SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers

Chris Fisher stories

{"author_intro": "

Chris Fisher, a prolific writer and cybersecurity expert, delves deep into the ever-evolving landscape of cyber threats and the critical measures organisations must adopt to safeguard their infrastructures. With a focus on various facets of cybersecurity, including cloud adoption, ransomware, and data privacy, Chris aims to educate and empower teams to tackle the challenges head-on.

From highlighting the collective responsibility in securing organisations to exploring the sophisticated cyber-attacks in the Asia-Pacific region, Chris Fisher provides insightful analyses and practical advice. His work also underscores the importance of proactive measures, innovation, and the human factor in combating cyber threats. By examining the latest developments and tools in the cybersecurity realm, Chris Fisher's writings serve as a beacon for enterprises striving to stay ahead of malicious actors.

"}
Story image
Getting the balance right between business innovation, security and AI
This month
#
hybrid cloud
#
ransomware
#
email security
The rise of GenAI in business innovation, via tools like Microsoft Copilot, comes with an alarming spike in AI-powered cyberattacks, pushing security to its limits.
Story image
Amplifying AI-powered cybersecurity to counter growing threats
Wed, 17th Apr 2024
#
network infrastructure
#
breach prevention
#
ai security
Rising cybersecurity threats compel companies to leverage AI and cross-border collaboration, amid an expected AU $7.3bn investment in Australia's security infrastructure in 2024.
Story image
Data Privacy Day: Vectra AI emphasises a proactive approach
Fri, 26th Jan 2024
#
data protection
#
data analytics
#
martech
In celebration of International Data Privacy Day, Vectra AI's Chris Fisher stresses the need for organisations to take a proactive stance in improving data protection measures.
Story image
Vectra AI unveils enhanced Cloud Detection Response for AWS
Wed, 15th Nov 2023
#
hybrid cloud
#
hyperscale
#
public cloud
Vectra AI has introduced significant upgrades to its Cloud Detection Response platform for AWS, aiming to streamline hybrid attack investigation.
Story image
Preventing security professionals from ‘quietly quitting’ due to alert fatigue
Thu, 28th Sep 2023
#
it training
#
advanced persistent threat protection
#
soc
We must act now and equip security teams with effective solutions that don’t add additional pressure but instead provide much-needed support.
Story image
The failing threat detection tools and employee burnout
Tue, 25th Jul 2023
#
advanced persistent threat protection
#
ai security
#
cybersecurity
Vectra AI's State of Threat Detection Report reveals the challenges faced by security teams as they struggle to keep up with cyberattacks.
Story image
Standing up to the ransomware issue with Artificial Intelligence
Wed, 28th Jun 2023
#
ransomware
#
ai
#
cybersecurity
Cloud-native applications and solutions are on the rise, with ransomware simultaneously skyrocketing - and this is no coincidence.
Story image
Visibility and AI in an age plagued by security threats
Fri, 14th Apr 2023
#
breach prevention
#
ai
#
cybersecurity
Today’s world demands businesses to improve cybersecurity measures and gain greater visibility over threats and attack surfaces.
Story image
Vectra releases 2023 security predictions for APAC
Wed, 14th Dec 2022
#
ransomware
#
hybrid cloud
#
iaas
Infrastructure-as-Code and MFA’s demise get top billing as Vectra highlights the weakest links and heralds upcoming developments in the protection toolbox.
Story image
Why the employee factor in IT security is vital to protecting your company’s data
Mon, 21st Nov 2022
#
saas
#
dlp
#
ai security
Cyber attacks in Australia are accelerating, with the state of the nations cybersecurity coming under greater scrutiny.
Story image
Understanding the weight on security leader’s shoulders, and how to shift it
Fri, 20th May 2022
#
apm
#
devops
#
breach prevention
Millions of dollars are being invested in cybersecurity in Australia and New Zealand to combat increasing threats.
Story image
Outdated cybersecurity approaches are failing - report
Thu, 5th May 2022
#
partner programmes
#
ai security
#
ai
Security innovation is years behind where it should be, according to new research from Vectra AI, and the gap appears to be widening.
Story image
Australian and NZ security leaders want better innovation
Tue, 3rd May 2022
#
cybersecurity
#
nz
#
vectra
Vectra research finds most Australian and NZ security leaders are aware their solutions are ineffective, with 58% buying a product that's failed at least once.
Story image
From ransomware to RansomOps: Why the ‘new kid on the block’ spells trouble for the unprepared enterprise
Thu, 7th Oct 2021
#
ransomware
#
malware
#
iaas
When teams have a clear view of all assets and treat them equally, then they are much closer to stopping attacks in their tracks.
Story image
Wake-up call required to defend APAC’s critical national infrastructure
Thu, 9th Sep 2021
#
application security
#
iaas
#
devsecops
Cyber-attacks across the Asia Pacific region have grown in sophistication and prevalence, and require effective incident response mechanisms to combat them.
Story image
Video: 10 Minute IT Jams — Vectra AI director on the fragility of critical nation infrastructure
Thu, 27th May 2021
#
ai security
#
ndr
#
ai
Vectra AI director of security engineering Chris Fisher explains why ransomware attacks on critical national infrastructure are becoming increasingly common.
Story image
Why a more secure organisation is a collective responsibility
Mon, 12th Apr 2021
#
iot
#
ddos
#
iaas
Massive shift to remote working during the pandemic has accelerated the adoption of hybrid cloud, while increasing the risk of cyberattacks.
Story image
Why accelerated cloud adoption exposes organisations to security risk
Fri, 11th Dec 2020
#
ndr
#
hybrid & remote work
#
cybersecurity
The need for robust cybersecurity is growing as cybercriminals adapt their tactics. Network detection and response (NDR) is now essential.
Story image
Video: 10 Minute IT Jams - Vectra AI exec discusses cybersecurity for Office 365
Wed, 25th Nov 2020
#
ai security
#
ndr
#
ai
Vectra AI's head of security engineering, Chris Fisher, discusses the rise of security breaches in Microsoft O365 and how to protect against them.
Story image
Vectra expands NDR capabilities across all network environments
Fri, 20th Nov 2020
#
casb
#
ndr
#
cybersecurity
Vectra expands cloud services to enhance threat detection and cybersecurity, tackling blind spots in remote working and IoT.