Australian Cyber Attacks: Your security, your responsibility.

There have been frequent reports in the media recently in relation to personal information held by businesses being compromised by cyber-criminals.  The companies involved have primarily been larger businesses, such as Optus, Medibank, Telstra, National Australia Bank (via third-party employee benefits provider), and Woolworths-owned My Deal to name a few.   It is important to consider […]

Optus Data Breach – Recommended actions

As you are likely aware, on the 22nd September Optus disclosed what may have been the single largest data breach in Australian Corporate history, putting your identity and business cyber security at risk.  Recent developments suggest that most data may have been deleted, although there is no certainty at this stage. Our team at Evisent […]

Microsoft Office “Follina” Zero-Day Attack

Experts have uncovered a new cyber attack, codenamed “Follina”, that bypasses traditional protections, including most popular anti virus softwares.. Key Points for Businesses This attack is a zero-day exploit. This means that it’s a new discovery with no known way to eliminate the threat it poses yet via official Microsoft patches.. It exploits Microsoft Office […]

Seven Ways to Maximise Cloud Solutions for Your Small Business

Cloud computing has been front and centre of the global shift to remote working. Find out how you can maximise this technology for your small business. The onset of the COVID-19 pandemic rendered many business practice obsolete. Face-to-face brainstorming sessions… Team building activities… Even the entire concept of the office… But the global crisis also […]

The Importance of Virtualised Infrastructure Security

A torn-down virtual infrastructure creates risks for any business. And it can have a significant impact on how quickly you can retrieve your data and resume operations following an attack. These days, many businesses use virtualised infrastructure for more straightforward data storage. It’s because this approach is superior to physical solutions due to enhanced flexibility, […]

What Are the Different Types of Multi-Factor Authentication?

The fact most data breaches are the result of human error is not a contentious issue in the cybersecurity industry. Stolen credentials are involved in 61% of data breaches and they increase the cost of a data breach by 23%. Many of these breaches can be prevented by enabling multi-factor authentication on all sensitive accounts […]

What is Multi-Factor Authentication and Why Should You Use It?

Since our previous post centred on proper password security practice, the next step is to go over multi-factor authentication (MFA/2FA) and how this security feature complements your newfound great password habits. This seemingly simple solution protects sensitive accounts better than even the most complex passwords, but what really is MFA and how does it work? […]

Top 5 Password Security Practices Your Employees Don’t Do

Password security has always been a leading cause of successful cyber breaches. Most employees do not take password security seriously and the increased likelihood of compromised data that this brings with it. Here are the top five password security rules that every employee should follow.   Make your passwords strong Employees tend to make passwords […]

5 Tips to Defend Against Ransomware

Since the onset of remote work, major ransomware attacks are now constantly filling up our news feeds. A new ransom record is broken every other day and the attacks are becoming increasingly sophisticated and severe for businesses. It’s become such an issue that politicians and governments around the world are beginning to feel the pressure […]

10 Methods of Cyber Attack

1.Phishing   A phishing attack is typically delivered via email and from a believable trusted source (e.g., a bank, streaming service, or charity). It combines social engineering techniques and technology to trick unsuspecting people into giving over sensitive information such as passwords and credit card details.   A more sophisticated hacker may do extensive research on potential employee targets and create […]