#personal data

[ follow ]
#data-breach
ITPro
2 days ago
Privacy professionals

BBC pension scheme data breach exposes more than 25,000 current and former employees

Data breach at BBC exposed personal data of 25,000+ staff, including names, national insurance numbers, dates of birth, and addresses. [ more ]
www.bbc.com
1 week ago
EU data protection

Council published residents' details on website

The Lewisham Council in south-east London mistakenly published personal details of residents commenting on a planning application online for nearly a year. [ more ]
ComputerWeekly.com
2 months ago
Privacy professionals

London Mayor's Office reprimanded over data breach | Computer Weekly

Nearly 400 people affected by data breach
Error jeopardized public confidence in criminal justice system [ more ]
TechCrunch
3 months ago
Privacy professionals

UK utility giant Southern Water says hackers stole personal data of hundreds of thousands of customers | TechCrunch

Hackers stole personal data of up to 470,000 customers in a data breach at U.K. water utility Southern Water
Hackers accessed customers' dates of birth, national insurance numbers, bank account details, and reference numbers [ more ]
TechCrunch
3 months ago
Privacy professionals

Fertility tracker Glow fixes bug that exposed users' personal data | TechCrunch

A bug in the Glow fertility tracking app exposed the personal data of around 25 million users
The bug allowed access to users' first and last names, age group, location, unique user identifier, and profile photos [ more ]
Theregister
3 months ago
Privacy professionals

Verizon alerts 63k employees of insider data leak

Verizon is notifying over 63,000 people, mostly current employees, about a data breach caused by an insider leak.
The leaked personal data includes names, addresses, Social Security numbers, dates of birth, and compensation information.
Verizon is offering affected individuals two years of free credit monitoring and identity protection services, as well as up to $1 million in reimbursement for stolen funds and expenses. [ more ]
moredata-breach
Iapp
3 weeks ago
Data science

Breach impacts European Parliament recruitment data

PEOPLE, the European Parliament's recruitment tool, suffered a data breach affecting temporary staff members. [ more ]
#personal-data
Fast Company
1 month ago
Privacy professionals

How China's citizens are coping with digital surveillance

State surveillance is prevalent in China, with digital payment systems and super apps facilitating everyday activities tied to personal data. [ more ]
euronews
1 month ago
Privacy professionals

Facebook not allowed to use public data for targeted ads; opinion says

EU data protection rules restrict unlimited use of personal data; publicly shared information may not be utilized for targeted ads without time limit. [ more ]
BBC News
2 months ago
Data science

Questions raised over Temu cash 'giveaway' offer

Temu's cash giveaway promotion requires participants to provide significant personal data in exchange for rewards.
Legal and consumer experts have expressed concerns about the potential risks associated with Temu's campaign. [ more ]
www.nytimes.com
2 months ago
Privacy professionals

Opinion | What Does True Consent Look Like for Consumers?

Implied vs. express consent in various scenarios
Debates around consent in different spheres of life [ more ]
Iapp
2 months ago
EU data protection

Lithuania's SDPI releases 2023 activity report

46% complaints for access to personal data
33% complaints for erasing personal data [ more ]
Theregister
3 months ago
Privacy professionals

West Midlands Police wrapped for data snafu

The West Midlands Police mixed up personal data of two individuals, breaching data protection laws.
The Information Commissioner's Office reprimanded the police force for failing to rectify errors and provide data protection training. [ more ]
morepersonal-data
Iapp
3 months ago
Business intelligence

Iceland's DPA to prioritize monitoring personal data processing

Iceland's data protection authority will monitor the processing of personal data in 2024.
Health technology, insurance companies, and financial software will be observed for data protection. [ more ]
Cloud Pro
3 months ago
EU data protection

UK app developers issued warning amid concerns over user privacy

Developers need to make changes to protect personal data
Developers need to keep users informed [ more ]
Iapp
4 months ago
EU data protection

Global data protection authorities plan privacy investigation

Global Privacy Enforcement Network investigation of websites with deceptive design models
Clarity of texts and design of interfaces will be judged to see if they are influencing harmful choices with personal data. [ more ]
Iapp
4 months ago
Business intelligence

Belgium's DPA fines data management company

Belgium's Data Protection Authority has fined Black Tiger Belgium 174,640 euros for violating data protection regulations.
Black Tiger Belgium was found to not be transparent about its data processing of personal data. [ more ]
Iapp
4 months ago
Privacy technologies

