#personal-information

[ follow ]
Axios
1 week ago
Left-wing politics

Biden's Justice Department keeps airing his family's dirty laundry

Hunter Biden is facing a public trial involving personal and family matters, including drug addiction, divorce, and financial issues. [ more ]
#data-breach
TechCrunch
2 weeks ago
Privacy professionals

Healthcare company WebTPA discloses breach affecting 2.5 million people | TechCrunch

Personal information of 2.5 million individuals, including Social Security numbers, was exposed in a data breach at a Texas-based health insurance company. [ more ]
Los Angeles Times
1 month ago
Privacy professionals

Panda Express is the latest to be hacked. What to do when your personal data are exposed

Companies collecting even mundane information can be targeted by hackers, leading to data breaches and potential misuse of personal data. [ more ]
www.theguardian.com
1 month ago
Privacy professionals

NSW club patrons advised to replace ID documents after leak of more than a million records

Residents urged to replace ID documents after a data breach affecting club and pub patrons in NSW and ACT. [ more ]
SFGATE
1 month ago
Medicine

Calif.-based Kaiser may have exposed patient data

Kaiser Permanente warned of data breach exposing customer information to major tech companies. [ more ]
Fast Company
1 month ago
London politics

MGM Resorts is using a Big Tech strategy to fight Lina Khan's FTC-but will it work?

MGM Resorts faced a cyberattack demanding a $30 million ransom, leading to operational chaos and exposing vast customer data. [ more ]
Sacramento Bee
1 month ago
Privacy professionals

Hackers used stolen passwords to access thousands of BenefitsCal accounts

Thousands of BenefitsCal users' personal information was compromised due to a data breach, leading to the implementation of two-step verification for enhanced security. [ more ]
moredata-breach
Independent
1 month ago
London

Tanya Sweeney: A virtual trip back to dingy bedsits and old haunts of my London days reminds me why I left when I did

Tax-related websites often present challenging experiences for users, requiring specific personal information for access. [ more ]
#cybersecurity
Ars Technica
2 months ago
Data science

AT&T acknowledges data leak that hit 73 million current and former users

AT&T reset passcodes for millions of customers due to a massive leak involving data of 73 million subscribers.
Leaked information included sensitive personal data like names, email addresses, Social Security numbers, and passcodes. [ more ]
ABC7 San Francisco
5 months ago
Privacy professionals

Hackers access profiles of nearly 7 million 23andMe customers

A hacker or hackers have accessed nearly seven million profiles of 23andMe customers, including users' ancestry reports and other personal information.
The hackers were able to access 5.5 million profiles that use the DNA Relatives feature and a subset of family tree information on 1.4 million DNA Relatives profiles. [ more ]
SecurityWeek
6 months ago
Privacy professionals

Dollar Tree Impacted by ZeroedIn Data Breach Affecting 2 Million Individuals

Two million individuals are being notified of a data breach at workforce analytics services provider ZeroedIn.
The breach involved unauthorized access to certain systems and compromised personal information, including names, dates of birth, and Social Security numbers.
The impacted individuals are primarily associated with Dollar Tree and Family Dollar, although the exact scope of the breach is still being investigated. [ more ]
SecurityWeek
6 months ago
Privacy professionals

185,000 Individuals Impacted by MOVEit Hack at Car Parts Giant AutoZone

AutoZone is informing nearly 185,000 individuals that their personal information was compromised due to the MOVEit hacking campaign.
The company is offering impacted customers free credit monitoring and identity protection services.
The MOVEit vulnerability was exploited by the Cl0p ransomware group to steal data from over 2,000 organizations. [ more ]
SecurityWeek
6 months ago
Privacy professionals

185,000 Individuals Impacted by MOVEit Hack at Car Parts Giant AutoZone

AutoZone is informing nearly 185,000 individuals that their personal information was compromised due to the MOVEit hacking campaign.
The company is offering impacted customers free credit monitoring and identity protection services.
The MOVEit vulnerability was exploited by the Cl0p ransomware group to steal data from over 2,000 organizations. [ more ]
Brooklyn Eagle
6 months ago
Privacy professionals

Attorney general secures $6.5 million from Morgan Stanley for data security lapse

