations today, one of the most pervasive is ransomware attacks.
Insikt Report – Deepfakes : I Have No Mouth, And I Must Do Crime

Insikt Report – Deepfakes : I Have No Mouth, And I Must Do Crime

Intelligence company Recorded Future today released the findings of its latest deepfakes research. Titled “I Have No Mouth, And I Must Do Crime”, the report looks at how the spread of deepfake technologies, specifically through advancements in AI-based voice cloning, is pushing scams to a new level.
Shadow API Usage Surges 900%, Revealing Alarming Lack of API Visibility Among Enterprise

Shadow API Usage Surges 900%, Revealing Alarming Lack of API Visibility Among Enterprise

New Research Highlights APIs are Now a Leading Attack Vector, Posing New and Significant Threats to Organisation
Rethinking how to engage Australian directors in security budget discussions

Rethinking how to engage Australian directors in security budget discussions

Boards are still fractured when it comes to cybersecurity capability, skills and buy-in, but there are ways for CISOs to navigate this to keep their programs funded.

In The News

New Research Reveals 92% of Enterprises Unprepared for AI Wave and the Security Challenges it Brings

New Research Reveals 92% of Enterprises Unprepared for AI Wave and the Security Challenges it Brings

Absolute Security, the leader in enterprise cyber resilience, today announced findings from its new research report, Absolute Security Cyber Resilience Risk Index 2024. The research revealed that most industries continue to run almost two months behind in patching software vulnerabilities, endpoints remain vulnerable to threats, and most enterprise PCs ...
Absolute Software Is Now Absolute Security

Absolute Software Is Now Absolute Security

A New Name Highlights Vision and Commitment to Deliver Enterprise Cyber Resilience, Unique Capability Ensuring Customers’ Security Works
BT Placed Furthest For “Completeness Of Vision” In The 2024 Gartner® Magic Quadrant™ For Global WAN Services

BT Placed Furthest For “Completeness Of Vision” In The 2024 Gartner® Magic Quadrant™ For Global WAN Services

BT today announced it has been recognised by industry analyst firm Gartner as being the furthest on “Completeness of Vision” in the 2024 Gartner® Magic Quadrant™ for Global WAN Services. According to Gartner, the independent report can be used to “to evaluate and select optimal global network service partners”. It is the 20th consecutive year* that ...
BeyondTrust Acquires Entitle, Strengthening Privileged Identity Security Platform with Paradigm Shifting Just-in-Time Access and Identity Governance

BeyondTrust Acquires Entitle, Strengthening Privileged Identity Security Platform with Paradigm Shifting Just-in-Time Access and Identity Governance

Atlanta, GA – April 16, 2024 – BeyondTrust, the worldwide leader in intelligent identity and access security, today announced a definitive agreement to acquire Entitle, a pioneering privilege management solution that discovers, manages, and automates just-in-time (JIT) access and modern identity governance and administration (IGA) across the entire ...
National Australia Bank Selects CrowdStrike to Protect SMBs from Cybersecurity Threats

National Australia Bank Selects CrowdStrike to Protect SMBs from Cybersecurity Threats

Australia’s largest business bank partners with the global cybersecurity leader to deliver security with the speed, expertise and flexibility customers need to stop breaches
Check Point Software Technologies Transforms Email Security Again: Patented Unified Administration Boosts Efficacy and Improves Productivity

Check Point Software Technologies Transforms Email Security Again: Patented Unified Administration Boosts Efficacy and Improves Productivity

SYDNEY — 16 April 2024 - Check Point Software Technologies Ltd. (NASDAQ: CHKP), a leading AI-powered, cloud-delivered cyber security platform provider, today announced new email security features that enhance its Check Point Harmony Email & Collaboration portfolio: Patented unified quarantine, DMARC monitoring, archiving, and Smart Banners. Since ...
Fortinet Announces Winners of Australia Partner of the Year Awards 2023

Fortinet Announces Winners of Australia Partner of the Year Awards 2023

Fortinet has recognised the outstanding achievements of its partners, who have significantly contributed to enhancing customers’ security posture
Fujitsu Announces Integrated Team Of Data Security And Forensics Experts To Support Organisations In Australia And New Zealand To Prepare And Respond To Complex Cyber Threats

Fujitsu Announces Integrated Team Of Data Security And Forensics Experts To Support Organisations In Australia And New Zealand To Prepare And Respond To Complex Cyber Threats

Fujitsu's new consulting division offers tailored solutions, from advanced threat intelligence to rapid response mechanisms, ensuring robust cyber resilience

What We Do

KBI.Media is The Voice of Cyber.

We broadcast some of the most important and informative cyber content from some of the largest organisations, governments, and promising start-ups from around the world.
We're also responsible for creating a lot of it..

Share This