Catégorie : #RGPD ENG

L’actualité  anglophone du General Data Protection Regulation (GPDR), traitant de la protection des données personnelles pour les individus et mettant en avant les différences de traitement entre la France et les pays anglophones.

0 305
Posted in #RGPD ENG

Cisco study finds huge returns for companies investing in privacy

The report shows that enterprises with mature privacy policies saw millions in tangible returns from investments in protecting their data. Source : https://www.techrepublic.com/article/cisco-study-finds-huge-returns-for-companies-investing-in-privacy/#ftag=RSS56d97e7 Date : January 27, 2020 at 03:25PM Tag(s) : Datacenters Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 278
Posted in #RGPD ENG

#Privacy: Royal Yachting Association discloses potential data breach

The Royal Yachting Association (RYA) have reset the passwords for all its web users upon discovering a potential data breach. Source : https://gdpr.report/news/2020/01/27/privacy-royal-yachting-association-discloses-potential-data-breach/ Date : January 27, 2020 at 03:07PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 308
Posted in #DATA ENG #RGPD ENG

5 Incredible Ways Big Data Has Made VPNs Powerful Privacy Tools

Online privacy is more of a concern than ever before. A poll from Pew Research showed that 62% of Americans are worried that they can’t go a single day without their data being collected. Source : https://www.smartdatacollective.com/5-incredible-ways-big-data-has-made-vpns-powerful-privacy-tools/ Date : January 27, 2020 at 02:03PM Tag(s) : #DATA ENG Share this……

0 283
Posted in #SECURITE ENG #RGPD ENG

The cost of Avast’s Free Antivirus: Companies can spy on your clicks

Your antivirus should protect you, but what if it’s handing over your browser history to a major marketing company? « The data is fully de-identified and aggregated and cannot be used to personally identify or target you, » Avast told users, who opt in to the data sharing. In return, your privacy…

0 199
Posted in #RGPD ENG

The Data Privacy Group – Building an Effective Privacy Program

Achieving compliance with data privacy regulations is becoming increasingly challenging for businesses in today’s rapidly evolving privacy landscape. The proliferation of commercial websites, marketing platforms and consumer services has spawned massive volumes of personal data that are being collected, processed and shared. Source : https://gdpr.report/news/2020/01/24/the-data-privacy-group-building-an-effective-privacy-program/ Date : January 24, 2020…

0 206
Posted in #RGPD ENG

#Privacy: Rise of streaming and cookie’s demise a concern for digital media

Privacy concerns, the impending death of the cookie and the explosion in streaming TV are at the top of marketers’ agendas this year, according to a new report from Integral Ad Science (IAS), a firm that specialises in digital ad verification. Source : https://gdpr.report/news/2020/01/24/privacy-rise-of-streaming-and-cookies-demise-a-concern-for-digital-media/ Date : January 24, 2020 at 01:02PM Tag(s)…

0 235
Posted in #RGPD ENG

Privacy: Phishing campaign results in UPS store data breach

In a data breach notice, The UPS Store disclosed that it had become the victim of a phishing incident which resulted in its customer information being exposed. Source : https://gdpr.report/news/2020/01/23/privacy-phishing-campaign-results-in-ups-store-data-breach/ Date : January 23, 2020 at 04:18PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 213
Posted in #RGPD ENG

Privacy: Privacy Officer in Korea faces penalty for data breach

A privacy officer has been found guilty of negligence in failing to prevent a 2017 data breach impacting over 465,000 customers. Source : https://gdpr.report/news/2020/01/23/privacy-privacy-officer-in-korea-faces-penalty-for-data-breach/ Date : January 23, 2020 at 02:19PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 202
Posted in #RGPD ENG

#Privacy: A new class of data

Data privacy regulations require a new class of data:  rather than mere records in a database, we need data that can be trusted. Source : https://gdpr.report/news/2020/01/23/privacy-a-new-class-of-data/ Date : January 23, 2020 at 10:21AM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 264
Posted in #DATA ENG #RGPD ENG

USDOT issues new workzone data sharing guidance to improve safety

The US Department of Transportation (USDOT) has just released version 2 of the Work Zone Data Exchange (WZDx) Specification, which enables infrastructure owners and operators to further harmonise workzone data for third-party use. Source : https://www.traffictechnologytoday.com/news/data/usdot-improves-workzone-data-sharing-for-greater-safety.html Date : January 23, 2020 at 11:09AM Tag(s) : #DATA ENG Share this… Email…

