Weekly #cybersecurity digest to your inbox

Subscribe for our weekly digest and get each Friday the most important cyber security news, list of upcoming free webinars and a summary of Cyberday development to your inbox.
Thanks! See you in your inbox on Fridays. :)
Unfortunately something went wrong. You can contact us at team@cyberdayai.

NIS2: Who's in the scope and what security measures are required? (part 2/3)

In this post you'll learn about what industries are affected by NIS2, security requirements the directive sets, and the available enforcement methods if an organization is not compliant.

article

23.8.2023

NIS2: Working towards compliance with Cyberday (3/3)

✈️ You want to lift your cyber security management to a new level & get NIS2 compliant with a smart tool like Cyberday? In this post you'll learn how your organization can achieve NIS2 compliance in a smart way by building an own agile ISMS.

article

23.8.2023

NIS2: Get familiar with the EU's new cyber security directive (part 1/3)

Learn about the background and reasons behind the EU's new Network and Information Security 2 (NIS2) Directive. How does it affect your company and how should you react to be compliant?

article

1.8.2023

SOC 2: Working towards compliance (1/2)

With the help of SOC 2, organisations can provide proof of effectively implemented controls and the use of best practices to protect the data to their customers and stakeholders, which may help to build trust.

article

31.7.2023

Personnel information security training and guidelines in Cyberday

Most data breaches start with human error. Still, investments in technical information security are often made more eagerly. We tell you why staff information security training and guidelines are important and how to implement then efficiently.

article

13.6.2023

Information security risk management in Cyberday: Identifying risks, evaluation, treatment and closure

Every cyber security framework highlights risk management in its own way. We summarize in this post, what's essential in information security risk management and what kind of an approach Cyberday offers for it.

article

13.6.2023

Become a Cyberday partner: Features, benefits and best practices

A good and efficient tool such as Cyberday is a great way to work on the organization's cyber secuirty. However, for some organizations that is not enough and the expertise and support of a consultant is needed. Our partner program offers both!

article

6.6.2023

Cyberday Community has been launched!

We just launched a new Community section inside Cyberday. Our goal is to make collaboration with your peers and with us easier and thus help you improve your information security even further!

article

24.3.2023

New BlueKeep Scanner Lets You Find Vulnerable Windows PCs

A new scanning tool is now available for checking if your computer is vulnerable to the BlueKeep security issue in Windows Remote Desktop Services. [...]

Go to article at
15.5.2020
Unpatched Vulnerabilities

BEC Scammers’ Interest in the Real Estate Sector Rises

Cybercriminals choose their targets by the profit they can make off them and the real estate business seems ripe for the picking, security researchers warn after looking at some 600 attacks focused on this sector. [...]

Go to article at
15.5.2020
Business-Email-Compromise

Customers complain after alarms go offline, as security firm hit by ransomware attack

Earlier this week Spanish security firm Prosegur shut down its network after its systems were hit by a ransomware infection.Read more in my article on the Hot for Security blog.

Go to article at
15.5.2020
Ransomware

Passwords still dominant authentication method, top cause of data breaches

Passwords remain the dominant method of authentication and top cause of data breaches, according to MobileIron.

Go to article at
15.5.2020
Password Attacks

Google addresses high severity bugs in Chrome

Google released security updates to address multiple high-severity vulnerabilities in the popular Chrome browser. Google released security updates to address multiple high-severity vulnerabilities in Chrome, the tech giant also announced a pause for upcoming releases of the popular browser. The version 80.0.3987.149 is available for download for Windows, Mac, and Linux. Google announced that it […] The post Google addresses high severity bugs in Chrome appeared first on Security Affairs.

Go to article at
15.5.2020
Unpatched Vulnerabilities

School management software provider discloses severe security breach

Active Network discloses security incident that impacted school online stores built on the Blue Bear platform.

Go to article at
15.5.2020
Supply Chain Attacks

Seven key cybersecurity trends for 2020 by world-leading professionals

The developments in the area of cybersecurity are alarming. As the number of smart devices in private households increase, so do the opportunities for cybercriminals to attack, according to TÜV Rheinland. Key cybersecurity trends for 2020 Uncontrolled access to personal data undermines confidence in the digital society. The logistics industry and private vehicles are increasingly being targeted by hackers. Experts view these key cybersecurity trends as critical to understand in 2020. “From our point of … More → The post Seven key cybersecurity trends for 2020 by world-leading professionals appeared first on Help Net Security.

Go to article at
15.5.2020
CyberNow

SECURITI.ai named Most Innovative Startup at RSA Conference 2020

SECURITI.ai was selected winner of the fifteenth-annual RSA Conference Innovation Sandbox Contest and named “Most Innovative Startup” by a panel of leading venture capitalists, entrepreneurs and industry veterans. SECURITI.ai is a leader in AI-powered PrivacyOps. Its PRIVACI.ai solution automates privacy compliance with patent-pending People Data Graphs and robotic automation. It enables enterprises to give rights to people on their data, comply with global privacy regulations and build trust with customers. “We are honored to join … More → The post SECURITI.ai named Most Innovative Startup at RSA Conference 2020 appeared first on Help Net Security.

Go to article at
15.5.2020
CyberNow

Cyber Fitness Takes More Than a Gym Membership & a Crash Diet

Make cybersecurity your top priority, moving away from addressing individual problems with Band-Aids and toward attaining a long-term cyber-fitness plan.

Go to article at
15.5.2020
Employee Negligence