Critical infrastructure organisations will experience a security breach by 2025

Security breach will result in the halting of an operations. Critical infrastructure security has become a primary concern for governments around the world, with the U.S., U.K. EU, Canada and Australia each identifying sectors deemed ‘critical infrastructure’, for example, communications, transport, energy, water, healthcare and public facilities. In some countries, critical infrastructure is state-owned, while in others, like the…

Read More

RAMP increases influence

Indications that the Russian-language ransomware forum is warming to English and Mandarin-speaking threat actors.  There has been an increase in recent weeks of Mandarin and Chinese-speaking threat actors on RAMP as well as other illicit communities across the deep and dark web. There are indications that the Russian-language ransomware forum…

Read More

ACMA issues formal warning to Tabcorp for online in-play betting

ACMA issues formal warning to Tabcorp for online in-play betting The Australian Communications and Media Authority (ACMA) has issued a formal warning to Tabcorp Holdings Ltd (Tabcorp) after it was found to have accepted 37 illegal online in-play bets on a United States college basketball game. Online in-play betting—betting on…

Read More

APT cyber actors exploiting Microsoft Exchange and Fortinet vulnerabilities

Advisory issued by FBI, CISA, ACSC and NCSC. A joint cybersecurity advisory is the result of an analytic effort among the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the Australian Cyber Security Centre (ACSC), and the United Kingdom’s National Cyber Security Centre (NCSC) to highlight…

Read More

Three steps for security and risk leaders to lead from an offensive position

How Security Leaders Can Increase Their Executive Impact. To respond to an ever-changing threat landscape and increase impact among executive leadership, security and risk leaders should take a three-step approach to shift from a defensive to an offensive leadership position, according to Gartner, Inc. “This is a time of extraordinarily…

Read More

Banking malware threats surging as mobile banking increases

Banking malware has been targeted mainly at Android phones. The Nokia 2021 Threat Intelligence Report shows that banking malware threats are sharply increasing as cyber criminals target the rising popularity of mobile banking on smartphones, with plots aimed at stealing personal banking credentials and credit card information. The report, based on data aggregated from network traffic monitored on more than 200 million devices globally where…

Read More

Meta/Facebook announcement shows Aussie data out of “our” control

The former Head of Information Warfare for Australian Defence, shows the value of data is ‘outside of our control’. This Meta/facebook announcement that it will no longer have face recognition, but continue with data collection, comes on the heels of a major Europol operation in Switzerland and Ukraine, conducted in…

Read More

PDPC fines Singapore hotel bookings platform for data breach

Database containing 5M customer records had been accessed and exfiltrated. The Personal Data Protection Commission (“the Commission”) received a data breach notification from Commeasure Pte Ltd (“the Organisation”) that its database containing 5,892,843 customer records had been accessed and exfiltrated (“the Incident”). The Organisation first found out about the data…

Read More

Standard Chartered taps SAP Multi-Bank Connectivity

Among pioneering banks supporting API connectivity to a secure corporate network . Standard Chartered has tapped the SAP Multi-Bank Connectivity solution and joined as a member bank, aiming to offer an enhanced experience to corporate clients in meeting their transactional banking needs, simplifying the onboarding process, and delivering both traditional and new…

Read More