0 268
Posted in #RGPD ENG

#Privacy: Data breach exposes US cannabis users

THSuite, a point-of-sale system in the cannabis industry, has exposed the personally identifiable information (PII) of over 30,000 US Cannabis customers. Source : https://gdpr.report/news/2020/01/23/privacy-data-breach-exposes-us-cannabis-users/ Date : January 23, 2020 at 09:22AM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 307
Posted in #RGPD ENG

#Privacy: Microsoft exposes 250 million customer records online

A new report has revealed that Microsoft has exposed nearly 250 million customer service and support records over a 14-year period. Source : https://gdpr.report/news/2020/01/23/privacy-microsoft-exposes-250-million-customer-records-online/ Date : January 23, 2020 at 08:23AM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 223
Posted in #RGPD ENG

OneTrust DataGuidance: Comparing privacy laws: GDPR v. CCPA

The General Data Protection Regulation (Regulation (EU) 2016/679) (‘GDPR’) and the California Consumer Privacy Act of 2018 (‘CCPA’) (SB-1121 as amended at the time of this publication) both aim to guarantee strong protection for individuals regarding their personal data and apply to businesses that collect, use, or share consumer data,…

0 235
Posted in #RGPD ENG

#GDPR – The Danish data protection authority has issued a decision on unlawful sub-processing of personal data by EG A/S after the transfer of personal data to ServiceNow

#GDPR – The Danish data protection authority has issued a decision on unlawful sub-processing of personal data by EG A/S after the transfer of personal data to ServiceNow, an unauthorised sub-processor + in non-secure third countries https://www.datatilsynet.dk/presse-og-nyheder/nyhedsarkiv/2020/jan/ny-afgoerelse-databehandlers-behandling-af-personoplysninger-uden-for-instruks/ … #privacy Source : https://twitter.com/FlorenceBonnet/status/1219980287150522368 Date : January 22, 2020 at 04:09PM Tag(s) :…

0 339
Posted in #RGPD ENG

#Privacy: Data protection in a post-Brexit world: adequacy challenges ahead

After a divisive referendum campaign, and three and a half years of seemingly endless political twists and turns, the first phase of Brexit is finally coming to an end. The UK will be leaving the European Union at the end of January, although there will be a transition period until…

0 243
Posted in #RGPD ENG #DATA ENG

#Privacy: Data protection tools and software  

Managing data protection is a complex activity, often involving all departments within an organisation.  When building a strong compliance framework many factors need to be taken into consideration including people, processes and procedures.  Fortunately, there are now a wide variety of platforms and software solutions to help you manage all…

0 180
Posted in #RGPD ENG

#Privacy: GDPR data breach notification rate increases by 12% over last year

Data protection regulators have imposed $126 million (EUR114 million) in fines under the GDPR regime for a wide range of GDPR infringements, not just for data breaches. Source : https://gdpr.report/news/2020/01/22/privacy-gdpr-data-breach-notification-rate-increases-by-12-over-last-year/ Date : January 22, 2020 at 02:34PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 256
Posted in #RGPD ENG

#Privacy: Google boss praises “foundation” of GDPR, insisting how AI needs to be regulated

Google and Alphabet CEO, Sundar Pichai, has spoken out over the need for AI to be regulated, underlining how AI-powered technologies such as deepfake and facial recognition must be controlled to avoid potentially dangerous consequences. Source : https://gdpr.report/news/2020/01/22/privacy-google-boss-praises-foundation-of-gdpr-insisting-how-ai-needs-to-be-regulated/ Date : January 22, 2020 at 11:36AM Tag(s) : #RGPD ENG Share…

0 177
Posted in #RGPD ENG

#Privacy: California’s Attorney General issues advisory on CCPA and data broker law

California Attorney General Xavier Becerra has issued an advisory informing state residents of their new privacy rights under the California Consumer Privacy Act (CCPA), which became effective on January 1, 2020. Source : https://gdpr.report/news/2020/01/22/privacy-californias-attorney-general-issues-advisory-on-ccpa-and-data-broker-law/ Date : January 22, 2020 at 11:36AM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp…

0 183
Posted in #RGPD ENG

How Britain’s new child privacy protections will impact the internet

A massive crackdown on how tech and social media companies use children’s data is underway in the UK. Source : https://mashable.com/article/uk-child-privacy-protections-code/ Date : January 22, 2020 at 06:55PM Tag(s) : Médias internationaux Share this… Email Facebook Twitter Linkedin Whatsapp Print