Garante releases guidance fitness tracker privacy

Users should disable unnecessary tracking options
Regularly deleting data and enabling multifactor authentication are recommended [ more ]
Iapp
4 months ago
EU data protection

Garante releases guidance fitness tracker privacy

Users should disable unnecessary tracking options
Regularly deleting data and enabling multifactor authentication are recommended [ more ]
Therecord
5 months ago
Privacy professionals

Your car is probably harvesting your data. Here's how you can wipe it

Amico is the founder and CEO of Privacy4Cars, the outfit behind a free app that lets individuals erase the astonishing amount of personal data - including text messages, biometrics and geolocation - that many automakers collect, store and often share with law enforcement, insurers and even data brokers.
...
Last month a Seattle-based federal judge declined to revive a class action lawsuit alleging four auto manufacturers had broken Washington state privacy laws by gathering and storing customers' private text messages and mobile phone call logs.
...
The judge ruled the practice did not meet the threshold for an illegal privacy violation under state law, which requires plaintiffs prove that "his or her business, his or her person, or his or her reputation" has been threatened by the harvesting of private data.
Therecord
5 months ago
Cars

Your car is probably harvesting your data. Here's how you can wipe it

Andrea Amico created Privacy4Cars, a free app that helps individuals erase personal data collected by automakers
The app allows consumers to pull a full report on the data their car is collecting using the vehicle identification number. [ more ]
#Privacy4Cars
Therecord
5 months ago
Privacy professionals

Your car is probably harvesting your data. Here's how you can wipe it

Andrea Amico created Privacy4Cars, a free app that helps individuals erase personal data collected by automakers
The app allows consumers to pull a full report on the data their car is collecting using the vehicle identification number. [ more ]
Therecord
5 months ago
Privacy professionals

Your car is probably harvesting your data. Here's how you can wipe it

Andrea Amico created Privacy4Cars, a free app that helps individuals erase personal data collected by automakers
The app allows consumers to pull a full report on the data their car is collecting using the vehicle identification number. [ more ]
morePrivacy4Cars
Cars collect an astonishing amount of data ranging from retina scans to text messages' contents (unencrypted!) But Privacy4Cars offers an easy way to wipe data retroactively via a free app and also check your vehicle to find out what data your car (1/2)
https://t.co/Hw3zP4TMFQ
Therecord
5 months ago
Cars

Your car is probably harvesting your data. Here's how you can wipe it

Andrea Amico created Privacy4Cars, a free app that helps individuals erase personal data collected by automakers
The app allows consumers to pull a full report on the data their car is collecting using the vehicle identification number. [ more ]
#data breach
WIRED
5 months ago
Privacy professionals

The 23andMe Data Breach Keeps Spiraling

Genetic testing company 23andMe has revealed more details about a data breach that occurred in October, but the situation remains unclear and creates uncertainty for users.
Hackers were able to access a small percentage of user accounts, approximately 14,000, but the number doesn't include those impacted by data scraping from the company's social sharing service.
The attackers collected the personal data of about 5.5 million people who opted into DNA Relatives and an additional 1.4 million users who had their Family Tree profile information accessed. [ more ]
Databreaches
6 months ago
Privacy professionals

Line operator says 440,000 personal records leaked in data breach

LY Corp. reported a massive data breach that affected up to 440,000 items of personal data, including over 300,000 linked to Line messaging app users.
The leaked data did not include sensitive information such as bank accounts, credit cards, or chat messages.
The breach was caused by malware infecting a subcontractor's computer owned by LY Corp.'s South Korea-based affiliate. [ more ]
BleepingComputer
6 months ago
Privacy professionals

Welltok data breach exposes data of 8.5 million US patients

Healthcare SaaS provider Welltok experienced a data breach exposing the personal data of nearly 8.5 million patients in the U.S.
The breach was caused by a hack of the company's file transfer program. [ more ]
BleepingComputer
6 months ago
Privacy professionals

Welltok data breach exposes data of 8.5 million US patients

Healthcare SaaS provider Welltok experienced a data breach exposing the personal data of nearly 8.5 million patients in the U.S.
The breach was caused by a hack of the company's file transfer program. [ more ]
moredata breach
www.theguardian.com
5 months ago
Information security

Genetic testing firm 23andMe admits hackers accessed DNA data of 7m users

Nearly 7 million people have been affected by a security breach at 23andMe that exposed DNA ancestry information.
Hackers accessed personal data of 0.1% of customers, but also had access to files containing profile information of other users. [ more ]
www.theguardian.com
5 months ago
Privacy professionals

