personal-information

[ follow ]
cyberattack
Darkreading
1 week ago
Privacy professionals

Nissan Oceania Breached; 100K People Affected Down Under

Nissan faces cyberattacks history
Sensitive personal data exposed in recent attack
BleepingComputer
3 weeks ago
Privacy professionals

Golden Corral restaurant chain data breach impacts 183,000 people

Data breach at Golden Corral with personal information of 180,000+ individuals stolen.
Attackers accessed Golden Corral's systems from August 11 to 15, 2023, stealing sensitive data of employees and beneficiaries.
www.housingwire.com
2 months ago
Privacy professionals

Hackers accessed data of 16.6M customers in loanDepot cyberattack

Hackers gained access to the personal information of 16.6 million individuals in a cyberattack on loanDepot.
loanDepot is offering credit monitoring and identity protection services to affected individuals.
BleepingComputer
3 months ago
Privacy professionals

Nissan is investigating cyberattack and potential data breach

Nissan is investigating a cyberattack that targeted its systems in Australia and New Zealand.
The attack may have allowed hackers to access personal information.
TechCrunch
4 months ago
Privacy professionals

Healthcare giant McLaren reveals data on 2.2 million patients stolen during ransomware attack | TechCrunch

Sensitive personal and health information of 2.2 million patients was compromised in a cyberattack on McLaren Health Care.
The hackers accessed patient names, Social Security numbers, medical information, and Medicare and Medicaid patient information.
The Alphv ransomware gang claimed responsibility for the cyberattack and posted screenshots of the stolen data on the dark web.
morecyberattack
Privacy professionals
Theregister
2 weeks ago
Privacy professionals

Record mega breach in France impacts up to 43 million people

Up to 43 million citizens' personal information compromised in a French government data breach.
Data included names, dates of birth, and contact information, but passwords and banking details were not affected.
Theregister
2 weeks ago
Privacy professionals

IAB Europe's ad consent popups pose privacy problem

Popup solicitations for targeted ads in Europe count as personal information.
Real-Time Bidding (RTB) conflicts with GDPR and ePrivacy Directive.
BleepingComputer
1 month ago
Privacy professionals

Integris Health says data breach impacts 2.4 million patients

Integris Health suffered a data breach last November, exposing personal information of almost 2.4 million people.
The attacker behind the breach is selling the stolen data on the dark web for $50 per person's information or $3 to view any impacted individual's data.
Therecord
1 month ago
Privacy professionals

New Jersey law enforcement officers sue 118 data brokers for not removing personal info

Criminal justice personnel in New Jersey have filed 118 class action lawsuits against data brokers for failing to remove personal information from the internet.
Data brokers could face fines of at least $2.3 billion as a result of the lawsuits.
Mail Online
1 month ago
Privacy professionals

Warning to Facebook Marketplace users as 200,000 accounts leaked

Hundreds of thousands of Facebook Marketplace accounts have been leaked online, putting users at risk of phishing and cyberattacks.
The leaked data includes personal information such as names, phone numbers, email addresses, and Facebook profile information.
Engadget
1 month ago
Privacy professionals

Defense Department alerts over 20,000 employees about email data breach

The Department of Defense sent data breach notifications to thousands of employees after their personal information was leaked.
The breach was caused by an unsecured cloud email server that was accessed without a password.
morePrivacy professionals
Databreaches
1 month ago
Public health

Health NZ notifying around 12k people impacted by data breach

Health New Zealand is notifying around 12,000 individuals impacted by an alleged data breach.
The data breach involved personal information of Covid-19 vaccinators.
EU data protection
Iapp
1 month ago
EU data protection

Germany's BMI approves Federal Data Protection Act draft

Germany's Federal Ministry of the Interior has approved a draft amendment of the Federal Data Protection Act.
The amendment includes a credit scoring regulation that prevents companies from discriminating against consumers based on certain personal information.
WIRED
2 months ago
EU data protection

How to Opt Out of Comcast's Xfinity Storing Your Sensitive Data

Internet service providers collect and store sensitive personal information, including race, political affiliations, and biometric data.
Xfinity customers can opt out of data storage, but there are limitations on privacy options.
www.independent.co.uk
3 months ago
EU data protection

MoD breach of Afghans' data could have posed threat to life in Taliban's hands'

The UK Ministry of Defence has been fined £350,000 for a data breach that exposed the personal information of Afghan nationals seeking to flee to the UK after the Taliban takeover.
The breach involved the mistaken copying of details belonging to 265 people into emails sent by the government, which could have led to a threat to life if the information fell into the hands of the Taliban.
Databreaches
4 months ago
EU data protection

