This month’s edition of the Jam Cyber Brief brings you a clear look at the trends, tools, and threats shaping Australia’s digital business environment. From national productivity challenges and the rise of human-centric service models, to fast-evolving scams and renewed focus on ransomware and supply chain attacks—there’s a lot for professional service firms to be aware of.
As always, our aim is to keep things practical. We’ll help you stay up to date without getting lost in the noise, and focus on what matters for Australian small and medium businesses in law, accounting, consulting, and other professional services.
Let’s dive in
Top Trends We’re Seeing Right Now
Productivity in the Spotlight
The Australian Government’s Productivity Commission’s June 2025 bulletin highlights ongoing hurdles to Australia’s productivity, pinpointing administrative complexity and under-investment in digital solutions as key issues for SMBs nationwide .
With Australia’s productivity firmly on the national agenda, we’re seeing substantial investments from major SaaS providers and larger enterprises focused on enhancing business productivity.
Why does this matter for Australian professional firms?
The Productivity Commission underscores that deeper integration and automation could significantly boost productivity and growth, especially within the SMB professional services sector. Expect a surge in:
New productivity-focused features from SaaS providers.
Microsoft 365 updates specifically targeting efficiency and user productivity.
How to prepare your business:
Assess your current productivity baseline—understand where you stand.
Review your SaaS and cloud tools to ensure you’re fully utilising available features.
Appoint an internal productivity champion who can identify opportunities and drive internal improvements.
Threat Hunting Becomes the New Norm
Ongoing cyber-attacks have compelled Australian SMBs to move past reactive strategies, with proactive threat hunting increasingly becoming standard practice.
Recent sophisticated attacks—including “adversary-in-the-middle” phishing and advanced ransomware—are bypassing traditional defenses and increasingly targeting smaller professional service firms previously overlooked.
Businesses adopting proactive threat hunting (actively searching for hidden threats rather than reacting to alerts) identify breaches faster and significantly reduce incident containment times.
What this means for your firm:
Cyber criminals are aggressively targeting SMBs, exploiting limited security resources.
Proactive threat hunting doesn’t require extensive resources; even regular reviews of system logs and user access can identify threats early.
Develop and regularly update a “red flag” checklist for your team, and maintain consistent communication with your IT provider.
SMBs committed to proactive threat hunting will be best placed to mitigate emerging cyber threats.
Data Sovereignty Gains Momentum with Local Data Centre Investments
Significant new investments in local data centres are providing Australian SMBs greater ability to store sensitive and regulated data domestically, aligning with privacy and prudential standards.
These developments enhance SMBs’ capacity to comply with APRA and OAIC regulations, significantly simplifying the process of storing patient, financial, and legal records within Australia. Additional benefits include improved service speed, reduced latency, and strengthened disaster recovery capabilities.
Implications for your business:
Now is an opportune time to audit your data storage locations and confirm domestic hosting options in your vendor agreements.
Increased local cloud infrastructure access lowers compliance risks and facilitates advanced AI and digital initiatives without compromising privacy.
SMB professional service providers can now easily meet growing client expectations for Australian-only data storage.
What’s New This Month?
“Powered by Humans” Gains Momentum
Despite a surge in AI adoption, businesses are rediscovering the importance of real human connection. Earlier this year, a startup raised $7.3 million to build a platform that validates whether users are human—not bots—signalling a deeper market interest in maintaining authentic interaction in a digital world.
“With time freed up by AI, people can be more focused on work that is high-impact, forward-looking, and aligned with long-term goals. This type of meaningful work can help them feel they’re contributing more directly to business outcomes, reinforcing their sense of value and purpose.”
Why this matters:
Clients and candidates increasingly wanting personal connection, especially in trust-based services like legal, financial, and recruitment.
Popular content across platforms reinforces that customers value real human presence, even in digital-first environments.
What you can do:
Audit your client engagement journey—where can a personal touch add value?
Upskill staff in tools that complement, not replace, relationship-building.
Actively communicate your commitment to real people behind your services.
FREE Baseline Cyber Security Training from Jam Cyber
Jam Cyber now offers a free Baseline Cyber Security Training course designed for every employee in an Australian business. The course is modular, non-technical, and built for busy staff—covering the essentials that reduce daily risk.
New data shows that a significant number of Microsoft 365 licences remain underused or entirely inactive across Australian businesses—adding unnecessary cost and missed opportunity.
AAG IT reports that 60% of C-suite executives now identify supply chain attacks as the number one risk to their business.
Recent breaches at software vendors and Managed Service Providers (MSPs) have triggered cascading impacts across Australian small and medium-sized businesses (SMBs).
What is a Supply Chain Attack?
A supply chain attack is a cyberattack that targets less secure elements in an organisation’s supply chain. Instead of attacking the organisation directly, cyber criminals infiltrate through third-party vendors or service providers that have access to the organisation’s systems and data. This method allows attackers to compromise multiple organisations by exploiting a single point of vulnerability. Such attacks can involve tampering with software updates, compromising hardware components, or exploiting trusted relationships between organisations and their suppliers.
