Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

Corporate Security Alert: Identifying Dangerous Apps on Employee Phones

This article uncovers hidden security risks of popular apps on work devices, covering social media, messaging, cloud storage, gaming, utility, health, VPN, and shopping apps, with recommendations to safeguard corporate data.

article

20.9.2024

NIS2 national legistation, ransomware and a new development forum: Cyberday product and news round-up 9/2024 🛡️

This is the September news and product review from Cyberday. Read news about ransomware, new phishing techniques and local NIS2-legistations.

article

20.9.2024

IT and OT Cyber Security: Different Environments, Different Priorities

This blog post outlines the key differences between IT and OT cyber security, focusing on their distinct areas, objectives, environments, threat landscapes, and compliance requirements.

article

4.9.2024

Cyber Security in Supply Chain Risk Management

Businesses should prioritize supply chain security by adopting best cyber security practices, fostering resilience, and promoting collaboration to protect against evolving cyber threats. Learn more about this topic in this blog post.

article

22.8.2024

Spreadsheet vs. ISMS tool - top 10 reasons why a tool is better than the traditional way

Discover the top 10 reasons why agile tools outperform traditional spreadsheets in managing cyber security compliance, from centralized management to continuous improvement.

article

22.8.2024

ISMS Essentials: Mastering a Data System Inventory for Your Organization

This post provides essential insights for maintaining a data system inventory within your organization's ISMS, detailing key processes, asset types, and tackling common challenges.

article

15.8.2024

Incident Detection: Building, Nurturing, and Continuously Improving a Proactive Environment

Shift from reactive to proactive incident detection. Use advanced tools, continuous learning, and customised strategies to anticipate and prevent issues. Focus on constant improvement and innovation to boost security and resilience.

article

15.8.2024

ISO 27001 and ISO 9001: Differences, how they work together and benefits of combining

Learn about the synergy between ISO 27001 and ISO 9001. Learn how integrating these standards enhances information security, quality management, and overall operational efficiency, using case examples and actionable insights.

article

6.6.2024

Apple Issues Urgent Updates to Fix New Zero-Day Linked to Pegasus Spyware

⚠️ Apple patches two vulnerabilities affecting iPhone, iPad, Mac, and Apple Watch. Reports say vulnerabilities are actively exploited already and enable arbitrary code execution. Immediate updates are strongly recommended. #cybersecurity

Go to article at
15.9.2021

Yandex hit by largest DDoS attack involving 200,000 hacked devices

🤖 A new, huge botnet has carried out DDoS attacks in recent weeks on several countries, targeting e.g. Russian search engine giant Yandex. The botnet is suspected to consist of up to 200,000 infected devices. #cybersecurity

Go to article at
15.9.2021

5 Steps For Securing Your Remote Work Space

Cybercriminals are trying to cash in as people work from home. Some personnel protection tips: 1️⃣ Using a VPN 2️⃣ Phishing guidance 3️⃣ Uptodate malware protection 4️⃣ Good password practices What works for you? #cybersecurity

Go to article at
15.9.2021

Hackers leak passwords for 500,000 Fortinet VPN accounts

❗ 498,908 Fortinet VPN stolen user credentials being shared on dark web forums. Incident is serious - leaked creds can be used to infiltrate the network of a company using the service to steal data or distribute malware. #cybersecurity

Go to article at
10.9.2021

Microsoft: Attackers Exploiting Windows Zero-Day Flaw

MS reporting again of actively exploited zero-day vulnerability. "Zero day” refers to flaws that are not patched by current versions. The vulnerability is related to the “MSHTML” component which e.g. IE and Windows 10 use. #cybersecurity

Go to article at
9.9.2021

Ransomware gang threatens to leak data if victim contacts FBI, police

⚠️ Ransomware gang threatens victims: "Any request for assistance to authorities or companies will result in publishing all data on leak site." Full data publishing is increasingly a way of pressuring victims to pay. #cybersecurity

Go to article at
9.9.2021

ICS Vulnerabilities Increased by 41% In Six Months Amidst High Profile Attacks on Critical Infrastructure

📈 Reported vulnerabilities in critical infrastructure systems on the rise Recent attacks (Colonial Pipeline, Florida water treatment) brought attention to the field. Adherence to good practices (e.g. NIST) is demanded. #cybersecurity

Go to article at
9.9.2021

Malicious Office documents make up 43% of all malware downloads

Atlas VPN researchers found that 43% of all malware downloads are hidden in infected MS Office docs. This approach is popular among threat actors as these files can evade detection from a majority of antivirus software. #cybersecurity

Go to article at
9.9.2021

ICO fines increased 1580% in 2020-2021

💸 UK's #dataprotection authority ICO issued 42M£ in fines in a year. Major part of the figure comes from Marriott and BA data breaches. Fining still often utilized as last resort and triggered due to severe cyber security failure.

Go to article at
2.9.2021