Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

NIS2 Compliance: Top 5 Reasons for the Manufacturing Sector

The article highlights the critical importance for manufacturers to comply with NIS2 regulations to safeguard their operations and infrastructure from cyber threats.

article

31.5.2024

Cannes Hospital data breach, the impact of AI and NIS2 evolution: the Cyberday product and news round-up 5/2024 🛡️

May's Product and News Update presents the new monthly ISMS reports as well as the Metrics page. Other topics include Cyberday's new framework DORA and recent news around the world.

article

17.5.2024

6 ways to assess security work effectiveness

Evaluating the effectiveness of your cybersecurity involves examining the adequacy of your existing security measures. This process helps you identify your current security status and determine the necessary actions to enhance and fortify.

article

3.5.2024

Best Practices from ISO 27001 for Secure System Acquisition and Development: Create your NIS2 measures

Get tips on securely acquiring and developing systems with a focus on ISO 27001, helping meet NIS2 requirements. Post explains key aspects like secure coding, acquiring secure applications and testing or publishing changes in a controlled manner.

article

16.4.2024

Build your NIS2 measures for Business Continuity and Backups with ISO 27001

This post offers insight on complying with NIS2's continuity and backup requirements using ISO 27001's best practices. It guides you through continuity planning, backup processes, challenges, and achieving compliance effectively.

article

12.4.2024

Understanding HR Security Basics for ISO 27001 & NIS2 Compliance

Discover how the crucial role of HR in information security not only shapes the corporate security culture, but also steers the organization towards ISO 27001 and NIS2 compliance, ensuring secure handling of information assets and much more.

article

5.4.2024

Access Control & MFA (NIS2 21.2): Build A Solid Foundation with ISO 27001 Best Practices

What are the requirements for access control and MFA in NIS2 and ISO 27001 and how can they be implemented successfully? Learn more about the controls, requirements, best practices and how to overcome potential challenges in this blog post.

article

4.4.2024

Potential Struggles IT Companies might Encounter with Incident Identification and Reporting Today

The complexities of incident identification and reporting in IT, touching on coordination problems, tool inadequacies, and process deficiencies. It explores modern challenges like cyber threats and alert fatigue, as well as the cognitive gap.

article

28.3.2024

On Authorization and Implementation of Access Control Models

There are dozens of implementations of authorization mechanisms. When there are complex requirements dictated by business processes, authorization mechanisms may often be implemented incorrectly or, at least, not optimally. The reason for that, in my opinion, is the low attention of both the customer and developers to this aspect in the initial stages of the […]… Read More The post On Authorization and Implementation of Access Control Models appeared first on The State of Security.

Go to article at
15.5.2020
Outdated Access Rights

Clop Ransomware Now Kills Windows 10 Apps and 3rd Party Tools

The Clop Ransomware continues to evolve with a new and integrated process killer that targets some interesting processes belonging to Windows 10 apps, text editors, programming IDEs and languages, and office applications. [...]

Go to article at
15.5.2020
Ransomware

Picks of 2019 malware - the large, the small and the one full of null bytes, (Thu, Jan 16th)

Although less than two days have gone by since the latest release of MSFT patches, I find that it would actually be hard to add anything interesting to them that hasn&#x27t been discussed before, as the most important vulnerabilities (couple of RCEs and an interesting vulnerability in CryptoAPI) seemed to be all anyone talked about for the last 24 hours. If you didn&#x27t hear anything about it, I suggest you take a look at the ISC coverage of the CryptoAPI vulnerability[1] as well as the Patch Tuesday overview[2]. But for the rest of us, I thought today might be a good day to take a short break from this topic and take a look at what the last year brought us instead.

Go to article at
15.5.2020
Malware

New York state wants to ban government agencies from paying ransomware demands

Another NY Senate bill would create a cyber security enhancement fund and restricting the use of taxpayer moneys in paying ransoms

Go to article at
15.5.2020
Ransomware

MAZE Relaunches “Name and Shame” Website, Continues Dumping Data from Reluctant Victims

Sarah Coble reports: A threat group has once again taken to the internet to publish data stolen from alleged victims who...

Go to article at
15.5.2020
Ransomware

How to Use NIST’s Cybersecurity Framework to Foster a Culture of Cybersecurity

Faced with increasing volume and sophistication of cyber threats, CISOs and security teams need to find ways to ... Read More The post How to Use NIST’s Cybersecurity Framework to Foster a Culture of Cybersecurity appeared first on Hyperproof. The post How to Use NIST’s Cybersecurity Framework to Foster a Culture of Cybersecurity appeared first on Security Boulevard.

Go to article at
15.5.2020
Employee Negligence

Users still engaging in risky password, authentication practices

IT security practitioners are aware of good habits when it comes to strong authentication and password management, yet often fail to implement them due to poor usability or inconvenience, according to Yubico and Ponemon Institute. The conclusion is that IT security practitioners and individuals are both engaging in risky password and authentication practices, yet expectation and reality are often misaligned when it comes to the implementation of usable and desirable security solutions. The tools and … More → The post Users still engaging in risky password, authentication practices appeared first on Help Net Security.

Go to article at
15.5.2020
Password Attacks

UN hacked: Attackers got in via SharePoint vulnerability

In summer 2019, hackers broke into over 40 (and possibly more) UN servers in offices in Geneva and Vienna and downloaded “sensitive data that could have far-reaching repercussions for staff, individuals, and organizations communicating with and doing business with the UN,” The New Humanitarian reported on Wednesday. The UN, unfortunately, did not share that discovery with the authorities, the public, or even the potentially affected staff, and we now know about it only because TNH … More → The post UN hacked: Attackers got in via SharePoint vulnerability appeared first on Help Net Security.

Go to article at
15.5.2020
Unpatched Vulnerabilities

How Much Can a Phishing Scam Cost a Small Organization? For a Texas School District, the Bill Was $2.3 Million

Phishing scam perpetrated by attackers posing as vendors cheated the school district of approximately $2.3 million before the business compromise scheme was discovered about a month later.

Go to article at
15.5.2020
Phishing