Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

Information Security Risk Management: A Step-by-step Guide to a Clear Process

This post offers a comprehensive guide on managing information security risks, from pre-steps like asset identification to evaluation, treatment and monitoring. A crucial aspect given the surge of cyber vulnerabilities amid increasing tech advances.

article

21.3.2024

Ransomware, AI Act 101, NIST CSF 2.0: Cyberday product and news round up 3/2024 🛡️

In the March digest, development themes include new frameworks, risk management improvements and a new visual view for documentation cards. The news features Information Security Trailblazers, data breaches and AI Act 101.

article

21.3.2024

Empowering Employees: The Keystone in Incident Detection and Reporting

Employees are vital for detecting and reporting cyber threats and bolstering security. Proper training fosters a resilient culture, ensuring timely responses and safeguarding against breaches.

article

15.3.2024

NIS2 Incident Reporting Requirements and related ISO 27001 Best Practices

This post outlines NIS2 incident reporting and further describes ISO 27001 best practices, and their application in crafting successful incident reporting processes for your organization.

article

8.3.2024

Top 7 information security standards, frameworks and laws explained

Many information security frameworks are available to help organizations build their own security plans. This article provides key information about some of the most popular information security frameworks.

article

4.3.2024

ISO 27001 and NIS2: Understanding their Connection

Learn how the ISO 27001 and the NIS2 are "connected" and why they are brought up together pretty often. Understand their differences and synergy with the help of this blog post.

article

1.3.2024

Guide to Incident Detection and Reporting: Prepared for the Worst

In this guide you'll learn to navigate the incident detection and reporting process, explore various mechanisms, understand reporting, documentation, and derive crucial lessons. We also glance at other ingredients for successful incident management.

article

22.2.2024

NIS2 Overview: History, key contents and significance for top management

Get an overview of NIS2's main contents and understand how it makes top management clearly responsible for organization's information security efforts.

article

16.2.2024

Visa's plan against Magecart attacks: Devalue and disrupt

Beginning last summer, Visa begun throwing considerable resources at combating Magecart -- a type of attack were cybercriminals hack into an online store to plant malware that collects payment card data as users enter personal details in checkout forms. Speaking to ZDNet in a phone interview this week, Visa Senior Director of Payment Systems Intelligence David Capezza says Visa's strategy against Magecart groups is to "devalue and distrupt." Through this approach Capezza says Visa aims to devalue the data attackers can steal from online stores, and then disrupt existing operations and prevent future attacks. Visa's plan to devalue payment card data involves the rollout of new technologies like the Visa Token Service and Click To Pay systems. The Visa Token Service is a new payment mechanic through which payment card numbers and details are replaced by a token. However, as Visa and its partners on the payments market are rolling this new checkout experience to a broader audience, Visa's security team has also been spending its time disrupting existing Magecart operations as much as possible.

Go to article at
15.5.2020
Supply Chain Attacks

CEOs quit social media to keep them secure | Avast

Cyber threats now command the corporate sector’s full attention. The post CEOs quit social media to keep them secure | Avast appeared first on Security Boulevard.

Go to article at
15.5.2020
Business-Email-Compromise,CyberNow

Why Third-Party Security is Critically Important in 2020

The new year has only just begun, and many CISOs and compliance professionals are making third-party risk management a priority. Similar to how those who never received flu shots may suddenly decide to vaccinate during a particularly bad flu season, companies that never had a formal third-party security process are now focusing attention on how to create and implement one.   The post Why Third-Party Security is Critically Important in 2020 appeared first on Security Boulevard.

Go to article at
15.5.2020
Supply Chain Attacks

Starbucks Devs Leave API Key in GitHub Public Repo

One misstep from developers at Starbucks left exposed an API key that could be used by an attacker to access internal systems and manipulate the list of authorized users. [...]

Go to article at
15.5.2020
Cloud Storage Misconfiguration

How cybercriminals are using Microsoft Sway to launch phishing attacks

Attackers are creating phishing sites from Sway, an effective approach as links for the domain are typically trusted, says security firm Avanan. However, even if your organization doesn't use this software, you can still be vulnerable to phishing attacks that are hosted from Sway, according to Avanan. Since the pages are hosted on Microsoft's own Sway domain, the pages and their links are automatically trusted by URL filters and can easily fool users into thinking they're valid. To convince potential victims to access a malicious Sway phishing page, cybercriminals will send emails with notifications for voicemails or faxes, hoping that unsuspecting users will click on the link or image. Microsoft itself trusts the Sway and Office domains, so this URL will sneak past Safe Link settings. This type of phishing attack can succeed because it sends users to a trusted page hosted by Microsoft rather than a compromised website that would likely be blocked by web browsers and blacklists.

Go to article at
15.5.2020
Phishing

Connecticut School District Offline After Cyberattack

Fiscal data and student data is stored remotely — not part of the school network — so that data wasn’t affected, Director of Innovation, Technology and Communications Karen Kaplan said. Schools have remained in session since the attack and staff have been allowed to use their devices offline. The administration sent a voice message to parents and posted it on the school website that schools should be contacted by phone and not email until the issue is resolved. “What’s most important to us is we have no reason to believe that any student data was stolen or that any student data was accessed in any way,” Kaplan said. The schools use many online services, which will be down until the end of next week or longer, Kaplan said, but then schools will be brought back one at a time as each device is individually cleaned. Kaplan said the district has tried to teach staff to recognize phishing emails and since the attack they’ve asked administrators to review protocol for when suspicious emails are received by staff.

Go to article at
15.5.2020
Malware

New Targets Found from BEC Scammers Using Phishing

A group tracked as Ancient Tortoise is targeting accounts receivable specialists tricking them into sending over aging reports and thus collecting info on customers they can scam in later attack stages. Aging reports (aka schedule of accounts receivable) are collections of outstanding invoices designed to help a company’s financial department to keep track of customers who […] The post New Targets Found from BEC Scammers Using Phishing appeared first on IT Security Guru.

Go to article at
15.5.2020
Business-Email-Compromise

Netflix account freeze – don’t click, it’s a scam!

The telltale signs are all there... but if you're in a hurry, this Netflix scam passes the "visual appeal" test.

Go to article at
15.5.2020
Phishing

New Chrome Password Stealer Sends Stolen Data to a MongoDB Database

While this is nothing unique, what stands out is that the malware uses a remote MongoDB database to store the stolen passwords. This trojan is called CStealer, and like many other info-stealing trojans, was created to target and steal login credentials that were saved in Google Chrome's password manager. Instead of compiling the stolen passwords into a file and sending them to a C2 under the attackers control, the malware connects directly to a remote MongoDB database and uses it to store the stolen credentials. To do this, the malware includes hardcoded MongoDB credentials and utilizes the MongoDB C Driver as a client library to connect to the database. Hardcoded MongoDB Credentials When passwords are stolen, the malware will connect to the database and store the passwords as seen by the network traffic created after it was tested by James. Anyone analyzing this malware, whether it be law enforcement, researchers, or other threat actors, can retrieve the hard coded credentials and use them to gain access to the stolen credentials.

Go to article at
15.5.2020
Malware