Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

NIS2 Compliance: Top 5 Reasons for the Manufacturing Sector

The article highlights the critical importance for manufacturers to comply with NIS2 regulations to safeguard their operations and infrastructure from cyber threats.

article

31.5.2024

Cannes Hospital data breach, the impact of AI and NIS2 evolution: the Cyberday product and news round-up 5/2024 🛡️

May's Product and News Update presents the new monthly ISMS reports as well as the Metrics page. Other topics include Cyberday's new framework DORA and recent news around the world.

article

17.5.2024

6 ways to assess security work effectiveness

Evaluating the effectiveness of your cybersecurity involves examining the adequacy of your existing security measures. This process helps you identify your current security status and determine the necessary actions to enhance and fortify.

article

3.5.2024

Best Practices from ISO 27001 for Secure System Acquisition and Development: Create your NIS2 measures

Get tips on securely acquiring and developing systems with a focus on ISO 27001, helping meet NIS2 requirements. Post explains key aspects like secure coding, acquiring secure applications and testing or publishing changes in a controlled manner.

article

16.4.2024

Build your NIS2 measures for Business Continuity and Backups with ISO 27001

This post offers insight on complying with NIS2's continuity and backup requirements using ISO 27001's best practices. It guides you through continuity planning, backup processes, challenges, and achieving compliance effectively.

article

12.4.2024

Understanding HR Security Basics for ISO 27001 & NIS2 Compliance

Discover how the crucial role of HR in information security not only shapes the corporate security culture, but also steers the organization towards ISO 27001 and NIS2 compliance, ensuring secure handling of information assets and much more.

article

5.4.2024

Access Control & MFA (NIS2 21.2): Build A Solid Foundation with ISO 27001 Best Practices

What are the requirements for access control and MFA in NIS2 and ISO 27001 and how can they be implemented successfully? Learn more about the controls, requirements, best practices and how to overcome potential challenges in this blog post.

article

4.4.2024

Potential Struggles IT Companies might Encounter with Incident Identification and Reporting Today

The complexities of incident identification and reporting in IT, touching on coordination problems, tool inadequacies, and process deficiencies. It explores modern challenges like cyber threats and alert fatigue, as well as the cognitive gap.

article

28.3.2024

Users can now Use 2 Step Verification on their Chrome and Safari Browser

Go to article at
15.5.2020
Password Attacks

Looking at the future of identity access management (IAM)

Here we are: at the beginning of a new year and the start of another decade. In many ways, technology is exceeding what we expected by 2020, and in other ways, well, it is lacking. Back to the Future made us think we would all be using hoverboards, wearing self-drying and fitting jackets, and getting to and from the grocery store in flying cars by Oct. 21, 2015. Hanna-Barbera promised us a cutting-edge, underwater research … More → The post Looking at the future of identity access management (IAM) appeared first on Help Net Security.

Go to article at
15.5.2020
Outdated Access Rights

445 million attacks detected since the beginning of 2020, COVID-19 wreaks havoc

In the first quarter of 2020, the Arkose Labs network recorded the highest attack rate ever seen. 26.5% of all transactions were fraud and abuse attempts, which is a 20% increase over the previous quarter. With COVID-19 restricting face-to-face interactions across the globe, consumer behavior is in flux and digital transactions are on the rise. Organized fraud operations have been quick to mobilize, targeting spikes in digital activity. Changing attack patterns during COVID-19 The report … More → The post 445 million attacks detected since the beginning of 2020, COVID-19 wreaks havoc appeared first on Help Net Security.

Go to article at
15.5.2020
Phishing

Dutch Govt Warns of 3 Ransomware Infecting 1,800 Businesses

A confidential report from the National Cyber Security Centre (NCSC) in the Netherlands informs that at least 1,800 companies are affected by ransomware across the world. [...]

Go to article at
15.5.2020
Ransomware

Cybercriminals using fake job listings to steal money, info from applicants

Be extra careful when looking for a job online, the Internet Crime Complaint Center (IC3) warns: cybercriminals are using fake job listings to trick applicants into sharing their personal and financial information, as well as into sending them substantial sums of money. “While hiring scams have been around for many years, cyber criminals’ emerging use of spoofed websites to harvest PII and steal money shows an increased level of complexity. Criminals often lend credibility to … More → The post Cybercriminals using fake job listings to steal money, info from applicants appeared first on Help Net Security.

Go to article at
15.5.2020
Phishing

CISA Pushing U.S. Agencies to Adopt Vulnerability Disclosure Policies

A newly proposed CISA directive would require all U.S. agencies to develop and implement vulnerability disclosure processes for their internet connected systems.

Go to article at
15.5.2020
Unpatched Vulnerabilities

Slow Response Times to Blame for Phishing Attack Success on Organizations

Phishing poses a looming vulnerability for many enterprises today because the attackers have upped their game. They can now set up and take down phishing attacks within minutes, making it very hard for current defenses to identify the problem before users succumb to a scam. The major types of phishing and social engineering threats today […] The post Slow Response Times to Blame for Phishing Attack Success on Organizations appeared first on Security Boulevard.

