Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

Best Practices and Common Challenges of ISMS Implementation

No matter if you are an IT professional, a cyber security expert, or in a management role, this post will provide you with valuable insights into the best practices for a successful ISMS implementation and how to navigate common challenges.

article

14.2.2024

ISMS Guide: Top 10 ISMS Implementation Benefits

What is an ISMS and why does your organization benefit from its implementation in the long run? This blog post will give you a short guide about all the basics you need to know about an ISMS and its top 10 benefits.

article

9.2.2024

Intro to Incident Management: Definitions, benefits and best practices

Learn how an incident management process improves communication, documentation, and continuous improvement for IT organisations.

article

6.2.2024

5 Efficient Ways for Involving People in Your Security Work

Discover how teamwork, education, reporting, and risk assessments empower ISMS. Explore 5 ways to engage people for a secure, collaborative digital space.

article

1.2.2024

AI Act, cyber risks and breaches: Cyberday product and news roundup 1/2024 🛡️

In January's summary, development themes include reporting updates, improved report sharing and upgraded Academy. On the news side talk about AI Act, cyber risks and breaches.

article

30.1.2024

10 most important tasks for a CISO and tips for being successful

This article provides an insight into the main responsibilities of a CISO, from implementing security principles to fostering collaboration. It also presents valuable tips for successful performance, emphasizing constant learning as a key ingredient.

article

24.1.2024

The Human Firewall Effect: Tips for Securing Your Organization from Within

This blog post emphasizes the critical role employees play in bolstering an organization's cyber security. It discusses developing clear guidelines, employee training, and monitoring progress to create a strong human firewall.

article

19.1.2024

Encryption, RaaS, supply chain attacks: Monthly Cyberday product and news roundup 12/2023 🛡️

In December's summary, development themes include UI updates and information security statements. On the news side talk about encryption, RaaS and supply chain attacks.

article

15.12.2023

The Best Password Managers to Secure Your Digital Life

Web browsers password managers are limited, and that's why it's recommended to use a dedicated password manager🔒 #dataprotection

Go to article at
8.11.2023

Companies want to spend more on AI to defeat hackers, but there's a catch

🚨AI presents internal risks of data misuse related to sensitive information employees may plug into AI 🚨There is risk that as AI speeds the development, new iterations will roll out too quickly that flaws may be missed #cybersecurity

Go to article at
8.11.2023

Surge in QR Code Quishing: Check Point Records 587% Attack Spike

Users are tricked into downloading malware or accessing malicious websites after scanning QR code. Scanning a QR code can lead user to any website without alerting about suspicious activity⚠️ #phishing #malware

Go to article at
8.11.2023

Infosec pros can secure IT, but have harder time securing job satisfaction

Potential threats for job satisfaction appear to be departmental cutbacks, threat of layoffs, lack of managerial support and heavier workload than years before👨‍💻 #cybersecurity

Go to article at
8.11.2023

How Do We Truly Make Security 'Everyone's Responsibility'?

You can enforce security expectations, clarify expectations and make the security task personal, like giving a own laptop with patching responsibilities, which will likely remind them that it is their working device🔑 #cybersecurity

Go to article at
8.11.2023

Watch Out: Attackers Are Hiding Malware in 'Browser Updates'

Threat actors can turn #cybersecurity best practices against us. ⚠️ When visiting a legitimate website, malicious JS can trigger a real-looking browser update - which actually delivers malware. Be wary of how "updates" get presented.

Go to article at
20.10.2023

Over 40,000 admin portal accounts use 'admin' as a password

#Cybersecurity researchers investigated admin passwords stolen by an infostealer. 🔓 1.8M admin credentials analyzed ➡️ 40,000+ were 'admin' Principles for strong passwords should be one of most fundamental defences for enterprise data.

Go to article at
20.10.2023

Hacker Leaks Millions More 23AndMe User Records On Cybercrime Forum

23andMe, a genetic testing company, suffered a breach 2 weeks ago. Attackers used credential stuffing (using previously leaked credentials to access). ☢️ Now a huge, sensitive dataset w/ 4M users, has been published on #cybercrime forum.

Go to article at
20.10.2023

Better safe than sorry: 10 tips to build an effective business backup strategy

1️⃣ Know what needs backing up and how often 2️⃣ Encrypt your backups 3️⃣ Test regularly Other backup tips, to protect e.g. against accidents or #ransomware attacks, in the article >> #cybersecurity

Go to article at
20.10.2023