6 Australian Public Sector Cyber Trends to Watch in 2023

As AISA’s Cyber Conference 2023 being held in Canberra March 20-22 approaches, I thought I would go ...

Read More

The Trustwave Advantage: We Detect What Others Can't

The key to maintaining a successful cyber defense is being proactive and not simply hoping your ...

Read More

BEC Attackers Switch Tactics Using Phishing Emails to Steal Merchandise

Cybercriminals who use Business Email Compromise (BEC) attacks are switching up their tactics, with ...

Read More

Why Database Security is Integral to an Organization's Overall Security Posture

An organization's database contains intellectual property, information on clients, product ...

Read More

Operational Technology Security Needs an Urgent Upgrade

Operational Technology (OT) security has been thrown into the spotlight in the wake of several ...

Read More

Sen. Mark Warner Calls for Better Cybersecurity for the Healthcare Industry

U.S. Sen. Mark Warner (D-Va.) issued the 35-page report Cybersecurity on Patient Safety on November ...

Read More

5 Reasons Why Managed Detection and Response (MDR) Must be on Every Company's Security Roadmap

The Managed Detection and Response (MDR) solutions offered by security firms today are a far cry ...

Read More

Russia-Ukraine War Raising the Awareness of Nation-State Attacks

The Russian invasion of Ukraine has heightened government and business awareness around the reality ...

Read More

How to Get Security Peace of Mind Against Advanced Email Threats

The dangers of email security are often understated. One successful email attack can lead to ...

Read More

Russia-Ukraine Crisis Heightens Malicious Cyber Activity: 8 Ways to Bolster Your Cyber Defense

The ongoing war between Russia and Ukraine has placed organizations worldwide on full alert due to ...

Read More

Achieving Cyber Resilience With a Proper Training Program

A critical part of improving a business’ cyber resilience is ensuring staff, including the ...

Read More

CISO Bytes Podcast: Russia-Ukraine Crisis, Combatting Nation-State Threats for Critical Infrastructure and Beyond

In this episode of the Trustwave CISO Bytes Podcast, host David Bishop, Chief Information Security ...

Read More

Nation-State Actors or Common Cybercriminal, Your Cyber Fundamentals May Be Your Achilles’ Heel

I have seen quite a few articles of late proclaiming that a major cyberattack against Australia is ...

Read More

Be Prepared: Tax Scam Season is in Full Swing

It's somehow fitting that Groundhog Day and tax scam season overlap.

Read More

Ransomware on the Rise in 2021

Ransomware continued to be the most significant cybersecurity threat facing critical ...

Read More

Mitigating Third-Party Vendor Risk in Your Supply Chain

A recent survey by the analyst firm Gartner, showed that 89% of companies experienced a supplier ...

Read More

Log4j: How a Single Vulnerability Can Affect Multiple Systems

There are truisms that span history. One truism is that a single mistake can lead to disaster, and ...

Read More

FIN7 Sends BadUSB Devices to U.S. Businesses as Part of Targeted Ransomware Campaign

First reported by The Record, the FBI has issued a new security Flash Alert warning organizations ...

Read More

Breaking Out of the Vicious Cycle of Ransomware Attacks

Ransomware has quickly become one of the most prevalent cyber threats facing organizations today. ...

Read More

Preparedness, Speed and Communication are the Cornerstones of a Solid Ransomware Defense

Ransomware attackers today have the technical skill and tools to analyze a target’s defenses and ...

Read More

MDR Provider, MSSP or Both? Focus on the Capabilities You Need

Over the last several years, Managed Security Service Providers (MSSP) have evolved, and some have ...

Read More

Cybersecurity in the Year Ahead: The Trustwave 2022 Cybersecurity Predictions

In 2021, the cybersecurity industry was truly tested. Most notably, we uncovered the deeper fallout ...

Read More

The Importance of Speed During Detection and Response: Iranian-Backed Hackers Targeting U.S. Companies with Ransomware

Iranian government-sponsored advanced persistent threat (APT) actors are exploiting known Microsoft ...

Read More

Europol Operation Targets Ransomware Operators

Europol, the European Union’s law enforcement agency, on Oct. 26, targeted 12 individuals in raids, ...

Read More

Mitigating Increasingly Serious and Sophisticated Ransomware Threats

October is Cybersecurity Awareness Month, and so now is the perfect time for a quick reminder that ...

Read More

NSA and CISA Issue Release Guidance on Proper VPN Deployment

This week, the National Security Agency and the Cybersecurity and Infrastructure Security Agency ...

Read More

Cybersecurity Basics: Determining Your Vulnerability Testing Needs

When it comes to maintaining a strong organizational security posture, proactive testing should be ...

Read More

Singapore Companies Faced With the Threat of Sophisticated Ransomware Attacks. Is Your Company Prepared?

Cyber-attacks have intensified in the last eight months of 2021. The Straits Times reported an ...

Read More