Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

Information Security Risk Management: A Step-by-step Guide to a Clear Process

This post offers a comprehensive guide on managing information security risks, from pre-steps like asset identification to evaluation, treatment and monitoring. A crucial aspect given the surge of cyber vulnerabilities amid increasing tech advances.

article

21.3.2024

Ransomware, AI Act 101, NIST CSF 2.0: Cyberday product and news round up 3/2024 🛡️

In the March digest, development themes include new frameworks, risk management improvements and a new visual view for documentation cards. The news features Information Security Trailblazers, data breaches and AI Act 101.

article

21.3.2024

Empowering Employees: The Keystone in Incident Detection and Reporting

Employees are vital for detecting and reporting cyber threats and bolstering security. Proper training fosters a resilient culture, ensuring timely responses and safeguarding against breaches.

article

15.3.2024

NIS2 Incident Reporting Requirements and related ISO 27001 Best Practices

This post outlines NIS2 incident reporting and further describes ISO 27001 best practices, and their application in crafting successful incident reporting processes for your organization.

article

8.3.2024

Top 7 information security standards, frameworks and laws explained

Many information security frameworks are available to help organizations build their own security plans. This article provides key information about some of the most popular information security frameworks.

article

4.3.2024

ISO 27001 and NIS2: Understanding their Connection

Learn how the ISO 27001 and the NIS2 are "connected" and why they are brought up together pretty often. Understand their differences and synergy with the help of this blog post.

article

1.3.2024

Guide to Incident Detection and Reporting: Prepared for the Worst

In this guide you'll learn to navigate the incident detection and reporting process, explore various mechanisms, understand reporting, documentation, and derive crucial lessons. We also glance at other ingredients for successful incident management.

article

22.2.2024

NIS2 Overview: History, key contents and significance for top management

Get an overview of NIS2's main contents and understand how it makes top management clearly responsible for organization's information security efforts.

article

16.2.2024

Organizations invest more in data protection but recover less

💰 Despite a rise in data protection investment, organizations struggle with cyber resilience. 🔄 Organizations face challenges in recovering from cyber incidents, with only a small percentage confident in quick recovery. #cyberattack

Go to article at
26.1.2024

AI used to fake voices of loved ones in “I’ve been in an accident” scam

How to avoid AI based scams; Limit sharing personal details with unknown people. Hang up the phone if doubtful; never share financial/personal information and report suspicious calls to the police. 🚨 #cybersecurity

Go to article at
19.1.2024

AI trends: A closer look at machine learning’s role

Currently, the most trending technology is artificial intelligence. An essential part of AI is machine learning. ML boosts cybersecurity but brings risks as threat actors manipulate it to deceive systems. 🤖 🛡️ #cybersecurity

Go to article at
19.1.2024

The 7 deadly cloud security sins and how SMBs can do things better

🌩️Never assume that the cloud provider has comprehensive backup solutions. 🛡️Planning for system failure or cyberattacks is essential to avoid data loss, downtime, and productivity hits. #cybersecurity

Go to article at
19.1.2024

Key elements for a successful cyber risk management strategy

Common Mistakes in Cyber Risk Resolution Strategies: 🔒 Lack of standardization leads to duplicated efforts among security teams 🛡️ Ineffective consideration of threat context and environmental context in prioritizing cyber risks #cybersecurity

Go to article at
19.1.2024

Phishing attacks: defending your organisation

You can build up your defence by: 💻 Helping users idenfity and report suspected phishing emails 🚨 Responding quickly to incidents #cybersecurity

Go to article at
12.1.2024

Why Public Links Expose Your SaaS Attack Surface

Pay attention what information your company is sharing. Calendars, documents and collaboration boards should be shared only with time limitation and for needed users.🔒 #cybersecurity

Go to article at
12.1.2024

Cybercrooks play dress-up as 'helpful' researchers in latest ransomware ruse

A new and concerning trend where cybercriminals exploit ransomware victims through follow-on extortion attempts, posing as helpful security researchers.🚨 #ransomware

Go to article at
12.1.2024

How to Reduce Your Attack Surface

To reduce your attack surface, these are examples of two common strategies to follow: 🛡️ Regular vulnerability scans and security audits 📚 User training and awareness #cybersecurity

Go to article at
12.1.2024