Sekuro - Trust Tomorrow

Sekuro is your leading cyber security and digital transformation partner.

Reducing risk.
Building business resilience.
Enabling fearless innovation.

Zero Trust launch banner

Sekuro’s Zero Trust Strategy is now available via AWS Marketplace!

Learn more about how you can streamline your Zero Trust Project whilst leveraging the strength and expertise of the Zero Trust Alliance.

UPDATE: APRA CPS 234 JUNE 2024 DEADLINE

APRA has now released its final deadline for all remaining regulated entities to submit their CPS 234 tripartite assessments, and is calling for all remaining APRA CPS 234 tripartite assessments to be submitted by end of June 2024.

Outlined as part of its 2020-2024 Cyber Security Strategy, the one-off tripartite assessments require regulated entities to engage an independent auditor to report on their compliance against CPS 234 – Information Security.

Please contact our experienced GRC team who are able to assist with this.

Sekuro Latest News and Insights

Congratulations to Our 3 Sekurian Finalists in the ARN Women in ICT (WIICTA) Awards!

Sekuro is delighted that three of our Sekurians have been listed as finalists in the ARN - Channel News Women in ICT (WIICTA) Awards 2023!
Read More →
SOCI Act And What You Need to Do to Comply

What is the SOCI Act? And What You Need to Do to Comply

Learn more about the SOCI Act and how Sekuro can help you comply.
Read More →

SOCI Critical Infrastructure Risk Management Program (CIRMP) – What Do You Need to Do to Comply?

The Critical Infrastructure Risk Management Program (CIRMP) states that entities responsible for Critical Infrastructure Assets (CIAs) must implement a Critical Infrastructure Risk Management Program by 17 ...
Read More →

The Board-Taster: An Engaging Way to Get Familiar with the Challenges of Cyber Risk

Sekuro's new program will engage executive leadership teams and board of directors in raising cyber awareness.
Read More →

The Race for Quantum Supremacy

In this blog article, Sekuro’s Head of Innovation and Research Tony Campbell talks about two promising approaches to quantum-resistant cryptography.
Read More →

Everything You Need to Know About CPS 230

In this article, #Sekuro’s Managing Consultant Zachary Vella highlights the key changes for regulated entities with the new Prudential Standard CPS 230.
Read More →

Have You Thought About Invoice Fraud Lately?

With the recent news of failing financial institutions, the opportunity for invoice fraud has increased. This article explains what to look out for and the ...
Read More →

How the Privacy Act Review Report could Impact Businesses and How to Prepare

In this article featured in the magazine Information & Data Manager, Sekuro’s Senior Consultant Sam Wall shares some insights on the proposed reforms, how they ...
Read More →

​IWD: #EmbraceEquity with Shamane Tan, Chief Growth Officer at Sekuro

In light of International Women's Day 2023, Sekuro’s Chief Growth (CGO) Officer Shamane Tan was interviewed to share her thoughts on how we can embrace ...
Read More →

Digging Deeper into the Models of Generative AI, and the Threats

Tony Campbell, Sekuro's Director of Research & Innovation, talks about Generative AI and its potential cyber security threat.
Read More →

Brand Trust Can Be Eroded By A Single Cyber Breach: Why All Brands Are At Risk From Exploitation

In an increasingly-connected digital world, find out how Brand Trust can be synonymous with digital resilience.
Read More →

Sekuro Sydney Office Opening

In early February, the Sekuro team celebrated the Grand Opening of our new Sydney office with a great party with our valued clients, partners and ...
Read More →

ChatGPT: Weighing the Benefits and Risks in Cyber Security

While ChatGPT can benefit the cybersecurity industry by increasing #efficiency, improving threat detection, and automating responses, it is not without risks.
Read More →

Separating Fact From Fiction — Where Zero Trust Makes Sense for Defence

The ACSC Essential Eight is one of Australia’s most significant achievements in cyber defence – it's often referred to and leveraged by other countries as ...
Read More →

8 Cyber Security Steps to Achieve Business Productivity For Remote Workers

With the rise of remote and hybrid workforce, here are the 8 cyber security steps organisations can do to support business productivity and protect their ...
Read More →

Business Resilience is an Infinite Game in a Cyber World

Noel Allnutt, Managing Director at Sekuro, shares his thoughts on what the first month of 2023 has taught us so far and why business resilience ...
Read More →

5 Ways to Fall Prey to Phishing Attacks

Phishing scams are a common method that cyber criminals use to exploit vulnerabilities. More than 90 percent of cyber attacks start with a phishing email. ...
Read More →

Full Stack Web Attack RCEME Challenge Walkthrough

Check out this article, as Ka Wing Ho, a Security Consultant within Sekuro RED (our talented Offensive Security Team), does a walkthrough of the Full ...
Read More →

Board vs C-suite: How to get buy-in to manage increased cyber security risk

Today’s cyber risk landscape not only impacts organisations, but also C-suites and boards at a personal level. This article explores how to navigate risk and ...
Read More →

Adaptability and Dynamic Harmony are the Key to Resilience in 2023

Noel Allnutt, Managing Director and co-founder of Sekuro, extends a holiday message and reflection on the year that was, key learnings, and what we will ...
Read More →

SEKUROKON '23

Where there is risk, there is opportunity…that’s the key takeaway from SekuroKon ’23.