U.K.: Hospitals urged to improve data protection standards following incident at NHS Fife

The ICO has reprimanded NHS Fife for allowing an unauthorized person to access patient information.
NHS Fife has implemented new measures to prevent similar incidents in the future.
moreEU data protection
Databreaches
1 month ago
Privacy professionals

US military notifies 20,000 of data breach after cloud email leak

The U.S. Department of Defense is notifying individuals of a data breach that occurred last year.
The breach involved an unsecured U.S. government cloud email server spilling sensitive emails to the open internet.
Databreaches
1 month ago
Privacy professionals

Data breach of two third-party payment operators affects more than 33 million in France: CNIL opens an investigation

Viamedis and Almerys, operators managing payment for complementary health insurance, experienced a computer attack in January that compromised data for over 33 million people.
Data compromised in the breach includes marital status, date of birth, social security numbers, and health insurance contract details.
Hot for Security
1 month ago
Privacy professionals

US insurance firms sound alarm after 66,000 individuals impacted by SIM swap attack

Two US insurance companies, Washington National Insurance and Bankers Life, have warned that hackers compromised their computer systems and potentially stole personal information of thousands of individuals.
The hackers used SIM-swapping attacks to gain control of victims' phone numbers and bypass multi-factor authentication, allowing them to access sensitive information.
SIM-swapping attacks are not new, and companies and individuals should take steps to protect themselves, such as avoiding linking accounts to phone numbers and adding additional security measures to cellphone accounts.
Databreaches
1 month ago
Privacy professionals

Major Data Breach in Thailand Exposes Personal Data of 20 Million Elderly Citizens

Nearly 20 million elderly Thai citizens had their personal information leaked in a massive data breach.
The breach involved sensitive details such as names, ID card numbers, phone numbers, emails, salaries, and personal photographs.
Theregister
1 month ago
Privacy professionals

Cybercrime gang targeted jobseekers across Asia

A group called 'ResumeLooters' has been stealing personal information from websites operated by job boards and retailers across Asia.
The group used SQL injection and XSS attacks to steal databases, resulting in the theft of over two million email addresses and other personal information.
TechCrunch
1 month ago
Privacy professionals

Mozilla Monitor's new service removes your personal info from data broker sites automatically | TechCrunch

Mozilla introduces a subscription service to help users remove their personal information from data broker websites.
The new subscription-based service is called Monitor Plus and is part of Mozilla Monitor, a service that notifies users of data breaches.
Engadget
1 month ago
Privacy professionals

Mozilla Monitor scrubs your leaked personal information from the web, for a fee

Mozilla is launching a new tool called Mozilla Monitor Plus that can automatically monitor data brokers for personal information and remove any exposed details.
The new paid service aims to proactively keep personal information off more than 190 data broker sites, which is double the number monitored by competitors.
The Verge
1 month ago
Privacy professionals

Twitter alternative spouts a massive leak

Spoutible's API had a vulnerability that allowed hackers to take full control of users' accounts.
Hackers could obtain users' personal information, hashed passwords, 2FA codes, and password reset tokens.
Wine Enthusiast
1 month ago
Privacy professionals

Privacy Policy

The Privacy Policy on Wine Enthusiast's website explains how they collect and use personal information.
It covers data collected through their services and other means, both online and offline.
TechCrunch
2 months ago
Privacy professionals

23andMe admits it didn't detect cyberattacks for months | TechCrunch

Hackers targeted 23andMe customer accounts for five months before being detected
6.9 million users' data was stolen, including names, birth years, and ancestry reports
Databreaches
2 months ago
Privacy professionals

Au: St Vincent's Health says there is 'no evidence' sensitive personal information was stolen by hackers in cyber attack

No evidence of stolen personal information in cyber attack on St Vincent's Health
CyberCX engaged to investigate the cyber attack and potential data breach
Databreaches
2 months ago
Privacy professionals

Feds Charge Alleged 'TLO' Underground Data Broker

A man from Baltimore has been charged with running a TLO data service, making it easy for hackers and criminals to dox people in America.
The man allegedly sold personal identifying information, including Social Security numbers, of over 5,000 victims.
www.fastcompany.com
2 months ago
Privacy professionals

Australia sanctions a hacker who released health insurer client data

A Russian national has been sanctioned by the Australian government for his role in a cyber attack that compromised the personal information of more than 10 million Australians.
The Australian government imposed its cyber sanction powers for the first time against Aleksandr Ermakov after linking him to the cyber attack.
Databreaches
2 months ago
Privacy technologies

