Newsletter spécialisée sur abonnement pour {first_name} {last_name}

NEWSLETTER SPÉCIALISÉE GPDR ANGLOPHONE

ÉDITION DU 9 décembre 2019

#GPDR ENG

Image
6 décembre 2019
Data Privacy Event Disclosed by Sunrise Community Health
Sunrise Community Health disclosed a data privacy event that might have affected some patients’ personal and medical information. In the fall of 2019, Sunrise Community Health (“Sunshine”) learned of a…
Lire la suite…
Image
6 décembre 2019
#Privacy: Nebraska Medicine suffers data breach
An audit on the electronic health records system discovered that an employee was accessing patient records without authorisation. Source : https://gdpr.report/news/2019/12/06/privacy-nebraska-medicine-suffers-data-breach/ Date : December 6, 2019 at 02:18PM Tag(s) :…
Lire la suite…
Image
6 décembre 2019
Microsoft: 44 million Microsoft accounts use leaked passwords
Microsoft ran a password-reuse analysis on over three billion company accounts in 2019 to find out how many of the used password were in use by Microsoft customers. Source :…
Lire la suite…
Image
5 décembre 2019
#Privacy: Realising the threat of phishing and the impact it has under GDPR
The GDPR has been in effect since May 25, 2018, which has sparked international organisations into a compliance frenzy. Data protection authorities have reported that the amount of reported data…
Lire la suite…
Image
5 décembre 2019
#Privacy: US financial institutions have highest data breach rate
A new global study from Thales, with research from global market intelligence firm IDC, reveals that U.S. financial institutions have the highest rate of data breaches compared to other industries.…
Lire la suite…
Image
5 décembre 2019
#Privacy: Over a third of US citizens have been victims of ID theft through 2019
Over one third (38%) of Americans have been victims of identity theft or data breaches in the past year, according to a survey conducted by YouGov plc on behalf of ScoreSense.…
Lire la suite…
Image
4 décembre 2019
#Privacy: TikTok found secretly transferring user data to China
According to a lawsuit file by a college student TikTok has been secretly transferring user data to China without gaining consent. Source : https://gdpr.report/news/2019/12/04/privacy-tiktok-found-secretly-transferring-user-data-to-china/ Date : December 4, 2019 at…
Lire la suite…
Image
4 décembre 2019
The general election 2019: are our new data protection laws working?
As I write, the 2019 general election campaign is in full swing. There’s no doubt that this will be an election fought largely online and that data, including personal data,…
Lire la suite…
Image
3 décembre 2019
Data Protection in the Internet: Cape Verde’s National Report
The purpose of this report, which covers developments up until 2018, is to present, from a general perspective, the Cape Verdean data protection system by taking into account its legislative…
Lire la suite…
Image
3 décembre 2019
Fears over patient data breach after cyber attack on Monash IVF
Loading While the investigation found confidential patient databases were untouched, the national fertility business said in an email to patients on Tuesday afternoon that staff emails containing sensitive patient information,…
Lire la suite…
Image
3 décembre 2019
1touch.io – The Emerging Network Approach To The Continuous Discovery, Mapping And Flow Detection Of Personal Data
A recent joint report by TrustArc and IAPP discovered that 80% of enterprises were looking to purchase a network activity monitoring based solutions to answer the challenges relating to Privacy.…
Lire la suite…
Image
3 décembre 2019
#Privacy: Judge blocks Facebook data breach victims from suing for damages
U.S District Judge William Alsup has told Facebook data breach victims that they cannot sue as a group for damages. Source : https://gdpr.report/news/2019/12/03/privacy-judge-blocks-facebook-data-breach-victims-from-suing-for-damages/ Date : December 3, 2019 at 04:15PM…
Lire la suite…
Image
3 décembre 2019
#Privacy: What’s on the data breach horizon for the New Year?
As we look to 2020 and a new decade, cybersecurity will continue to be a top priority for businesses and consumers alike. To help organizations prepare for the next year…
Lire la suite…
Image
3 décembre 2019
#Privacy: Millions of SMS messages leaked due to unprotected database
