article thumbnail

Kaiser Permanente Discloses Data Breach Impacting 13.4 Million People

SecureWorld News

Kaiser Permanente, one of the largest not-for-profit providers of health care and coverage in the United States, is dealing with the fallout from a significant data breach that has affected more than 13 million individuals. The company revealed details of the incident in a public notification posted on April 25th.

article thumbnail

The end looms for Meta's behavioural advertising in Europe

Malwarebytes

After having taken Meta to task for various privacy violations and data breaches, Meta is now having to provide European users with a way to opt out of behavioural advertising. That would be the $277m fine issued by the Irish Data Protection Commision because of a Facebook data breach.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Meta subsidiaries must pay $14m over misleading data collection disclosure

Malwarebytes

Meta has run into yet another bout of court related issues—two subsidiaries have been ordered to pay $14 million regarding undisclosed data collection. This included user location, frequency using other apps, time, and also unrelated websites visited for the purposes of advertising.

article thumbnail

Behavioral Analytics in Cybersecurity: Does It Work as Advertised?

eSecurity Planet

In the ever-evolving fight against data loss , data breaches, and data theft in the 21st century, organizations worldwide have turned to a number of cybersecurity solutions, services, and software in an attempt to keep their data safe and secure from threats. Why Use Behavioral Analytics in Cybersecurity?

article thumbnail

XKCD forum data breach impacted 562,000 subscribers

Security Affairs

The popular webcomic platform XKCD has suffered a data breach that exposed data of its forum users, the incident impacted 562,000 subscribers. XKCD has suffered a data breach that exposed data of its forum users. Hunt added the data to the Have I Been Pwned (HIBP) website over the weekend.

article thumbnail

Why You Should Opt Out of Sharing Data With Your Mobile Provider

Krebs on Security

A new breach involving data from nine million AT&T customers is a fresh reminder that your mobile provider likely collects and shares a great deal of information about where you go and what you do with your mobile device — unless and until you affirmatively opt out of this data collection.

Mobile 291
article thumbnail

Fixing Data Breaches Part 2: Data Ownership & Minimisation

Troy Hunt

Yesterday, I wrote the first part of this 5-part series on fixing data breaches and I focused on education. The next few parts of this series all focus on cures - how do we fix data breaches once bad code has already been written or bad server configurations deployed? Data Collection Should be Minimised, Not Maximisation.