International Women's Day 2022 - Hacking the gender balance
OzCyber Unlocked
by AustCyber
2y ago
To celebrate International Women’s Day on 8 March, Michelle Price sits down with three leading women in cyber and technology. Joining us on episode 19 of OzCyber Unlocked is Kate Pounder, Chief Executive Officer of The Technology Council of Australia, Professor Lesley Seebeck, Honorary Professor at the ANU and in our spotlight, we’re joined by Melinda Cilento, CEO of CEDA.  Despite the clear business case for gender parity, women are still significantly underrepresented in senior executive teams across the nation’s top public companies, as well as being underrepresented in the pipeline fo ..read more
Visit website
Students – jumpstart your cyber security career in 2022!
OzCyber Unlocked
by AustCyber
2y ago
It’s our first episode of OzCyber Unlocked for 2022! This month, Michelle Price speaks to two passionate advocates for building Australia’s next generation of cyber employees. Evan Williams, the Australian Director at Microsoft 365 Business Group and Dr Bobbi Cerini, Questacon’s General Manager of Science and Learning & Deputy Director. We’re talking about two wonderful initiatives to get more people interested in cyber and what how they’ll assist in filling the estimated 7,000 jobs needed in the sector by 2024. Dr Cerini runs us through Questacon’s new Australian Cyber Ready program which ..read more
Visit website
Pathways into cyber security – how to plan, upskill and maximise career opportunities
OzCyber Unlocked
by
2y ago
What roles are available in the cyber security industry? What qualities do employers look for?  Currently, there is a shortage of skilled cyber security workers around the world. In Australia, the pipeline needs to continue to expand to meet the sector’s – and the economy’s – growth needs. The workforce is estimated to increase to 33,500 by 2024, with around 7,000 workers requiring training over the next four years. In episode ten of ‘OzCyber Unlocked’, AustCyber’s CEO Michelle Price speaks to Paul Nevin (Co-founder and CTO of Cybermerc), Timothy McKay (Founder and CEO of OK RDY), Matthew ..read more
Visit website
2021 – keeping up with the speed of change in an age of greater risk
OzCyber Unlocked
by
2y ago
This month, we look back at what has been one of the most challenging years on record. The pandemic and lockdowns dictated changes to our ways of working. On the upside, we all became more deeply connected to the cyber physical world around us. Unfortunately, it also meant greater risk from cyber criminals and foreign state actors. In episode seventeen of ‘OzCyber Unlocked’, AustCyber’s CEO Michelle Price speaks to Hamish Hansford (Group Manager and Head of the Cyber and Infrastructure Security Centre at the Department of Home Affairs) and Chris Painter, (President of The Global Forum on Cyber ..read more
Visit website
Under siege: Are we ready for a cyber attack on Australia’s hospital system?
OzCyber Unlocked
by
2y ago
On Monday 25 October, as part of Australian Cyber Week 2021, we hosted our first ‘AustCyber after dark’ session where we stepped through the facets of a hypothetical cyber-attack on a hospital – the impacts on and responses of the medical system, government, crucial parts of our society and how it could impact us all. Through the eyes of Australia’s top cyber experts, including Matthew Nevin (CEO of Cybermerc), John Ellis (CISO of Bupa), Chris Painter (President of the Global Forum on Cyber Expertise) and Jessica Hunter (Acting First Assistant Director-General at the Australian Cyber Security ..read more
Visit website
‘AUCyberscape’ – Australia's first national cyber security digital ecosystem
OzCyber Unlocked
by
2y ago
AUCyberscape is Australia’s first consolidated online destination for understanding Australia’s cyber security capabilities. It provides interactive visibility of Australian cyber security products and services available on the economy and will highlight trends, issues and opportunities in the industry. Further, it collects data that demonstrates the breadth of capability and growth of the sector, together with its ability to be globally competitive as it scales. The platform, which is free to users and providers, allows Australian cyber security companies to showcase their products, services ..read more
Visit website
The state of Australian cyber – 2021 observations from retired MAJGEN Dr Marcus Thompson
OzCyber Unlocked
by AustCyber
2y ago
In episode fifteen of ‘OzCyber Unlocked’, host Michelle Price reflects on the topics of our past five episodes with retired MAJGEN Dr Marcus Thompson AM, a regular listener of this podcast.  Among many things, Marcus runs his own advisory, Cyber Compass, is a strategic advisor at ParaFlare, a senior advisor to Macquarie Telecom Group, and a Director at Penten and Engineers Australia. He is also the immediate past and inaugural Head of Information Warfare for the Australian Defence Force.   Deliberately, the topics of our last several pods are topical for all Australian organisations ..read more
Visit website
Intentional or unintentional? The impact of insider threats
OzCyber Unlocked
by
2y ago
One subject that often flies under the radar in the world of cyber security is insider threats. But this is a very real risk for Australian businesses. Some of today’s most damaging security threats do not originate from malicious outsiders or malware, but from trusted insiders with access to sensitive data and systems.  In episode fourteen of ‘OzCyber Unlocked’, AustCyber’s CEO Michelle Price speaks to Tracie Thompson (CEO and Co-Founder of HackHunter) and Dan Holman (CEO and Co-founder of WorldStack) about how human and technical threats are used to steal IP that is used in a variety o ..read more
Visit website
The Essential Eight – keeping your digital infrastructure secure
OzCyber Unlocked
by
2y ago
Since the start of the pandemic, global digitization has accelerated at breakneck speed, and as we have seen in the news, cyber-attacks are impacting more and more businesses and individuals than ever before.  This month, we ask how the Essential Eight is working for Australian organisations and discuss recent news that the federal government is set to mandate the Essential Eight cyber security controls for all 98 non-corporate Commonwealth entities. This comes four years after they were released as an evolution on the Top 4 mitigation strategies – the key strategies from the framework of ..read more
Visit website
Cyber threat intelligence – a deep dive into why it matters
OzCyber Unlocked
by
2y ago
Cyber threat intelligence is a hot topic in security right now. Over the past year, we have seen wide-spread geopolitical destabilisation, COVID-19, the rise of the remote workforce and most recently, significant ransomware attacks against critical infrastructure.  Broadly, threat intelligence is about sharing information between industry, academia and government so Australians can work together to defend their networks from attack and start to form a collective defence. In episode twelve of ‘OzCyber Unlocked’, AustCyber’s CEO Michelle Price speaks to Glenn Maiden (Director of Threat In ..read more
Visit website

Follow OzCyber Unlocked on FeedSpot

Continue with Google
Continue with Apple
OR