Cybersecurity and corporate IT predictions for 2022

Corporate IT has also changed in the wake of the pandemic and digital commoditization will continue. The rapid changes over the last 24 months have left many organisations reeling. It was impossible to predict most of the changes that took place because of the global pandemic. However, now that many…

Read More

Increased global ransomware threats

Joint Cybersecurity Advisory—authored by cybersecurity authorities in the United States, Australia, and the United Kingdom. Summary In 2021, cybersecurity authorities in the United States, Australia, and the United Kingdom observed an increase in sophisticated, high-impact ransomware incidents against critical infrastructure organizations globally. The Federal Bureau of Investigation (FBI), the Cybersecurity…

Read More

Australia-UK Cyber and Critical Technology Partnership

Australia is committed to working with partners such as the UK to challenge cyber criminals. Australia has today agreed a Cyber and Critical Technology Partnership with the United Kingdom that will help shape a positive technology environment and maintain an internet that is open, free, peaceful, and secure. I signed…

Read More

Omicron-led spike in COVID test-related phishing poses threat to businesses

Barracuda researchers observed that COVID-related phishing attacks jumped 667 per cent. A massive Omicron-led spike in COVID test-related phishing attacks in the past few months poses a serious threat to businesses, according to Barracuda Networks, a trusted partner and leading provider of cloud-enabled security solutions. In an analysis conducted between…

Read More

Critical infrastructure organisations will experience a security breach by 2025

Security breach will result in the halting of an operations. Critical infrastructure security has become a primary concern for governments around the world, with the U.S., U.K. EU, Canada and Australia each identifying sectors deemed ‘critical infrastructure’, for example, communications, transport, energy, water, healthcare and public facilities. In some countries, critical infrastructure is state-owned, while in others, like the…

Read More

Global VM market sees strong growth due to rise in cyber threats

Enterprises are becoming more vulnerable to cyber-attacks as they embrace digital transformation initiatives.  Enterprises are becoming more vulnerable to cyber-attacks due to an expanded attack surface resulting from multiple touchpoints through an open network and easy accessibility to databases and applications. The buoyant global vulnerability management (VM) market is expected…

Read More

Malicious cyber actors are actively targeting Australians

Key cyber threats affecting Australia and provides vital advice on to protect businesses online. The Australian Cyber Security Centre (ACSC) has released its  Annual Cyber Threat Report 2020–21, highlighting the key cyber threats affecting Australian systems and networks, and uses strategic assessments, statistics, trends analysis, and case studies to describe…

Read More

Bank customers in Singapore hit by fraud

Banking and telecommunication systems not compromised. The Infocomm Media Development Authority (IMDA), Monetary Authority of Singapore (MAS), and Singapore Police Force (SPF) said that malicious actors overseas had diverted and used SMS one-time passwords (OTPs) to perform fraudulent credit card transactions affecting 75 bank customers in Singapore. These transactions, amounting…

Read More

Hackers sharing computer vision tools to supercharge capabilities

Increasing cybercrime sophistication and a boom in monetization and hacking tools. There has been a significant increase in the frequency and sophistication of cybercrime activity, including a 65 per cent rise in the use of hacking tools downloaded from underground forums and filesharing websites from H2 2020 to H1 2021.…

Read More