Both Ivanti and the ACSC note that Ivanti CSA 4.6 has now reached end-of-life, and recommend users upgrade to CSA 5.0 ...
An affiliate of the Medusa ransomware gang has targeted the Sydney food services firm for a second time this month.
Despite apparent success in identifying criminals using TOR, the project’s Executive Director claims the network is still ...
Security researchers are warning businesses to prioritise remediation as fast as possible to beat dangerous vulnerabilities.
New Cells on Wheels units and Starlink connectivity are part of a $5 million investment in disaster response technologies.
Australian hardware and tool chain Total Tools has disclosed that a data leak has potentially exposed the data of 38,000 of ...
Major Chinese-operated digital marketplace Temu has denied having suffered a cyber attack or data breach after a threat actor ...
The RansomHub ransomware gang has listed Australian company BSG Australia to its darknet leak site overnight and is claiming to have successfully exfiltrated 79 gigabytes of data from the firm. The ...
The FBI has targeted a botnet infecting more than 260,000 devices worldwide and operated by a Chinese company targeting ...
In particular, Home Affairs and Cyber Security Minister Tony Burke announced that businesses would be granted a “safe harbour ...
Breaking the figures down a bit, losses related to insecure APIs averaged between US$35 to US$87 billion annually, and losses ...
Baden-Württemberg State Criminal Police Office and other agencies took down the Vanir Group’s leak site, but operators still ...