Go to article at
15.5.2020
Phishing

Cybersecurity: top of mind Q and A

I really enjoy Shira Rubinoff's videos, and captured one of them in case you prefer reading to watching videos. Please find snippets of this commentary in the AT&T Cybersecurity video series with Shira Rubinoff interviewing me recently.Episode #6 - @attcyber Video SeriesWith @twaskelis AVP @attcyberDiscuscussing:Issues we are facing in #CyberSecurity todayFull video��https://t.co/1GxIQVAeJ0#ai #attinfluencer #Security@sstoesser @BinduSundaresan @BJWebb4 @saritasayso @MoKatibeh @eisaiah_e @ChuckDBrooks pic.twitter.com/VuJfAsoSYH— Shira Rubinoff (@Shirastweet) October 24, 2019Q1: How will CISO’s investments change in 2019? What areas of cybersecurity do they see receiving more funding?Many large and mid-size businesses are recognizing security requires more than just a technology investment. Service organizations bring technology, expertise, and resources to the table in a way that may be a more cost-effective alternative to trying to manage all this internallyLack of resources as a major challenge along with keeping up with advancements in cybersecurity technology by utilizing outside service providers rather than hire, retain, and manage staffFor the CISO, this translates to set a big picture of priorities such as maintaining customer trust and keeping the organizations name out of the headlines. In order to accomplish these priorities, there are essential areas where security executives will spend their time, and money in 2019Develop a culture of security: The culture must go together with policies and best practices. Every single person within the organization has some responsibility for securitySecurity and Risk Management: Governance and resource requirements, security frameworks, data protection, training and awareness, insider threats, third-party security practices as outsourcing increasesCloud Services: Cloud strategy, proper selection of services and deployment models. Scalable and elastic IT-enabled capabilities provided as a service utilizing internet technologiesGain threat visibility across all platforms: You cannot secure what you cannot see. Having data spread across multiple tiers of applications and cloud services, and sometimes out on unauthorized services has greatly impacted the CISO’s ability to have unified visibilityGrasp the perimeter: Thanks to cloud computing, mobile devices and IoT, the perimeter is an archaic concept. The operations teams both security and IT need to change their assumptions about traffic, trusted users and the idea that there is a single demarcation point between public and private clouds. CISOs are now faced with new tactics for managing those perimeters.Q2: Can you give us your perspective of what you’re seeing right now in cybersecurity? What are the biggest issues and then what can we expect looking forward? How zero trust is maturing into digital trust and the evolution of predictive threat detection?In today’s environment, the network can no longer be considered a safe zone. In fact, there is no safe zone. As the risk of insider threat scales exponentially, every asset an organization possesses and every transaction it conducts must be secured as if it were a standalone item continually exposed to the full range of cyber threats. Essentially everyone is “inside”, because the network is perimeter less.The understanding that perimeter protection alone is not enough has increasingly led to the security concept of Zero Trust, which is beginning to play a large role in. Building a secure Zero Trust Organization is based on a never-trust/always-verify approach to all entities and transactions in which multiple solutions work together to secure digital assetsQ3: Is cloud security getting better or do companies now better understand their role in managing cloud security?It is a combination of both better cloud security controls and better understanding of how to manage them. As technologies become less hardware dependent and move to virtual functions, security controls for cloud environments are becoming more scalable and easier to deploy. In parallel, the ability to monitor and report on the effectiveness of those controls is becoming easier for organizationsInitially, cloud service providers first hit the market with a “Trust Us” mentality and didn’t do a great job making companies feel like their security and compliance concerns were being heard. That tide has shifted, and cloud providers now fully appreciate the security requirements their clients are asking forCloud providers are now becoming more open and accommodating of security data and controls, and more vendor solutions can bridge the gap between implementations on-premises and in the cloud. As a result, the fear of adopting cloud services, often driven by the lack of security controls and visibility into the controls, is lessened. There’s progress, and more acceptance of in-cloud controls and services – but that progress is still slowQ4: Is SOC as a service the right approach for smaller companies?Cybersecurity is not just an IT problem, it’s an organizational issue and you can’t manage what you can’t see. Every organization should be aware of the cyber activity within its environment. Even a small network generates over 250,000 logs per hours. An impossible task for a human to review. There are many ways to monitor and report on this, but it ultimately comes down to people, technology, and budget. That spending decision must be commensurate with the risk appetite of the organizationWe now live in the days of sophisticated digital hackers so your concern shouldn’t be if you’re going to get hacked, but what you’re going to do when it happens. Making sure your business invests in a security operations center (SOC) can be your saving grace during an attempted cybersecurity attack. A security operations center is an organizational hub of skilled team members and technology whose goal is to detect, prevent and respond to cybersecurity threats in as close to real time as possible. For best results, the SOC must keep up with the latest threat intelligence and leverage this information to improve internal detection and defense mechanisms.

Go to article at
15.5.2020
CyberNow

How Just-in-Time (JIT) Provisioning Makes Onboarding Easier

Just-in-Time (JIT) provisioning automates the majority of the new user onboarding process, making it quicker and easier than ever. The post How Just-in-Time (JIT) Provisioning Makes Onboarding Easier appeared first on JumpCloud. The post How Just-in-Time (JIT) Provisioning Makes Onboarding Easier appeared first on Security Boulevard.

Go to article at
15.5.2020
Outdated Access Rights