Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

Information Security Risk Management: A Step-by-step Guide to a Clear Process

This post offers a comprehensive guide on managing information security risks, from pre-steps like asset identification to evaluation, treatment and monitoring. A crucial aspect given the surge of cyber vulnerabilities amid increasing tech advances.

article

21.3.2024

Ransomware, AI Act 101, NIST CSF 2.0: Cyberday product and news round up 3/2024 🛡️

In the March digest, development themes include new frameworks, risk management improvements and a new visual view for documentation cards. The news features Information Security Trailblazers, data breaches and AI Act 101.

article

21.3.2024

Empowering Employees: The Keystone in Incident Detection and Reporting

Employees are vital for detecting and reporting cyber threats and bolstering security. Proper training fosters a resilient culture, ensuring timely responses and safeguarding against breaches.

article

15.3.2024

NIS2 Incident Reporting Requirements and related ISO 27001 Best Practices

This post outlines NIS2 incident reporting and further describes ISO 27001 best practices, and their application in crafting successful incident reporting processes for your organization.

article

8.3.2024

Top 7 information security standards, frameworks and laws explained

Many information security frameworks are available to help organizations build their own security plans. This article provides key information about some of the most popular information security frameworks.

article

4.3.2024

ISO 27001 and NIS2: Understanding their Connection

Learn how the ISO 27001 and the NIS2 are "connected" and why they are brought up together pretty often. Understand their differences and synergy with the help of this blog post.

article

1.3.2024

Guide to Incident Detection and Reporting: Prepared for the Worst

In this guide you'll learn to navigate the incident detection and reporting process, explore various mechanisms, understand reporting, documentation, and derive crucial lessons. We also glance at other ingredients for successful incident management.

article

22.2.2024

NIS2 Overview: History, key contents and significance for top management

Get an overview of NIS2's main contents and understand how it makes top management clearly responsible for organization's information security efforts.

article

16.2.2024

Top 25 Most Dangerous Vulnerabilities Refreshed After 8 Years

The entries were selected based on objective criteria compared to the previous list, considering reports from security researchers along with prevalence, severity, and exploitation in the real-world. A new vulnerability is now at the top of the list, a position previously held by SQL injection, which has fallen to the sixth spot. “Improper Restriction of Operations within the Bounds of a Memory Buffer” is the name of the threat with the highest calculated score, although this does not reflect its severity. The vulnerability with the highest average severity score, 9.129 out of 10, is SQL injection since it is has a high probability to be exploited and impact because it can compromise databases with sensitive data. Cross-site scripting (XSS) takes second place on the list, despite having a low severity average score of 5.778. This position is explained by the high likelihood of exploitation that could enable an attacker to run unauthorized code or commands and its prevalence in reports. 'Improper input validation' ranks third in the list, with a severity score of 7.242.

Go to article at
15.5.2020
Unpatched Vulnerabilities

Hackers dropping info-stealer malware with fake security certificate alerts

By Deeba Ahmed Distributing malware through software updates of legit services is a tried and tested technique. We have reported countless such incidents but... This is a post from HackRead.com Read the original post: Hackers dropping info-stealer malware with fake security certificate alerts

Go to article at
15.5.2020
CyberNow

Is your phone listening to you?

Do social media listen in on our conversations in order to target us with ads? Or are we just a bit paranoid? A little test might speak a thousand words. The post Is your phone listening to you? appeared first on WeLiveSecurity

Go to article at
15.5.2020
CyberNow

Convincing Google Impersonation Opens Door to MiTM, Phishing

Using homographic characters is an easy way to execute a convincing fake site.

Go to article at
15.5.2020
Phishing

Spear phishing 101: what you need to know

We look at the threat of spear phishing, why it's such a problem, and what organizations can do to lessen the chance of a successful attack. Categories: Social engineering Tags: 101businessmalspamorganisationorganizationorganizationsphishphishingscamsmishingSocial Engineeringspamspear phishspear phishingwhaling (Read more...) The post Spear phishing 101: what you need to know appeared first on Malwarebytes Labs.

Go to article at
15.5.2020
Phishing

1 in 6 Massachusetts Communities Hit by ‘Ransomware’ Attacks

Ryan Kath and Jim Haddadin report: Inside the Bay State, a handful of attacks against cities and towns have garnered...

Go to article at
15.5.2020
Ransomware

Ransomware Attacks Are Causing Cyber Insurance Rates to Go Through the Roof; Premiums up as Much as 25 Percent

Ransomware attacks are causing a spike in cyber insurance rates as insurers need to cover ransom amount and recovery costs if hackers fail to make good on unlocking the compromised systems.

Go to article at
15.5.2020
Ransomware

Microsoft Edge is now 2nd most popular desktop browser, beats Firefox

The Microsoft Edge browser is now being used by more people than Mozilla Firefox making it the 2nd most popular desktop browser. [...]

Go to article at
15.5.2020
CyberNow

Travelex Being Held To Ransom By Hackers

Go to article at
15.5.2020
Ransomware