State of Global Authentic(age)ion: A look at cybersecurity habits by generations
No generations were left untouched when it came to the threat of hackers in 2024: from the impact of political shakeups, to increasingly sophisticated cyber attacks targeting consumers, critical industries and infrastructures, the world was on high alert. Fueled by a dramatic increase in phishing attacks circumventing certain forms of legacy multi-factor authentication (MFA), as well as a rise in AI-driven cyber threats, bad actors were on the attack in record numbers.
GUEST INTERVIEW: Aus3C's recent Oh Behave! cybersecurity report has thrown light on a troubling trend that shows younger generations are giving up on cybersecurity best practices. We spoke to Matthew Salier, CEO of the Australian Cyber Collaboration Centre, to find out what's changed and how things can be fixed.
GUEST OPINION by Patrick Tiquet, VP of Security and Compliance, Keeper Security: The recent malware attacks leveraging direct messages on TikTok can have potentially severe consequences.
GUEST RESEARCH: Yubico, the leading provider of hardware authentication security keys, today announced the results of the company’s 2023 survey, In a growing era of sophisticated phishing attacks, have people adjusted their cybersecurity hygiene? conducted by OnePoll.
The Freecycle Network, a group of organisations that allows its members to offer re-usable goods to others free, has been hit by a data breach, according to a statement.
Security specialist Netskope says enterprises are leaking sensitive data – notably source code – to ChatGPT.
Australians are still making the same old password mistakes, according to research conducted for Telstra.
A report published by cybersecurity and compliance company Proofpoint found that although Australian organisations have generally responded to recent high-profile companies and proposed legislative changes, employee complacency leaves them at risk.
GUEST OPINION: As more and more companies generate and handle large amounts of critical data, the need for secure storage has never been greater. With the rise of cybersecurity threats, secure data storage has become a top priority for businesses of all sizes.
GUEST RESEARCH: Entrust today released The Future of Identity Report, a new research study from the Entrust Cybersecurity Institute.
Only 37% of IT pros are concerned about phishing or say they know what to do following a data breach
A quarter of Australian office workers admit to using the same password for more than one account
Data breaches have seemingly had little or no impact on how IT decision makers view the risks to their organisations, according to new research from security awareness training and human resources platform provider KnowBe4.
GUEST OPINION: They've been a feature of online life for years, but the humble password's days could well be numbered.
GUEST RESEARCH: The latest OT/IoT security report from Nozomi Networks Labs finds wiper malware, IoT botnet activity, and the Russia/Ukraine war significantly influenced the 2022 threat landscape. Continuing the trend that was observed in the first half of 2022, Nozomi Networks Labs researchers saw hacktivists shift tactics from data theft and distributed denial of service (DDoS) attacks to utilising more destructive malware in an attempt to destabilise critical infrastructure to further their political stance in the Russia/Ukraine war.
GUEST OPINION by Perimeter 81: Our world is becoming more and more reliant on technology. It shapes how we work, how we communicate and how we complete our day to day tasks. Just as we need to know how to keep ourselves safe in the physical world, we also need to know how to stay safe online.
GUEST OPINION by Perimeter 81: Our world is becoming more and more reliant on technology. It shapes how we work, how we communicate and how we complete our day to day tasks. Just as we need to know how to keep ourselves safe in the physical world, we also need to know how to stay safe online.
Proofpoint research finds one in four top online retailers are failing to adequately protect Australians from potential email fraud
With one week to go until the start of the Black Friday and Cyber Monday shopping period, cybersecurity and compliance company Proofpoint has released new research which has found one quarter (25%) of Australia’s top 100 online retailers are not taking appropriate measures to protect consumers from potential email fraud and cyber crime.
Attackers largely rely on exposed passwords when attacking systems, a new report suggests.
GUEST RESEARCH: Ping Identity (NYSE: PING), the intelligent identity solution for the enterprise, and Yubico, the leading provider of hardware authentication security keys, surveyed IT leaders across the globe, including in Australia, to determine their appetite for passwordless solutions. Overwhelmingly, the desire was clear to adopt more secure and convenient methods of passwordless authentication. They cited gains in security, productivity, and customer experience as key drivers.
Password manager LastPass has announced that customers can now access their vault, and all sites stored in it, with a “simple and secure passwordless” login using the LastPass Authenticator.
GUEST OPINION: Like them or loathe them, passwords remain an important component of IT security within all businesses. Used to secure everything from email servers and databases to cloud resources and remote networks, they’ve been part of the IT landscape since business computing was first introduced.