A sentiment that was echoed throughout the day was the need to see adversity as an opportunity. An opportunity to build resilience, to innovate, and to grow.

If we are prepared for threats, we can respond with practical, well-thought-out strategies. The last thing you want to do is panic because you’re not informed – whether that means investing in too much/the wrong tech, making poor decisions in a crisis or causing team burnout.

As Sekuro’s CEO Noel Allnutt reminded us, in the words of Steve Jobs, “If you want to go fast – go alone! But if you want to go far – go together.” Resilience is about building your tribe and recognising you are stronger as a team.

We want to thank each and every one of our speakers, partners and attendees for helping us create a buzzing community event that felt more like catching up with old friends.

An additional thank you to our platinum sponsors Rubrik, CrowdStrike and Zscaler, our gold sponsors Airlock Digital, Cohesity, Netskope, Splunk, and Okta, our silver sponsors Mimecast, Tenable, and Pure Storage and our bronze sponsors Thales, Illumio, Saviynt, and Abnormal Security.

Our charity partner Feel Good Project will benefit from further donations.

We’re looking forward to a bigger and better SekuroKon in 2024!

Why choose Sekuro?

It is fairly simple...

Sekuro’s mission is to be our clients‘ most trusted security partner. From the excellence of our delivery, to the integrity of our people, we put care into everything we do and see every client as a #clientforlife.

Trusted by leading organisations across the globe, Sekuro works with CIOs and CISOs to take a strategic approach to cyber security risk mitigation and digital transformation. Operating at the intersection of the digital technologies and cyber security industries, Sekuro reduces cyber risk while new technologies are adopted – ultimately building business resiliency and enabling fearless innovation.

Sekuro is a Great Place to Work - and that's officially official (AGAIN)!

At Sekuro, we take care and pride in curating a culture which promotes our diversity, individual passions and development aspiration. Our collective values bring us together as one team to execute our mission. Our fabulous team of passionate and committed people comes from diverse cultural backgrounds and countries across the world (including Australia, France, China, Japan, the U.K., India, Italy, Singapore, the Philippines, and more), making Sekuro a Great Place to Work® for the second consecutive year and a place where people feel accepted and included.

Sekuro Featured Services

Gateway Australia

Our new Gateway Australia program helps businesses navigate through Australia’s unique and rapidly changing cyber security landscape and assess their compliance status.

Cyber Resilience Program (CRP)

Our new Cyber Resilience Program is a subscription-based service that offers a structured framework to manage and coordinate your cyber security efforts allowing you to focus on your core business activities.

Zero Trust Strategy

Sekuro Zero Trust Strategy is a comprehensive and pragmatic solution for securing all access to your data, apps and environment, regardless of user, device, or location.

Secure cloud design & build

We will design, build, secure, and optimise public, private, and hybrid cloud platforms.

Managed Security Services

Sekuro’s Managed Security Service (MSS) acts as an extension of your security team, providing fully managed 24/7/365 monitoring, detection, triage and response services.

IRAP Assessment

Sekuro’s IRAP Assessors assist in securing your systems and data by independently assessing your cyber security posture against the Government's strict standards and policies.

PCI DSS Compliance

Sekuro offers peace-of-mind PCI DSS-as-a-Service to help organisations stay compliant throughout the years, to every version of the PCI DSS, including the latest PCI DSS v4.0. Sekuro can help you organisation transition from PCI DSS v3 to PCI DSS v4 while maintaining compliance.

Advanced RED Teaming

Our team of experienced experts use a combination of penetration testing, vulnerability scanning, and ethical hacking to identify potential areas of risk and provide feedback on on how to reduce the likelihood of a successful cyber attack.

A Human Perspective on Zero Trust

In this e-book, Customer CISO, Lee Roebig, and Field CTO, Jason Trampevski, look at the human elements an organisation must consider when building a modern cyber security strategy, how Zero Trust fits in and what actions organisations can begin taking today.

How Can Companies Securely Enter Into the Cloud World?

In this white paper, gain insights into the benefits provided by Cloud Service Providers (CSPs), the key risks and challenges in adopting such services, and lastly, guidelines on addressing an organisation’s security requirements.

Want to learn more about Sekuro?

Get a quick quote from our team
Scroll to Top