Remove 2018 Remove Accountability Remove Data breaches Remove Data collection
article thumbnail

T-Mobile data breach: CPNI (Customer Proprietary Network Information) exposed

Security Affairs

T-Mobile has disclosed a data breach that exposed customers’ network information (CPNI), including phone numbers and calls records. T-Mobile has disclosed a data breach exposing customers’ account’s information. ” reads the statement published by the company.

article thumbnail

Fixing Data Breaches Part 2: Data Ownership & Minimisation

Troy Hunt

Yesterday, I wrote the first part of this 5-part series on fixing data breaches and I focused on education. The next few parts of this series all focus on cures - how do we fix data breaches once bad code has already been written or bad server configurations deployed? Who now owns that data? The cat site?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The CPRA compliance checklist every business should follow in 2023

CyberSecurity Insiders

It amends the 2018 California Consumer Privacy Act (CCPA) introduced in response to rising consumer data privacy concerns. It has significantly impacted data collection and handling practices, giving consumers more control over how businesses handle their data. On the other hand, the CPRA relies on opt-out consent.

article thumbnail

Protonmail hacked …. a very strange scam attempt

Security Affairs

link ) was posted on Pastebin , the hacker claims to have compromised user’s email and also accused ProtonMail of sending user’s decrypted data to American servers. AmFearLiathMor also wrote that ProtonMail hasn’t configured the mandatory Subresource Integrity ( SRI ) allowing tampering and data collection.

Scams 103
article thumbnail

Alleged FruitFly malware creator ruled incompetent to stand trial

Malwarebytes

Together, CWRU and the FBI were able to identify that an IP address with which the malware was communicating had also been used to access the alumni email account of a man called Phillip Durachinsky. The IP address was linked to the malware using data collected by CWRU, Malwarebytes, and AT&T.)

Malware 88
article thumbnail

Colorado’s new law ups need for privacy awareness training

SC Magazine

Jared Polis, at the time Colorado’s governor-elect, speaks at a 2018 election night rally. And so as organizations collect more sensitive data, their employees should be more attuned, and… better trained on what constitutes sensitive data…”. The data is what is going to drive this,” said Rakoski.

Education 109
article thumbnail

What happened in privacy in 2022

Malwarebytes

Period-tracking app users scrambled to find the most secure app online , and one period-tracking app maker promised to encrypt user data so that, even if law enforcement made a request for their data, the data would be unintelligible. In August, the company confirmed a data breach that affected 5.4 million.