SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers

Data exfiltration stories

Story image
SentinelLabs report exposes ransomware strategy of APT groups
Last month
#
ransomware
#
cybersecurity
#
disruption
SentinelLabs' latest report exposes how cyberespionage groups, including the Chinese APT group ChamelGang, are strategically using ransomware for disruption and misattribution.
Story image
Adlumin enhances ransomware prevention with new exfiltration tool
Last month
#
encryption
#
advanced persistent threat protection
#
ransomware
Adlumin unveils an enhanced Ransomware Prevention feature to detect and halt both encryption and data exfiltration tactics, combating double-extortion threats.
Story image
WatchGuard launches AI-driven ThreatSync+ NDR & compliance tools
Last month
#
ransomware
#
firewalls
#
breach prevention
WatchGuard Technologies unveils ThreatSync+ NDR and WatchGuard Compliance Reporting, leveraging AI to simplify cybersecurity for smaller IT teams and enhance compliance.
Story image
Traceable AI uncovers growing API security issues in finance
Last month
#
cybersecurity
#
risk & compliance
#
visibility
A report from reveals critical API security flaws plaguing the US financial sector, with 82% of institutions concerned about regulatory compliance.
Story image
Chinese espionage campaign targeting Southeast Asia revealed
Last month
#
malware
#
firewalls
#
network security
Sophos has uncovered a two-year Chinese espionage campaign, 'Crimson Palace', targeting a high-level Southeast Asian government, deploying novel malware like PocoProxy.
Story image
Millions of customers urged to take action after Ticketmaster data breach
Thu, 30th May 2024
#
ransomware
#
data protection
#
encryption
Ticketmaster has suffered a major data breach compromising the personal information of more than 500 million users.
Story image
Rise in ransomware accelerates cyber insurance adoption
Thu, 23rd May 2024
#
ransomware
#
email security
#
ai
Arctic Wolf’s Cybersecurity Report reveals a rise in ransomware and Business Email Compromise attacks, pushing global firms towards increased cyber insurance.
Story image
Kaspersky report reveals ransomware accounts for a third of attacks
Tue, 14th May 2024
#
ransomware
#
advanced persistent threat protection
#
cybersecurity
Kaspersky's 2023 report reveals ransomware now accounts for a third of all cyber incidents, with a 71% rise in known victims and sophisticated attacks on key sectors.
Story image
Semperis intensifies efforts with Veritas on ransomware defence
Thu, 9th May 2024
#
dr
#
ransomware
#
encryption
Semperis bolsters partnership with Veritas Technologies, enhancing cyber resilience against ransomware threats by using advanced attack-path analysis methods, streamlining data protection methods.
Story image
Obrela unveils 2023's key cybersecurity trends in new report
Tue, 7th May 2024
#
malware
#
phishing
#
email security
Obrela's Digital Universe Report 2023 unravels the global cybersecurity labyrinth, highlighting increased suspicious internal activity, malware, and policy violation-based attacks, predominantly seen in banking, services, and education sectors.
Story image
There is no zero trust without network visibility
Fri, 3rd May 2024
#
malware
#
ransomware
#
advanced persistent threat protection
As Australian organisations continue down the zero trust path, they can build on gains from network visibility by simplifying and modernising their app estate, and being open to AI.
Story image
How attackers target security blind spots: Three real-life lessons from the SOC
Thu, 18th Apr 2024
#
network infrastructure
#
firewalls
#
datacentre infrastructure
Cyberattack case studies from global XDR service provider Barracuda demonstrate the dangers of incomplete digital security.
Story image
Rising foreign interference exploits insider threats, says DTEX report
Wed, 10th Apr 2024
#
advanced persistent threat protection
#
insider threats
#
public sector
DTEX Systems' report warns that nation state actors are increasingly exploiting insider threats, escalating their interference and intellectual property theft. The issue necessitates urgent attention for enhancing defensive resilience of entities.
Story image
Check Point & NVIDIA launch AI Cloud Protect solution
Wed, 20th Mar 2024
#
firewalls
#
network security
#
advanced persistent threat protection
Check Point Software collaborates with NVIDIA to launch 'Check Point AI Cloud Protect', a solution designed to increase security for AI cloud infrastructure.
Story image
Why 2024 is the year of scaling security efficiencies
Thu, 8th Feb 2024
#
soc
#
malware
#
ai
In 2024, cybersecurity leaders grapple with higher data breaches, flat budgets, and increasing complexity by focusing on scaling efficiencies and securing hybrid cloud infrastructure.
Story image
Securing APIs in 2024: Top challenges for CISOs
Tue, 6th Feb 2024
#
apm
#
data privacy
#
software development
In 2024, securing APIs emerges as a critical task for CISOs, with 92% of organisations experiencing breaches due to increasing API adoption and sophisticated AI-powered hacking techniques.
Story image
Delinea report highlights switch in ransomware techniques
Wed, 31st Jan 2024
#
ransomware
#
pam
#
cybersecurity
Delinea's annual ransomware report reveals cybercriminals' shift to stealthier exfiltration methods, with mid-sized businesses being prime targets.
Story image
'Cybernomics 101' report warns of GenAI empowered cyber attacks
Thu, 25th Jan 2024
#
ai
#
cybercriminals
#
ponemon institute
Barracuda Networks's Cybernomics 101 report warns that cybercriminals could leverage Generative AI to boost attacks' volume and effectiveness, revealing AI-enabled cybercrime concerns among 48% of Australian survey respondents.
Story image
New ransomware report reveals 80% victim increase in 2023
Thu, 25th Jan 2024
#
encryption
#
ransomware
#
cybersecurity
GuidePoint Security's latest ransomware report highlights an alarming 80% surge in victim numbers in 2023, with the number of victims nearly doubling from 2022.
Story image
Egress report highlights rising concern over phishing threats
Mon, 22nd Jan 2024
#
phishing
#
email security
#
ai agents
Egress' Email Security Risk Report reveals that 94% of organisations have fallen victim to phishing attempts, demonstrating an alarming escalation in cyber threats.