Cythera Cyber Security

Latest insights

Gain clarity on today’s critical security risks through expert-led analysis, in-depth research, and real-world examples. Our articles break down attacker tactics, highlight new threats, and offer actionable guidance to help strengthen your organisation’s defences.
1 Jan 2025
InfoStealer Threat: Weaponised CAPTCHAs
Since the start of 2025, Cythera has observed a sharp increase in the volume of InfoStealer malware campaigns, deployed via client-side attacks.
Articles

Understanding the security landscape

Our articles help you understand emerging risks, unpack attacker behaviours, and apply practical security measures that strengthen your organisation’s resilience.
July 31, 2025
InfoStealer Threat: Weaponised CAPTCHAs
Since the start of 2025, Cythera has observed a sharp increase in the volume of InfoStealer malware campaigns, deployed via client-side attacks.
July 31, 2025
Meet the Experts: The People Behind Your Security
Meet the real people behind your protection. Discover how Bastion and Cythera are reshaping cybersecurity through a human-first approach that spans from boardroom strategy to 24/7 threat response.
July 31, 2025
Cybersecurity’s Human Advantage: Why Tools Alone Aren’t Enough
In a world flooded with security tools, breaches still happen. Because technology alone can’t outthink attackers. This blog explores why human expertise, not just automation, is the key to real cyber resilience.
July 31, 2025
Scaling Securely: Growing Your Cloud Without Growing Your Risk
Scale your cloud confidently with Wiz, full visibility, zero blind spots, no added risk.
July 31, 2025
The Essential Eight's Role in Enhancing Cybersecurity Posture
To enhance cybersecurity resilience, the Australian government has now mandated Essential Eight (E8) compliance for government entities. And forward-thinking executives in the private sector are quickly following suit to protect their assets.
July 31, 2025
Prevention is Better Than Cure: Why Proactive Cloud Security Builds Business Resiliency
Proactive cloud security prevents breaches, strengthens resilience, and protects growth.
July 31, 2025
Cythera has been acquired by Bastion Security Group
Cythera is excited to announce their aquistion by Bastion Security Group. Read more about the acquisiton and the bright outlook for Cythera Cyber Security, Bastion and its customers
July 31, 2025
Windows Kerberos Remote Code Execution Vulnerability
The Kerberos Authentication system in Windows Server 2012, 2016, 2019, 2022, 2025 (Server Core included)
July 31, 2025
Elevating Cloud Security and Optimisation with Cato Networks and Cythera
The shift to a remote-first model has intensified demands on network security, scalability, and performance. Traditional solutions like VPNs and MPLS struggle to keep pace with the new reality of dispersed teams and cloud-based applications.
July 31, 2025
Cutting Costs: How Cato Networks Resolves the High Price of MPLS Deployment
Multi-Protocol Label Switching (MPLS) transformed enterprise networking, enabling businesses to prioritise and route data for low-latency, high-quality service.
July 31, 2025
FortiManager API Vulnerability - CVE-2024-47575
Fortinet has disclosed a critical vulnerability in the FortiManager API, identified as CVE-2024-47575. This vulnerability is currently being exploited in the wild to steal sensitive data.
July 31, 2025
Veeam Backup and Replication Vulnerability - CVE-2024-40711
Veeam has announced a critical vulnerability whereby an attacker can execute arbitrary code on any system running Veaam Backup and Replication 12.1.2.172 or earlier.
July 31, 2025
Common Unix Printing System (CUPS) - Critical Vulnerability
A security researcher, Simone Margaritelli, has disclosed four vulnerabilities relating to the open-source printing system used in Linux & Unix operating systems.
July 31, 2025
Threat Hunting at Scale: How Cythera’s Latest Capabilities Enhance Security
Over the past two years, the Australian Cyber Security Centre (ACSC) has observed a marked increase in cyberattacks targeting businesses across various sectors in Australia.
July 31, 2025
From COTS to Custom: How Cythera Elevates Cybersecurity with Human-Led MDR
When it comes to safeguarding your organisation, the difference between out-of-the-box security solutions and the custom capabilities of Cythera’s MDR service is stark. Let’s explore how Cythera elevates threat management beyond the limitations of CO
July 31, 2025
Broadcom VMware Hypervisor Vulnerability CVE-2024-37085 - Exploited In The Wild By Ransomware Crews
A vulnerability has been found in domain-joined ESXi Hypervisors which provides a domain group's users with full administrative access to the Hypervisor without proper validation.
July 31, 2025
Crafting Compelling Business Cases for Cybersecurity Funding: Strategies for Success
Despite the obvious benefits of MDR, securing funding for these initiatives can be challenging. Building a compelling business case is essential to convince stakeholders of the necessity and value of such investments.
July 31, 2025
Global Crowdstrike Outage
CrowdStrike released a dashboard query to assist customers in finding assets that may be impacted by the malformed channel file.
July 31, 2025
Unlocking Growth Through Security: Operationalising MDR for Australian Organisations