Morgan Stanley has agreed to a $6.5 million settlement for compromising the personal information of millions of customers, including 1.1 million New Yorkers.
The breach occurred when Morgan Stanley failed to properly erase unencrypted data from its computers before auctioning them off, potentially exposing the personal data of millions.
As part of the settlement, Morgan Stanley will implement stronger data security measures and pay a $6.5 million fine, with $1.6 million going to New York. [ more ]
morecybersecurity
Theregister
2 months ago
Privacy professionals

IAB Europe's ad consent popups pose privacy problem

Popup solicitations for targeted ads in Europe count as personal information.
Real-Time Bidding (RTB) conflicts with GDPR and ePrivacy Directive. [ more ]
Iapp
3 months ago
EU data protection

Germany's BMI approves Federal Data Protection Act draft

Germany's Federal Ministry of the Interior has approved a draft amendment of the Federal Data Protection Act.
The amendment includes a credit scoring regulation that prevents companies from discriminating against consumers based on certain personal information. [ more ]
Therecord
3 months ago
Privacy professionals

New Jersey law enforcement officers sue 118 data brokers for not removing personal info

Criminal justice personnel in New Jersey have filed 118 class action lawsuits against data brokers for failing to remove personal information from the internet.
Data brokers could face fines of at least $2.3 billion as a result of the lawsuits. [ more ]
TechCrunch
3 months ago
Privacy professionals

Mozilla Monitor's new service removes your personal info from data broker sites automatically | TechCrunch

Mozilla introduces a subscription service to help users remove their personal information from data broker websites.
The new subscription-based service is called Monitor Plus and is part of Mozilla Monitor, a service that notifies users of data breaches. [ more ]
The Verge
3 months ago
Privacy professionals

Twitter alternative spouts a massive leak

Spoutible's API had a vulnerability that allowed hackers to take full control of users' accounts.
Hackers could obtain users' personal information, hashed passwords, 2FA codes, and password reset tokens. [ more ]
Wine Enthusiast
3 months ago
Privacy professionals

Privacy Policy

The Privacy Policy on Wine Enthusiast's website explains how they collect and use personal information.
It covers data collected through their services and other means, both online and offline. [ more ]
www.fastcompany.com
4 months ago
Privacy professionals

Australia sanctions a hacker who released health insurer client data

A Russian national has been sanctioned by the Australian government for his role in a cyber attack that compromised the personal information of more than 10 million Australians.
The Australian government imposed its cyber sanction powers for the first time against Aleksandr Ermakov after linking him to the cyber attack. [ more ]
#internet-service-providers
WIRED
4 months ago
Privacy professionals

How to Opt Out of Comcast's Xfinity Storing Your Sensitive Data

Internet service providers collect and store sensitive personal information, including race, political affiliations, and biometric data.
Xfinity customers can opt out of data storage, but there are limitations on privacy options. [ more ]
WIRED
4 months ago
Privacy professionals

How to Opt Out of Comcast's Xfinity Storing Your Sensitive Data

Internet service providers collect and store sensitive personal information, including race, political affiliations, and biometric data.
Xfinity customers can opt out of data storage, but there are limitations on privacy options. [ more ]
moreinternet-service-providers
WIRED
4 months ago
EU data protection

How to Opt Out of Comcast's Xfinity Storing Your Sensitive Data

Internet service providers collect and store sensitive personal information, including race, political affiliations, and biometric data.
Xfinity customers can opt out of data storage, but there are limitations on privacy options. [ more ]
www.cbc.ca
4 months ago
Digital life

Brampton changing how residents can use credit cards to pay for city services | CBC News

The city of Brampton is making changes to how it accepts credit card payments to protect people's personal information.
Starting February 9, credit card information or payments will no longer be accepted over the phone, by email, or outside city facilities. [ more ]
www.cbc.ca
4 months ago
Privacy professionals

Toronto Zoo is the latest public institutionhit by cybersecurity attack. Here's what it means for you | CBC News

Check the safety of personal information in light of recent cyber attacks on public institutions.
Be proactive in protecting personal information by changing passwords regularly and monitoring credit and banking records. [ more ]
Callaborlaw
4 months ago
Privacy professionals

CPRA Countdown: Ensuring Your Organization's Privacy Compliance in the New Year

Employers need to ensure compliance with the California Privacy Rights Act (CPRA) which is an amendment to the California Consumer Privacy Act (CCPA).
The CPRA requires compliance for employers who meet certain criteria, such as maintaining annual gross revenues over $25 million or buying/selling personal information of 100,000 or more California consumers. [ more ]
www.ocregister.com
4 months ago
Privacy professionals