COVID Test Data Breach: 1.3 Million Patient Records Exposed Online

A non-password protected database containing nearly 1.3 million COVID-19 testing records and personal information was discovered.
The database was eventually secured after the researcher contacted the hosting provider, but it remained open for nearly 3 weeks.
WIRED
2 months ago
Privacy professionals

How to Opt Out of Comcast's Xfinity Storing Your Sensitive Data

Internet service providers collect and store sensitive personal information, including race, political affiliations, and biometric data.
Xfinity customers can opt out of data storage, but there are limitations on privacy options.
WIRED
2 months ago
Privacy professionals

How to Opt Out of Comcast's Xfinity Storing Your Sensitive Data

Internet service providers collect and store sensitive personal information, including race, political affiliations, and biometric data.
Xfinity customers can opt out of data storage, but there are limitations on privacy options.
www.cbc.ca
2 months ago
Digital life

Brampton changing how residents can use credit cards to pay for city services | CBC News

The city of Brampton is making changes to how it accepts credit card payments to protect people's personal information.
Starting February 9, credit card information or payments will no longer be accepted over the phone, by email, or outside city facilities.
time.com
3 months ago
Digital life

We Should Get Paid for Our Online Data

The US government is engaged in antitrust cases against major online platforms like Google and Amazon.
The fight is centered around access to personal information and the value it holds for companies.
www.nytimes.com
3 months ago
Digital life

Don't Be Afraid of the iPhone's NameDrop Feature, Experts Say

Police departments have expressed concerns about the NameDrop feature in the latest Apple iPhone operating system, but experts say the warnings may be overblown.
NameDrop requires both users to agree to share information, and the devices must be practically touching for the feature to work.
NameDrop has several stopgaps in place to prevent nonconsensual taking of contact information.
Washingtonian - The website that Washington lives by.
4 months ago
Digital life

Best Reverse Phone Lookup: Top 5 Reverse Phone Lookup Services - Washingtonian

InstantCheckmate is the best overall reverse phone lookup service.
Intelius offers flexible report options.
PeopleFinders is the best for professional service.
BleepingComputer
2 months ago
Privacy professionals

Framework discloses data breach after accountant gets phished

Framework Computer experienced a data breach after its accounting service provider, Keating Consulting Group, fell victim to a phishing attack.
The breach resulted in the exposure of personal information, including customer names, email addresses, and outstanding balances, which could be used in phishing attacks.
www.cbc.ca
2 months ago
Privacy professionals

Toronto Zoo is the latest public institutionhit by cybersecurity attack. Here's what it means for you | CBC News

Check the safety of personal information in light of recent cyber attacks on public institutions.
Be proactive in protecting personal information by changing passwords regularly and monitoring credit and banking records.
Callaborlaw
2 months ago
Privacy professionals

CPRA Countdown: Ensuring Your Organization's Privacy Compliance in the New Year

Employers need to ensure compliance with the California Privacy Rights Act (CPRA) which is an amendment to the California Consumer Privacy Act (CCPA).
The CPRA requires compliance for employers who meet certain criteria, such as maintaining annual gross revenues over $25 million or buying/selling personal information of 100,000 or more California consumers.
www.ocregister.com
2 months ago
Privacy professionals

California company tricked consumers into providing personal information sold to telemarketers, FTC says

Response Tree LLC allegedly tricked consumers into providing personal information that was sold to telemarketers
The proposed settlement agreement includes a $7 million judgment suspended based on the defendants' inability to pay
news.bitcoin.com
3 months ago
Cryptocurrency

Crypto App Shakepay Reveals Data Breach Affecting a Small Number' of Customers Security Bitcoin News

Crypto app Shakepay experienced a data breach
Unauthorized access to personal information of some customers
www.independent.co.uk
3 months ago
Privacy professionals

MoD breach of Afghans' data could have posed threat to life in Taliban's hands'

The UK Ministry of Defence has been fined £350,000 for a data breach that exposed the personal information of Afghan nationals seeking to flee to the UK after the Taliban takeover.
The breach involved the mistaken copying of details belonging to 265 people into emails sent by the government, which could have led to a threat to life if the information fell into the hands of the Taliban.
www.independent.co.uk
3 months ago
Privacy professionals

MoD breach of Afghans' data could have posed threat to life in Taliban's hands'

The UK Ministry of Defence has been fined £350,000 for a data breach that exposed the personal information of Afghan nationals seeking to flee to the UK after the Taliban takeover.
The breach involved the mistaken copying of details belonging to 265 people into emails sent by the government, which could have led to a threat to life if the information fell into the hands of the Taliban.
www.independent.co.uk
3 months ago
Privacy professionals