Risks for SMBs: Losing Trust and Contracts
One significant consequence for SMBs and professional service firms experiencing supply chain attacks is the potential loss of client trust. Clients are increasingly wary and demand assurance that robust cybersecurity measures are in place before engaging in business relationships. SMBs without comprehensive cybersecurity protocols may find themselves scrutinised extensively or even overlooked entirely during contract negotiations. Ensuring strong cybersecurity measures is no longer optional but essential to remain competitive and trusted in today’s business landscape.
Revisit vendor due diligence: Assess incident response plans, data hosting arrangements, and support availability of your third-party vendors.
Establish continuous monitoring: Implement processes to continuously monitor third-party tools and services for any unusual activities.
Stay updated on vulnerabilities: Keep abreast of known vulnerabilities within your technology stack and apply patches promptly.
Implement a zero-trust security model: Adopt a security approach that verifies every user and device, regardless of whether they are inside or outside your network perimeter.
Educate your team: Conduct regular training sessions to ensure that all employees are aware of the risks associated with supply chain attacks and know how to respond appropriately.
Fake ATO Scams Surge During Tax Time
ATO impersonation scams are back in full swing with tax season underway.
Ransomware and “Double Extortion” Tactics Continue
Cyber criminals continue to pose a significant threat to professional service firms and SMBs through increasingly sophisticated ransomware attacks—particularly using “double extortion” methods.
What is Double Extortion?
Double extortion is a ransomware tactic where cybercriminals first encrypt an organisation’s data, demanding payment for the decryption key. If the ransom isn’t paid, attackers escalate by threatening to publicly release sensitive information, causing reputational harm and potential regulatory penalties.
Risks for SMBs: Operational Disruption and Reputation Damage
For SMBs and professional services firms, ransomware attacks can lead to severe operational disruption, significant financial loss, and lasting damage to reputation. Clients increasingly expect assurance that firms have robust protections against ransomware and data breaches. Without these measures, SMBs risk losing existing contracts, facing heightened scrutiny during procurement processes, and diminished trust from current and potential clients.
Why it matters now:
More businesses in Australia now face mandatory reporting obligations for ransomware payments and data extortion incidents. Professional service firms managing sensitive client data are especially vulnerable, given their exposure to confidential records and critical files.
What you can do:
Review and update your incident response plans: Ensure your business knows exactly how to respond if data is encrypted or stolen.
Maintain reliable backups: Regularly test your backups to ensure they are isolated, up-to-date, and capable of full restoration.
Engage proactively with IT vendors: Regularly discuss and verify specific ransomware prevention strategies with your IT service providers.
Implement a zero-trust framework: Strengthen your cybersecurity by adopting verification measures for every access request, regardless of origin.
Educate employees regularly: Continuous staff training on ransomware threats and security protocols ensures your team knows how to identify and appropriately respond to potential threats.
From evolving scams and smarter licensing strategies to renewed focus on productivity and resilience, there is a lot happening in the cyber and tech space right now.
For any professional service firms, it’s important to remember: the cyber landscape doesn’t stand still. Staying informed—and translating that knowledge into practical action—is one of the most effective ways to protect your people, your clients, and your reputation.
If you’re not sure where to start, or need a sounding board, the Jam Cyber team is here to help. We work with Australian SMBs every day to turn complex security challenges into clear, achievable steps forward.
Jam Cyber Brief
July 2025 Edition
This month’s edition of the Jam Cyber Brief brings you a clear look at the trends, tools, and threats shaping Australia’s digital business environment. From national productivity challenges and the rise of human-centric service models, to fast-evolving scams and renewed focus on ransomware and supply chain attacks—there’s a lot for professional service firms to be aware of.
As always, our aim is to keep things practical. We’ll help you stay up to date without getting lost in the noise, and focus on what matters for Australian small and medium businesses in law, accounting, consulting, and other professional services.
Let’s dive in
Top Trends We’re Seeing Right Now
Productivity in the Spotlight
The Australian Government’s Productivity Commission’s June 2025 bulletin highlights ongoing hurdles to Australia’s productivity, pinpointing administrative complexity and under-investment in digital solutions as key issues for SMBs nationwide .
With Australia’s productivity firmly on the national agenda, we’re seeing substantial investments from major SaaS providers and larger enterprises focused on enhancing business productivity.
Why does this matter for Australian professional firms?
The Productivity Commission underscores that deeper integration and automation could significantly boost productivity and growth, especially within the SMB professional services sector. Expect a surge in:
How to prepare your business:
Threat Hunting Becomes the New Norm
Ongoing cyber-attacks have compelled Australian SMBs to move past reactive strategies, with proactive threat hunting increasingly becoming standard practice.
Recent sophisticated attacks—including “adversary-in-the-middle” phishing and advanced ransomware—are bypassing traditional defenses and increasingly targeting smaller professional service firms previously overlooked.
Businesses adopting proactive threat hunting (actively searching for hidden threats rather than reacting to alerts) identify breaches faster and significantly reduce incident containment times.
