Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

NIS2: Who's in the scope and what security measures are required? (part 2/3)

In this post you'll learn about what industries are affected by NIS2, security requirements the directive sets, and the available enforcement methods if an organization is not compliant.

article

23.8.2023

NIS2: Working towards compliance with Cyberday (3/3)

✈️ You want to lift your cyber security management to a new level & get NIS2 compliant with a smart tool like Cyberday? In this post you'll learn how your organization can achieve NIS2 compliance in a smart way by building an own agile ISMS.

article

23.8.2023

NIS2: Get familiar with the EU's new cyber security directive (part 1/3)

Learn about the background and reasons behind the EU's new Network and Information Security 2 (NIS2) Directive. How does it affect your company and how should you react to be compliant?

article

1.8.2023

SOC 2: Working towards compliance (1/2)

With the help of SOC 2, organisations can provide proof of effectively implemented controls and the use of best practices to protect the data to their customers and stakeholders, which may help to build trust.

article

31.7.2023

Personnel information security training and guidelines in Cyberday

Most data breaches start with human error. Still, investments in technical information security are often made more eagerly. We tell you why staff information security training and guidelines are important and how to implement then efficiently.

article

13.6.2023

Information security risk management in Cyberday: Identifying risks, evaluation, treatment and closure

Every cyber security framework highlights risk management in its own way. We summarize in this post, what's essential in information security risk management and what kind of an approach Cyberday offers for it.

article

13.6.2023

Become a Cyberday partner: Features, benefits and best practices

A good and efficient tool such as Cyberday is a great way to work on the organization's cyber secuirty. However, for some organizations that is not enough and the expertise and support of a consultant is needed. Our partner program offers both!

article

6.6.2023

Cyberday Community has been launched!

We just launched a new Community section inside Cyberday. Our goal is to make collaboration with your peers and with us easier and thus help you improve your information security even further!

article

24.3.2023

Royal Mail cyberattack linked to LockBit ransomware operation

📮 #Cyberattack on Royal Mail halted its international shipping. This was #ransomware attack by LockBit gang, someone using Lockbit Black - their latest encryptor. Attack crippled shipping devices and caused ransom notes to print.

Go to article at
13.1.2023

4 Most Common Cyberattack Patterns from 2022

Challenging year for security teams with e.g. war in Europe, persistently remote workforce and a series of large-scale #cyberattack's. Common patterns: 💰 Ransomware 📨 Email compromise 🏭 Supply chain attacks 🤖 IoT device attacks

Go to article at
23.12.2022

“Suspicious login” scammers up their game – take care at Christmas

"There was a suspicious login to your account" is a popular start by cyber scammers. In this article you'll see a sequence of screenshots and steps involved in a recent social media #cyberattack received by the authors. Scam details ➡️

Go to article at
23.12.2022

Make sure your company is prepared for the holiday hacking season

Why cyberattacks increase around the holidays: 🧑‍💻 Undestaffed IT staff ⚠️ Relaxed #cybersecurity posture after a busy year ⏰ Rush to finish projects, danger for mistakes 👤 Contractors filling positions - not familiar with guidelines

Go to article at
23.12.2022

UK Privacy Regulator Names and Shames Breached Firms

ICO has taken the step of publishing details of companies that suffered personal data breaches. The era of relative anonymity looks to be over. In the year ending 10/2022, ICO-issued fines also incresased over 200%, to £15.2m. #privacy

Go to article at
23.12.2022

Okta says its GitHub account hacked, source code stolen

Okta is a leading provider of IAM solutions. In a 'confidential' email Okta describes a recent #cyberattack, which lead to threat actors accessing its GitHub repositories and stealing Okta Workforce Identity Cloud (WIC) source code.

Go to article at
23.12.2022

EU takes another step towards US data-sharing agreement

🌐 EU: draft for EU-US #privacy framework: - US intelligence data gathering limited - Companies have #privacy requirements for joining (e.g. deletion, 3rd parties) - Redress mechanism for EU citizens Final decision not before spring 2023

Go to article at
16.12.2022

CSAF Is the Future of Vulnerability Management

Today, most security advisories use custom format and are not machine-readable. 👉 New CSAF 2.0 enables #vulnerability management automation and better communication by standardizing security advisories to a structured JSON format.

Go to article at
16.12.2022

Top tips for security‑ and privacy‑enhancing holiday gifts

#Cybersecurity gifts: 🔑 2FA hardware-based key: No physical key, no stealing your accounts 💻 Laptop privacy screen: No shoulder surfing 🔐 Password manager: No credential stuffing 🛡️ VPN: No spying by ISPs, hackers or advertisers

Go to article at
16.12.2022