Magazine Button

APAC

Cyberthreat landscape study 2023: Outpost24’s honeypot findings from over 42 million attacks

The Outpost24 research team have released the results of attack data gathered from a network of honeypots deployed to gather actionable threat intelligence. In total, 42 million attacks were registered between January 1 and September 30 2022, with 20 honeypots evenly distributed around the world. A detailed research report, uncovered the following key attack findings: […]


Allied Bank adopts a proactive security strategy with Recorded Future Intelligence

Pakistan’s largest bank relies on Recorded Future Intelligence Cloud to detect and respond to threats before they can do harm. The financial services industry is changing quickly as institutions undergo Digital Transformations to meet client expectations for a digital and online banking experience. But while digital technologies are critical to innovation, they also expose financial […]


Sumo Logic boosts security solutions footprint in Japan

Sumo Logic, a SaaS analytics platform to enable reliable and secure cloud-native applications, has announced the availability of Sumo Logic Cloud SOAR in the AWS Tokyo region. It marks the second Sumo Logic security solution now available in the region and the latest move by Sumo Logic to ensure efficient global growth throughout the Asia-Pacific […]


Intelligence: The cornerstone of Toshiba’s aggressive security transformation

Recorded Future’s intelligence powers manufacturing giant Toshiba’s advanced security strategy. Kenji Kojima, Senior Manager of Cyber Security Technology Center, Toshiba, discusses how Recorded Future’s superiority in both breadth of information coverage and volume of information was the deciding factor behind it becoming Toshiba’s intelligence provider for its Cyber Security Center. Toshiba, the multi-national conglomerate technology […]


Churches of Christ in Queensland boosts network cybersecurity with Vectra

Vectra’s AI-driven cybersecurity threat detection and response platform provide increased visibility to secure critical data and digital communications.  Vectra AI, a leader in AI-driven cyberthreat detection and response for hybrid and multi-cloud enterprises, has announced that Churches of Christ in Queensland has selected its AI-driven cybersecurity platform to strengthen its defence against a landscape of increasing cyberthreats.  […]


Mimecast cybersecurity and IT industry predictions for 2023

As we approach the end of 2022, it’s time to look ahead and think about cybersecurity priorities for the new year. So, what do organisations need to take into consideration in 2023 regarding upcoming trends? Where should businesses choose to invest their time, resources and budgets? Here are some key predictions from Mimecast, an advanced […]


Research reveals Australian and New Zealand cybersecurity strategies have complexity issues

Research released by Fastly, a global edge cloud platform, titled Fighting Fire With Fire, finds that over three-quarters (78%) of Australian and New Zealand organisations are increasing their cybersecurity spending to protect themselves against future risks with AU$95,000 spent annually just on web applications and API security control and tools. However, despite this increased budget with […]


Cybereason and MEC Networks Corporation partner to protect organisations in the Philippines from sophisticated cyberthreats

Cybereason, an XDR company, and MEC Networks Corporation, have announced a partnership to distribute the Cybereason Defense Platform to leading VARs and MSSPs across the Philippines to address an increase in sophisticated cyberthreats and return Defenders to a position of strength. MEC is a renowned distributor of technology and security solutions in the Philippines market. […]


Arctic Wolf launches security operations portfolio in Australia and New Zealand

Arctic Wolf, a leader in security operations, has announced the availability of its portfolio of security operations solutions in Australia and New Zealand (ANZ). Arctic Wolf delivers a comprehensive suite of security operations solutions that are designed to give organisations the protection, resilience and guidance they need to defend against modern cyberthreats. This includes distinct […]


University of Technology Sydney report offers blueprint for regulation of facial recognition technology

A report from the University of Technology Sydney (UTS) Human Technology Institute has outlined a model law for facial recognition technology to protect against the harmful use of this technology, but also foster innovation for public benefit. Australian law was not drafted with the widespread use of facial recognition in mind. Led by UTS Industry […]


Browse our latest issue

Intelligent CISO

View Magazine Archive