Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

Information Security Risk Management: A Step-by-step Guide to a Clear Process

This post offers a comprehensive guide on managing information security risks, from pre-steps like asset identification to evaluation, treatment and monitoring. A crucial aspect given the surge of cyber vulnerabilities amid increasing tech advances.

article

21.3.2024

Ransomware, AI Act 101, NIST CSF 2.0: Cyberday product and news round up 3/2024 🛡️

In the March digest, development themes include new frameworks, risk management improvements and a new visual view for documentation cards. The news features Information Security Trailblazers, data breaches and AI Act 101.

article

21.3.2024

Empowering Employees: The Keystone in Incident Detection and Reporting

Employees are vital for detecting and reporting cyber threats and bolstering security. Proper training fosters a resilient culture, ensuring timely responses and safeguarding against breaches.

article

15.3.2024

NIS2 Incident Reporting Requirements and related ISO 27001 Best Practices

This post outlines NIS2 incident reporting and further describes ISO 27001 best practices, and their application in crafting successful incident reporting processes for your organization.

article

8.3.2024

Top 7 information security standards, frameworks and laws explained

Many information security frameworks are available to help organizations build their own security plans. This article provides key information about some of the most popular information security frameworks.

article

4.3.2024

ISO 27001 and NIS2: Understanding their Connection

Learn how the ISO 27001 and the NIS2 are "connected" and why they are brought up together pretty often. Understand their differences and synergy with the help of this blog post.

article

1.3.2024

Guide to Incident Detection and Reporting: Prepared for the Worst

In this guide you'll learn to navigate the incident detection and reporting process, explore various mechanisms, understand reporting, documentation, and derive crucial lessons. We also glance at other ingredients for successful incident management.

article

22.2.2024

NIS2 Overview: History, key contents and significance for top management

Get an overview of NIS2's main contents and understand how it makes top management clearly responsible for organization's information security efforts.

article

16.2.2024

On Authorization and Implementation of Access Control Models

There are dozens of implementations of authorization mechanisms. When there are complex requirements dictated by business processes, authorization mechanisms may often be implemented incorrectly or, at least, not optimally. The reason for that, in my opinion, is the low attention of both the customer and developers to this aspect in the initial stages of the […]… Read More The post On Authorization and Implementation of Access Control Models appeared first on The State of Security.

Go to article at
15.5.2020
Outdated Access Rights

Clop Ransomware Now Kills Windows 10 Apps and 3rd Party Tools

The Clop Ransomware continues to evolve with a new and integrated process killer that targets some interesting processes belonging to Windows 10 apps, text editors, programming IDEs and languages, and office applications. [...]

Go to article at
15.5.2020
Ransomware

Picks of 2019 malware - the large, the small and the one full of null bytes, (Thu, Jan 16th)

Although less than two days have gone by since the latest release of MSFT patches, I find that it would actually be hard to add anything interesting to them that hasn&#x27t been discussed before, as the most important vulnerabilities (couple of RCEs and an interesting vulnerability in CryptoAPI) seemed to be all anyone talked about for the last 24 hours. If you didn&#x27t hear anything about it, I suggest you take a look at the ISC coverage of the CryptoAPI vulnerability[1] as well as the Patch Tuesday overview[2]. But for the rest of us, I thought today might be a good day to take a short break from this topic and take a look at what the last year brought us instead.

Go to article at
15.5.2020
Malware

New York state wants to ban government agencies from paying ransomware demands

Another NY Senate bill would create a cyber security enhancement fund and restricting the use of taxpayer moneys in paying ransoms

Go to article at
15.5.2020
Ransomware

MAZE Relaunches “Name and Shame” Website, Continues Dumping Data from Reluctant Victims

Sarah Coble reports: A threat group has once again taken to the internet to publish data stolen from alleged victims who...

Go to article at
15.5.2020
Ransomware

How to Use NIST’s Cybersecurity Framework to Foster a Culture of Cybersecurity

Faced with increasing volume and sophistication of cyber threats, CISOs and security teams need to find ways to ... Read More The post How to Use NIST’s Cybersecurity Framework to Foster a Culture of Cybersecurity appeared first on Hyperproof. The post How to Use NIST’s Cybersecurity Framework to Foster a Culture of Cybersecurity appeared first on Security Boulevard.

Go to article at
15.5.2020
Employee Negligence

Users still engaging in risky password, authentication practices

IT security practitioners are aware of good habits when it comes to strong authentication and password management, yet often fail to implement them due to poor usability or inconvenience, according to Yubico and Ponemon Institute. The conclusion is that IT security practitioners and individuals are both engaging in risky password and authentication practices, yet expectation and reality are often misaligned when it comes to the implementation of usable and desirable security solutions. The tools and … More → The post Users still engaging in risky password, authentication practices appeared first on Help Net Security.

Go to article at
15.5.2020
Password Attacks

UN hacked: Attackers got in via SharePoint vulnerability

In summer 2019, hackers broke into over 40 (and possibly more) UN servers in offices in Geneva and Vienna and downloaded “sensitive data that could have far-reaching repercussions for staff, individuals, and organizations communicating with and doing business with the UN,” The New Humanitarian reported on Wednesday. The UN, unfortunately, did not share that discovery with the authorities, the public, or even the potentially affected staff, and we now know about it only because TNH … More → The post UN hacked: Attackers got in via SharePoint vulnerability appeared first on Help Net Security.

Go to article at
15.5.2020
Unpatched Vulnerabilities

How Much Can a Phishing Scam Cost a Small Organization? For a Texas School District, the Bill Was $2.3 Million

Phishing scam perpetrated by attackers posing as vendors cheated the school district of approximately $2.3 million before the business compromise scheme was discovered about a month later.

Go to article at
15.5.2020
Phishing