Latest Posts › Data Breach

Share:

Data Privacy + Cybersecurity Insider - Recap of the Top Read Blog Posts in 2018

New Year’s is a time to look back on the happenings of the year and focus on the lessons and reminders those events have provided. For our final newsletter of the year, we’d like to share with you our top 10 most read posts...more

Data Privacy + Cybersecurity Insider - December 2018 #3

For data security buffs like me, the recent McAfee® Labs Threats Report, December 2018 is, or should be, a top pick on the list. Well, maybe not for the holiday reading list. We need to be careful not to bring up the results...more

No Breach, No Standing

A federal judge recently held that mere allegations that a healthcare provider’s patient information portal failed to utilize sufficient security measures, without allegations of an actual breach, were insufficient to confer...more

Data Privacy + Cybersecurity Insider - December 2018 #2

A report released by cybersecurity firm Agari has come to conclusion that we have been experiencing all year—a hacking group in Nigeria, dubbed “London Blue,” is targeting CFOs and controllers from small businesses to...more

Data Privacy + Cybersecurity Insider - November 2018

Non-profit organizations collect, use and disclose personal information just like any other for-profit industry. However, non-profit organizations often don’t have the same resources to devote to data security as their...more

Parties Seek to Settle Yahoo Data Breach Class Action for $50M

We previously wrote about the Yahoo data breaches, subsequent class action pending in California, and the company’s estimate of potential settlement costs. Based on the Plaintiffs’ recent Motion for Preliminary Approval of...more

Data Privacy + Cybersecurity Insider - October 2018 #3

This week the Securities and Exchange Commission (SEC) issued an investigative report that outlined cyber incidents that nine public companies had experienced, causing fraudulent losses totaling more than $100 million. The...more

Facebook Acknowledges Breach of Sensitive Date for Nearly 30 Million Users

As we previously noted, Facebook originally announced a breach late last month, where hackers took advantage of a code vulnerability in the website’s “View As” feature, to access user’s data. ...more

Data Privacy + Cybersecurity Insider - September 2018 #4

The State of California is once again leading the way with trying to keep up with technology and protecting consumers. Senate Bill 327 requires Internet of Things (IoT) developers to implement “reasonable security features”...more

Will Insurance Provide Coverage for GDPR Fines?

As many of our readers know, the General Data Protection Regulation (GDPR) imposes significant obligations and responsibilities on entities with regard to data protection and privacy for all individuals within the European...more

Data Privacy + Cybersecurity Insider - September 2018 #2

We all remember Kronos—the malicious malware that was sold by Russian underground forums in 2014 for $7,000. If you bought it, you were promised updates and development of new modules. The Kronos developers recently released...more

Adidas Removes Putative Class Action Suit Arising Out of the Data Breach Announced Earlier this Year

On June 28, 2018, Adidas released a statement announcing that it recently “became aware that an unauthorized party claims to have acquired limited data associated with certain Adidas consumers.”...more

Data Privacy + Cybersecurity Insider - September 2018

We reported last week that a spyware maker recently compromised users’ and victims’ sensitive information. Since that time, another spyware maker, mSpy, which holds itself out as having over a million users employing its...more

Plaintiffs Seek Class Certification in Yahoo Data Breach Class Actions

We previously noted that in late 2016, Yahoo disclosed that it had experienced multiple data breaches relating to what turned out to be roughly three billion of its accounts. ...more

Parties Seek to Centralize Saks/Lord & Taylor Data Breach Litigation

As we noted earlier this year, Saks Fifth Avenue LLC, Saks Incorporated, and Lord & Taylor previously disclosed, on April 1, 2018, that some of their customers’ personal information may have been compromised in a data breach....more

Data Privacy + Cybersecurity Insider - April 2018

On the heels of the ransomware that had the City of Atlanta scrambling last week, New York City Mayor Bill de Blasio announced the launch of “NYC Secure,” a free mobile app that will alert New York City residents of...more

Data Privacy + Cybersecurity Insider - March 2018 #4

Russians Continue to Attack U.S. Energy and Power Sectors - Late last week, a joint statement by the Department of Homeland Security and the Federal Bureau of Investigation confirmed that the Russian government has been...more

17 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide