Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

Corporate Security Alert: Identifying Dangerous Apps on Employee Phones

This article uncovers hidden security risks of popular apps on work devices, covering social media, messaging, cloud storage, gaming, utility, health, VPN, and shopping apps, with recommendations to safeguard corporate data.

article

20.9.2024

NIS2 national legistation, ransomware and a new development forum: Cyberday product and news round-up 9/2024 🛡️

This is the September news and product review from Cyberday. Read news about ransomware, new phishing techniques and local NIS2-legistations.

article

20.9.2024

IT and OT Cyber Security: Different Environments, Different Priorities

This blog post outlines the key differences between IT and OT cyber security, focusing on their distinct areas, objectives, environments, threat landscapes, and compliance requirements.

article

4.9.2024

Cyber Security in Supply Chain Risk Management

Businesses should prioritize supply chain security by adopting best cyber security practices, fostering resilience, and promoting collaboration to protect against evolving cyber threats. Learn more about this topic in this blog post.

article

22.8.2024

Spreadsheet vs. ISMS tool - top 10 reasons why a tool is better than the traditional way

Discover the top 10 reasons why agile tools outperform traditional spreadsheets in managing cyber security compliance, from centralized management to continuous improvement.

article

22.8.2024

ISMS Essentials: Mastering a Data System Inventory for Your Organization

This post provides essential insights for maintaining a data system inventory within your organization's ISMS, detailing key processes, asset types, and tackling common challenges.

article

15.8.2024

Incident Detection: Building, Nurturing, and Continuously Improving a Proactive Environment

Shift from reactive to proactive incident detection. Use advanced tools, continuous learning, and customised strategies to anticipate and prevent issues. Focus on constant improvement and innovation to boost security and resilience.

article

15.8.2024

ISO 27001 and ISO 9001: Differences, how they work together and benefits of combining

Learn about the synergy between ISO 27001 and ISO 9001. Learn how integrating these standards enhances information security, quality management, and overall operational efficiency, using case examples and actionable insights.

article

6.6.2024

MITRE ATT&CK: Endpoint denial of service

Introduction Denial-of-Service (DoS) attacks have been around since the 1970s, and they can be downright paralyzing to an organization. Not only does it shut down the ability to use a targeted... Go on to the site to read the full article The post MITRE ATT&CK: Endpoint denial of service appeared first on Security Boulevard.

Go to article at
15.5.2020
Denial-of-Service Attacks

Faking fingerprints — doable, but hard

Researchers found a way to create fake fingerprints to fool many devices, although it took a lot of effort.

Go to article at
15.5.2020
Outdated Access Rights

Cloud-based collaboration tools are a major driver of data exfiltration

Cloud-based collaboration technologies and workforce turnover have become major drivers of data exfiltration as insider threat programs fail to keep pace with today’s digital workplace, a Code42 survey reveals. Nearly 5,000 knowledge workers at companies with more than 1,000 employees in the U.S., U.K. and Germany were surveyed. “When it comes to data loss, leak and theft, for too many companies, the inside is their blindside,” said Joe Payne, Code42’s president and CEO. “Insider threat … More → The post Cloud-based collaboration tools are a major driver of data exfiltration appeared first on Help Net Security.

Go to article at
15.5.2020
Insider Attacks

Netflix warned to step up after dormant credentials were hijacked by hackers

NETFLIX cordcutter-cutters are demanding answers after it emerged that some former users' accounts were being reactivated by criminals. An investigation by Auntie Beeb's You and Yours programme found that if someone finds a dormant Netflix account and is able to get into it, the provided bank details from the subscription are still listed, meaning that all the hacker has to do is start watching, whilst the original customer pays. Plus, of course, if the criminal then changes the password, then that's it, the account is locked out for the legitimate account holder. In order to give leavers an easy way of rejoining the service, accounts that are deactivated have all their details, including bank account info, stored for ten months from the date of leaving, unless the customer specifically asks Netflix to delete them sooner. For its part, Netflix has made a number of appropriate purring noises and advises anyone who notices unusual or unauthorised use of their account, or erroneous charges, to contact customer service immediately.

Go to article at
15.5.2020
Password Attacks

Hackers Using APTs To Exploit Covid-19 Fears

The U.S. Department of Homeland Security Cybersecurity and Infrastructure Security Agency and the U.K. National Cyber Security Centre recently released a rare joint statement warning of the rise of APT groups using phishing campaigns exploiting the world’s fears about COVID-19. “Their goals and targets are consistent with long-standing priorities such as espionage and ‘hack-and-leak’ operations,”.. The post Hackers Using APTs To Exploit Covid-19 Fears appeared first on Security Boulevard.

Go to article at
15.5.2020
Malware

Fake Tech Support Company Dupes 40K Victims Out of $8 Million

A college drop-out has admitted using malware and a fake tech support company to con 40,000 victims out of millions of dollars.

Go to article at
15.5.2020
Phishing

RDP and VPN use skyrocketed since coronavirus onset

The use of remote access technologies like RDP (Remote Desktop Protocol) and VPN (Virtual Private Network) has skyrocketed 41% and 33%, respectively, since the onset of the COVID-19 outbreak.

Go to article at
15.5.2020
Man-in-the-Middle Attacks

Severe Auth Bypass and Priv-Esc Vulnerabilities Disclosed in OpenBSD

OpenBSD, an open-source operating system built with security in mind, has been found vulnerable to four new high-severity security vulnerabilities, one of which is an old-school type authentication bypass vulnerability in BSD Auth framework. Here's a brief explanation of all four security vulnerabilities in OpenBSD—a free and open-source BSD-based Unix-like operating system—along with their assigned CVE identifiers The authentication bypass vulnerability resides in the way OpenBSD's authentication framework parses the username supplied by a user while logging in through smtpd, ldapd, radiusd, su, or sshd services. Using this flaw, a remote attacker can successfully access vulnerable services with any password just by entering the username as "-schallenge" or "-schallenge: passwd," and it works because a hyphen (-) before username tricks OpenBSD into interpreting the value as a command-line option and not as a username.

Go to article at
15.5.2020
Unpatched Vulnerabilities

TrickBot Now Steals Windows Active Directory Credentials

A new module for the TrickBot trojan has been discovered that targets the Active Directory database stored on compromised Windows domain controllers. [...]

Go to article at
15.5.2020
Insider Attacks