The Voice of Cyberยฎ

News & Thoughts

Stay up-to-date on the news with press releases from some of the biggest organisations and deep-dive articles from leaders within the industry.

Deep Dive Articles

Absolute Advances New Era of Resilient Zero Trust

Absolute Advances New Era of Resilient Zero Trust

New 451 Research Report Underscores Need for Resiliency in Zero Trust, Achieved via Integrated Endpoint Security, Secure Access, Network Visibility, and Management
New White Paper from ISACA Delves into Risk Tolerance

New White Paper from ISACA Delves into Risk Tolerance

The first step to addressing the myriad types of risk that need to be managed in an organisation is understanding risk appetite and tolerance. ISACA has released two new resources that offer guidance in both areas: the Using Risk Tolerance to Support Enterprise Strategy white paper and Risk Scenarios Toolkit.
Nozomi Networks-Sponsored SANS Survey Finds Security Defences are Getting Stronger as Cyber Threats to OT Environments Remain High

Nozomi Networks-Sponsored SANS Survey Finds Security Defences are Getting Stronger as Cyber Threats to OT Environments Remain High

Nozomi Networks Inc., the leader in operational technology (OT) and IoT security, today announced the SANS 2022 OT/ICS Cybersecurity Report finds industrial control systems (ICS) cybersecurity threats remain high as adversaries set their sights on control system components. In response, organisations have significantly matured their security postures ...
New Genetec research shows cybersecurity remains a top concern for physical security professionals worldwide

New Genetec research shows cybersecurity remains a top concern for physical security professionals worldwide

As cybersecurity awareness month becomes a focus of discussion in October, new research conducted by Genetec Inc. (โ€œGenetecโ€), a leading technology provider of unified security, public safety, operations, and business intelligence solutions, shows that cybersecurity remains a top concern for physical security professionals going into 2023.
Weโ€™re Still Terrible at Passwords, Confirms New Research

Weโ€™re Still Terrible at Passwords, Confirms New Research

Poor password management making it easy for cyber-attackers to access corporate systems
Australiaโ€™s leaders confident with cyber disclosure ability, yet hesitant to sharing publicly – PwC Digital Trust Insights Survey

Australiaโ€™s leaders confident with cyber disclosure ability, yet hesitant to sharing publicly – PwC Digital Trust Insights Survey

In an age of growing transparency, with consumers increasingly concerned about how their data is stored and used, domestic results indicate that Australia is lagging behind its global counterparts, according to local data released today from PwCโ€™s 2023 Global Digital Trust Insights Survey.
The race to zero hours: Why latest guidelines spell danger for Australiaโ€™s Cybersecurity

The race to zero hours: Why latest guidelines spell danger for Australiaโ€™s Cybersecurity

Cybercrime is the biggest threat facing corporate Australia today, costing the economy more than an estimated $3trillion.
Russians buy fake employment & illness certificates on Telegram to avoid conscription

Russians buy fake employment & illness certificates on Telegram to avoid conscription

Since Putinโ€™s mobilization order was announced, Flashpoint has observed a growing number of chatter and advertisements on Russian illicit communities and social media platforms, offering methods or access to avoid the draft.

In The News

AWS Announces General Availability of Amazon Q, the Most Capable Generative AI-Powered Assistant for Accelerating Software Development and Leveraging Companiesโ€™ Internal Data

AWS Announces General Availability of Amazon Q, the Most Capable Generative AI-Powered Assistant for Accelerating Software Development and Leveraging Companiesโ€™ Internal Data

To help businesses unlock the full potential of collaborative AI assistants, AWS has launched the general availability of its generative AI assistant for business, Amazon Q. Amazon Q can help users get fast, relevant answers to pressing questions, solve problems, generate content, and take actions using the data and expertise found in the company's ...
Healthcare Organisations Lose 20% of their Sensitive Data in Every Ransomware Attack, Reports Rubrik Zero Labs

Healthcare Organisations Lose 20% of their Sensitive Data in Every Ransomware Attack, Reports Rubrik Zero Labs

Recent cyber incidents demonstrate the healthcare industry continues to be a prime target for ransomware hackers. New research by Rubrik Zero Labs reveals that ransomware attacks produce larger impacts against these healthcare targets. In fact, the report estimates that one fifth of all sensitive data belonging to healthcare organisations is impacted ...
Logicalis Australia Becomes A Commvault Saas MSP, Helping Customers Protect Their Data Anywhere

Logicalis Australia Becomes A Commvault Saas MSP, Helping Customers Protect Their Data Anywhere

Enhanced managed service offering with technology from Commvault, powered by Logicalis services, to protect the entire data lifecycle
Average Ransomware Payment in Australia More than Triples in the Last Year, Finds Sophos State of Ransomware Report

Average Ransomware Payment in Australia More than Triples in the Last Year, Finds Sophos State of Ransomware Report

Sophos today released its annual โ€œState of Ransomware 2024โ€ survey report, which found that the average ransom payment has increased by 297% in the last year. Australian organisations that paid the ransom reported an average payment of US$6 million, up from $1.51 million in 2023, and more than $2 million above the global average ($3.96 million). ...
SecurityBridge Expands U.S. Partnerships With Taciti Consulting Alliance

SecurityBridge Expands U.S. Partnerships With Taciti Consulting Alliance

The partnership is poised to offer stronger security measures and a unified approach to SAP application security. This unity is timely, considering every SAP installation must transition to S/4HANA by 2027. Combined Efforts Streamline SAP S/4HANA Transformations and Secure SAP Ecosystem
F5 Delivers New Solutions That Radically Simplify Security For Every App And API

F5 Delivers New Solutions That Radically Simplify Security For Every App And API

F5 Distributed Cloud Services Web Application Scanning automates security reconnaissance and penetration testing for web applications. BIG-IP Next WAF mitigates web app and API threats while increasing operational efficiency for NetOps and SecOps teams. NGINX App Protect extends web app firewall protections for NGINX open source deployments to ...
Ping Identity Survey Reveals Urgent Need Among Australian Enterprises for Advanced Identity Protection in AI Era

Ping Identity Survey Reveals Urgent Need Among Australian Enterprises for Advanced Identity Protection in AI Era

Sydney, 1 May 2024 -- Ping Identity, a leading provider of seamless and secure digital experiences, today released the findings of its new survey, shedding light on the state of identity fraud prevention in todayโ€™s AI-driven digital world. The report, based on responses from 100 Australian IT decision makers and an additional 600 IT decision-makers ...
Sekuro Announces New Partnership With Dragos To Strengthen OT Capabilities

Sekuro Announces New Partnership With Dragos To Strengthen OT Capabilities

Rising attacks against Australian critical infrastructure drive demand for OT security

What We Do

KBI.Media is The Voice of Cyber.

We broadcast some of the most important and informative cyber content from some of the largest organisations, governments, and promising start-ups from around the world.
We're also responsible for creating a lot of it..

Share This