The Voice of Cyber®

News & Thoughts

Stay up-to-date on the news with press releases from some of the biggest organisations and deep-dive articles from leaders within the industry.

Deep Dive Articles

Business Risk Observability Is Vital For IT Teams To Come Together And Mitigate Security Risks Within Modern Applications

Business Risk Observability Is Vital For IT Teams To Come Together And Mitigate Security Risks Within Modern Applications

For all of the recent talk about the need for more integrated approaches within IT departments, the reality is that many security teams (SecOps) continue to operate separately from development and operations teams. Security has traditionally been seen as a reactive function within the IT department, there to resolve security breaches and patch up ...
Understanding the Growing Threat Posed by Deep Fakes

Understanding the Growing Threat Posed by Deep Fakes

With deep fakes becoming an increasing cybersecurity issue, there are seven key strategies that organisations can follow to reduce their chances of falling victim to an attack.
The Real “People Problem” In Cybersecurity Is Not What You Think It Is

The Real “People Problem” In Cybersecurity Is Not What You Think It Is

Growing the size of the security team, and increasing user awareness of the signs of attack, may not be enough to completely eliminate the people problem.
CISOs in 2024: Embracing a Strategic Security Vision

CISOs in 2024: Embracing a Strategic Security Vision

Key emerging trends highlight the need for CISOs to be proactive, adaptable, and strategic. Just as their role has evolved significantly in recent years, so it will continue to do so in the future.
How Unified Native Solutions and AI Change the Security Cloud Battleground

How Unified Native Solutions and AI Change the Security Cloud Battleground

An Overview The rapid adoption of cloud computing has created a paradigm shift in cybersecurity. While the cloud offers numerous benefits, it also introduces new challenges and risks that require fundamentally rethinking our cybersecurity strategies. The cloud's appeal lies in its ability to democratise access to powerful computing resources, ...
Five Steps For New Zealand Businesses To Effectively Manage Incident Response

Five Steps For New Zealand Businesses To Effectively Manage Incident Response

With over 2000 incidents reported to CERT NZ each quarter, New Zealand is facing an increasing number of cybersecurity attacks. Every organisation, from the smallest business to the largest government department or organisation must now have a plan for how it will respond to a cybersecurity incident. In the last year, data breaches and other attacks ...
Growing Sustainability Through Colocation Services

Growing Sustainability Through Colocation Services

How colocation hybrid cloud solutions are supporting the transition to more sustainable and environmentally conscious technology solutions for business.

5 Steps for Securing Your Software Supply Chain

. Our dependency on open-source component is going to increase over time and implementing these five steps will help secure your organisation's software supply chain.

In The News

Trustwave SpiderLabs Finds Law Firms Top Ransomware Targets In Professional Services

Trustwave SpiderLabs Finds Law Firms Top Ransomware Targets In Professional Services

June 27, 2024 – Trustwave, a leading cybersecurity and managed security services provider, has released a comprehensive report titled "2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies." The research reveals a rise in ransomware, third-party supplier exposure, and technology-based attacks ...
Survey Finds More Than Two-Thirds of Australian MSPs Advise Businesses Will Increase Cybersecurity Investment in FY25

Survey Finds More Than Two-Thirds of Australian MSPs Advise Businesses Will Increase Cybersecurity Investment in FY25

SYDNEY – 27 June 2024 – More than two-thirds (69%) of Australian managed service providers and resellers forecast that their customers will increase their investment in cybersecurity in the new financial year with 51 per cent citing that generative AI will unlock new opportunities for work.  That’s according to a survey of 84 respondents conducted by ...
Pax8 Recognised as the Winner of 2024 Microsoft Global Partner of the Year

Pax8 Recognised as the Winner of 2024 Microsoft Global Partner of the Year

Microsoft has crowned Pax8 its Global Partner of the Year. Selected from more than 4.7K nominations, the win signifies the cloud marketplace’s distinction in implementation and innovation of Microsoft tech.
Cloudian Secures US$23M Growth Financing from Morgan Stanley Expansion Capital, Reports 30% ARR Growth and Achieves Breakeven

Cloudian Secures US$23M Growth Financing from Morgan Stanley Expansion Capital, Reports 30% ARR Growth and Achieves Breakeven

Cloudian has closed US$23M (circa $A34.5M) in growth financing from Morgan Stanley Expansion Capital. The company will use the financing to drive its AI data lake software, the demand for which has helped Cloudian achieve a 30% rise in annual recurring revenue, as well as cost/revenue breakeven.
NetApp Earns AAA Rating for Industry-first AI-driven On-box Ransomware Detection Solution

NetApp Earns AAA Rating for Industry-first AI-driven On-box Ransomware Detection Solution

NetApp sets new standard for secure storage with third-party validated ransomware detection accuracy of 99 percent
WatchGuard Supercharges Comprehensive Threat Detection and Response with AI-Driven ThreatSync+ NDR

WatchGuard Supercharges Comprehensive Threat Detection and Response with AI-Driven ThreatSync+ NDR

A new addition to WatchGuard’s ThreatSync family for unified visibility, alert correlation, and orchestrated threat response — accessible to any organisation
SecurityBridge Unveils Most Comprehensive Security Platform for SAP BTP on the Market

SecurityBridge Unveils Most Comprehensive Security Platform for SAP BTP on the Market

The groundbreaking SecurityBridge Platform for SAP BTP - setting a new standard for SAP cloud security.
GrimResource – Microsoft Management Console for Initial Access and Evasion

GrimResource – Microsoft Management Console for Initial Access and Evasion

Adversaries are adapting to Microsoft's new security landscape

What We Do

KBI.Media is The Voice of Cyber.

We broadcast some of the most important and informative cyber content from some of the largest organisations, governments, and promising start-ups from around the world.
We're also responsible for creating a lot of it..

Share This