MoD breach of Afghans' data could have posed threat to life in Taliban's hands'

The UK Ministry of Defence has been fined £350,000 for a data breach that exposed the personal information of Afghan nationals seeking to flee to the UK after the Taliban takeover.
The breach involved the mistaken copying of details belonging to 265 people into emails sent by the government, which could have led to a threat to life if the information fell into the hands of the Taliban.
www.independent.co.uk
3 months ago
UK news

MoD breach of Afghans' data could have posed threat to life in Taliban's hands'

The UK Ministry of Defence has been fined £350,000 for a data breach that exposed the personal information of Afghan nationals seeking to flee to the UK after the Taliban takeover.
The breach involved the mistaken copying of details belonging to 265 people into emails sent by the government, which could have led to a threat to life if the information fell into the hands of the Taliban.
www.independent.co.uk
9 months ago
UK news

What we know about Prince Harry's legal battle with Mirror Group Newspapers

The eyes of the media will be turned to the High Court in London this week as the Duke of Sussex gives evidence in his legal action against the publisher of the Mirror.Harry will enter the witness box amid an ongoing trial over contested allegations of unlawful information gathering by Mirror Group Newspapers (MGN).
www.independent.co.uk
9 months ago
UK news

The Duke of Sussex's legal battle with Mirror Group Newspapers explained

The eyes of the media will be turned to the High Court in London this week as the Duke of Sussex gives evidence in his legal action against the publisher of the Mirror.Harry will enter the witness box amid an ongoing trial over contested allegations of unlawful information gathering by Mirror Group Newspapers (MGN).
www.cbc.ca
3 months ago
Privacy professionals

Products returned to Amazon found at Toronto liquidation stores along with buyers' personal info | CBC News

Returned packages sold at a liquidation store in Toronto contained personal information of Amazon shoppers, putting them at risk of identity theft.
Arthur Stewart and other affected shoppers are concerned about the lack of privacy protection by Amazon and other companies involved in the liquidation process.
www.cbc.ca
3 months ago
Privacy professionals

Products returned to Amazon found at Toronto liquidation stores along with buyers' personal info | CBC News

Returned packages sold at a liquidation store in Toronto contained personal information of Amazon shoppers, putting them at risk of identity theft.
Arthur Stewart and other affected shoppers are concerned about the lack of privacy protection by Amazon and other companies involved in the liquidation process.
ABC7 San Francisco
3 months ago
Privacy professionals

Hackers access profiles of nearly 7 million 23andMe customers

A hacker or hackers have accessed nearly seven million profiles of 23andMe customers, including users' ancestry reports and other personal information.
The hackers were able to access 5.5 million profiles that use the DNA Relatives feature and a subset of family tree information on 1.4 million DNA Relatives profiles.
www.cbc.ca
3 months ago
Canada news

Products returned to Amazon found at Toronto liquidation stores along with buyers' personal info | CBC News

Returned packages sold at a liquidation store in Toronto contained personal information of Amazon shoppers, putting them at risk of identity theft.
Arthur Stewart and other affected shoppers are concerned about the lack of privacy protection by Amazon and other companies involved in the liquidation process.
Databreaches
3 months ago
Privacy professionals

Proliance Surgeons notifying 437,392 patients after ransomware attack earlier this year

Proliance Surgeons experienced a ransomware attack, resulting in the breach of personal information of 437,392 patients.
The breach occurred on an unknown date, but the unauthorized access to additional files was discovered on May 24, 2023.
time.com
3 months ago
Privacy professionals

We Should Get Paid for Our Online Data

The US government is engaged in antitrust cases against major online platforms like Google and Amazon.
The fight is centered around access to personal information and the value it holds for companies.
time.com
3 months ago
Privacy professionals

We Should Get Paid for Our Online Data

The US government is engaged in antitrust cases against major online platforms like Google and Amazon.
The fight is centered around access to personal information and the value it holds for companies.
SecurityWeek
3 months ago
Privacy professionals

Dollar Tree Impacted by ZeroedIn Data Breach Affecting 2 Million Individuals

Two million individuals are being notified of a data breach at workforce analytics services provider ZeroedIn.
The breach involved unauthorized access to certain systems and compromised personal information, including names, dates of birth, and Social Security numbers.
The impacted individuals are primarily associated with Dollar Tree and Family Dollar, although the exact scope of the breach is still being investigated.
www.nytimes.com
3 months ago
Privacy professionals

Don't Be Afraid of the iPhone's NameDrop Feature, Experts Say

Police departments have expressed concerns about the NameDrop feature in the latest Apple iPhone operating system, but experts say the warnings may be overblown.
NameDrop requires both users to agree to share information, and the devices must be practically touching for the feature to work.
NameDrop has several stopgaps in place to prevent nonconsensual taking of contact information.
www.nytimes.com
3 months ago
Privacy professionals