Australian small and medium-sized enterprises (SMEs) are at a critical juncture regarding cybersecurity.
July 31, 2025
Achieving Essential 8 Compliance: Why Cythera uses Automox for Patch and Office Macros Management.
The Australian Signals Directorate's (ASD) Essential 8 (E8) framework provides a robust and effective roadmap for organisations to improve their cyber resilience.
July 31, 2025
Cythera and Druva: A Strategic Alliance for Essential Eight Compliance and Beyond
For Australian companies navigating the complexities of cyber resilience, having a dependable backup solution is not just a nice-to-have, it's a necessity. This is especially true in the face of increasingly sophisticated ransomware attacks.
July 31, 2025
Why Cythera partners with CrowdStrike to help customers achieve ACSC’s Essential Eight Level 1
Leveraging best-in-class technology, Cythera helps their customers to achieve the ASD’s Essential Eight Level 1 through a partnership with CrowdStrike that ensures endpoint protection, securing our customer’s valuable data and assets.
July 31, 2025
Cythera’s Board Advisory Service: Briefing your board on cybersecurity obligations in under 2 hours
Directors have a critical role to play and must seek to lift their own cyber literacy levels, recognising that this is a key risk that can never be eliminated but can be effectively managed. Hon Clare O’Neil MP – Minister for Cyber Security.
July 31, 2025
Security Legislation In Australia: Making Sense of the Options and Obligations
Mark Terrill, Head of Tech Risk & Compliance at Cythera, is providing a mini-series to explore the role and relevance of the ACSC’s “Essential Eight” for Australian businesses.
July 31, 2025
Top Cyber Attack Styles of 2023
Cybersecurity professionals tirelessly match wits with cybercriminals, who are continuously honing their strategies. The digital landscape has evolved rapidly, with artificial intelligence and geopolitical phishing reshaping the threat environment.
July 31, 2025
Unlocking Cybersecurity with Cythera's Penetration Testing
Penetration testing, often referred to as pen testing, is a vital cybersecurity measure. With increasing media attention around Australian, most Insurance companies are now making a penetration test mandatory.
July 31, 2025
Common Scenarios Where Organisational Oversight Leads To Key Cyber Vulnerabilities
As Australian organisations move into 2024, there's an increasing legislative push for company boards to be more accountable for cybersecurity risk.
July 31, 2025
Cyber Insurance And Penetration Testing: How Australian Businesses Can Mitigate Cyber Risk
In the early 2000s, cyber insurance was a relatively niche market in Australia. It largely catered to big corporations and tech-centric firms that understood the potential threats of the digital space.
July 31, 2025
Cyber Threats and the Israel-Hamas War
Many of the attacks that have been initiated by hacktivists are targeting Israeli interests and organisations. With one group claiming to have breached a wastewater treatment plant in Israel and another group claiming to have the confidential details
July 31, 2025
Adversary Simulation: Aka. Red Teaming - Moving Beyond Penetration Testing
Adversary Simulation Red Teaming vs Penetration Testing. Cythera are often approached by clients looking for Red Team services, social engineering and similar attacks which emulate real-world attackers.
July 31, 2025
Redefining Cybersecurity for Australian Law Firms: The Promise of SASE Architecture
The Australian legal sector's increasing adoption of digital platforms and applications has exponentially increased its exposure to cyber threats.
July 31, 2025
Retail Resilience in the Digital Age: Conquering Cyber Challenges with SASE
Retailers are tasked with integrating online and offline services seamlessly, calling for robust, around-the-clock application performance and heightened security across channels and devices.
July 31, 2025
Cyber Security in the Australian Manufacturing Sector: Empowering Industry 4.0 with SASE
The Australian manufacturing landscape is undergoing a significant shift driven by digital transformation, ushering in the era of Industry 4.0.
July 31, 2025
Safeguarding the Australian Health Sector with SASE: Beyond Perimeter Defense
Across the Australian healthcare landscape, digital transformation is reshaping medical services, ushering in enhanced care coordination, optimised processes, and innovative technologies. In the past, centralised hospital data centres.
July 31, 2025
Common issues with the ACSC 37 Strategies
This article discusses commonly observed issues or problems with the implementation of the ACSC 37 mitigation strategies by Cythera.
July 31, 2025
Data Harvester Parading as a Legitimate Application -ZoomInfoContactContributor.exe
Cythera are reporting a significant increase in the installation of a potentially unwanted application called ZoomInfo Contact Contributor. ZoomInfo’s “free” utility to provide users with contact details where access is paid for in a user’s data.
July 31, 2025
The Ugly Side of ISO 27001 Compliance. What Happens if You Get it Wrong?
We’re going to be candid and frank here. ISO 27001 audits, and any cybersecurity compliance audits at all, can be hard to achieve and super stressful to execute. Not only do they take incredible time and resources, laden amongst already busy day jobs
