Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

NIS2: Who's in the scope and what security measures are required? (part 2/3)

In this post you'll learn about what industries are affected by NIS2, security requirements the directive sets, and the available enforcement methods if an organization is not compliant.

article

23.8.2023

NIS2: Working towards compliance with Cyberday (3/3)

✈️ You want to lift your cyber security management to a new level & get NIS2 compliant with a smart tool like Cyberday? In this post you'll learn how your organization can achieve NIS2 compliance in a smart way by building an own agile ISMS.

article

23.8.2023

NIS2: Get familiar with the EU's new cyber security directive (part 1/3)

Learn about the background and reasons behind the EU's new Network and Information Security 2 (NIS2) Directive. How does it affect your company and how should you react to be compliant?

article

1.8.2023

SOC 2: Working towards compliance (1/2)

With the help of SOC 2, organisations can provide proof of effectively implemented controls and the use of best practices to protect the data to their customers and stakeholders, which may help to build trust.

article

31.7.2023

Personnel information security training and guidelines in Cyberday

Most data breaches start with human error. Still, investments in technical information security are often made more eagerly. We tell you why staff information security training and guidelines are important and how to implement then efficiently.

article

13.6.2023

Information security risk management in Cyberday: Identifying risks, evaluation, treatment and closure

Every cyber security framework highlights risk management in its own way. We summarize in this post, what's essential in information security risk management and what kind of an approach Cyberday offers for it.

article

13.6.2023

Become a Cyberday partner: Features, benefits and best practices

A good and efficient tool such as Cyberday is a great way to work on the organization's cyber secuirty. However, for some organizations that is not enough and the expertise and support of a consultant is needed. Our partner program offers both!

article

6.6.2023

Cyberday Community has been launched!

We just launched a new Community section inside Cyberday. Our goal is to make collaboration with your peers and with us easier and thus help you improve your information security even further!

article

24.3.2023

Apple Issues Urgent Updates to Fix New Zero-Day Linked to Pegasus Spyware

⚠️ Apple patches two vulnerabilities affecting iPhone, iPad, Mac, and Apple Watch. Reports say vulnerabilities are actively exploited already and enable arbitrary code execution. Immediate updates are strongly recommended. #cybersecurity

Go to article at
15.9.2021

Yandex hit by largest DDoS attack involving 200,000 hacked devices

🤖 A new, huge botnet has carried out DDoS attacks in recent weeks on several countries, targeting e.g. Russian search engine giant Yandex. The botnet is suspected to consist of up to 200,000 infected devices. #cybersecurity

Go to article at
15.9.2021

5 Steps For Securing Your Remote Work Space

Cybercriminals are trying to cash in as people work from home. Some personnel protection tips: 1️⃣ Using a VPN 2️⃣ Phishing guidance 3️⃣ Uptodate malware protection 4️⃣ Good password practices What works for you? #cybersecurity

Go to article at
15.9.2021

Hackers leak passwords for 500,000 Fortinet VPN accounts

❗ 498,908 Fortinet VPN stolen user credentials being shared on dark web forums. Incident is serious - leaked creds can be used to infiltrate the network of a company using the service to steal data or distribute malware. #cybersecurity

Go to article at
10.9.2021

Microsoft: Attackers Exploiting Windows Zero-Day Flaw

MS reporting again of actively exploited zero-day vulnerability. "Zero day” refers to flaws that are not patched by current versions. The vulnerability is related to the “MSHTML” component which e.g. IE and Windows 10 use. #cybersecurity

Go to article at
9.9.2021

Ransomware gang threatens to leak data if victim contacts FBI, police

⚠️ Ransomware gang threatens victims: "Any request for assistance to authorities or companies will result in publishing all data on leak site." Full data publishing is increasingly a way of pressuring victims to pay. #cybersecurity

Go to article at
9.9.2021

ICS Vulnerabilities Increased by 41% In Six Months Amidst High Profile Attacks on Critical Infrastructure

📈 Reported vulnerabilities in critical infrastructure systems on the rise Recent attacks (Colonial Pipeline, Florida water treatment) brought attention to the field. Adherence to good practices (e.g. NIST) is demanded. #cybersecurity

Go to article at
9.9.2021

Malicious Office documents make up 43% of all malware downloads

Atlas VPN researchers found that 43% of all malware downloads are hidden in infected MS Office docs. This approach is popular among threat actors as these files can evade detection from a majority of antivirus software. #cybersecurity

Go to article at
9.9.2021

ICO fines increased 1580% in 2020-2021

💸 UK's #dataprotection authority ICO issued 42M£ in fines in a year. Major part of the figure comes from Marriott and BA data breaches. Fining still often utilized as last resort and triggered due to severe cyber security failure.

Go to article at
2.9.2021