Don't Be Afraid of the iPhone's NameDrop Feature, Experts Say

Police departments have expressed concerns about the NameDrop feature in the latest Apple iPhone operating system, but experts say the warnings may be overblown.
NameDrop requires both users to agree to share information, and the devices must be practically touching for the feature to work.
NameDrop has several stopgaps in place to prevent nonconsensual taking of contact information.
Brooklyn Eagle
3 months ago
Privacy professionals

Massive data breach alert: AG James urges New Yorkers to secure their data

Nearly four million New Yorkers have been warned about a data breach at a medical transcription company that has put their personal information at risk.
The breach, which affected approximately nine million patients nationwide, has raised concerns about the security measures employed by companies that handle sensitive data.
New York Attorney General Letitia James has urged individuals to take immediate measures to protect their personal information and has provided recommendations on how to do so.
www.independent.co.uk
4 months ago
Privacy professionals

Unknown person entered hospital ward and left with patients' data, says watchdog

An unauthorized person entered a hospital ward and stole personal information from 14 patients.
Police have been unable to identify the person or recover the lost paperwork due to CCTV being accidentally switched off.
The Information Commissioner's Office reprimanded NHS Fife for the incident and found that the hospital lacked appropriate security measures for personal information.
Databreaches
4 months ago
Privacy professionals

U.K.: Hospitals urged to improve data protection standards following incident at NHS Fife

The ICO has reprimanded NHS Fife for allowing an unauthorized person to access patient information.
NHS Fife has implemented new measures to prevent similar incidents in the future.
Databreaches
4 months ago
Privacy professionals

U.K.: Hospitals urged to improve data protection standards following incident at NHS Fife

The ICO has reprimanded NHS Fife for allowing an unauthorized person to access patient information.
NHS Fife has implemented new measures to prevent similar incidents in the future.
Mail Online
4 months ago
Privacy professionals

'Gay furry hackers' break into Idaho National Laboratory nuclear lab

A hacktivist group known as Siegedsec broke into the Idaho National Laboratory (INL) and leaked the names of researchers online.
The leaked data included personal information such as full names, dates of birth, email addresses, and physical addresses.
The group has previously targeted organizations like NATO and Atlassian, and their motive appears to be causing disruption rather than financial gain.
Mail Online
4 months ago
Privacy professionals

'Gay furry hackers' break into Idaho National Laboratory nuclear lab

A hacktivist group known as Siegedsec broke into the Idaho National Laboratory (INL) and leaked the names of researchers online.
The leaked data included personal information such as full names, dates of birth, email addresses, and physical addresses.
The group has previously targeted organizations like NATO and Atlassian, and their motive appears to be causing disruption rather than financial gain.
SecurityWeek
4 months ago
Privacy professionals

185,000 Individuals Impacted by MOVEit Hack at Car Parts Giant AutoZone

AutoZone is informing nearly 185,000 individuals that their personal information was compromised due to the MOVEit hacking campaign.
The company is offering impacted customers free credit monitoring and identity protection services.
The MOVEit vulnerability was exploited by the Cl0p ransomware group to steal data from over 2,000 organizations.
SecurityWeek
4 months ago
Privacy professionals

185,000 Individuals Impacted by MOVEit Hack at Car Parts Giant AutoZone

AutoZone is informing nearly 185,000 individuals that their personal information was compromised due to the MOVEit hacking campaign.
The company is offering impacted customers free credit monitoring and identity protection services.
The MOVEit vulnerability was exploited by the Cl0p ransomware group to steal data from over 2,000 organizations.
London Business News | Londonlovesbusiness.com
4 months ago
Privacy professionals

How to remove personal information from internet

The number of victims targeted by cybercriminals has almost doubled since 2019.
Concerns over personal information control have increased, with people seeking to have their data deleted from the web.
Removing personal information from data brokers and people search sites can help minimize exposure to cybercrime.
London Business News | Londonlovesbusiness.com
4 months ago
Privacy professionals

How to remove personal information from internet

The number of victims targeted by cybercriminals has almost doubled since 2019.
Concerns over personal information control have increased, with people seeking to have their data deleted from the web.
Removing personal information from data brokers and people search sites can help minimize exposure to cybercrime.
Theregister
4 months ago
Privacy professionals

