Étiquette : #RGPD ENG

0 261
Posted in #SECURITE ENG

#Privacy: University launches pioneering cybersecurity programme in the US

George Mason University’s Volgenau School of Engineering has announced the creation of the Department of Cyber Security Engineering, the first of its kind in the country. Source : https://gdpr.report/news/2020/02/25/privacy-university-launches-pioneering-cybersecurity-programme-in-the-us/ Date : February 25, 2020 at 10:17AM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 206
Posted in #SECURITE ENG

#Privacy: Report finds average company employs 20 security technologies

Cisco’s sixth annual CISO Benchmark Report has found that the average company uses more than 20 security technologies, which makes managing a multi-vendor environment challenging. Source : https://gdpr.report/news/2020/02/25/privacy-report-finds-average-company-employs-20-security-technologies/ Date : February 25, 2020 at 05:57PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 199
Posted in #SECURITE ENG

#Privacy: Ireland ranked least vulnerable European country to cybercrime

Research reveals that the Netherlands is the most vulnerable European country to cybercrime. Source : https://gdpr.report/news/2020/02/25/privacy-ireland-ranked-least-vulnerable-european-country-to-cybercrime/ Date : February 25, 2020 at 01:16PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 192
Posted in #RGPD ENG

#Privacy: DoppelPaymer ransomware launches site to publish victim data

The threat actors behind the DoppelPaymer ransomware have launched a website for publishing the data of victims who do not pay their ransom. Source : https://gdpr.report/news/2020/02/25/privacy-doppelpaymer-ransomware-launches-site-to-publish-victim-data/ Date : February 25, 2020 at 04:14PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 280
Posted in #SECURITE ENG

#Privacy: Hackers believe technology industry is least secure 

HackerOne’s 2020 Hacker Report reveals the opinions and motivations of the world’s biggest ethical hacking community. Source : https://gdpr.report/news/2020/02/24/privacy-hackers-believe-technology-industry-is-least-secure/ Date : February 24, 2020 at 03:23PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 214
Posted in #RGPD ENG

#Privacy: US consumers respond to Salesforce data breach

Since the adoption of the California Consumer Privacy Act (CCPA), cracking down on data breaches and promoting consumer privacy has remained a priority in the US state. Source : https://gdpr.report/news/2020/02/24/privacy-us-consumers-respond-to-salesforce-data-breach/ Date : February 24, 2020 at 02:22PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 446
Posted in #RGPD ENG

#Privacy: DISA discloses data breach

A US government agency has confirmed of a data breach which may have compromised personal data on its network. Source : https://gdpr.report/news/2020/02/24/privacy-disa-discloses-data-breach/ Date : February 24, 2020 at 04:23PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 222
Posted in #SECURITE ENG

#Privacy: Unprotected machine IDs set to cause global losses of at least $51bn losses

Machine identity protection firm, Venafi has announced the results of a report on the economic impact of poorly protected machine identities. Source : https://gdpr.report/news/2020/02/24/privacy-unprotected-machine-ids-set-to-cause-global-losses-of-at-least-51bn-losses/ Date : February 24, 2020 at 08:18AM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 291
Posted in #RGPD ENG

#Privacy: Financial industry makes moves increase consumers’ data control

Fidelity Investments-owned Akoya operates a secure application programming interface-based (API) network that creates a safer and more transparent way for consumers to grant access to their personal financial data to third-party financial apps. Source : https://gdpr.report/news/2020/02/21/privacy-financial-industry-makes-moves-increase-consumers-data-control/ Date : February 21, 2020 at 05:09PM Tag(s) : #RGPD ENG Share this… Email…

0 357
Posted in #RGPD ENG

72 hours and counting: Reporting data protection breaches under the GDPR

The first 72 hours after you discover a data breach are critical. Source : https://www.itgovernance.co.uk/blog/how-long-do-you-have-to-report-a-data-breach Date : February 21, 2020 at 09:15AM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 289
Posted in #SECURITE ENG

#Privacy: Passwords and authentication are primary worries according to new study