An unprotected database has resulted in a massive data leak impacting tens of millions of Americans. Source : https://gdpr.report/news/2019/12/03/privacy-millions-of-sms-messages-leaked-due-to-unprotected-database/ Date : December 3, 2019 at 01:17PM Tag(s) : #RGPD ENG
Lire la suite…
Image
3 décembre 2019
#Privacy: New privacy platform to protect healthcare data in public clouds
ClearDATA, a firm specialising in healthcare public cloud security, compliance and privacy, has announced its next-generation multi-cloud offering. Source : https://gdpr.report/news/2019/12/03/privacy-new-privacy-platform-to-protect-healthcare-data-in-public-clouds/ Date : December 3, 2019 at 08:21AM Tag(s) :…
Lire la suite…
Image
3 décembre 2019
EU starts new preliminary probe into Google and Facebook's use of data https://cnb.cx/35SW1vr 
EU starts new preliminary probe into Google and Facebook's use of data https://cnb.cx/35SW1vr  Source : https://twitter.com/FlorenceBonnet/status/1201630344308547586 Date : December 3, 2019 at 12:45AM Tag(s) : #RGPD FRA
Lire la suite…
Image
3 décembre 2019
A new Chinese app allows people to use facial verification on their friends and acquaintances.
A new Chinese app allows people to use facial verification on their friends and acquaintances. The police bureau said it could also be used during online dating or when companies…
Lire la suite…
Image
3 décembre 2019
ACCC calls for Privacy Act changes to protect loyalty scheme customers
Updating the definition of "personal information" and erasing personal information "without undue delays" are some of the recommendations the consumer watchdog has put forward. Source : https://www.zdnet.com/article/accc-calls-for-privacy-act-changes-to-protect-loyalty-scheme-customers/#ftag=RSSbaffb68 Date : December…
Lire la suite…
Image
2 décembre 2019
Google's data collection to be scrutinised by EU antitrust investigators
The firm faces another probe into its business practices following US investigations in September Source : https://www.itpro.co.uk/data-insights/data-processing/354243/googles-data-collection-to-be-scrutinised-by-eu-antitrust Date : December 2, 2019 at 02:25PM Tag(s) : Médias spécialisés
Lire la suite…
Image
2 décembre 2019
1touch.io – Personal Data De-identification for Data Science: Challenges, Methodologies, and Best Practices
Terms like ‘sensitive data’ and ‘personal data’ have been floating in the air ever since GDPR, CCPA, and similar privacy acts were introduced to companies across the globe. Source :…
Lire la suite…
Image
2 décembre 2019
#Privacy: SAP apologies after personal data of gun owners exposed
The personal data of almost 38,000 gun owners has been leaked to dealerships, subsequently forcing the German software giant SAP to apologise. Source : https://gdpr.report/news/2019/12/02/privacy-sap-apologies-after-personal-data-of-gun-owners-exposed/ Date : December 2, 2019…
Lire la suite…
Image
2 décembre 2019
#Privacy: Mixcloud breach exposes millions of users
The personal data of tens of millions of Mixcloud users have been put on sale on the dark web. Source : https://gdpr.report/news/2019/12/02/privacy-mixcloud-breach-exposes-millions-of-users/ Date : December 2, 2019 at 02:35PM Tag(s)…
Lire la suite…
Image
2 décembre 2019
SECURITI.ai – PrivacyOps Automation & Orchestration for Privacy Compliance
The multi-disciplinary practice to grow trust-equity of your brand and comply with privacy regulations. Source : https://gdpr.report/news/2019/12/02/securiti-ai-privacyops-automation-orchestration-for-privacy-compliance/ Date : December 2, 2019 at 02:35PM Tag(s) : #RGPD ENG
Lire la suite…
Image
2 décembre 2019
#Privacy: CISA to improve vulnerability disclosure practices for US agencies
The Cybersecurity and Infrastructure Security Agency (CISA) in the US has issued a draft binding operational directive, BOD 20-01, which will require federal civilian executive branch agencies to publish a vulnerability disclosure…
Lire la suite…
Image
2 décembre 2019
Privacy, Your Personal Information and How To Protect Them
By David Freuden | Monsterplay | LinkedIn  In the digital age, your personal information is no longer just the information you provided when you open a bank account or an account on Facebook, eBay, Amazon,…
Lire la suite…

TNTIC est une service de la société CITICA - Créée en 1996 - SIRET : 410 136 758 00035 - BP 43109 - 31131 BALMA Cedex - Mail : contact@tntic.com

Gérer mon inscription    |    Voir en ligne