Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

Information Security Risk Management: A Step-by-step Guide to a Clear Process

This post offers a comprehensive guide on managing information security risks, from pre-steps like asset identification to evaluation, treatment and monitoring. A crucial aspect given the surge of cyber vulnerabilities amid increasing tech advances.

article

21.3.2024

Ransomware, AI Act 101, NIST CSF 2.0: Cyberday product and news round up 3/2024 🛡️

In the March digest, development themes include new frameworks, risk management improvements and a new visual view for documentation cards. The news features Information Security Trailblazers, data breaches and AI Act 101.

article

21.3.2024

Empowering Employees: The Keystone in Incident Detection and Reporting

Employees are vital for detecting and reporting cyber threats and bolstering security. Proper training fosters a resilient culture, ensuring timely responses and safeguarding against breaches.

article

15.3.2024

NIS2 Incident Reporting Requirements and related ISO 27001 Best Practices

This post outlines NIS2 incident reporting and further describes ISO 27001 best practices, and their application in crafting successful incident reporting processes for your organization.

article

8.3.2024

Top 7 information security standards, frameworks and laws explained

Many information security frameworks are available to help organizations build their own security plans. This article provides key information about some of the most popular information security frameworks.

article

4.3.2024

ISO 27001 and NIS2: Understanding their Connection

Learn how the ISO 27001 and the NIS2 are "connected" and why they are brought up together pretty often. Understand their differences and synergy with the help of this blog post.

article

1.3.2024

Guide to Incident Detection and Reporting: Prepared for the Worst

In this guide you'll learn to navigate the incident detection and reporting process, explore various mechanisms, understand reporting, documentation, and derive crucial lessons. We also glance at other ingredients for successful incident management.

article

22.2.2024

NIS2 Overview: History, key contents and significance for top management

Get an overview of NIS2's main contents and understand how it makes top management clearly responsible for organization's information security efforts.

article

16.2.2024

The “Great Cannon” has been deployed again

SummaryThe Great Cannon is a distributed denial of service tool (“DDoS”) that operates by injecting malicious Javascript into pages served from behind the Great Firewall. These scripts, potentially served to millions of users across the internet, hijack the users’ connections to make multiple requests against the targeted site.

Go to article at
15.5.2020
Denial-of-Service Attacks

Hackers are actively exploiting zero-days in several WordPress plugins

There's quite the WordPress p0wnage going on right now.

Go to article at
15.5.2020
Unpatched Vulnerabilities

Modern malware is increasingly leveraging evasive behaviors

Modern malware is increasingly leveraging evasive behaviors, a new report by VMware Carbon Black released at RSA Conference 2020 has revealed. The report uncovers the top attack tactics, techniques, and procedures (TTPs) seen over the last year and provides specific guidance on ransomware, commodity malware, wipers, access mining and destructive attacks. Among some of the key findings from the report: Defense evasion behavior was seen in more than 90 percent of the 2,000 samples they … More → The post Modern malware is increasingly leveraging evasive behaviors appeared first on Help Net Security.

Go to article at
15.5.2020
Malware

Is remote work the new normal?

As COVID-19 continues to spread, remote work is no longer an experiment, but a requirement in many nations. While it represents a huge change, the results of a research conducted by OnePoll and Citrix, reveal that a majority of employees around the world are adapting to working from home and believe it will become the new normal for the way work gets done. “Remote work is not business as usual. It represents a totally new … More → The post Is remote work the new normal? appeared first on Help Net Security.

Go to article at
15.5.2020
CyberNow

Blizzard hit by massive DDoS attack; EA Sports facing lagging issue

By Waqas Blizzard has been hit by massive DDoS attack - Here's what's happening and here's where its service is down... This is a post from HackRead.com Read the original post: Blizzard hit by massive DDoS attack; EA Sports facing lagging issue

Go to article at
15.5.2020
Denial-of-Service Attacks

HTC Mania - 1,488,089 breached accounts

In January 2020, the Spanish mobile phone forum HTC Mania suffered a data breach of the vBulletin based site. The incident exposed 1.5M member email addresses, usernames, IP addresses, dates of birth and salted MD5 password hashes and password histories. Data from the breach was subsequently redistributed on popular hacking websites.

Go to article at
15.5.2020
Illegal Personal Data Processing

Supply Chain Security Amid Coronavirus Fallout

As the impacts of the global spread of COVID-19 continue to be felt by businesses everywhere, one area that is increasingly strained is the supply chain. If your business has not already seen disruption to its supply chain, chances are a need to adjust planning and make accommodations for disruption are right around the corner... The post Supply Chain Security Amid Coronavirus Fallout appeared first on Security Boulevard.

Go to article at
15.5.2020
Supply Chain Attacks

Mixcloud Breach Hits Millions of Users

British streaming service the latest to suffer major security incident

Go to article at
15.5.2020
Password Attacks

Nedbank client data hack – The security problems at Computer Facilities

In addition to weak passwords, a researcher also found several old security vulnerabilities on Computer Facilities’ web servers.

Go to article at
15.5.2020
Illegal Personal Data Processing