article thumbnail

Meta subsidiaries must pay $14m over misleading data collection disclosure

Malwarebytes

Meta has run into yet another bout of court related issues—two subsidiaries have been ordered to pay $14 million regarding undisclosed data collection. Last year, Instagram received a record fine of $400m for the abuse of children’s data.

article thumbnail

Fixing Data Breaches Part 3: The Ease of Disclosure

Troy Hunt

This week, I've been writing up my 5-part guide on "Fixing Data Breaches" On Monday I talked about the value of education ; let's try and stop the breach from happening in the first place. 8 days after trying to raise them, they finally acknowledged the breach and reported it to their customers. Yes you do!

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Equifax Breach Settlement Offer is Real, For Now

Krebs on Security

Millions of people likely just received an email or snail mail notice saying they’re eligible to claim a class action payment in connection with the 2017 megabreach at consumer credit bureau Equifax. One reader’s copy of their Equifax Breach Settlement letter. They received a check for $6.97. In February 2020, the U.S.

article thumbnail

Questions about the Massive South African "Master Deeds" Data Breach Answered

Troy Hunt

For the last 4 years, I've also run a free service called Have I Been Pwned (HIBP) which aggregates data breaches and presently contains about 4.8 million people presently subscribe to those notifications and I've had up to 3 million people visit the site in a single day after a major data breach.

article thumbnail

Alleged FruitFly malware creator ruled incompetent to stand trial

Malwarebytes

On January 4, 2017, Case Western Reserve University (CWRU), located in Cleveland, Ohio, became aware of an infection on more than 100 of its computers. On January 10 2017, and unaware of this ongoing investigation, Malwarebytes became aware of the Mac version of the malware that would become known as FruitFly.

Malware 87
article thumbnail

Microsoft Disrupts Russian Threat Actor Seaborgium

SecureWorld News

Microsoft has tracked the threat actor since 2017 and says that its objectives and victimology closely align with the state interests of Russia. Seaborgium's campaigns typically involve phishing and credential theft, which lead to intrusions and data breaches.

article thumbnail

Survey Says…Cybersecurity Remains A Critical Challenge For Business

Privacy and Cybersecurity Law

In its Global Risk Report 2017 , the World Economic Forum found that “large-scale cyber-attacks or malware causing large economic damages” or “widspread loss of trust in the internet” remain the primary business risks in North America.