AustCyber public
[search 0]
More
Download the App!
show episodes
 
Loading …
show series
 
To celebrate International Women’s Day on 8 March, Michelle Price sits down with three leading women in cyber and technology. Joining us on episode 19 of OzCyber Unlocked is Kate Pounder, Chief Executive Officer of The Technology Council of Australia, Professor Lesley Seebeck, Honorary Professor at the ANU and in our spotlight, we’re joined by Meli…
  continue reading
 
It’s our first episode of OzCyber Unlocked for 2022! This month, AustCyber's CEO Michelle Price speaks to two passionate advocates for building Australia’s next generation of cyber employees - Evan Williams, the Australian Director at Microsoft 365 Business Group and Dr Bobby Cerini, Questacon’s General Manager of Science and Learning & Deputy Dire…
  continue reading
 
This month, we look back at what has been one of the most challenging years on record. The pandemic and lockdowns dictated changes to our ways of working. On the upside, we all became more deeply connected to the cyber physical world around us. Unfortunately, it also meant greater risk from cyber criminals and foreign state actors. In episode seven…
  continue reading
 
On Monday 25 October, as part of Australian Cyber Week 2021, we hosted our first ‘AustCyber after dark’ session where we stepped through the facets of a hypothetical cyber-attack on a hospital – the impacts on and responses of the medical system, government, crucial parts of our society and how it could impact us all. Through the eyes of Australia’…
  continue reading
 
In episode fifteen of ‘OzCyber Unlocked’, host Michelle Price reflects on the topics of our past five episodes with retired MAJGEN Dr Marcus Thompson AM, a regular listener of this podcast. Among many things, Marcus runs his own advisory, Cyber Compass, is a strategic advisor at ParaFlare, a senior advisor to Macquarie Telecom Group, and a Director…
  continue reading
 
One subject that often flies under the radar in the world of cyber security is insider threats. But this is a very real risk for Australian businesses. Some of today’s most damaging security threats do not originate from malicious outsiders or malware, but from trusted insiders with access to sensitive data and systems. In episode fourteen of ‘OzCy…
  continue reading
 
Since the start of the pandemic, global digitization has accelerated at breakneck speed, and as we have seen in the news, cyber-attacks are impacting more and more businesses and individuals than ever before. This month, we ask how the Essential Eight is working for Australian organisations and discuss recent news that the federal government is set…
  continue reading
 
Cyber threat intelligence is a hot topic in security right now. Over the past year, we have seen wide-spread geopolitical destabilisation, COVID-19, the rise of the remote workforce and most recently, significant ransomware attacks against critical infrastructure. Broadly, threat intelligence is about sharing information between industry, academia …
  continue reading
 
What is diversity? What does a toxic culture look like in practice? What are the main issues or challenges that our sector needs to tackle? In episode eleven of ‘OzCyber Unlocked’, AustCyber’s CEO Michelle Price speaks to Jacqui Loustau (Founder of the Australian Women in Security Network), Jinan Budge (Principal Analyst at Forrester), Tony Vizza (…
  continue reading
 
What roles are available in the cyber security industry? What qualities do employers look for? Currently, there is a shortage of skilled cyber security workers around the world. In Australia, the pipeline needs to continue to expand to meet the sector’s – and the economy’s – growth needs. The workforce is estimated to increase to 33,500 by 2024, wi…
  continue reading
 
AUCyberscape is Australia’s first consolidated online destination for understanding Australia’s cyber security capabilities. It provides interactive visibility of Australian cyber security products and services available on the economy and will highlight trends, issues and opportunities in the industry. Further, it collects data that demonstrates t…
  continue reading
 
In this special episode of ‘OzCyber Unlocked’, Michelle Price speaks to Alex Scandurra, CEO of Stone & Chalk, about the recent merger between AustCyber and Stone & Chalk to boost Australia’s sovereign domestic industrial capability in critical and emerging technologies. By coming together, the organisations will provide startups and scale-ups with …
  continue reading
 
Cyber security standards and guidance play a key role in improving the security of data, assets, systems, networks and critical infrastructure. Well-developed, practical and verifiable standards, along with their supporting information in the form of guidance, enables consistency in cyber security practices and encourages competitiveness among deve…
  continue reading
 
In episode six of ‘OzCyber Unlocked’, Michelle Price is joined by members of the AustCyber team to reflect on 2020 and discuss highlights from the year. Guests include: Prerana Mehta – Chief of Ecosystem Development Tony Stubbs – Chief Operating Officer Olivia Grandjean-Thomsen – Communication, Events and Engagement Lead Tom Finnigan – Media, Publi…
  continue reading
 
Cyber security continues to be one of the most rapidly expanding sectors worldwide, with global spending on cyber security products and services increasing by 30 per cent from 2017 to 2020. This year alone, Australians spent approximately A$5.6 billion on cyber security from both local and international providers, a figure that is expected to incre…
  continue reading
 
Australian Cyber Week 2020 is the fourth annual showcase of Australia’s vibrant and dynamic cyber security sector, being held in a virtual format from 26-30 October. Cyber Week provides opportunities for Australian cyber security and related organisations to showcase their capabilities and network with peers, potential investors and customers. It a…
  continue reading
 
Since Australia’s 2016 Cyber Security Strategy was released, the cyber security industry has grown from a nascent part of the Australian economy into a significant ecosystem of capability, creating both local and export growth opportunities. ​On 6 August 2020, the Australian Government released its next iteration in cyber policy through Australia’s…
  continue reading
 
The issue of missing persons in Australia is complex and multifaceted. Over 38,000 missing persons reports are submitted to police every year in Australia. In this episode, we dive into the topic of OSINT (open-source intelligence) and explore how AustCyber partnered with the Australian Federal Police and Trace Labs last year to hold the National M…
  continue reading
 
Australia’s digital infrastructure and the data it carries are core to the value and growth of the nation’s economy. In this episode, we dive into AustCyber’s new report – Australia’s Digital Trust Report 2020 – which highlights the role digital trust plays in attracting investment and driving jobs growth. Guests include John Paitaridis (CEO of Cyb…
  continue reading
 
Loading …

Quick Reference Guide