The Voice of Cyber®

News & Thoughts

Stay up-to-date on the news with press releases from some of the biggest organisations and deep-dive articles from leaders within the industry.

Deep Dive Articles

Nozomi: 2023: A Crucial Year for Cybersecurity Developments in OT and ICS Industries

Nozomi: 2023: A Crucial Year for Cybersecurity Developments in OT and ICS Industries

As cybersecurity moves into 2023, the trends from the past few years remain firmly in place. Australian organisations are increasingly focused on optimising their use of technology, and on the convergence of operational technology (OT) and information technology (IT). There has been a rapid pace of innovation in these sectors, but with these evolutions ...
OK Boomer: When it comes to password hygiene, Australians could learn a thing or two from their elders

OK Boomer: When it comes to password hygiene, Australians could learn a thing or two from their elders

Palo Alto Networks study finds Baby Boomers are 76% more likely to use multiple passwords across accounts than Gen Z
Zscaler Study Finds More Than 85% of Attacks Now Use Encrypted Channels, with Malware Topping Attacks in 2022

Zscaler Study Finds More Than 85% of Attacks Now Use Encrypted Channels, with Malware Topping Attacks in 2022

Annual State of Encrypted Attacks Report Finds Security Threats are Growing in Volume 20% Year over Year, Stressing the Need for Zero Trust Architecture
Flashpoint reveals November Ransomware, Insider Threat, and Vulnerability report for November

Flashpoint reveals November Ransomware, Insider Threat, and Vulnerability report for November

Flashpoint today revealed its Ransomware, Insider Threat, and Vulnerability ‘Quickview’ snapshots for the month of November, showing Australia was the sixth most targeted country in the world during the month, behind the US, Canada, UK, Germany and Japan; and ahead of India.
AI Adoption in A/NZ Companies Slower Compared to Rest of the World: ManageEngine Study

AI Adoption in A/NZ Companies Slower Compared to Rest of the World: ManageEngine Study

ManageEngine Report Finds A/NZ IT Departments Also Rank Last in Using AI and ML to Combat Cyberattacks
Why FinTechs Must Be Wary of First Party Fraud In 2023

Why FinTechs Must Be Wary of First Party Fraud In 2023

First party fraud is not a novel concept or challenge for financial institutions. However, due to a unique blend of market forces and downwards pressures on Australians, it is likely to undergo a significant evolution over the next 12 months. To successfully manage and mitigate the risks of first party fraud, fintechs need to understand what motivates ...
2023 CyberSecurity Predictions

2023 CyberSecurity Predictions

2022 has certainly been a memorable year when it comes to cybersecurity as it has been propelled into the spotlight with the recent breaches. In 2023, we will continue to see these types of threats arise as well as new challenges. Here are my top predictions for 2023.
2023 Cybersecurity Predictions

2023 Cybersecurity Predictions

2022 has left its mark, particularly over the last couple of months, as cybersecurity has become a national issue. The recent high-profile breaches have cast a spotlight on the devastating effects of cyber-attacks. 2022 has propelled organisations forward in its own way. In 2023 we will see yet another chapter of cybersecurity threats and challenges, ...

In The News

Vectra AI Adds Advanced Hybrid Attack Detection, Investigation and Response Capabilities for Amazon Web Services (AWS)

Vectra AI Adds Advanced Hybrid Attack Detection, Investigation and Response Capabilities for Amazon Web Services (AWS)

The Vectra AI Platform Extends Attack Coverage, Signal Clarity and Intelligent Controls for AWS to Arm SOC Teams to Move at the Speed and Scale of Hybrid Attackers
SolarWinds Unveils New Leadership in APJ

SolarWinds Unveils New Leadership in APJ

SYDNEY, Australia — November 14, 2023— SolarWinds (NYSE: SWI), a leading provider of simple, powerful, and secure IT management software, announced the recent appointment of Bharat Bedi as the new managing director of its Asia-Pacific and Japan (APJ) operations. Besides heading strategic alliances business globally, Bedi also took on the new ...
SailPoint completes IRAP Assessment, empowers Australian government agencies to automate and secure access to critical data and resources

SailPoint completes IRAP Assessment, empowers Australian government agencies to automate and secure access to critical data and resources

Australia, 14 November 2023 – SailPoint Technologies, Inc., a leader in enterprise identity security, announced today that it has successfully completed the Information Security Registered Assessors Program (IRAP) assessment for SailPoint Identity Security Cloud which leverages artificial intelligence (AI) and machine learning (ML) technologies to ...
NEW AI STUDY: 63% OF RESPONDENTS ACTIVELY USE AI IN THE WORKPLACE, BUT ONLY 36% OF ORGANISATIONS EXPRESSLY PERMIT THIS

NEW AI STUDY: 63% OF RESPONDENTS ACTIVELY USE AI IN THE WORKPLACE, BUT ONLY 36% OF ORGANISATIONS EXPRESSLY PERMIT THIS

Plus, 70% say adversaries are using AI as successfully – or better – than digital trust pros
Retail Organisations Attacked by Ransomware Increasingly Unable to Halt an Attack in Progress, Sophos Survey Finds

Retail Organisations Attacked by Ransomware Increasingly Unable to Halt an Attack in Progress, Sophos Survey Finds

Only 26% of Surveyed Organisations Stopped Cybercriminals from Encrypting Their Data in a Ransomware Attack This Is the Lowest Rate of Disruption in 3 Years   Recovery Costs Are Four Times Higher for Those That Pay the Ransom
Coalition Launches Active Cyber Insurance in Australia

Coalition Launches Active Cyber Insurance in Australia

With Capacity Provided by Allianz Australia, the Company Brings a New, Comprehensive Digital Risk Management Solution to the Market to Help Businesses Improve Cyber Defences
ExtremeCloud Universal ZTNA Sets New Industry Standard for Simple, Secure Network Access

ExtremeCloud Universal ZTNA Sets New Industry Standard for Simple, Secure Network Access

Cloud-based Universal ZTNA to offer network access control, access point and switch security within a single solution, creating a frictionless user experience and consistent security policy
Appdome Partners with JetBrains TeamCity to Automate Delivery of Secure Mobile Apps

Appdome Partners with JetBrains TeamCity to Automate Delivery of Secure Mobile Apps

Partnership Brings Android and iOS Cyber Defense Automation Inside the JetBrains TeamCity CI/CD Pipeline

What We Do

KBI.Media is The Voice of Cyber.

We broadcast some of the most important and informative cyber content from some of the largest organisations, governments, and promising start-ups from around the world.
We're also responsible for creating a lot of it..

Share This