California company tricked consumers into providing personal information sold to telemarketers, FTC says

Response Tree LLC allegedly tricked consumers into providing personal information that was sold to telemarketers
The proposed settlement agreement includes a $7 million judgment suspended based on the defendants' inability to pay [ more ]
news.bitcoin.com
5 months ago
Cryptocurrency

Crypto App Shakepay Reveals Data Breach Affecting a Small Number' of Customers Security Bitcoin News

Crypto app Shakepay experienced a data breach
Unauthorized access to personal information of some customers [ more ]
www.independent.co.uk
5 months ago
EU data protection

MoD breach of Afghans' data could have posed threat to life in Taliban's hands'

The UK Ministry of Defence has been fined £350,000 for a data breach that exposed the personal information of Afghan nationals seeking to flee to the UK after the Taliban takeover.
The breach involved the mistaken copying of details belonging to 265 people into emails sent by the government, which could have led to a threat to life if the information fell into the hands of the Taliban. [ more ]
www.independent.co.uk
5 months ago
UK news

MoD breach of Afghans' data could have posed threat to life in Taliban's hands'

The UK Ministry of Defence has been fined £350,000 for a data breach that exposed the personal information of Afghan nationals seeking to flee to the UK after the Taliban takeover.
The breach involved the mistaken copying of details belonging to 265 people into emails sent by the government, which could have led to a threat to life if the information fell into the hands of the Taliban. [ more ]
#personal information
BleepingComputer
5 months ago
Privacy professionals

Nissan is investigating cyberattack and potential data breach

Nissan is investigating a cyberattack that targeted its systems in Australia and New Zealand.
The attack may have allowed hackers to access personal information. [ more ]
Databreaches
6 months ago
Privacy professionals

Proliance Surgeons notifying 437,392 patients after ransomware attack earlier this year

Proliance Surgeons experienced a ransomware attack, resulting in the breach of personal information of 437,392 patients.
The breach occurred on an unknown date, but the unauthorized access to additional files was discovered on May 24, 2023. [ more ]
time.com
6 months ago
Privacy professionals

We Should Get Paid for Our Online Data

The US government is engaged in antitrust cases against major online platforms like Google and Amazon.
The fight is centered around access to personal information and the value it holds for companies. [ more ]
time.com
6 months ago
Privacy professionals

We Should Get Paid for Our Online Data

The US government is engaged in antitrust cases against major online platforms like Google and Amazon.
The fight is centered around access to personal information and the value it holds for companies. [ more ]
www.nytimes.com
6 months ago
Privacy professionals

Don't Be Afraid of the iPhone's NameDrop Feature, Experts Say

Police departments have expressed concerns about the NameDrop feature in the latest Apple iPhone operating system, but experts say the warnings may be overblown.
NameDrop requires both users to agree to share information, and the devices must be practically touching for the feature to work.
NameDrop has several stopgaps in place to prevent nonconsensual taking of contact information. [ more ]
www.nytimes.com
6 months ago
Privacy professionals

Don't Be Afraid of the iPhone's NameDrop Feature, Experts Say

Police departments have expressed concerns about the NameDrop feature in the latest Apple iPhone operating system, but experts say the warnings may be overblown.
NameDrop requires both users to agree to share information, and the devices must be practically touching for the feature to work.
NameDrop has several stopgaps in place to prevent nonconsensual taking of contact information. [ more ]
morepersonal information
www.cbc.ca
5 months ago
Privacy professionals

Products returned to Amazon found at Toronto liquidation stores along with buyers' personal info | CBC News

Returned packages sold at a liquidation store in Toronto contained personal information of Amazon shoppers, putting them at risk of identity theft.
Arthur Stewart and other affected shoppers are concerned about the lack of privacy protection by Amazon and other companies involved in the liquidation process. [ more ]
www.cbc.ca
5 months ago
Canada news

Products returned to Amazon found at Toronto liquidation stores along with buyers' personal info | CBC News

Returned packages sold at a liquidation store in Toronto contained personal information of Amazon shoppers, putting them at risk of identity theft.
Arthur Stewart and other affected shoppers are concerned about the lack of privacy protection by Amazon and other companies involved in the liquidation process. [ more ]
www.cbc.ca
5 months ago
Privacy professionals

