Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

NIS2 Compliance: Top 5 Reasons for the Manufacturing Sector

The article highlights the critical importance for manufacturers to comply with NIS2 regulations to safeguard their operations and infrastructure from cyber threats.

article

31.5.2024

Cannes Hospital data breach, the impact of AI and NIS2 evolution: the Cyberday product and news round-up 5/2024 🛡️

May's Product and News Update presents the new monthly ISMS reports as well as the Metrics page. Other topics include Cyberday's new framework DORA and recent news around the world.

article

17.5.2024

6 ways to assess security work effectiveness

Evaluating the effectiveness of your cybersecurity involves examining the adequacy of your existing security measures. This process helps you identify your current security status and determine the necessary actions to enhance and fortify.

article

3.5.2024

Best Practices from ISO 27001 for Secure System Acquisition and Development: Create your NIS2 measures

Get tips on securely acquiring and developing systems with a focus on ISO 27001, helping meet NIS2 requirements. Post explains key aspects like secure coding, acquiring secure applications and testing or publishing changes in a controlled manner.

article

16.4.2024

Build your NIS2 measures for Business Continuity and Backups with ISO 27001

This post offers insight on complying with NIS2's continuity and backup requirements using ISO 27001's best practices. It guides you through continuity planning, backup processes, challenges, and achieving compliance effectively.

article

12.4.2024

Understanding HR Security Basics for ISO 27001 & NIS2 Compliance

Discover how the crucial role of HR in information security not only shapes the corporate security culture, but also steers the organization towards ISO 27001 and NIS2 compliance, ensuring secure handling of information assets and much more.

article

5.4.2024

Access Control & MFA (NIS2 21.2): Build A Solid Foundation with ISO 27001 Best Practices

What are the requirements for access control and MFA in NIS2 and ISO 27001 and how can they be implemented successfully? Learn more about the controls, requirements, best practices and how to overcome potential challenges in this blog post.

article

4.4.2024

Potential Struggles IT Companies might Encounter with Incident Identification and Reporting Today

The complexities of incident identification and reporting in IT, touching on coordination problems, tool inadequacies, and process deficiencies. It explores modern challenges like cyber threats and alert fatigue, as well as the cognitive gap.

article

28.3.2024

Organizations invest more in data protection but recover less

💰 Despite a rise in data protection investment, organizations struggle with cyber resilience. 🔄 Organizations face challenges in recovering from cyber incidents, with only a small percentage confident in quick recovery. #cyberattack

Go to article at
26.1.2024

AI used to fake voices of loved ones in “I’ve been in an accident” scam

How to avoid AI based scams; Limit sharing personal details with unknown people. Hang up the phone if doubtful; never share financial/personal information and report suspicious calls to the police. 🚨 #cybersecurity

Go to article at
19.1.2024

AI trends: A closer look at machine learning’s role

Currently, the most trending technology is artificial intelligence. An essential part of AI is machine learning. ML boosts cybersecurity but brings risks as threat actors manipulate it to deceive systems. 🤖 🛡️ #cybersecurity

Go to article at
19.1.2024

The 7 deadly cloud security sins and how SMBs can do things better

🌩️Never assume that the cloud provider has comprehensive backup solutions. 🛡️Planning for system failure or cyberattacks is essential to avoid data loss, downtime, and productivity hits. #cybersecurity

Go to article at
19.1.2024

Key elements for a successful cyber risk management strategy

Common Mistakes in Cyber Risk Resolution Strategies: 🔒 Lack of standardization leads to duplicated efforts among security teams 🛡️ Ineffective consideration of threat context and environmental context in prioritizing cyber risks #cybersecurity

Go to article at
19.1.2024

Phishing attacks: defending your organisation

You can build up your defence by: 💻 Helping users idenfity and report suspected phishing emails 🚨 Responding quickly to incidents #cybersecurity

Go to article at
12.1.2024

Why Public Links Expose Your SaaS Attack Surface

Pay attention what information your company is sharing. Calendars, documents and collaboration boards should be shared only with time limitation and for needed users.🔒 #cybersecurity

Go to article at
12.1.2024

Cybercrooks play dress-up as 'helpful' researchers in latest ransomware ruse

A new and concerning trend where cybercriminals exploit ransomware victims through follow-on extortion attempts, posing as helpful security researchers.🚨 #ransomware

Go to article at
12.1.2024

How to Reduce Your Attack Surface

To reduce your attack surface, these are examples of two common strategies to follow: 🛡️ Regular vulnerability scans and security audits 📚 User training and awareness #cybersecurity

Go to article at
12.1.2024