Magazine Button

Thought Leadership

How business can protect against mobile threats

George Tsoukas, ANZ Manager, Gigamon, tells us how organisations can limit the risk associated with operating a Bring Your Own Device (BYOD) policy. The increased use of personal phones for work and the growth of mobile malware, are creating and escalating risk to organizations. The mobile phone has become ubiquitous both personally and professionally. Many […]


Beware – excessive permissions are the number one cloud threat

Eyal Arazi, of Radware, discusses the major security threats with migrating workloads to public cloud environments. Migrating workloads to public cloud environments opens up organizations to a slate of new, cloud-native attack vectors which did not exist in the world of premise-based data centers. In this new environment, workload security is defined by which users […]


Barracuda Networks VP: The most difficult email threats to detect

James Forbes-May, VP of APAC for Barracuda Networks, tells Intelligent CIO about the most difficult email threats to detect. Cybercrime losses cost $3.5 billion globally in 2019, with business email compromise (BEC) causing the most destruction, according to the FBI’s Internet Crime Complaint Center (IC3). The list of email borne threats seems to grow every […]


Rubrik expert: Don’t fall victim to ransomware

Jamie Humphrey, Managing Director A/NZ at cloud data management company Rubrik, warns Intelligent CIO about the dangers of ransomware. As production line processes are increasingly automated and data-driven, Australian manufacturers have become a favorite target of ransomware attackers as these processes can only work with stable and consistent access to data.   As data is […]


Professionals lack the necessary tools to detect security threats, says LogRhythm report

LogRhythm’s global study revealed security teams’ stress levels surge due to lack of proper tools and executive support, impeding their ability to tackle threats.   LogRhythm, a company powering today’s security operations centers (SOCs), has announced the release of its report, The State of the Security Team: Are Executives the Problem? The surprising primary findings […]


Why IT security teams and employees need to work together to secure finance organizations

Financial institutions stand the best chance of achieving cyber hygiene if they make it their mission to teach their workforce about important cybersecurity behaviors. David Sajoto, Vice President of Sales for Asia Pacific and Japan, ExtraHop, explains the important of cyber hygiene for finance organizations. Major data breaches are more than blips and nuisances. Often, […]


No silver bullet to deal with cyberattacks

Yaniv Hoffman, Vice President Technologies, Radware, tells Intelligent CIO APAC, how the attack surface has expanded in recent times. The pandemic threatening our global economy, has impacted significantly online behavior and the security of businesses and individuals. The massive increase in online activity, plus increased dependency on online services, means that attacks have a greater […]


Passing on passwords: How to embrace the new identity era

The username and password have long been the baseline method for protecting accounts, but for consumers and businesses alike, they’ve become a lose-lose. Nick Caley, Vice President, UK and Ireland, ForgeRock, explains why. For consumers, the tipping point passed when the number of online accounts they held reached the hundreds, meaning they can no longer be […]


Subex expert on the cyberthreats facing manufacturers

Attacks on manufacturing organisations can be particularly disruptive and, with the ongoing convergence of IT and OT systems, it’s critical that CIOs take steps to secure their critical infrastructure. Vinod Kumar, CEO, Subex, tells us about the challenges facing manufacturing firms and how they can get ahead of attackers. Can you tell us about some […]


NTT report reveals UK manufacturing as most attacked industry

Attackers have been using the COVID-19 pandemic to launch new attacks on organisations. Cybercriminals are evolving their tradecraft with new innovations and increasingly automating their attacks, according to the 2020 Global Threat Intelligence Report (GTIR) launched by NTT, a world-leading global technology services provider. In the UK and Ireland, manufacturing became the most attacked sector, […]


Browse our latest issue

Intelligent CISO

View Magazine Archive