FreshRSS

🔒
☐ ☆ ✇ The Hacker News

Webinar: Learn How to Comply with New Cyber Insurance Identity Security Requirements

By The Hacker News — February 9th 2023 at 13:11
Have you ever stopped to think about the potential consequences of a cyberattack on your organization? It's getting more intense and destructive every day, and organizations are feeling the heat. That's why more and more businesses are turning to cyber insurance to find some much-needed peace of mind. Imagine, in the unfortunate event of a successful security breach or ransomware attack, the
☐ ☆ ✇ The Hacker News

Tackling the New Cyber Insurance Requirements: Can Your Organization Comply?

By The Hacker News — February 7th 2023 at 12:47
With cyberattacks around the world escalating rapidly, insurance companies are ramping up the requirements to qualify for a cyber insurance policy. Ransomware attacks were up 80% last year, prompting underwriters to put in place a number of new provisions designed to prevent ransomware and stem the record number of claims. Among these are a mandate to enforce multi-factor authentication (MFA)
☐ ☆ ✇ The Hacker News

WhatsApp Hit with €5.5 Million Fine for Violating Data Protection Laws

By Ravie Lakshmanan — January 20th 2023 at 12:57
The Irish Data Protection Commission (DPC) on Thursday imposed fresh fines of €5.5 million against Meta's WhatsApp for violating data protection laws when processing users' personal information. At the heart of the ruling is an update to the messaging platform's Terms of Service that was imposed in the days leading to the enforcement of the General Data Protection Regulation (GDPR) in May 2018,
☐ ☆ ✇ The Hacker News

Irish Regulators Fine Facebook $414 Million for Forcing Users to Accept Targeted Ads

By Ravie Lakshmanan — January 5th 2023 at 04:33
The Irish Data Protection Commission (DPC) has fined Meta Platforms €390 million (roughly $414 million) over its handling of user data for serving personalized ads in what could be a major blow to its ad-fueled business model. To that end, the privacy regulator has ordered Meta Ireland to pay two fines – a €210 million ($222.5 million) fine over violations of the E.U. General Data Protection
☐ ☆ ✇ The Hacker News

Irish Regulator Fines Facebook $277 Million for Leak of Half a Billion Users' Data

By Ravie Lakshmanan — November 29th 2022 at 08:25
Ireland's Data Protection Commission (DPC) has levied fines of €265 million ($277 million) against Meta Platforms for failing to safeguard the personal data of more than half a billion users of its Facebook service, ramping up privacy enforcement against U.S. tech firms. The fines follow an inquiry initiated by the European regulator on April 14, 2021, close on the heels of a leak of a "collated
☐ ☆ ✇ The Hacker News

Indian Government Publishes Draft of Digital Personal Data Protection Bill 2022

By Ravie Lakshmanan — November 19th 2022 at 13:30
The Indian government on Friday released a draft version of the much-awaited data protection regulation, making it the fourth such effort since it was first proposed in July 2018. The Digital Personal Data Protection Bill, 2022, as it's called, aims to secure personal data, while also seeking users' consent in what the draft claims is "clear and plain language" describing the exact kinds of
☐ ☆ ✇ The Hacker News

Five Steps to Mitigate the Risk of Credential Exposure

By The Hacker News — September 29th 2022 at 11:45
Every year, billions of credentials appear online, be it on the dark web, clear web, paste sites, or in data dumps shared by cybercriminals. These credentials are often used for account takeover attacks, exposing organizations to breaches, ransomware, and data theft.  While CISOs are aware of growing identity threats and have multiple tools in their arsenal to help reduce the potential risk, the
☐ ☆ ✇ The Hacker News

Hackers Using Fake DDoS Protection Pages to Distribute Malware

By Ravie Lakshmanan — August 24th 2022 at 12:12
WordPress sites are being hacked to display fraudulent Cloudflare DDoS protection pages that lead to the delivery of malware such as NetSupport RAT and Raccoon Stealer. "A recent surge in JavaScript injections targeting WordPress sites has resulted in fake DDoS prevent prompts which lead victims to download remote access trojan malware," Sucuri's Ben Martin said in a write-up published last week
❌