IT security practitioners are aware of good habits when it comes to strong authentication and password management, yet often fail to implement them due to poor usability or inconvenience, says the 2020 State of Password and Authentication Security Behaviors Report by Yubico and Ponemon Institute. Source : https://gdpr.report/news/2020/02/21/privacy-passwords-and-authentication-are-primary-worries-according-to-new-study/ Date : February 21, 2020…

0 247
Posted in #DATA ENG

#Privacy: The importance of storing data closer to home

There are three key components when we talk about the concept of privacy: Laws, customs and expectations. The importance of each part of this trifecta will vary across geographic regions, generations, and groups. But in order to meet these diverse expectations, companies processing personal information need to offer their customers regional…

0 206
Posted in #RGPD ENG

#Privacy: Plastic surgery patients exposed online

An unsecured database has exposed hundreds of thousands of sensitive plastic surgery images. Source : https://gdpr.report/news/2020/02/20/privacy-plastic-surgery-patients-exposed-online/ Date : February 20, 2020 at 12:52PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 199
Posted in #RGPD ENG

How the GDPR could change in 2020

GDPR regulators have been busy. They issued hundreds of fines to companies, including Google and Facebook, more than €114 million in the first 20 months of GDPR. Source : https://gdpr.eu/gdpr-in-2020/ Date : February 20, 2020 at 04:31PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 212
Posted in #SECURITE ENG

#Privacy: ISS World struck by cyber-attack

A cyber-attack against a leading provider of facility services, ISS World, has resulted in its websites being down since Monday. Source : https://gdpr.report/news/2020/02/20/privacy-iss-world-struck-by-cyber-attack/ Date : February 20, 2020 at 03:54PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 214
Posted in #SECURITE ENG

#Privacy: Research finds cybercriminals are hiding in the cloud

Security cloud firm, Netskope, has announced the release of the February 2020 Netskope Cloud and Threat Report, which analyzes the most interesting trends on enterprise cloud service and app usage, web and cloud-enabled threats, and cloud data migrations and transfers. Source : https://gdpr.report/news/2020/02/20/privacy-research-finds-cybercriminals-are-hiding-in-the-cloud/ Date : February 20, 2020 at 11:52AM Tag(s) : #RGPD…

0 337
Posted in #SECURITE ENG #RGPD ENG

#Privacy: Hack exposes 10.6 million MGM hotel guest data

The personal information of 10.6 million guests who stayed at MGM resorts hotels have been published on an online hacking forum. Source : https://gdpr.report/news/2020/02/20/privacy-hack-exposes-10-6-million-mgm-hotel-guest-data/ Date : February 20, 2020 at 07:50AM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 208
Posted in #RGPD ENG

#Privacy: Overwhelming majority of IT leaders say insider data breaches are a key concern

A new study has found that 97 percent of IT leaders say insider breach risk is a significant concern. Source : https://gdpr.report/news/2020/02/20/privacy-overwhelming-majority-of-it-leaders-say-insider-data-breaches-are-a-key-concern/ Date : February 20, 2020 at 08:51AM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print

0 309
Posted in #RGPD ENG

Top tips for data retention under the GDPR

Under the GDPR (General Data Protection Regulation), organisations must be vigilant about how long they retain personal information. If you keep sensitive data for too long – even if it’s being held securely and not being misused – you may still be violating the Regulation’s requirements. Source : https://www.itgovernance.co.uk/blog/top-tips-for-data-retention-under-the-gdpr Date…

0 197
Posted in #RGPD ENG

#Privacy: Facebook ordered to strengthen data protection measures in Colombia

Facebook has been ordered to implement useful and effective security measures to protect more than 31 million Colombian users’ personal data. Source : https://gdpr.report/news/2020/02/19/privacy-facebook-ordered-to-strengthen-data-protection-measures-in-colombia/ Date : February 19, 2020 at 05:45PM Tag(s) : #RGPD ENG Share this… Email Facebook Twitter Linkedin Whatsapp Print