TechDay Australia - Australia's technology news network

Threat Landscape stories - Page 22

Story image
Staying ahead of the changing threat landscape in 2023
Mon, 22nd May 2023
#
advanced persistent threat protection
#
cybersecurity
#
dark web
Threat actors are becoming increasingly sophisticated and aggressive in their attacks, targeting enterprises of all sizes throughout every industry.
Story image
Claroty exposes vulnerabilities in Teltonika’s IIoT products
Fri, 19th May 2023
#
datacentre infrastructure
#
cybersecurity
#
router
The research specifically focused on the Teltonika Remote Management System and RUT model routers, the most popular routers.
Story image
CyberSmart defends MSPs against threatening cyber landscape
Fri, 19th May 2023
#
ransomware
#
advanced persistent threat protection
#
partner programmes
The company has offered its managed service provider partners free Cyber Essentials and access to CyberSmart’s risk management tool.
Story image
Alarming lack of API visibility among enterprises: Cequence
Fri, 19th May 2023
#
api
#
cybersecurity
#
cso / ciso
New research highlights APIs are now a leading attack vector, posing new and significant threats to organisations.
Story image
The APJ Threat Landscape -Why Employees Might Be Your Best Defence
Thu, 18th May 2023
#
advanced persistent threat protection
#
cybersecurity
#
proofpoint
As the region's largest and most digitally mature market, Australia seeing common threats in greater numbers is by no means surprising.
Story image
The need to create a strong cyber response framework
Thu, 18th May 2023
#
ransomware
#
it automation
#
cybersecurity
A cyber response framework should be a comprehensive and dynamic plan that looks at all aspects of incident response.
Story image
Report finds 550% jump in unique threats - Cequence Security
Wed, 17th May 2023
#
endpoint protection
#
advanced persistent threat protection
#
edr
Cequence Security reports a 550% rise in unique API threats during the holiday period, highlighting the need for improved API protection.
Story image
Building resilience in a persistently elevated threat climate
Fri, 12th May 2023
#
risk & compliance
#
cybersecurity
#
zero day malware
To illustrate how fast-moving the threat landscape is, today is radically different than it was even a few years ago.
Story image
Aqua launches pipeline integrity scanning to detect malware
Thu, 11th May 2023
#
malware
#
application security
#
supply chain & logistics
The scanner detects and blocks suspicious behaviour and malware in real-time, preventing code tampering and countering threats in the software build process.
Story image
Somerville partners PSC to help firms take cyber insurance
Tue, 9th May 2023
#
ransomware
#
mfa
#
advanced persistent threat protection
The partnership will provide organisations with a cyber insurance checklist supporting their requirements for tailored cyber insurance policies.
Story image
Skills shortage, budgets biggest challenges for MDR
Thu, 4th May 2023
#
advanced persistent threat protection
#
cybersecurity
#
skills gap
The skills shortage and low budgets are the biggest challenges when it comes to managed detection and response.
Story image
Appdome rolls out integration between app security platform and GitLab
Thu, 4th May 2023
#
application security
#
apm
#
healthtech
Appdome has released a pre-built integration between its platform and GitLab to accelerate the delivery of secure mobile apps.
Story image
Managing cybersecurity risk in a transformational landscape
Wed, 3rd May 2023
#
financial systems
#
risk & compliance
#
cybersecurity
Everything we do now is surrounded by data, tracked by applications, systems and devices that describe us in granular detail.
Story image
Fake ChatGPT extension stealing victims' account details
Wed, 3rd May 2023
#
firewalls
#
email security
#
breach prevention
Scammers are exploiting the rise of generative AI, particularly ChatGPT, to trick users into sharing sensitive information or downloading malware.
Story image
Mimecast highlights cyber risk perception among CISOs
Fri, 28th Apr 2023
#
digital transformation
#
phishing
#
email security
Many CISOs recognise a knowledge gap on their boards, which places CISOs at a disadvantage when they need to prove ROI on cybersecurity initiatives.
Story image
Why securing digital assets is critical for businesses
Fri, 28th Apr 2023
#
it training
#
cybersecurity
#
wavelink
Security hardening is an effective way to enhance cybersecurity by reducing a business's attack surface exposure and protecting it against hostile forces.
Story image
BlackBerry revamps AI-based Cylance cybersecurity portfolio
Fri, 28th Apr 2023
#
smartphones
#
cloud security
#
ai
BlackBerry has unveiled an upgraded AI-based cybersecurity portfolio, reducing alert fatigue by 90% compared to previous versions.
Story image
Trellix expands its threat intelligence portfolio
Fri, 28th Apr 2023
#
ai security
#
cybersecurity
#
intel
Trellix has expanded its Threat Intelligence portfolio, partnering with Intel 471 to provide underground malware insights to customers.
Story image
Cisco unveils new extended detection and response solution
Fri, 28th Apr 2023
#
cloud security
#
xdr
#
passwordless
Cisco has unveiled the latest progress towards its vision of the Cisco Security Cloud, a unified, AI-driven, cross-domain security platform.
Story image
Banks, healthcare amongst top targets for cybercrime
Fri, 28th Apr 2023
#
smartphones
#
healthtech
#
blackberry
BlackBerry's latest report reveals a surge in cyberattacks on financial institutions, food retailers, and healthcare providers.