Canadian government data breach could date back to 1999

The government of Canada confirms data breach after two third-party service providers were attacked.
The breach could include personal and financial information of anyone who used relocation services as early as 1999.
Canada is taking proactive measures to support those affected, including credit monitoring and reissuing valid passports.
Alleywatch
4 months ago
Privacy professionals

Removing Personal Data from the Internet: Importance, Challenges, and Steps

Data collection is a common practice and data brokers make it their business to circulate personal information all over the internet.
Bad actors also rely on personal information to commit crimes, which highlights the negative consequences of data sharing.
Alleywatch
4 months ago
Privacy professionals

Removing Personal Data from the Internet: Importance, Challenges, and Steps

Data collection is a common practice and data brokers make it their business to circulate personal information all over the internet.
Bad actors also rely on personal information to commit crimes, which highlights the negative consequences of data sharing.
Alleywatch
4 months ago
Privacy professionals

Removing Personal Data from the Internet: Importance, Challenges, and Steps

Data collection is a common practice and data brokers make it their business to circulate personal information all over the internet.
Bad actors also rely on personal information to commit crimes, which highlights the negative consequences of data sharing.
Brooklyn Eagle
4 months ago
Privacy professionals

Attorney general secures $6.5 million from Morgan Stanley for data security lapse

Morgan Stanley has agreed to a $6.5 million settlement for compromising the personal information of millions of customers, including 1.1 million New Yorkers.
The breach occurred when Morgan Stanley failed to properly erase unencrypted data from its computers before auctioning them off, potentially exposing the personal data of millions.
As part of the settlement, Morgan Stanley will implement stronger data security measures and pay a $6.5 million fine, with $1.6 million going to New York.
www.securityweek.com
4 months ago
Privacy professionals

Morgan Stanley Fined $6.5 Million for Exposing Customer Information

Morgan Stanley agrees to a $6.5 million settlement over insecurely disposing of hardware containing unencrypted personal information.
Morgan Stanley failed to properly erase unencrypted personal information stored on decommissioned devices, potentially exposing millions of customers' data.
The company was ordered to improve its data security practices and implement encryption, data disposal policies, and vendor controls.
TechCrunch
4 months ago
Privacy professionals

Healthcare startups scramble to assess fallout after Postmeds data breach hits millions of patients | TechCrunch

Postmeds, the parent company of online pharmacy startup Truepill, experienced a data breach in which the personal and sensitive health information of 2.3 million individuals was stolen.
Healthcare startups that relied on Postmeds to fulfill prescriptions for their customers were caught off-guard by the data breach.
The stolen data includes patient names, demographic information, prescribed medications, and potentially sensitive medical information.
Futurism
4 months ago
Privacy professionals

Prison Phone Company Leaked User Data and Didn't Tell Them, FTC Says

Prison phone company, Global Tel*Link Corp, is accused by the FTC of not properly securing user data and failing to notify affected customers of a breach for nine months.
The breach resulted in personally identifiable information of GTL users being accessed by bad actors, including Social Security numbers and credit card information.
This is not the first time GTL has faced scrutiny, as the FCC previously capped price-per-minute for inmate phone calls in 2015.
The Times of India
4 months ago
Artificial intelligence

Woman loses Rs 1.4 lakh to AI voice scam: What is it and how not to become a victim - Times of India

AI-generated voice fraud is on the rise, with scammers using artificial intelligence to mimic the voices of trusted individuals.
Common AI voice scams involve impersonating family members, friends, customer service representatives, or government officials.
To avoid AI voice scams, never give out personal information over the phone unless you are certain of the caller's identity and be aware of the latest scam techniques.
WIRED
4 months ago
Privacy professionals

A Spy Agency Leaked People's Data Online-Then the Data Was Stolen

Personal information linked to an intelligence agency in Bangladesh has been exposed through an unsecured database.
Hackers claimed to have stolen the information after wiping details from the database.
The exact nature and purpose of the information is unclear, with some entries appearing to be test or incorrect records.
WIRED
4 months ago
Privacy professionals

A Spy Agency Leaked People's Data Online-Then the Data Was Stolen

Personal information linked to an intelligence agency in Bangladesh has been exposed through an unsecured database.
Hackers claimed to have stolen the information after wiping details from the database.
The exact nature and purpose of the information is unclear, with some entries appearing to be test or incorrect records.
TechCrunch
4 months ago
Privacy professionals

9 million patients had data stolen after US medical transcription firm hacked | TechCrunch

Close to nine million patients had highly sensitive personal and health information stolen during a cyberattack on a U.S. medical transcription service.
The stolen data included patient names, dates of birth, addresses, medical records, hospital account numbers, and more.
Northwell Health, the largest healthcare system in New York State, confirmed that 3.89 million of its patients are affected by the data breach.
TechCrunch
4 months ago
Privacy professionals

