Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

NIS2: Who's in the scope and what security measures are required? (part 2/3)

In this post you'll learn about what industries are affected by NIS2, security requirements the directive sets, and the available enforcement methods if an organization is not compliant.

article

23.8.2023

NIS2: Working towards compliance with Cyberday (3/3)

✈️ You want to lift your cyber security management to a new level & get NIS2 compliant with a smart tool like Cyberday? In this post you'll learn how your organization can achieve NIS2 compliance in a smart way by building an own agile ISMS.

article

23.8.2023

NIS2: Get familiar with the EU's new cyber security directive (part 1/3)

Learn about the background and reasons behind the EU's new Network and Information Security 2 (NIS2) Directive. How does it affect your company and how should you react to be compliant?

article

1.8.2023

SOC 2: Working towards compliance (1/2)

With the help of SOC 2, organisations can provide proof of effectively implemented controls and the use of best practices to protect the data to their customers and stakeholders, which may help to build trust.

article

31.7.2023

Personnel information security training and guidelines in Cyberday

Most data breaches start with human error. Still, investments in technical information security are often made more eagerly. We tell you why staff information security training and guidelines are important and how to implement then efficiently.

article

13.6.2023

Information security risk management in Cyberday: Identifying risks, evaluation, treatment and closure

Every cyber security framework highlights risk management in its own way. We summarize in this post, what's essential in information security risk management and what kind of an approach Cyberday offers for it.

article

13.6.2023

Become a Cyberday partner: Features, benefits and best practices

A good and efficient tool such as Cyberday is a great way to work on the organization's cyber secuirty. However, for some organizations that is not enough and the expertise and support of a consultant is needed. Our partner program offers both!

article

6.6.2023

Cyberday Community has been launched!

We just launched a new Community section inside Cyberday. Our goal is to make collaboration with your peers and with us easier and thus help you improve your information security even further!

article

24.3.2023

Tietosuoja-asetus tunnetaan, mutta käytännön soveltamisessa riittää vielä haasteita

Finnish DPA and Tieke ry surveyed data protection challenges for small businesses: 👍 Majority aware of requirements 🧑‍💻 Help from familiar IT partner 🛡️ Biggest challenge accountability ja #cybersecurity as a whole

Go to article at
7.5.2021

'Millions' of Dell PCs will grant malware, rogue users admin-level access if asked nicely

The update driver in hundreds of millions of Dell devices had a bunch of vulnerabilities for years (CVE-2021-21551), which could be utilized to bypass #cybersecurity features and take control of device. Link to patch on the article.

Go to article at
5.5.2021

Deepfake Attacks Are About To Surge, Experts Warn

Report finds a drastic increase in deepfake technology and offered services across the Dark Web. In the future, more and more cybercriminals will certainly incorporate these elements into their scams. #cybersecurity

Go to article at
5.5.2021

U.S. Agency for Global Media data breach caused by a phishing attack

US government agency suffered a breach that started from an employee falling for phishing. MFA deployment on 365-accounts and phishing-related guidelines jumped on top of the development queue after the incident. #cybersecurity

Go to article at
5.5.2021

61% of cybersecurity teams are understaffed

Recent survey highlights some longstanding #cybersecurity skills gap related issues: ⚠️ 61% of cybersec teams are understaffed ⚠️ 55% say they have unfilled positions ⚠️ 50% say cybersec applicants are not well qualified

Go to article at
5.5.2021

Yritykselle seuraamusmaksu tietosuojarikkomuksista pysäköinninvalvontamaksujen yhteydessä

Finnish parking control company gets 75 000 € #GDPR fine: ⚠️ Too broad data collection for data subject identification (e.g. ID number) ⚠️ Too long data retention ⚠️ Failure to exercise the data subject 's rights #cybersecurity

Go to article at
30.4.2021

Five Questions to Ask Your SOCaaS Provider

A large organization can build an own SOC, i.e. 24/7 security operations center, or get it from a partner. This article has some relevant questions to ask, so you can understand in more detail what you're actually acquiring. #cybersecurity

Go to article at
30.4.2021

Only 8% of businesses that paid a ransom got all of their data back

#Ransomware is brutal. Survey findings from Sophos: 📈 avg cost of recovery +143% (0.76M$ (2020) -> 1.85M$ (2021)) 💰 avg ransom paid 170k$ 🦹 8% of got all their data back after paying a ransom #cybersecurity

Go to article at
29.4.2021

Cybercriminals Widely Abusing Excel 4.0 Macro to Distribute Malware

Cyber criminals taking advantage of an age-old feature. Excel 4.0 macros (XLM) were published in v4.0 back in 1992. These are hard to detect for security solutions. Use is e.g. download and execute ZLoader or Quakbot malware. #cybersecurity

Go to article at
29.4.2021