The State of Security for Australia's ASX 200 Orgs

Register Now

On-Demand Webcast

Fresh off the heels of our Industry Cyber-Exposure Report: Fortune 500, Rapid7 researchers explored the level of exposure for corporate Australia. Through the research on Australia's ASX-200 organizations, one key insight was that 67% of organizations have weak or non-existent anti-phishing defence (i.e.DMARC) in the public email configuration of their primary email domains.

This level of weakness in the region’s most well-resourced and talent-flush organizations makes it likely that it is even greater in smaller organizations with fewer resources at their disposal. 

Hear from researchers live on this webcast on the following topics:
  • The average attack surface presented on the internet by the top companies in Australia
  • The prevalence of severely vulnerable services, such as Telnet and Windows file-sharing.
  • Corporate adoption of anti-phishing defenses such as Domain Message Authentication Reporting & Conformance (DMARC).
  • Companies exposing how many and which cloud service providers they use in their public domain system (DNS) metadata.
  • Which industry sectors have been compromised by malware, and how.
Register to watch the on-demand webcast to find out what this exposure means for you and your organization.


Speakers

Tod Beardsley

Research Director
Rapid7

Bob Rudis

Chief Security Data Scientist
Rapid7


Register Now

Fill out the form to watch the webcast