Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

LockFile Ransomware Uses Never Before Seen Encryption To Avoid Detection

Dev news from cyber criminals: 🚨 New LockFile ransomware uses the so-called "intermittent encryption," encrypting regularly a small portion of a file so that security solutions wouldn't recognize it as malicious. #cybersecurity

Go to article at
2.9.2021

Consumers value privacy more than potential savings when purchasing insurance

According to the related Policygenius survey, consumers do value their #privacy: 🔐 58% of drivers said no insurance discount was worth using an app that collected data about their driving behavior and locations. #dataprotection

Go to article at
1.9.2021

Ragnarok ransomware gang shuts down, universal decryption key released

Ransomware gang that made $ 4.5 million in ransom, has shut down and released a decryption key. The reason may be active authorities, a change of hear, or skeptically laying low for a while to soon return under a new name. #cybersecurity

Go to article at
1.9.2021

CISA: Don’t use single-factor auth on Internet-exposed systems

CISA maintains a (currently) short list of #cybersecurity bad practices. ⚠️ Newest addition: Single-factor authentication "Based on our studies, your account is more than 99.9% less likely to be compromised if you use MFA."

Go to article at
1.9.2021

”Petos on havaittu” – vatsaa vääntävä huijausyritys leviää suomalaispankin nimissä

Banking-related #phishing: 📲SMS: "Account blocked for security reasons" ⚠️Number forged - can arrive in same thread as real ones 🛑Log in (to scam site) to resolve issue Remember - banks don't ask you to log in this way. #cybersecurity

Go to article at
27.8.2021

The 'Joker' Virus Has Returned to Android Apps in the Google Play Store

Tenacious Joker malware is back. It hides in Android apps and subscribes to paid services past the user. Since 2017 Google has removed thousands of Joker-containing apps, some of which always get large amounts of downloads. #cybersecurity

Go to article at
27.8.2021

Consumer Confidence in Data Security Plummets

Default customer trust in good #cybersecurity is being replaced by suspicion (2000 US adults surveyed): ⚡ 78% believe it’s easy for cybercriminals to breach an organization ⚡ 73% believe most organizations lack good controls over access

Go to article at
24.8.2021

Tietosuojavaltuutetun toimisto tehostaa ETA-maiden ulkopuolelle tehtävien henkilötietojen siirtojen valvontaa

As guidance is fined down, Finnish DPA is increasing control of data transfers. ⚠️ Before transferring data outside the EEA, you must be aware of the basis for the transfer and ensure an adequate level of #dataprotection is quaranteed.

Go to article at
24.8.2021

How attackers could exploit breached T-Mobile user data

T-Mobile suffered a data breach that affected about 50 million people. Danger to victims includes: ⚠️ SMS phishing (impersonating the operator) and malware ⚠️ SIM swapping attacks Read the article for protection tips #cybersecurity

Go to article at
24.8.2021