Newsletter spécialisée sur abonnement pour {first_name} {last_name}

NEWSLETTER SPÉCIALISÉE GPDR ANGLOPHONE

ÉDITION DU 6 janvier 2020

#GPDR ENG

Image
3 janvier 2020
#Privacy: California’s CCPA has taken effect
California’s Consumer Privacy Act (CCPA) came into effect on January 1, 2020. Source : https://gdpr.report/news/2020/01/03/privacy-californias-ccpa-has-taken-effect/ Date : January 3, 2020 at 03:36PM Tag(s) : #RGPD ENG
Lire la suite…
Image
3 janvier 2020
#Privacy: Wyze data breach exposes customer data of 2.4 million users
Wyze has confirmed than an unsecured database containing millions of customers’ personal information was exposed to the public. Source : https://gdpr.report/news/2020/01/03/privacy-wyze-data-breach-exposes-customer-data-of-2-4-million-users/ Date : January 3, 2020 at 10:40AM Tag(s) :…
Lire la suite…
Image
3 janvier 2020
#Privacy: Law firm offers online certificate in privacy law and cybersecurity
The Gould School of Law at the University of Southern California (USC) now offers an online certificate in Privacy Law and Cybersecurity, launching in autumn this coming year. The online Privacy…
Lire la suite…
Image
3 janvier 2020
How The Data Privacy Scandal Involving Cambridge Analytica & Facebook Resurfaces Again
The Cambridge Analytica-Facebook saga continues. In a recent event, Brazil has fined Facebook $1.65 million for mismanagement of user data that led to improper sharing of users’ data with Cambridge…
Lire la suite…
Image
3 janvier 2020
#Privacy: The road ahead in data privacy
As 2019 comes to an end, cybersecurity experts are preparing for a new year—and a new decade—and all the cyber scams, breaches, attacks and privacy concerns that threaten consumers and…
Lire la suite…
Image
2 janvier 2020
#Privacy: Active Network announces data breach
Active Network has announced in a notice that suspicious activity was recently identified on their Blue Bear Software platform. Source : https://gdpr.report/news/2020/01/02/privacy-active-network-announces-data-breach/ Date : January 2, 2020 at 03:49PM Tag(s)…
Lire la suite…
Image
2 janvier 2020
The New Year Honours Data Breach
The New Year Honours list is supposed to “recognise the achievements and service of extraordinary people across the United Kingdom.” However more media attention this year has been on the…
Lire la suite…
Image
2 janvier 2020
What California’s new privacy law really means for you
California has just enacted the biggest privacy law in the U.S., and it could set the tone for consumer rights across the country. As of January 1, Americans are finally…
Lire la suite…
Image
2 janvier 2020
The California Consumer Privacy Act: What you need to know about the new IoT Security Law
Source : https://www.technowize.com/the-california-consumer-privacy-act-what-you-need-to-know-about-the-new-iot-security-law/ Date : January 2, 2020 at 07:44AM Tag(s) : #IOT ENG
Lire la suite…
Image
2 janvier 2020
IoT giant exposes millions of customer details online
Source : https://www.techradar.com/news/wyze-exposes-customer-details-online Date : January 1, 2020 at 10:40PM Tag(s) : #IOT ENG
Lire la suite…
Image
1 janvier 2020
Major new privacy law in 2020: What you need to know about the CCPA
One huge change coming in 2020 is a new data privacy law called the California Consumer Protection Act, or CCPA. And its effects will be felt far beyond the Golden…
Lire la suite…
Image
31 décembre 2019
How California’s new privacy protections could affect all Americans
California is ringing in the new year with new privacy protections that could affect all Americans. In less than 24 hours, Californians ringing in 2020 will be entitled to new…
Lire la suite…
Image
31 décembre 2019
The Polish data protection authority ('UODO') announced that Virgin Mobile Polska had suffered a data breach
The Polish data protection authority ('UODO') announced that Virgin Mobile Polska had suffered a data breach following a hacking attack on an IT application https://uodo.gov.pl/pl/138/1301  #GDPR #security #privacy Source :…