July 31, 2025
ISO 27001 Checklist for Upcoming Audits in 2023 and 2024
Have an upcoming ISO 27001 audit and you don’t know where to start? Make quick progress by following our checklist.
July 31, 2025
Upcoming ISO 27001 Audit? 5 Ways to Nail It.
In this blog, we'll explore practical tips and strategies to help you streamline your ISO 27001 audit, saving time and resources while maintaining a rigorous assessment of your information security management system.
July 31, 2025
Navigating ISO 27001 in Australia: What You Need to Know and Do
In Australia, ensuring the security and protection of sensitive data has become increasingly crucial. One internationally recognised standard that can help businesses to establish robust information security practices is ISO 27001.
July 31, 2025
PaperCut Vulnerability - CVE-2023-27350, CVE-2023-27351
Papercut have updated this security advisory regarding two vulnerabilities in their Papercut MF and Papercut NG software. They now advise that they have evidence to suggest that unpatched servers are being exploited in the wild.
July 31, 2025
An Outline of Australia’s Board Director Cyber Liability Policies
An Outline of Australia’s Board Director Cyber Liability Policies. More recently, as governing bodies crack down on non-compliant businesses, Board Members and Directors need to remain vigilant over the personal and professional implications.
July 31, 2025
Does Your Business Meet Australian Security Legislation? A Checklist for Board Members and Executive
Does Your Business Meet Australian Security Legislation? Given the high profile of some recent corporate data breaches - notably Optus, Canva and MediBank, it’s unsurprising that the government wants to define who’s responsible for what.
July 31, 2025
Microsoft Outlook for Windows 0-Day Vulnerability - CVE-2023-23397
Microsoft recently published an update for Outlook for Windows that patches a previously unknown vulnerability. This vulnerability in Outlook allows an attacker to steal. Credentials using NTLM and a malicious server without user intervention.
July 31, 2025
Fortiguard Firewall Heap Based Buffer Overflow Vulnerability
Fortinet have published a security bulletin for a vulnerability allowing remote execution of arbitrary code on affected firewalls to enable initial access by malicious actors.
July 31, 2025
3 Security Threats Today’s Technologies Struggle To Protect You From
As the security industry adapts to match the ever-evolving technology used by cyber-criminals, businesses must be quick to follow suit. Sophisticated attacks demand sophisticated protection. Reactive security solutions can no longer protect you.
July 31, 2025
3 Ways To Check If Your Corporate Identity Is Being Impersonated Online
3 Ways to check your corporate identity from impersonation. Cybersecurity attacks cost businesses financially, operationally and reputationally. In Australia, a successful phishing attack costs on average $23,000 to remediate.
July 31, 2025
How to Optimise the Value of Your MDR Service: A Guide to Understanding MDR Pricing Models
How to Optimise the Value of Your MDR Service. Different providers have different prices. Here’s how to navigate the MDR pricing landscape.
July 31, 2025
4 Times Security Monitoring Technology Alone will Fail to Prevent Attack
With clear advantages over reactive alternatives, Managed Detection & Response (MDR) is fast becoming popular. Despite industry-wide recognition, we still see confusion between the capabilities of full MDR services and Security Monitoring Technology
July 31, 2025
Don’t Fall for the ‘Tick + Flick’ Trap: The difference between a true MDR and Tick + Flick Service
Don’t Fall for the ‘Tick + Flick’ Trap: The difference between a true MDR and Tick + Flick Service
July 31, 2025
Microsoft Exchange On-Prem Critical Vulnerabilities - CVE-2022-41080, CVE-2022-41082
Attackers are using SSRF vulnerability CVE-2022-41040 to target the backend PowerShell service through Outlook Web Access. Once the PowerShell service has been reached, vulnerability CVE-2022-41082 is exploited.
July 31, 2025
Critical Citrix ADC and Gateway Remote Code Execution Vulnerability
On December 14 Citrix published a security bulletin announcing fixes for a vulnerability in their Citrix ADC and CITRIX Gateway products.
July 31, 2025
How to prevent digital brand theft from destroying your business
Deep web scanning is the only way to identify leaked data being sold on the dark web. Find yours before it’s used against you.
July 31, 2025
Fortiguard Firewall heap-based buffer overflow Vulnerability
On December 12 Fortinet published a security bulletin for a vulnerability allowing remote execution of arbitrary code on affected firewalls to enable initial access by malicious actors.
July 31, 2025
Critical Citrix ADC and Gateway Remote Authentication Bypass Vulnerabilities
On November 8 Citrix published a security bulletin announcing fixes for 3 vulnerabilities in their Citrix ADC products.
July 31, 2025
The 15 most important cybersecurity topics that every CEO needs to know in 2023.
Establishing a culture of cybersecurity shared responsibility and communication is vital in a truly digital world. Fundamentally, it is the people of the organisation that need to each be responsible for acting with cybersecurity in mind.
