Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

Information Security Risk Management: A Step-by-step Guide to a Clear Process

This post offers a comprehensive guide on managing information security risks, from pre-steps like asset identification to evaluation, treatment and monitoring. A crucial aspect given the surge of cyber vulnerabilities amid increasing tech advances.

article

21.3.2024

Ransomware, AI Act 101, NIST CSF 2.0: Cyberday product and news round up 3/2024 🛡️

In the March digest, development themes include new frameworks, risk management improvements and a new visual view for documentation cards. The news features Information Security Trailblazers, data breaches and AI Act 101.

article

21.3.2024

Empowering Employees: The Keystone in Incident Detection and Reporting

Employees are vital for detecting and reporting cyber threats and bolstering security. Proper training fosters a resilient culture, ensuring timely responses and safeguarding against breaches.

article

15.3.2024

NIS2 Incident Reporting Requirements and related ISO 27001 Best Practices

This post outlines NIS2 incident reporting and further describes ISO 27001 best practices, and their application in crafting successful incident reporting processes for your organization.

article

8.3.2024

Top 7 information security standards, frameworks and laws explained

Many information security frameworks are available to help organizations build their own security plans. This article provides key information about some of the most popular information security frameworks.

article

4.3.2024

ISO 27001 and NIS2: Understanding their Connection

Learn how the ISO 27001 and the NIS2 are "connected" and why they are brought up together pretty often. Understand their differences and synergy with the help of this blog post.

article

1.3.2024

Guide to Incident Detection and Reporting: Prepared for the Worst

In this guide you'll learn to navigate the incident detection and reporting process, explore various mechanisms, understand reporting, documentation, and derive crucial lessons. We also glance at other ingredients for successful incident management.

article

22.2.2024

NIS2 Overview: History, key contents and significance for top management

Get an overview of NIS2's main contents and understand how it makes top management clearly responsible for organization's information security efforts.

article

16.2.2024

Cyber-Attack Takes Down Redcar Council Services

Suspected ransomware leaves 135,000 residents high and dry

Go to article at
15.5.2020
Ransomware

Cisco Patches Critical Vulnerability in Network Security Tool

A critical vulnerability in the Cisco Firepower Management Center (FMC) could allow a remote attacker to bypass authentication and execute arbitrary actions on affected devices as administrator.  read more

Go to article at
15.5.2020
Unpatched Vulnerabilities

Company shuts down because of ransomware, leaves 300 without jobs just before holidays

Employees of Sherwood-based telemarketing firm The Heritage Company were notified of the decision just days before Christmas, via a letter sent by the company's CEO. "Unfortunately, approximately two months ago our Heritage servers were attacked by malicious software that basically 'held us hostage for ransom' and we were forced to pay the crooks to get the 'key' just to get our systems back up and running," wrote Sandra Franecke, the company's CEO, in the letter sent to employees. As a result of the botched ransomware recovery process, the company's leadership decided to suspend all services, leaving more than 300 employees without jobs. Local news outlet KATV reported last month that dozens of employees already filed for unemployment with local authorities even before the Christmas holiday, with many not expecting the company to survive. The same KATV reported that when employees called the company yesterday, they were greeted by a recorded message informing them that recovery efforts have not been successful and that users should seek new jobs.

Go to article at
15.5.2020
Ransomware

Zero Trust Can Fix Healthcare’s Security Problem

Hospitals and other healthcare facilities are under attack from cyber criminals. In 2019 healthcare was one of the most targeted industries. In the first half of 2019 alone, there were 168 attacks that breached more than 30 million health care records. And according to IBM research, the average cost of a breach at a healthcare facility was $3.92 million. And as hospitals continue to go digital, these stats are on track to get even worse. The post Zero Trust Can Fix Healthcare’s Security Problem appeared first on Security Boulevard.

Go to article at
15.5.2020
Phishing

Malware Tries to Trump Security Software With POTUS Impeachment

The TrickBot malware has been spotted using text from articles about President Trump's impeachment to bypass the scanning engines of security software. [...]

Go to article at
15.5.2020
Malware

UK small businesses say cyberattack fears, not cash flow, keeps them awake at night

The use of consumer rather than business-grade cybersecurity solutions is not helping matters.

Go to article at
15.5.2020
Malware

Zero-Day Exploitation Increasingly Demonstrates Access to Money, Rather than Skill — Intelligence for Vulnerability Management, Part One

Go to article at
15.5.2020
Unpatched Vulnerabilities

Zynga faces class action suit over massive Words With Friends hack

It's charging subpar password security and lousy user notification: Zynga has yet to notify users to warn them of the breach, the suit says.

Go to article at
15.5.2020
Violations of Data Subject Rights

Zeppelin Is Back! Ransomware Stealing Data Via Remote Management Software

Go to article at
15.5.2020
Ransomware