Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

Corporate Security Alert: Identifying Dangerous Apps on Employee Phones

This article uncovers hidden security risks of popular apps on work devices, covering social media, messaging, cloud storage, gaming, utility, health, VPN, and shopping apps, with recommendations to safeguard corporate data.

article

20.9.2024

NIS2 national legistation, ransomware and a new development forum: Cyberday product and news round-up 9/2024 🛡️

This is the September news and product review from Cyberday. Read news about ransomware, new phishing techniques and local NIS2-legistations.

article

20.9.2024

IT and OT Cyber Security: Different Environments, Different Priorities

This blog post outlines the key differences between IT and OT cyber security, focusing on their distinct areas, objectives, environments, threat landscapes, and compliance requirements.

article

4.9.2024

Cyber Security in Supply Chain Risk Management

Businesses should prioritize supply chain security by adopting best cyber security practices, fostering resilience, and promoting collaboration to protect against evolving cyber threats. Learn more about this topic in this blog post.

article

22.8.2024

Spreadsheet vs. ISMS tool - top 10 reasons why a tool is better than the traditional way

Discover the top 10 reasons why agile tools outperform traditional spreadsheets in managing cyber security compliance, from centralized management to continuous improvement.

article

22.8.2024

ISMS Essentials: Mastering a Data System Inventory for Your Organization

This post provides essential insights for maintaining a data system inventory within your organization's ISMS, detailing key processes, asset types, and tackling common challenges.

article

15.8.2024

Incident Detection: Building, Nurturing, and Continuously Improving a Proactive Environment

Shift from reactive to proactive incident detection. Use advanced tools, continuous learning, and customised strategies to anticipate and prevent issues. Focus on constant improvement and innovation to boost security and resilience.

article

15.8.2024

ISO 27001 and ISO 9001: Differences, how they work together and benefits of combining

Learn about the synergy between ISO 27001 and ISO 9001. Learn how integrating these standards enhances information security, quality management, and overall operational efficiency, using case examples and actionable insights.

article

6.6.2024

The “Great Cannon” has been deployed again

SummaryThe Great Cannon is a distributed denial of service tool (“DDoS”) that operates by injecting malicious Javascript into pages served from behind the Great Firewall. These scripts, potentially served to millions of users across the internet, hijack the users’ connections to make multiple requests against the targeted site.

Go to article at
15.5.2020
Denial-of-Service Attacks

Hackers are actively exploiting zero-days in several WordPress plugins

There's quite the WordPress p0wnage going on right now.

Go to article at
15.5.2020
Unpatched Vulnerabilities

Modern malware is increasingly leveraging evasive behaviors

Modern malware is increasingly leveraging evasive behaviors, a new report by VMware Carbon Black released at RSA Conference 2020 has revealed. The report uncovers the top attack tactics, techniques, and procedures (TTPs) seen over the last year and provides specific guidance on ransomware, commodity malware, wipers, access mining and destructive attacks. Among some of the key findings from the report: Defense evasion behavior was seen in more than 90 percent of the 2,000 samples they … More → The post Modern malware is increasingly leveraging evasive behaviors appeared first on Help Net Security.

Go to article at
15.5.2020
Malware

Is remote work the new normal?

As COVID-19 continues to spread, remote work is no longer an experiment, but a requirement in many nations. While it represents a huge change, the results of a research conducted by OnePoll and Citrix, reveal that a majority of employees around the world are adapting to working from home and believe it will become the new normal for the way work gets done. “Remote work is not business as usual. It represents a totally new … More → The post Is remote work the new normal? appeared first on Help Net Security.

Go to article at
15.5.2020
CyberNow

Blizzard hit by massive DDoS attack; EA Sports facing lagging issue

By Waqas Blizzard has been hit by massive DDoS attack - Here's what's happening and here's where its service is down... This is a post from HackRead.com Read the original post: Blizzard hit by massive DDoS attack; EA Sports facing lagging issue

Go to article at
15.5.2020
Denial-of-Service Attacks

HTC Mania - 1,488,089 breached accounts

In January 2020, the Spanish mobile phone forum HTC Mania suffered a data breach of the vBulletin based site. The incident exposed 1.5M member email addresses, usernames, IP addresses, dates of birth and salted MD5 password hashes and password histories. Data from the breach was subsequently redistributed on popular hacking websites.

Go to article at
15.5.2020
Illegal Personal Data Processing

Supply Chain Security Amid Coronavirus Fallout

As the impacts of the global spread of COVID-19 continue to be felt by businesses everywhere, one area that is increasingly strained is the supply chain. If your business has not already seen disruption to its supply chain, chances are a need to adjust planning and make accommodations for disruption are right around the corner... The post Supply Chain Security Amid Coronavirus Fallout appeared first on Security Boulevard.

Go to article at
15.5.2020
Supply Chain Attacks

Mixcloud Breach Hits Millions of Users

British streaming service the latest to suffer major security incident

Go to article at
15.5.2020
Password Attacks

Nedbank client data hack – The security problems at Computer Facilities

In addition to weak passwords, a researcher also found several old security vulnerabilities on Computer Facilities’ web servers.

Go to article at
15.5.2020
Illegal Personal Data Processing