Products returned to Amazon found at Toronto liquidation stores along with buyers' personal info | CBC News

Returned packages sold at a liquidation store in Toronto contained personal information of Amazon shoppers, putting them at risk of identity theft.
Arthur Stewart and other affected shoppers are concerned about the lack of privacy protection by Amazon and other companies involved in the liquidation process. [ more ]
time.com
6 months ago
Digital life

We Should Get Paid for Our Online Data

The US government is engaged in antitrust cases against major online platforms like Google and Amazon.
The fight is centered around access to personal information and the value it holds for companies. [ more ]
www.nytimes.com
6 months ago
Digital life

Don't Be Afraid of the iPhone's NameDrop Feature, Experts Say

Police departments have expressed concerns about the NameDrop feature in the latest Apple iPhone operating system, but experts say the warnings may be overblown.
NameDrop requires both users to agree to share information, and the devices must be practically touching for the feature to work.
NameDrop has several stopgaps in place to prevent nonconsensual taking of contact information. [ more ]
Databreaches
6 months ago
EU data protection

U.K.: Hospitals urged to improve data protection standards following incident at NHS Fife

The ICO has reprimanded NHS Fife for allowing an unauthorized person to access patient information.
NHS Fife has implemented new measures to prevent similar incidents in the future. [ more ]
Mail Online
6 months ago
Privacy professionals

'Gay furry hackers' break into Idaho National Laboratory nuclear lab

A hacktivist group known as Siegedsec broke into the Idaho National Laboratory (INL) and leaked the names of researchers online.
The leaked data included personal information such as full names, dates of birth, email addresses, and physical addresses.
The group has previously targeted organizations like NATO and Atlassian, and their motive appears to be causing disruption rather than financial gain. [ more ]
Mail Online
6 months ago
Privacy professionals

'Gay furry hackers' break into Idaho National Laboratory nuclear lab

A hacktivist group known as Siegedsec broke into the Idaho National Laboratory (INL) and leaked the names of researchers online.
The leaked data included personal information such as full names, dates of birth, email addresses, and physical addresses.
The group has previously targeted organizations like NATO and Atlassian, and their motive appears to be causing disruption rather than financial gain. [ more ]
Alleywatch
6 months ago
Privacy professionals

Removing Personal Data from the Internet: Importance, Challenges, and Steps

Data collection is a common practice and data brokers make it their business to circulate personal information all over the internet.
Bad actors also rely on personal information to commit crimes, which highlights the negative consequences of data sharing. [ more ]
Alleywatch
6 months ago
Privacy professionals

Removing Personal Data from the Internet: Importance, Challenges, and Steps

Data collection is a common practice and data brokers make it their business to circulate personal information all over the internet.
Bad actors also rely on personal information to commit crimes, which highlights the negative consequences of data sharing. [ more ]
Alleywatch
6 months ago
Privacy professionals

Removing Personal Data from the Internet: Importance, Challenges, and Steps

Data collection is a common practice and data brokers make it their business to circulate personal information all over the internet.
Bad actors also rely on personal information to commit crimes, which highlights the negative consequences of data sharing. [ more ]
TechCrunch
6 months ago
Privacy professionals

9 million patients had data stolen after US medical transcription firm hacked | TechCrunch

Close to nine million patients had highly sensitive personal and health information stolen during a cyberattack on a U.S. medical transcription service.
The stolen data included patient names, dates of birth, addresses, medical records, hospital account numbers, and more.
Northwell Health, the largest healthcare system in New York State, confirmed that 3.89 million of its patients are affected by the data breach. [ more ]
TechCrunch
6 months ago
Privacy professionals

9 million patients had data stolen after US medical transcription firm hacked | TechCrunch

Close to nine million patients had highly sensitive personal and health information stolen during a cyberattack on a U.S. medical transcription service.
The stolen data included patient names, dates of birth, addresses, medical records, hospital account numbers, and more.
Northwell Health, the largest healthcare system in New York State, confirmed that 3.89 million of its patients are affected by the data breach. [ more ]
TechCrunch
6 months ago
Privacy professionals

9 million patients had data stolen after US medical transcription firm hacked | TechCrunch

