SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers

CISA stories

Story image
Forescout's 2024 H1 Threat Review reveals surge in cyber threats
2 days ago
#
network infrastructure
#
fortinet
#
palo alto networks
Report reveals a 43% surge in vulnerabilities and a 6% rise in ransomware attacks in H1 2024, with VPNs and network infrastructure under significant threat.
Story image
New research by OPSWAT & F5 reveals critical cyber concerns
4 days ago
#
devops
#
apm
#
software development
OPSWAT and F5's new research reveals critical cyber concerns, with 83% of companies lacking robust defence-in-depth strategies, leaving them vulnerable to evolving cyber threats.
Story image
Survey reveals 83% of organisations lack robust cyber defences
4 days ago
#
ddos
#
advanced persistent threat protection
#
cybersecurity
A survey by OPSWAT and F5 reveals 83% of organisations are unprepared for escalating application security threats, citing inadequate staffing, budgetary constraints, and leadership support.
Story image
AttackIQ commits to CISA's Secure by Design initiative
Last week
#
cybersecurity
#
integration
#
user data
AttackIQ signs CISA's Secure by Design pledge, aiming to integrate robust security measures into all products, enhancing global digital safety and inspiring industry standards.
Story image
Tenable launches new features to boost vulnerability management
Last month
#
advanced persistent threat protection
#
risk & compliance
#
cybersecurity
Tenable has launched Vulnerability Intelligence and Exposure Response, aiming to revolutionise the USD $16 billion vulnerability management sector.
Story image
Qualys unveils TruRisk Eliminate to streamline cybersecurity
Wed, 31st Jul 2024
#
partner programmes
#
ransomware
#
cybersecurity
Qualys launches TruRisk Eliminate, a novel solution aimed at addressing cybersecurity vulnerabilities without solely relying on patching, enhancing protection.
Story image
Patch Tuesday has revealed 139 vulnerabilities
Wed, 10th Jul 2024
#
cybersecurity
#
sql server
#
sharepoint
Microsoft's July 2024 Patch Tuesday reveals 139 vulnerabilities, including two zero-days under active exploitation: Hyper-V's EoP and MSHTML Spoofing.
Story image
Report reveals reliance on memory-unsafe languages in OSS projects
Tue, 2nd Jul 2024
#
cybersecurity
#
software development
#
australian signals directorate
A new cybersecurity report reveals that 52% of critical open-source projects rely on memory-unsafe programming languages, posing significant security risks.
Story image
WatchGuard launches AI-driven ThreatSync+ NDR & compliance tools
Wed, 26th Jun 2024
#
ransomware
#
firewalls
#
breach prevention
WatchGuard Technologies unveils ThreatSync+ NDR and WatchGuard Compliance Reporting, leveraging AI to simplify cybersecurity for smaller IT teams and enhance compliance.
Story image
Semperis launches AD Delegation Manager to enhance security
Thu, 13th Jun 2024
#
advanced persistent threat protection
#
cyber threats
#
active directory
Semperis unveils Delegation Manager, an Active Directory tool to combat cyber threats by offering granular control of permissions, reducing over-privileged accounts.
Story image
Fortinet ups cybersecurity game with Secure by Design pledge
Wed, 8th May 2024
#
firewalls
#
breach prevention
#
data privacy
Cybersecurity giant Fortinet has solidified its commitment to secure product development and transparency by becoming an early signatory to the Secure by Design pledge initiated by the Cybersecurity and Infrastructure Security Agency (CISA).
Story image
Zscaler report raises alarm over VPN vulnerabilities in Australia
Wed, 8th May 2024
#
firewalls
#
cloud security
#
advanced persistent threat protection
Zscaler's 2024 ThreatLabz VPN Risk Report reveals concerns over VPN vulnerabilities amidst rising cyber attacks in Australia, prompting a shift towards Zero Trust architecture.
Story image
Silver SAML, a new cyber threat, uncovered by Semperis researchers
Fri, 1st Mar 2024
#
martech
#
breach prevention
#
cdp
Semperis researchers have identified a potential new threat called Silver SAML that exploits SAML to attack from cloud identity providers such as Entra ID, potentially endangering applications like Salesforce or ServiceNow.
Story image
Cybersecurity is your defensive strategy, cyber resilience is your business
Fri, 16th Feb 2024
#
ransomware
#
cybersecurity
#
exploits
In light of the massive cybersecurity breach impacting Ivanti solutions, firms are urged to embrace cyber resilience for business continuity, demonstrating greater fortitude against potential disruptions.
Story image
OX Security debuts industry's first Active ASPM Platform
Thu, 1st Feb 2024
#
application security
#
visibility
#
cisa
OX Security unveils the industry's first Active Application Security Posture Management Platform, aiming at active threat analysis and reducing alert fatigue.
Story image
Unprecedented surge in critical infrastructure cyberattacks
Thu, 25th Jan 2024
#
network infrastructure
#
iot
#
cybersecurity
A shocking 30% increase in attacks on critical infrastructures was recorded in 2023, resulting in over 420 million incidents.
Story image
iboss unveils cybersecurity module to boost government DNS protection
Wed, 10th Jan 2024
#
ransomware
#
siem
#
malware
iboss reveals a Government Protective DNS Module seeking to safeguard government agencies from DNS cyber vulnerabilities by leveraging the Cybersecurity and Infrastructure Security Agency's protective DNS service.
Story image
ESET's threat intelligence data feeds enhance Microsoft Sentinel's security capabilities
Thu, 14th Dec 2023
#
soc
#
siem
#
cybersecurity
ESET, a global cybersecurity firm, boosts Microsoft Sentinel’s security abilities by integrating its six threat intelligence data feeds.
Story image
Rising ransomware attacks exploit remote access software, warns WatchGuard report
Fri, 8th Dec 2023
#
firewalls
#
breach prevention
#
cybersecurity
Endpoint ransomware attacks see an 89% rise, whilst cybercriminals increase exploitation of remote access software, according to WatchGuard.
Story image
Cloud Security Alliance introduces industry's first Zero Trust training
Fri, 17th Nov 2023
#
cloud security
#
cybersecurity
#
strategy
Cloud Security Alliance (CSA) has launched the industry's first Zero Trust training and certification, the Certificate of Competence in Zero Trust (CCZT).