Genetic testing firm 23andMe admits hackers accessed DNA data of 7m users

Nearly 7 million people have been affected by a security breach at 23andMe that exposed DNA ancestry information.
Hackers accessed personal data of 0.1% of customers, but also had access to files containing profile information of other users. [ more ]
www.theguardian.com
5 months ago
Privacy professionals

Genetic testing firm 23andMe admits hackers accessed DNA data of 7m users

Nearly 7 million people have been affected by a security breach at 23andMe that exposed DNA ancestry information.
Hackers accessed personal data of 0.1% of customers, but also had access to files containing profile information of other users. [ more ]
ComputerWeekly.com
6 months ago
EU data protection

Navigating the DPDI Bill: A transformative shift ahead | Computer Weekly

The DPDI Bill aims to reshape the UK's data protection framework by proposing changes to laws like the UK GDPR and DPA 2018.
Key amendments include redefining 'personal data', expanding the scope of 'scientific research', and pre-approving instances for streamlined processing of legitimate interests.
Other changes address new purposes for data, guidance for handling vexatious requests, and safeguards for automated processing decisions. [ more ]
????GDPR's Article 25 introduced a relatively novel obligation for controllers: data protection by design and by default.

Our team in Europe analyzed various cases & guidelines from 16 EEA Member States, the UK, & the @EU_EDPB as it relates to #Article25. https://t.co/XuG7AmwayQ
Future of Privacy Forum
1 year ago
EU data protection

New FPF Report: Unlocking Data Protection by Design and by Default: Lessons from the Enforcement of Article 25 GDPR - Future of Privacy Forum

1. Data protection by design and by default is an important part of GDPR compliance, and understanding Article 25’s requirements is key to implementing such measures.
2. Recent enforcement actions by EU data protection authorities provide valuable lessons on how data controllers should go about meeting their obligations under Article 25.
We looked at 92+ cases & guidelines to analyze enforcement trends regarding #Article25 #DataProtectionByDesign under the #GDPR. These cases involve varying degrees of complexity in the processing of personal data, from mundane to cutting-edge technology. https://t.co/XuG7AmwayQ
Future of Privacy Forum
1 year ago
EU data protection

New FPF Report: Unlocking Data Protection by Design and by Default: Lessons from the Enforcement of Article 25 GDPR - Future of Privacy Forum

1. Data protection by design and by default is an important part of GDPR compliance, and understanding Article 25’s requirements is key to implementing such measures.
2. Recent enforcement actions by EU data protection authorities provide valuable lessons on how data controllers should go about meeting their obligations under Article 25.
#ICYMI: Identify divergent enforcement trends, particularly in how #DPAs interpret the preventive nature of #dataprotection by design and by default, as well as its interrelation with privacy enhancing technologies, in this #FPFGlobal???? Report. https://t.co/XuG7AmwayQ
Future of Privacy Forum
1 year ago
EU data protection

New FPF Report: Unlocking Data Protection by Design and by Default: Lessons from the Enforcement of Article 25 GDPR - Future of Privacy Forum

1. Data protection by design and by default is an important part of GDPR compliance, and understanding Article 25’s requirements is key to implementing such measures.
2. Recent enforcement actions by EU data protection authorities provide valuable lessons on how data controllers should go about meeting their obligations under Article 25.
💡GDPR's Article 25 introduced a relatively novel obligation for controllers: data protection by design and by default.

Our team in Europe analyzed various cases & guidelines from 16 EEA Member States, the UK, & the @EU_EDPB as it relates to #Article25. https://t.co/XuG7AmwayQ
Future of Privacy Forum
1 year ago
EU data protection

New FPF Report: Unlocking Data Protection by Design and by Default: Lessons from the Enforcement of Article 25 GDPR - Future of Privacy Forum

1. Data protection by design and by default is an important part of GDPR compliance, and understanding Article 25’s requirements is key to implementing such measures.
2. Recent enforcement actions by EU data protection authorities provide valuable lessons on how data controllers should go about meeting their obligations under Article 25.
Theprivacywhisperer
1 year ago
Privacy professionals

Deepfakes got worse: AI-based Photoshop

1. Deepfakes have become more realistic and sophisticated due to advancements in artificial intelligence (AI) technology.
2. AI-based editing tools like Adobe Photoshop can be used to create deepfakes with minimal effort and resources.
3. It is important to remain vigilant and aware of the
[ Load more ]