Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

Information Security Risk Management: A Step-by-step Guide to a Clear Process

This post offers a comprehensive guide on managing information security risks, from pre-steps like asset identification to evaluation, treatment and monitoring. A crucial aspect given the surge of cyber vulnerabilities amid increasing tech advances.

article

21.3.2024

Ransomware, AI Act 101, NIST CSF 2.0: Cyberday product and news round up 3/2024 🛡️

In the March digest, development themes include new frameworks, risk management improvements and a new visual view for documentation cards. The news features Information Security Trailblazers, data breaches and AI Act 101.

article

21.3.2024

Empowering Employees: The Keystone in Incident Detection and Reporting

Employees are vital for detecting and reporting cyber threats and bolstering security. Proper training fosters a resilient culture, ensuring timely responses and safeguarding against breaches.

article

15.3.2024

NIS2 Incident Reporting Requirements and related ISO 27001 Best Practices

This post outlines NIS2 incident reporting and further describes ISO 27001 best practices, and their application in crafting successful incident reporting processes for your organization.

article

8.3.2024

Top 7 information security standards, frameworks and laws explained

Many information security frameworks are available to help organizations build their own security plans. This article provides key information about some of the most popular information security frameworks.

article

4.3.2024

ISO 27001 and NIS2: Understanding their Connection

Learn how the ISO 27001 and the NIS2 are "connected" and why they are brought up together pretty often. Understand their differences and synergy with the help of this blog post.

article

1.3.2024

Guide to Incident Detection and Reporting: Prepared for the Worst

In this guide you'll learn to navigate the incident detection and reporting process, explore various mechanisms, understand reporting, documentation, and derive crucial lessons. We also glance at other ingredients for successful incident management.

article

22.2.2024

NIS2 Overview: History, key contents and significance for top management

Get an overview of NIS2's main contents and understand how it makes top management clearly responsible for organization's information security efforts.

article

16.2.2024

PayPal Phishing Attack Promises to Secure Accounts, Steals Everything

An ongoing phishing campaign is targeting PayPal customers with emails camouflaged as 'unusual activity' alerts warning them of suspicious logins from unknown devices and attempting to squeeze them dry of all their credentials and financial info. [...]

Go to article at
15.5.2020
Phishing

8 key security considerations for protecting remote workers

Your boss just called and all your employees are mandated to work from home for the next two to three weeks due to the potential COVID-19 pandemic. What could go wrong? What risks are you now bringing to the firm? These are the actions should you take immediately to ensure you can allow your workforce to work remotely and securely.To read this article in full, please click here (Insider Story)

Go to article at
15.5.2020
Employee Negligence

Ryuk Ransomware Forces Prosegur Security Firm to Shut Down Network

In a statement at midday today (local time), Spanish multinational security company Prosegur announced that it was the victim of a cybersecurity incident disrupting its telecommunication platform. [...]

Go to article at
15.5.2020
Ransomware

Human Error Linked to 60% of Security Breaches

Gallagher study finds companies exposed to service outages and data loss risks

Go to article at
15.5.2020
Employee Negligence

COVID-19 Testing Center Hit By Cyberattack

Hospitals around the world struggle with ever-growing waves of COVID-19 infections but the efforts in one testing center in Europe are being hampered by cybercriminal activity. [...]

Go to article at
15.5.2020
Ransomware

Why identity theft is "so easy" and what consumers can do to combat the threat

The Identity Theft Resource Center said that the significant new threat to consumer data is as simple as large organizations failing to add a password to protect their cloud-based data.The group estimates about 165 million sensitive records were exposed in 2019 when nearly 15,000 breaches of U.S. private and government organizations were uncovered, a 17% jump from the year before. Their published report mentions noteworthy "credential stuffing" attacks in 2019 included Boost Mobile, Dunkin', and Disney+. Credential stuffing refers to the exploding trend of hackers buying someone's stolen login and password from the dark web, and then using the same combination to access their other online accounts. "The reason it's so easy is because so many of us use the same password for multiple accounts," Identity Theft Resource Center COO James Lee told CBS News' Anna Werner. Werner told "CBS This Morning" that the surest protections are using different password and login combinations for different accounts.

Go to article at
15.5.2020
Phishing

Hackers accessed staff mailboxes at Italian bank Monte dei Paschi

Monte dei Paschi, one of the biggest Italian banks, suffered a cyber attack, hackers accessed the mailboxes of some employees and sent emails to clients. Italian state-owned bank Monte dei Paschi discloses a security breach, hackers have accessed the mailboxes of some employees and sent emails to clients. The news was reported by the Reuters […] The post Hackers accessed staff mailboxes at Italian bank Monte dei Paschi appeared first on Security Affairs.

Go to article at
15.5.2020
Phishing

Researchers disclose DLL loading vulnerabilities in Autodesk, Trend Micro, Kaspersky software

Updated: Privilege escalation and code execution bugs lurked in the applications.

Go to article at
15.5.2020
Unpatched Vulnerabilities

CCPA privacy requests cost business up to $275k per million consumer records

Organizations who plan on manually processing CCPA data subject requests (DSRs) or data subject access requests will spend between $140k – $275k per million consumer records they have in their systems, according to DataGrail. The CCPA went into effect on January 1, 2020, giving consumers the right to know the data collected about them, to delete data about them, and ensure their data is not sold to third-parties. The report analyzed the number of requests … More → The post CCPA privacy requests cost business up to $275k per million consumer records appeared first on Help Net Security.

Go to article at
15.5.2020
Illegal Personal Data Processing