Lire la suite…
Image
31 décembre 2019
#Privacy: Why data anonymisation offers no guarantee of privacy protection
Recent EU GDPR regulations, in common with similar initiatives around the world, are intended to overhaul decades-old standards of protection and commercial accountability for consumer data. Source : https://gdpr.report/news/2019/12/31/privacy-why-data-anonymisation-offers-no-guarantee-of-privacy-protection/ Date…
Lire la suite…
Image
31 décembre 2019
#Privacy: Federal and state authorities increase scrutiny and enforcement of children’s privacy after record fines
This fall, scrutiny has increased on children’s privacy with the FTC and New York Attorney General’s announcement of the largest fine ever for violations of the Children’s Online Privacy Protection…
Lire la suite…
Image
31 décembre 2019
#Privacy: Is the consent cookie starting to crumble?
Two important decisions have recently occurred relating to website operators’ use of cookies.  First, the Court of Justice of the European Union (the “CJEU” or the “Court”) has issued its…
Lire la suite…
Image
30 décembre 2019
#Privacy: Getting data security right
Extremely intricate IT environments require businesses to constantly upgrade their applications. They need to improve on efficiencies and comply with tight regulations while keeping up with modern applications, as well…
Lire la suite…
Image
30 décembre 2019
#Privacy: UK government apologises for New Year Honours data breach
The UK government has publicly apologised for accidentally publishing the addresses of more than 1,000 New Year Honours recipients online. Source : https://gdpr.report/news/2019/12/30/privacy-uk-government-apologises-for-new-year-honours-data-breach/ Date : December 30, 2019 at 04:45PM…
Lire la suite…
Image
30 décembre 2019
#Privacy: Considering Workforce Management in 2020? Here’s what you need to ask
IT professionals are easy to please so why is life so complicated? Dave Hoekstra at Calabrio explores the niggling doubts that can get in the way of building an efficient…
Lire la suite…
Image
30 décembre 2019
#Privacy: Pharmacy fined £275K for GDPR violation
A London pharmacy has incurred the UK’s first ever data protection fine of £275,000 for breaching the EU General Data Protection Regulation (GDPR). Source : https://gdpr.report/news/2019/12/30/privacy-pharmacy-fined-275k-for-gdpr-violation/ Date : December 30,…
Lire la suite…
Image
30 décembre 2019
Preparing for New Data Privacy Regulations? Learn from GDPR
Seems like it was just yesterday that GDPR was introduced and here we are on the eve of the California Consumer Privacy Act (CCPA). Source : https://www.cmswire.com/information-management/preparing-for-new-data-privacy-regulations-learn-from-gdpr/?utm_source=cmswire.com&utm_medium=web-rss&utm_campaign=cm&utm_content=all-articles-rss Date : December…
Lire la suite…
Image
30 décembre 2019
Data leak by IoT device maker Wyze exposes personal information of 2.4 million people
Smart home device company Wyze has confirmed that personal data gathered from millions of users was left exposed on the internet for weeks, including email addresses and health data. Source…
Lire la suite…
Image
30 décembre 2019
Calif. vastly expands digital privacy. Will people use it?
SAN FRANCISCO — Forty million Californians will soon have sweeping digital-privacy rights stronger than any seen before in the U.S., posing a significant challenge to Big Tech and the data…
Lire la suite…
Image
30 décembre 2019
California’s privacy law means it’s time to add security to IoT
  California's new privacy law means that it's time for internet of things product makers to get serious about security and privacy. Source : https://venturebeat.com/2019/12/28/californias-privacy-law-means-its-time-to-add-security-to-iot/ Date : December 28, 2019…
Lire la suite…

TNTIC est une service de la société CITICA - Créée en 1996 - SIRET : 410 136 758 00035 - BP 43109 - 31131 BALMA Cedex - Mail : contact@tntic.com

Gérer mon inscription    |    Voir en ligne