July 31, 2025
Top cyber-attacks of 2022.
Full visibility of cybersecurity vulnerability and risk, both inside and outside of the network perimeter, is often challenging to attain. Even the most robust cybersecurity strategy can fall short through simple circumstances.
July 31, 2025
How to build a robust cybersecurity penetration testing program.
In light of growing high-profile cyber security attacks in Australia, a number of organisations and enterprises are looking to improve their penetration testing programs. Gone are the days when the annual vulnerability scan was sufficient.
July 31, 2025
Ransomware attacks are on the rise in Australia. Here’s how to prepare for them.
Australian businesses experience a cyberattack every 8 minutes, according to the Australian Cyber Security Centre (ACSC), with over 67,000 attacks registered in 2020-21 alone.
July 31, 2025
OpenSSL v3.0.x Buffer Overrun Vulnerability
An additional statement from the OpenSSL team on the 1st of November downgraded the vulnerability from critical to high, citing that testing feedback provided by security firms.
July 31, 2025
Cythera Announces Partnership with Abnormal Security
Cythera are proud to announce a new technology partnership with Abnormal Security, bringing next generation email protection to our clients.
July 31, 2025
Microsoft Office Remote Code Execution Vulnerability aka Follina
Microsoft Office is the latest victim to a remote code execution vulnerability which was publicly disclosed by Microsoft on the 31st of May. Nicknamed Follina, this vulnerability is actively being used against Australian organisations by threat actor
July 31, 2025
Windows enterprise environments vulnerable to KrbRelayUp attacks.
Windows enterprise environments vulnerable to KrbRelayUp attacks. Act now to secure corporate networks.
July 31, 2025
The greatest security toolset you may not be using : Visibility
The Cythera security operations team has detected and responded to several security incidents with our clients over the last few weeks and a common theme brought all of them to light : visibility.
July 31, 2025
Protecting a distributed workforce.
COVID-19 has quickly switched many organisations to full work remote / from home policies, and IT teams are dusting off disaster recovery and business continuity plans.
July 31, 2025
Why You Shouldn’t Be Reusing Passwords In 2020
Who out there has been guilty of reusing a password? We’re all guilty of it! Results from a recent Google survey discovered that at least 65% of people reuse passwords on multiple sites, sometimes even all sites.
July 31, 2025
The Ransomware Playbook
Ransomware incidents are becoming prolific. We’re seeing a steady stream of Australian businesses come to us to help them respond to ransomware incidents, or deploy preventative controls after mopping up an attack.
July 31, 2025
Partnerships should help build capability
Individuals and companies like to use the term ‘partnership’ when trying to build rapport and relationships. This creates a sense of cooperation, collaboration and alliance for a beneficial outcome of each party.
July 31, 2025
Amplify client engagement and relationships with Cythera
If you’re a managed service provider (MSP), you’re probably internally considering how to offer cyber security services to your existing clients and prospects.
July 31, 2025
Does Your Organisation Need Cyber Security Training?
Does Your Organisation Need Cyber Security Training? If you’re serious about protecting your company, then the only answer is yes!
July 31, 2025
Malware That Lives Beyond OS Rebuild
Normally if your machine is infected with malware, you can simply reinstall Windows, and the problem is solved, right? Not with this type of malware.
July 31, 2025
How we’re using Secure Web Gateway to quickly adapt customer’s security
Even post-COVID, a permanent shift to more remote and flexible working seems to be a theme for most organisations. This throws up some challenges for IT teams in securing user’s and data, but it isn’t the only one.
July 31, 2025
Easy (and Cheap!) ways to secure your corporate email domain
Email is such a critical business tool for many businesses. And the massive shift to a “Work from Anywhere” model has led to an increased risk of breaches and/or exposure of sensitive information outside your traditional corporate infrastructure.
July 31, 2025
The Cythera Approach To Incident Response
Cythera are listed as a preferred incident responder and digital forensics specialist organisation for a number of global insurers and underwriters.
July 31, 2025
The Perfect 10 - Remote Code Execution in Apache Log4j Requiring Emergency Patching
A few nights ago, Alibaba’s Security team found a zero-day remote code execution vulnerability within Apache’s Log4j. Log4j is so ubiquitous even Apple and Amazon use it with their software stack.
July 31, 2025
How to Prevent Ransomware Attacks
Experiencing a ransomware attack can financially cripple a business or worse. Let’s look at how to prevent ransomware attacks
July 31, 2025
What is Malware?
Discover more about the malicious software cyber criminals may be using against your networks and how to stop them.
July 31, 2025
What is Endpoint Protection?
What is Endpoint Protection and why your company should start protecting all devices from cyber criminals.
Testimonials

