+ Cancer Council NSW lands new CIO; OpenAI researchers warned board of AI breakthrough; and more
Can't view this message? Click here to view it online.
iTnews

DAILY NEWSLETTER

Friday November 24, 2023
EARLY EDITION
  Hardware  

AFP, ACIC continue to use account takeover, network activity powers

But seek no data disruption warrants.

By Ry Crozier

 

Latest News


Cancer Council NSW lands new CIO
  Strategy  

Cancer Council NSW lands new CIO

Following departure of Frances Waterford.

By Kate Weber

 
OpenAI researchers warned board of AI breakthrough
  Software  

OpenAI researchers warned board of AI breakthrough

Potentially an autonomous system that could surpass humans at some tasks.

By Anna Tong, Jeffrey Dastin and Krystal Hu

 
Formula One trials computer vision to tackle track limits breaches
  Software  

Formula One trials computer vision to tackle track limits breaches

At season-ending Abu Dhabi Grand Prix.

By Staff Writer

 
2024 iTnews Benchmark Awards are now open
  Benchmarking Change  

2024 iTnews Benchmark Awards are now open

Honouring Australia’s most successful and impactful IT projects.

By Staff Writer

 
DXN formalises Sydney data centre exit plan
  Hardware  

DXN formalises Sydney data centre exit plan

Concentrating on modular business.

By Richard Chirgwin

 
 
 
 
 
 

Featured whitepaper


 
 

Upcoming Events


Forrester's Predictions 2024 Australia & New Zealand Live | 7 Dec 2023

Location: Live Online, Sydney: City & inner suburbs (NSW)

 

MOST POPULAR


Optus outage blamed on edge router default settings
  Telco/ISP  

Optus outage blamed on edge router default settings

By Ry Crozier

ASD ran two "cyber threat hunts" on Australian gov networks
  Security  

ASD ran two "cyber threat hunts" on Australian gov networks

By Ry Crozier

New cyber policy to harden defences against our 'fastest growing threat'
  Security  

New cyber policy to harden defences against our 'fastest growing threat'

By Michelle Grattan, University of Canberra

Telstra drops over half a billion dollars on 5G spectrum
  Telco/ISP  

Telstra drops over half a billion dollars on 5G spectrum

By Richard Chirgwin

Australia sets whole-of-government zero trust target
  Security  

Australia sets whole-of-government zero trust target

By Ry Crozier

 
 
unsubscribe