Close to nine million patients had highly sensitive personal and health information stolen during a cyberattack on a U.S. medical transcription service.
The stolen data included patient names, dates of birth, addresses, medical records, hospital account numbers, and more.
Northwell Health, the largest healthcare system in New York State, confirmed that 3.89 million of its patients are affected by the data breach. [ more ]
WIRED
6 months ago
Privacy professionals

A Spy Agency Leaked People's Data Online-Then the Data Was Stolen

Personal information linked to an intelligence agency in Bangladesh has been exposed through an unsecured database.
Hackers claimed to have stolen the information after wiping details from the database.
The exact nature and purpose of the information is unclear, with some entries appearing to be test or incorrect records. [ more ]
WIRED
6 months ago
Privacy professionals

A Spy Agency Leaked People's Data Online-Then the Data Was Stolen

Personal information linked to an intelligence agency in Bangladesh has been exposed through an unsecured database.
Hackers claimed to have stolen the information after wiping details from the database.
The exact nature and purpose of the information is unclear, with some entries appearing to be test or incorrect records. [ more ]
#people
emptywheel
11 months ago
Left-wing politics

Filling the Surveillance Footage Gaps: Place and Payments - emptywheel

The government has asked for - and Trump and Walt Nauta's lawyers have not objected - to a protective order in the stolen documents case.That's utterly routine - though sometimes there is a stink about the terms of a protective order, which didn't happen here.The actual protective order itself does not include extra restrictions to prevent Trump from tweeting shit out - as his Alvin Bragg protective order did - but it does require the defense to make everyone who reviews discovery to sign a protective order as well (sometimes defendants unsuccessfully object to this on Sixth Amendment grounds because it provides a way to track a defendant's own investigation).
Exchangewire
11 months ago
Marketing tech

Google Ad Tech May Break Up; Apple Threaten to Ban Damus Over Bitcoin Tipping

In today's ExchangeWire new's digest: Google may be forced to sell off part of its ad tech business; Apple threatens to remove Damus from the App Store over Bitcoin tipping; and a study finds that the majority of APAC consumers prefer dealing with companies who collect their data directly.Google may have to break up ad business
Google may have to sell part of its ad tech business after the EU Commission ruled that it had engaged in anti-competitive practices.
www.nytimes.com
11 months ago
Tech industry

Watch Out for Junk' Fees When Booking Travel Online

Many of us are desperate to travel this summer after a pandemic stifled our plans for years.But travelers and I'm sorry to be a killjoy should beware: Those seemingly cheap plane tickets or hotel rooms advertised online may be a trap to make you spend more than anticipated.That's because hotels and airlines, struggling to recoup their losses from the pandemic, are increasingly resorting to nickel-and-diming consumers with hidden charges, according to studies and travel experts.
www.theguardian.com
11 months ago
Privacy professionals

Twenty-four UK doctors in five years censured over medical record breaches

The General Medical Council (GMC) has recently censured two doctors for breaching medical records confidentiality.
The GMC has issued new guidelines for doctors on the importance of maintaining confidentiality when handling patient records.
Patient confidentiality is an important part of medical practice and must be taken seriously to ensure ethical and safe care. [ more ]
morepeople
#san-francisco
Eater SF
11 months ago
Food & drink

The 8 Most Shocking Takeaways From the New Report on Hi Felicia

The whirlwind closure of Oakland's Hi Felicia on May 24 following a highly publicized burglary led to multiple reports about the difficult work environment at both the permanent restaurant that opened in 2022 and in Hi Felicia's early days as a pop-up.On Thursday, June 8, the San Francisco Chronicle detailed allegations involving sexual harassment and inappropriate comments from Hi Felicia owner and founder Imana, who goes by her first name only, as well as multiple instances of bounced or delayed paychecks.
Eater SF
11 months ago
SF food

The 8 Most Shocking Takeaways From the New Report on Hi Felicia

The whirlwind closure of Oakland's Hi Felicia on May 24 following a highly publicized burglary led to multiple reports about the difficult work environment at both the permanent restaurant that opened in 2022 and in Hi Felicia's early days as a pop-up.On Thursday, June 8, the San Francisco Chronicle detailed allegations involving sexual harassment and inappropriate comments from Hi Felicia owner and founder Imana, who goes by her first name only, as well as multiple instances of bounced or delayed paychecks.
moresan-francisco
[ Load more ]