Read Time:1 Minute, 30 Second

A proprietary-software generated research found that more than half of Australia’s top 200 companies are vulnerable to cyberattacks.

UpGuard, a third-party risk and attack surface management company, has released its annual ASX 200 Security Report. In line with these, the research revealed some valuable findings to Australia’s massive companies through the lens of cyber-risk exposure.

The breach may occur in four main areas, as per the report — website, email, network, and brand. The information was combined, and a security score ranging from 0-950 was calculated using weighted variables.

It was found that 64 per cent of the 200 companies had below-average scores in terms of email security. The remaining 22 per cent of the respondents with optimal scores improved their security rations last year. 

Each industry’s average overall security grade saw the most significant improvement in the Communications Services sector, which increased by 18.2% from the previous year to fall into the low-risk category.

The average score for industrials was the lowest, falling 1.7% from 2021.

“While our ASX 200 research shows a positive uplift in the security postures of Australia’s leading companies, the overall trend of poor email security measures is concerning as ransomware remains a critical email attack vector,” said Kaushik Sen, Chief Marketing Officer at UpGuard.

“The devastating impact of the Optus and Medibank ransomware attacks in 2022 is a rude awaking that Australian companies must mitigate all areas of their cybersecurity risk to avoid facing a similar fate.”

The UpGuard platform provides security scores based on how well firms set up their internet-facing systems to reduce the likelihood of being compromised. Every day, UpGuard’s proprietary scanning software collects and monitors billions of data points utilising tried-and-true commercial, open-source, and proprietary methods.

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
0 %
Previous post Australia’s Alphabet Soup of Rules and Standards Has not Done Anything to Safe Shield The Country From Ransomware Attacks
Next post Recruitment Scammers Are Taking Advantage of Job-Seeking Australians