9 million patients had data stolen after US medical transcription firm hacked | TechCrunch

Close to nine million patients had highly sensitive personal and health information stolen during a cyberattack on a U.S. medical transcription service.
The stolen data included patient names, dates of birth, addresses, medical records, hospital account numbers, and more.
Northwell Health, the largest healthcare system in New York State, confirmed that 3.89 million of its patients are affected by the data breach.
TechCrunch
4 months ago
Privacy professionals

9 million patients had data stolen after US medical transcription firm hacked | TechCrunch

Close to nine million patients had highly sensitive personal and health information stolen during a cyberattack on a U.S. medical transcription service.
The stolen data included patient names, dates of birth, addresses, medical records, hospital account numbers, and more.
Northwell Health, the largest healthcare system in New York State, confirmed that 3.89 million of its patients are affected by the data breach.
Engadget
4 months ago
Privacy professionals

Data breach of Michigan healthcare giant exposes millions of records

Healthcare nonprofit McLaren Health Care notified over 2 million people about a data breach exposing personal information.
Unauthorized access to McLaren systems occurred from July to August, and the individual impact varies.
ALPHV/BlackCat ransomware group claimed responsibility for the attack, but the actor behind it is yet to be independently verified.
TechCrunch
4 months ago
Privacy professionals

Maine government says data breach affects 1.3 million people | TechCrunch

Over a million individuals in Maine had their personal information stolen in a data breach by a Russia-linked ransomware gang.
Hackers exploited a vulnerability in Maine's file-transfer system to access and download files belonging to certain state agencies.
TechCrunch
4 months ago
Privacy professionals

Maine government says data breach affects 1.3 million people | TechCrunch

Over a million individuals in Maine had their personal information stolen in a data breach by a Russia-linked ransomware gang.
Hackers exploited a vulnerability in Maine's file-transfer system to access and download files belonging to certain state agencies.
emptywheel
9 months ago
Left-wing politics

Filling the Surveillance Footage Gaps: Place and Payments - emptywheel

The government has asked for - and Trump and Walt Nauta's lawyers have not objected - to a protective order in the stolen documents case.That's utterly routine - though sometimes there is a stink about the terms of a protective order, which didn't happen here.The actual protective order itself does not include extra restrictions to prevent Trump from tweeting shit out - as his Alvin Bragg protective order did - but it does require the defense to make everyone who reviews discovery to sign a protective order as well (sometimes defendants unsuccessfully object to this on Sixth Amendment grounds because it provides a way to track a defendant's own investigation).
www.theguardian.com
9 months ago
Privacy professionals

Twenty-four UK doctors in five years censured over medical record breaches

The General Medical Council (GMC) has recently censured two doctors for breaching medical records confidentiality.
The GMC has issued new guidelines for doctors on the importance of maintaining confidentiality when handling patient records.
Patient confidentiality is an important part of medical practice and must be taken seriously to ensure ethical and safe care.
www.independent.co.uk
9 months ago
UK news

Harry tells court that reporting of break-up with Chelsy Davy was hurtful'

The Duke of Sussex has told the High Court that a newspaper's reporting of his break-up with former girlfriend Chelsy Davy was hurtful and appeared to celebrate their split.Harry spent a second day being cross-examined about his claims that tabloids published by Mirror Group Newspapers (MGN) featured articles about him based on alleged unlawful information gathering including phone hacking.
Federal Trade Commission
9 months ago
Privacy professionals

$20 million FTC settlement addresses Microsoft Xbox illegal collection of kids' data: A game changer for COPPA compliance

-compliance
1. Companies should take proactive steps to ensure compliance with COPPA when collecting data from children. The FTC's $20 million settlement with Microsoft regarding Xbox's illegal collection of children's data serves as an important reminder that companies must carefully consider their strategies when collecting data from children.
2. Companies must provide clear, understandable disclosures to parents regarding the collection of their children's data. Microsoft was found to have violated COPPA by failing to provide clear and understandable disclosure of its data
www.independent.co.uk
9 months ago
UK news

Covid inquiry legal challenge could be heard by end of June, says minister

A High Court challenge by the UK Government to block the UK Covid-19 Inquiry's request for Boris Johnson's unredacted WhatsApp messages and notebooks could be heard by the end of June, a minister has suggested.Cabinet Office minister Jeremy Quin said the matter was being expedited and that it would likely be heard on or shortly after June 30.
www.independent.co.uk
9 months ago
UK news