What this means for your firm:
SMBs committed to proactive threat hunting will be best placed to mitigate emerging cyber threats.
Data Sovereignty Gains Momentum with Local Data Centre Investments
Significant new investments in local data centres are providing Australian SMBs greater ability to store sensitive and regulated data domestically, aligning with privacy and prudential standards.
AWS, Microsoft, and Australian providers have announced major expansions in local data centre infrastructure, highlighted by AWS’s $20 billion investment between 2025–2029.
These developments enhance SMBs’ capacity to comply with APRA and OAIC regulations, significantly simplifying the process of storing patient, financial, and legal records within Australia. Additional benefits include improved service speed, reduced latency, and strengthened disaster recovery capabilities.
Implications for your business:
What’s New This Month?
“Powered by Humans” Gains Momentum
Despite a surge in AI adoption, businesses are rediscovering the importance of real human connection. Earlier this year, a startup raised $7.3 million to build a platform that validates whether users are human—not bots—signalling a deeper market interest in maintaining authentic interaction in a digital world.
Additionally, a Microsoft report states:
“With time freed up by AI, people can be more focused on work that is high-impact, forward-looking, and aligned with long-term goals. This type of meaningful work can help them feel they’re contributing more directly to business outcomes, reinforcing their sense of value and purpose.”
Why this matters:
What you can do:
FREE Baseline Cyber Security Training from Jam Cyber
Jam Cyber now offers a free Baseline Cyber Security Training course designed for every employee in an Australian business. The course is modular, non-technical, and built for busy staff—covering the essentials that reduce daily risk.
Why it matters: 95% of cyber breaches stem from human error. For SMBs, getting the basics right is the most powerful cyber defence available.
What’s covered:
No jargon. No cost. Just safer businesses.
Wasted MS 365 Licences Still Costing SMBs
New data shows that a significant number of Microsoft 365 licences remain underused or entirely inactive across Australian businesses—adding unnecessary cost and missed opportunity.
What you can do:
Key Cyber Security Threats
Supply Chain and SaaS Attacks on the Rise
Cybercriminals are increasingly targeting the supply chains of professional service firms—particularly through cloud platforms and IT vendors.
What is a Supply Chain Attack?
A supply chain attack is a cyberattack that targets less secure elements in an organisation’s supply chain. Instead of attacking the organisation directly, cyber criminals infiltrate through third-party vendors or service providers that have access to the organisation’s systems and data. This method allows attackers to compromise multiple organisations by exploiting a single point of vulnerability. Such attacks can involve tampering with software updates, compromising hardware components, or exploiting trusted relationships between organisations and their suppliers.
Risks for SMBs: Losing Trust and Contracts
One significant consequence for SMBs and professional service firms experiencing supply chain attacks is the potential loss of client trust. Clients are increasingly wary and demand assurance that robust cybersecurity measures are in place before engaging in business relationships. SMBs without comprehensive cybersecurity protocols may find themselves scrutinised extensively or even overlooked entirely during contract negotiations. Ensuring strong cybersecurity measures is no longer optional but essential to remain competitive and trusted in today’s business landscape.
What You Can Do:
Fake ATO Scams Surge During Tax Time
ATO impersonation scams are back in full swing with tax season underway.
What you can do:
Need to report a scam? Go to: https://www.scamwatch.gov.au/report-a-scam
Ransomware and “Double Extortion” Tactics Continue
Cyber criminals continue to pose a significant threat to professional service firms and SMBs through increasingly sophisticated ransomware attacks—particularly using “double extortion” methods.
What is Double Extortion?
Double extortion is a ransomware tactic where cybercriminals first encrypt an organisation’s data, demanding payment for the decryption key. If the ransom isn’t paid, attackers escalate by threatening to publicly release sensitive information, causing reputational harm and potential regulatory penalties.
Risks for SMBs: Operational Disruption and Reputation Damage
For SMBs and professional services firms, ransomware attacks can lead to severe operational disruption, significant financial loss, and lasting damage to reputation. Clients increasingly expect assurance that firms have robust protections against ransomware and data breaches. Without these measures, SMBs risk losing existing contracts, facing heightened scrutiny during procurement processes, and diminished trust from current and potential clients.
Why it matters now:
More businesses in Australia now face mandatory reporting obligations for ransomware payments and data extortion incidents. Professional service firms managing sensitive client data are especially vulnerable, given their exposure to confidential records and critical files.
What you can do:
Key Takeaways
From evolving scams and smarter licensing strategies to renewed focus on productivity and resilience, there is a lot happening in the cyber and tech space right now.
For any professional service firms, it’s important to remember: the cyber landscape doesn’t stand still. Staying informed—and translating that knowledge into practical action—is one of the most effective ways to protect your people, your clients, and your reputation.
If you’re not sure where to start, or need a sounding board, the Jam Cyber team is here to help. We work with Australian SMBs every day to turn complex security challenges into clear, achievable steps forward.
Until next month—stay secure, stay smart.
// Need more help?
Contact our team today.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Recent Posts
Categories