SecurityBrief India - Technology news for CISOs & cybersecurity decision-makers

Cyber attacks stories - Page 16

Story image
CyberSmart defends MSPs against threatening cyber landscape
Fri, 19th May 2023
#
ransomware
#
advanced persistent threat protection
#
partner programmes
The company has offered its managed service provider partners free Cyber Essentials and access to CyberSmart’s risk management tool.
Story image
The need to create a strong cyber response framework
Thu, 18th May 2023
#
ransomware
#
it automation
#
cybersecurity
A cyber response framework should be a comprehensive and dynamic plan that looks at all aspects of incident response.
Story image
Australia is turning a corner on security-by-design
Wed, 17th May 2023
#
cybersecurity
#
healthtech
#
deloitte
With policymakers aligned on issues of security accountability, the focus must now turn to the practicalities of implementation.
Story image
Cybersecurity often overlooked by business leaders: Delinea
Thu, 11th May 2023
#
cybersecurity
#
cso / ciso
#
cyber attacks
The disconnect between security and business goals often has negative consequences, as it increases the success of cyberattacks at one in four companies.
Story image
Australian cyber risk improves, insiders remain persistent threat
Fri, 5th May 2023
#
breach prevention
#
cybersecurity
#
trend micro
Trend Micro: Cyber risk levels improve for the first time, but insiders remain a persistent threat for global organisations.
Story image
Cyber awareness training leaves companies exposed to attacks
Thu, 4th May 2023
#
it training
#
cybersecurity
#
workforce management
Traditional cybersecurity awareness training leaves companies vulnerable to social engineering attacks, according to cyberconIQ.
Story image
Bishop Fox continues momentum with expansion into UK and Europe
Fri, 28th Apr 2023
#
awards
#
leadership
#
uk expansion
Bishop Fox expands into the UK market, offering penetration testing services to help organizations enhance their security posture.
Story image
Espria implores business leaders to review cyber insurance
Fri, 28th Apr 2023
#
risk & compliance
#
security vulnerabilities
#
cyber attacks
Espria has issued a warning to all business leaders in the UK that now is the time to review the small print of any corporate insurance contracts.
Story image
Banks, healthcare amongst top targets for cybercrime
Fri, 28th Apr 2023
#
smartphones
#
healthtech
#
blackberry
BlackBerry's latest report reveals a surge in cyberattacks on financial institutions, food retailers, and healthcare providers.
Story image
BizCover continues to excel with new cyber insurance offering
Thu, 27th Apr 2023
#
cybersecurity
#
insurance
#
cybercrime
Cybercrime is targeting small businesses more frequently, with Australian SMEs at high risk. Cyber insurance is now a necessity, says BizCover.
Story image
The on-premises WAF is dead - long live the cloud WAF
Wed, 26th Apr 2023
#
firewalls
#
application security
#
advanced persistent threat protection
The environment in which applications are developed, deployed and used has changed radically since the on-prem WAF was introduced.
Story image
ChatGPT and AI tools drive up phishing threats - report
Tue, 25th Apr 2023
#
phishing
#
advanced persistent threat protection
#
email security
Zscaler's 2023 ThreatLabz Phishing Report reveals that modern phishing attacks rely on stolen credentials and AI tools like ChatGPT.
Story image
A sharp increase in cyberattacks on IoT devices: Check Point
Tue, 25th Apr 2023
#
edutech
#
mfa
#
iot
The first two months of 2023 have seen a 41% increase in the average number of weekly attacks per organisation targeting IoT devices compared to 2022.
Story image
Infoblox: ANZ NetOps and SecOps teams need to work together
Mon, 24th Apr 2023
#
malware
#
firewalls
#
network security
Infoblox is encouraging ANZ cybersecurity organisations to join it in bringing together their networking and security teams to better protect themselves.
Story image
ChatGPT: A blessing or curse for Active Directory security?
Fri, 21st Apr 2023
#
ai agents
#
ai models
#
enterprise security
The introduction of ChatGPT, a publicly accessible Generative AI, has made Active Directory vulnerable to even uninitiated attackers.
Story image
Dell Technologies builds ecosystem to speed zero trust adoption
Fri, 21st Apr 2023
#
network infrastructure
#
zero trust security
#
cybersecurity
Dell brings together more than 30 leading technology and security companies to create a unified zero trust solution. .
Story image
68% of organisations experienced a known cyberattack within the last 12 months
Fri, 21st Apr 2023
#
cybersecurity
#
netwrix
#
cyber attacks
Over two-thirds of organisations have experienced a cyberattack in the past year, with 16% estimating the damage at $50k or more, says Netwrix report.
Story image
Safe Security reaches $100m in funding following latest round
Fri, 21st Apr 2023
#
saas
#
risk & compliance
#
cybersecurity
Safe Security, the AI-based cyber risk management platform, has raised $50m in a Series B funding round led by Sorenson Capital.
Story image
Cybercriminals focusing attacks on healthcare organisations
Thu, 20th Apr 2023
#
cybersecurity
#
healthtech
#
cyber attacks
Cybercriminals are increasingly targeting healthcare organizations, which have historically invested less in IT and OT systems, warns Tenable.
Story image
DragonForce Malaysia attacks Israeli institutions: Radware
Fri, 14th Apr 2023
#
ddos
#
martech
#
cybersecurity
According to Radware cybersecurity advisory, DragonForce Malaysia has returned for the third year with operations targeting Israel, known as OpsPetir.