Newsletter spécialisée sur abonnement pour {first_name} {last_name}

NEWSLETTER SPÉCIALISÉE GPDR ANGLOPHONE

ÉDITION DU 31 octobre 2019

#GPDR ENG

Image
30 octobre 2019
#Privacy: GitHub blocks Spanish users from protest app
Microsoft-owned GitHub has acted on a takedown request from the Spanish military police by blocking Spanish users from accessing the app. The protestors, known as the Tsunami Democràtic group, used…
Lire la suite…
Image
30 octobre 2019
NHS pagers expose medical data
Radio hobbyists can intercept sensitive data through emergency communications Source : https://www.itpro.co.uk/security/34714/nhs-pagers-expose-medical-data Date : October 30, 2019 at 01:45PM Tag(s) : #RGPD ENG
Lire la suite…
Image
30 octobre 2019
#Privacy: Malicious app has infected 45K devices over the past 6 months
Xhelper can hide itself from users, download additional malicious apps, and display advertisements. Researchers at Symantec, observed an increase in detections for Xhelper, and discovered that it has infected over 45,000…
Lire la suite…
Image
30 octobre 2019
#Privacy: Australia proposes facial recognition to gain access to adult sites
The Australian government has proposed using facial recognition to verify the ages of people wanting to visit adult sites. Currently, Australian law does not prohibit minors from visiting adults site, however…
Lire la suite…
Image
30 octobre 2019
#Privacy: US enterprise launches technology to offset data breach risk
According to a 2018 Opus/Ponemon Institute study of 1,000 CISOs and risk professionals in the U.S. and UK, companies share confidential information with, on average, 583 third parties. Source : https://gdpr.report/news/2019/10/30/privacy-us-data-governance-technology-offsets-data-breach-risk/ Date…
Lire la suite…
Image
30 octobre 2019
#Privacy: How will a no-deal Brexit affect your data?
Since the result of the 2016 EU referendum, businesses across the country have been following the twists and turns of the Brexit negotiations, waiting nervously for the outcome. Whilst all…
Lire la suite…
Image
29 octobre 2019
European Data Protection Summit Manchester to break down barriers to data law compliance
European Data Protection Summit (EUDPS) Manchester presents two days of content-rich keynote talks and panel debates designed to address the most pressing business issues on today’s data privacy landscape. Source…
Lire la suite…
Image
29 octobre 2019
#Privacy: US pharma and clothing brands given data privacy compliance boost
The Digital Advertising Accountability Program, which enforces self-regulatory industry standards for web and mobile advertising in the US, has released new actions detailing its efforts to provide consumers with marketplace choice about their…
Lire la suite…
Image
29 octobre 2019
GDPR, Class Actions and the Right to Compensation
In November 2018 we reported the decision of the English High Court in the case of Lloyd v Google [2018] EWHC 2599 (QB). In summary, Mr Lloyd, who is a…
Lire la suite…
Image
29 octobre 2019
#Privacy: App publishers tighten data privacy behaviours in Canada
America’s Digital Advertising Accountability (DAA) Programme has released the results of two reviews of popular mobile apps that allowed ad tech companies to collect device and behavioural data from their…
Lire la suite…
Image
29 octobre 2019
#Privacy: Australian regulator files lawsuit against Google 
A lawsuit has been filed against Alphabet Inc’s Google over the alleged misuse of location data. The Australian Competition and Consumer Commission (ACCC) has stated that the local Google unit did…
Lire la suite…
Image
29 octobre 2019
#Privacy: UK close to allowing Huawei into “non-contentious” parts of 5G network development
The Sunday Times has reported that the UK Prime Minister Boris Johnson may allow Huawei to develop the non-critical parts of the country’s 5G network. This move will come as a…
Lire la suite…
Image
29 octobre 2019
#Privacy: China data summit predicts big future for smart city technology
A recent summit hosted by a smart IoT solution provider has showcased cutting-edge technologies based that look set to define how global societies interact with data-reliant resources in the coming…
Lire la suite…
Image
29 octobre 2019
#Privacy: More than 2.5 million credit card transactions exposed
A database containing one of the largest collections of credit card numbers has been discovered. Security Discover researcher, Jeremiah Fowler, had initially discovered a database in February 2019, belonging to…
Lire la suite…
Image
28 octobre 2019
#Privacy: US insurance firm gives notice of data privacy incident
Insuramax, an American full service insurance agency based in Louisville, Kentucky, has provided notice of a data privacy event impacting the security of information relating to certain customers and customers’ employees.…
Lire la suite…
Image
28 octobre 2019
#Privacy: Over 7m Adobe Creative Cloud users exposed to hackers
Nearly 7.5 million Adobe Creative Cloud user records were left exposed due to an exposed, non-password protected Elasticsearch database. Source : https://gdpr.report/news/2019/10/28/privacy-over-7m-adobe-creative-cloud-users-exposed-to-hackers/ Date : October 28, 2019 at 03:30PM Tag(s)…
Lire la suite…
Image
28 octobre 2019
#Privacy: UniCredit confirms data breach
The Italian bank giant, UniCredit has announced that three million of its clients were affected by a data breach. Source : https://gdpr.report/news/2019/10/28/privacy-unicredit-confirms-data-breach/ Date : October 28, 2019 at 02:30PM Tag(s)…
Lire la suite…
Image
28 octobre 2019
PrivSec New York: Helping data handlers to mind their own business
Coming to Columbia University, NYC on November 5th and 6th, PrivSec New York will address the global landscape of privacy and security regulations, with sessions focusing on the current and…
Lire la suite…
Image
28 octobre 2019
#Privacy: 7-Eleven fuel app exposes users’ personal details following data breach
The data breach on Thursday, allowed users to view the personal information of other customers using the app. Source : https://gdpr.report/news/2019/10/28/privacy-7-eleven-fuel-app-exposes-users-personal-details-following-data-breach/ Date : October 28, 2019 at 10:26AM Tag(s) :…
Lire la suite…

TNTIC est une service de la société CITICA - Créée en 1996 - SIRET : 410 136 758 00035 - BP 43109 - 31131 BALMA Cedex - Mail : contact@tntic.com

Gérer mon inscription    |    Voir en ligne