Our customers

Look what our customers have to say
CIO
Government Agency
Cythera operates as an extension of our team. When we call there is an immediate response and the person that answers our call is the person that resolves our issue. Cythera understands our network, and more importantly, has taken the time to understand our business. We find it easy to work with Cythera. They are approachable, flexible and have taken the time to build deep relationships with our team. It is a partnership and friendship. Cythera’s personalised, highly specialised services makes all the difference. We would recommend Cythera to anyone in the industry looking for a managed services partner.
IT Manager
National Healthcare firm
Cythera understands our network, and more importantly, has taken the time to understand our business. They work closely with our team and provided a bespoke managed service spanning voice, data, network and security all designed specifically for our business. We would recommend Cythera to anyone in the industry looking for a managed services partner.
Healthcare
Service Development Manager
Government Agency
"Great service, clear, detailed and precise information on what our vulnerabilities were and what needs addressing. Couldn't have been easier to deal with and very professional."
Security Operations
Energy Sector
"Excellent customer engagement and a thorough understanding of our diverse requirements. Outstanding testing and communication throughout the testing phase."
What comes next

We have the tools to pinpoint risks

Whether it’s hidden vulnerabilities or patterns you might miss, we help you stay one step ahead and make confident, informed decisions. Understand how our services can help your business uncover critical risks

Talk to an expert
Employee Cyber Training & Awareness
Your people are your first line of defence. Our cyber training builds awareness sharpens instincts and turns everyday staff into assets.
Advisory
When clarity is critical and stakes are high, our advisory services deliver strategic, executive-level security expertise that empowers decision-making and resilient operations.