The Duke of Sussex's legal battle with Mirror Group Newspapers explained

The eyes of the media will be turned to the High Court in London this week as the Duke of Sussex gives evidence in his legal action against the publisher of the Mirror.Harry will enter the witness box amid an ongoing trial over contested allegations of unlawful information gathering by Mirror Group Newspapers (MGN).
www.nytimes.com
9 months ago
Tech industry

Watch Out for Junk' Fees When Booking Travel Online

Many of us are desperate to travel this summer after a pandemic stifled our plans for years.But travelers and I'm sorry to be a killjoy should beware: Those seemingly cheap plane tickets or hotel rooms advertised online may be a trap to make you spend more than anticipated.That's because hotels and airlines, struggling to recoup their losses from the pandemic, are increasingly resorting to nickel-and-diming consumers with hidden charges, according to studies and travel experts.
AdExchanger
9 months ago
Marketing tech

CNET Backpedals On AI-Generated Content; FTC Fines Microsoft $20M For Collecting Kids' Data | AdExchanger

CNET made waves in January when it started publishing articles that were completely generated by AI.In a memo shared with employees on Tuesday, CNET promises to no longer publish stories written solely by AI.It also says it will not publish AI-generated images and videos "as of now."But it will continue to use AI to analyze data and existing text, create outlines for story ideas and generate "explanatory content."
Future of Privacy Forum
9 months ago
Privacy professionals

Japan Privacy Symposium 2023 - Future of Privacy Forum

1. Japan's new privacy laws offer enhanced protection for individuals' data and should be taken into consideration when developing global privacy strategies.
2. Companies operating in Japan must comply with both domestic and international privacy regulations, and should seek expert advice to ensure compliance.
3. The Japan Privacy Symposium
Exchangewire
9 months ago
Marketing tech

Google Ad Tech May Break Up; Apple Threaten to Ban Damus Over Bitcoin Tipping

In today's ExchangeWire new's digest: Google may be forced to sell off part of its ad tech business; Apple threatens to remove Damus from the App Store over Bitcoin tipping; and a study finds that the majority of APAC consumers prefer dealing with companies who collect their data directly.Google may have to break up ad business
Google may have to sell part of its ad tech business after the EU Commission ruled that it had engaged in anti-competitive practices.
Eater SF
9 months ago
Food & drink

The 8 Most Shocking Takeaways From the New Report on Hi Felicia

The whirlwind closure of Oakland's Hi Felicia on May 24 following a highly publicized burglary led to multiple reports about the difficult work environment at both the permanent restaurant that opened in 2022 and in Hi Felicia's early days as a pop-up.On Thursday, June 8, the San Francisco Chronicle detailed allegations involving sexual harassment and inappropriate comments from Hi Felicia owner and founder Imana, who goes by her first name only, as well as multiple instances of bounced or delayed paychecks.
Eater SF
9 months ago
SF food

The 8 Most Shocking Takeaways From the New Report on Hi Felicia

The whirlwind closure of Oakland's Hi Felicia on May 24 following a highly publicized burglary led to multiple reports about the difficult work environment at both the permanent restaurant that opened in 2022 and in Hi Felicia's early days as a pop-up.On Thursday, June 8, the San Francisco Chronicle detailed allegations involving sexual harassment and inappropriate comments from Hi Felicia owner and founder Imana, who goes by her first name only, as well as multiple instances of bounced or delayed paychecks.
Los Angeles Times
9 months ago
California

'Orgasmic meditation' group manipulated members with forced labor, sex abuse, feds say

(Ian West / Press Association)

The founder and a former executive of OneTaste, a San Francisco-based "sexuality-focused wellness education" company that grabbed national media attention, were indicted on charges of conspiring to force employees to work for them by inflicting sexual, psychological and economic abuse, federal prosecutors said Tuesday.
Electronic Frontier Foundation
9 months ago
Privacy professionals

EFF and Allies Send Letters to Senate Judiciary Opposing Bill to Require Messaging Platforms to Report Users to the DEA

-platforms
1. EFF and a coalition of civil society groups have sent a letter to the Senate Judiciary Committee to oppose a bill that would require messaging platforms to enable government access to encrypted communications.
2. The proposed bill would weaken user security and privacy, and create a dangerous precedent for other countries to follow.
3. The letter emphasizes the importance of encryption for protecting users’ rights to privacy and security, and urges Congress to reject the bill.
TechRepublic
9 months ago
Information security

Develop valuable cyber security skills over a lifetime for only $70

1. It is important to understand cyber security fundamentals, such as authentication, encryption, and malware, and to stay up-to-date on the latest security trends in order to protect yourself and your data.
2. Developing and honing cyber security skills can be done by taking online courses,
[ Load more ]