Search Results for: gdpr

How CCPA will impact on enterprises and individuals [Q&A]

Data privacy

With the California Consumer Privacy Act (CCPA) having come into force at the beginning of the year, and Data Privacy Day coming up next week, privacy is very much in the news at the moment.

But how much of an impact will the new legislation have? And what do organizations need to do to make sure they don't lose consumer trust? We spoke to Chad McDonald, VP of customer experience at Arxan to find out more.

Continue reading

Phishing dominates the UK threat landscape

Phishing

Using analysis of the last three year's worth of data breach information from the UK's Information Commissioner's Office (ICO), cyber security awareness platform CybSafe has revealed that phishing breaches have jumped significantly.

In 2019, UK organizations reported more cyber security breaches to the ICO than ever before. A total of 2,376 reports were sent to the public body last year, up from 540 in 2017, and 1,854 reports in 2018.

Continue reading

Firefox 72 will let users delete data the browser collects about them

Firefox logo 2019

As we entered 2020, the California Consumer Privacy Act (CCPA) came into force, giving residents of California GDPR-like rights and protection. One of the rights afforded to people by the new law is to request that companies delete their user-specific data.

To comply with CCPA, Mozilla has announced that Firefox 72 -- due for release next week -- will include a new option that enables users to request the deletion of desktop telemetry. Although CCPA is only applicable in California, the new setting will be made available to Firefox users around the world.

Continue reading

Compliance struggles and more legislation -- privacy and data predictions for 2020

2020 keyboard

With the California Consumer Privacy Act (CCPA) set to come into force in January, privacy and how companies use data is set to be one of the big themes of 2020. What do some of the industry’s leading figures think this will mean?

Peter Reinhardt, CEO and co-founder of Segment believes, "Though the GDPR roll-out should have given American companies a good taste of what was to come, it's still likely that most will do the bare minimum to comply with the CCPA until the US government starts enforcing it in 2020.

Continue reading

Organizations search for tougher cybersecurity measures as APTs run rampant

Advanced persistent threats (APTs) have become aggressive in their attempts to breach organizations’ networks. These malicious actors look to gain unauthorized access to infrastructures for prolonged periods of time so that they can perform various acts including mining and stealing sensitive data. Their ability to evade conventional security measures have allowed them to cause costly data breaches against many businesses.

Hackers have even found ways to intensify their malicious activities. According to an Accenture report, threat actors and groups have now teamed up to conduct targeted intrusions and spread malware. Among them are financially motivated groups such as the Cobalt Group and Contract Crew. These increasing cyberattack threats have prompted companies to toughen up their security. Gartner estimates that security spending will grow to $170.4 billion in 2022.

Continue reading

The decline of passwords, the rise of encryption and deepfakes -- cybersecurity predictions for 2020

crystal ball

It's the time of year again where the great and good of the tech sector like to consult the tea leaves, gaze into the crystal ball, read the runes -- and of course draw on their industry knowledge -- to give their predictions for the year ahead.

So, what do they think is in store for cybersecurity in 2020?

Continue reading

Why businesses need an omni-channel approach to protecting customer data [Q&A]

identity protection

In the retail sector particularly the line between online and offline worlds is increasingly blurred. But how can businesses protect their customer data effectively in this world?

We spoke to, Gary Barnett, CEO of secure payment systems specialist Semafone to discuss this, the effect of the upcoming CCPA legislation and more.

Continue reading

Twitter introduces new Privacy Center to give users greater transparency

Twitter on phone in pocket

Conceding that as a company it "is not perfect at privacy and data protection", Twitter has revealed details of a new Privacy Center. This central repository will serve as the portal through which Twitter will keep users informed about how it handles user data.

Twitter is also introducing updates to its privacy policy on January 1, 2020. These will be compliant with the California Consumer Privacy Act (CCPA) which places numerous obligations on large companies, including giving customer greater control and transparency, and the right to have their data deleted on request.

Continue reading

Twitter puts its account cull on hold... because it forgot about dead people

Stop Twitter

When Twitter announced plans to close down accounts that have not been used for a period of six months or more, reaction was mixed. While many people recognized the value in getting rid of the millions of accounts that artificially inflate follower numbers and take up usernames that could be assigned to other people, there were concerns too.

In particular, friends and relatives of deceased Twitter users expressed concern that they would no longer be able to access the old tweets of their loved ones. Now Twitter has said that it will put its plans on hold... at least until it is able to devise an account memorialization feature.

Continue reading

No-deal Brexit: Tips for migrating data to preserve the free flow of business

Brexit flags

With Brexit looming large, the only thing that is certain is the uncertainty of Brexit’s impact. A no-deal Brexit conjures visions of trucks and ships backed up at border crossings and ports of entry, slowing commerce to a snail’s pace. But the real business impact of a no-deal Brexit is in the free flow of data between the EU and the U.K., and many small and mid-sized businesses are likely unprepared. It is estimated that 80 percent of Britain’s economy is founded on services, not goods. Between 2005 and 2015, the volume of data entering and leaving the U.K. increased 28 times, and 75 percent of this data was exchanged with EU countries.

In a no-deal Brexit, the U.K. will become a "third country," no longer part of the General Data Protection Regulation (GDPR). Consequently, according to the U.K.’s Information Commissioner’s Office, data from EU countries will likely no longer be able to flow freely into the U.K. without a contract in place between the sender and U.K.-based SMBs that meets EU-approved terms. For those unprepared, the fallout from this could be disastrous. U.K. businesses that manage or store large volumes of data within the EU, such as those in the financial or tech industries, may look to relocate their operations to minimize the risks and impacts for their business. In moving their operations, businesses will need to transfer large volumes of data.

Continue reading

Businesses need to get the data privacy balance right

Data privacy

With multiple privacy regulations and laws having gone into effect over the past year or so and more on the way affecting both consumers and business alike, it’s no wonder people are sometimes confused about how their personal data can be used.

Cisco is releasing the findings of its 2019 Consumer Privacy Survey, highlighting the top areas where consumers continue to struggle to understand how companies are handling their personal data, and how far data privacy trust has progressed.

Continue reading

Microsoft updates cloud contracts after EU privacy complaints

Microsoft cloud in hands

Microsoft has announced changes to its Online Services Terms for commercial cloud customers after an EU investigation raise concerns about existing policies' compliance with European regulation.

The company bills the changes as the introduction of "more privacy transparency" in the wake of a probe into potential violations of GDPR relating to telemetry data collected from Office 365 users. Microsoft says the new contractual terms will be offered to customers globally, not just within Europe.

Continue reading

How synthetic data can unlock and help monetize information [Q&A]

Faceless

Big data offers major opportunities for many industries. But in areas like finance where personal information is involved using the information raises worries about privacy.

One solution to that is to anonymize the information in some way. To discover more about how this works we spoke to Randy Koch the CEO of ARM Insight, a company pioneering the use of synthetic data and assisting more than 1,000 financial institutions to monetize their data safely.

Continue reading

The rise of first-party data: Why quality matters over quantity

Digital data

For years, digital marketers have paid hand over fist in the digital gold rush for data. Instead of a tangible product, tech companies earn millions in revenue from the data they collect on previous, current and future digital consumers. But digital marketers seeking to gobble up as much data as they for their campaigns, while not stopping to consider the source of or methods used to collect it, are taking the wrong approach. The age-old mantra of "quality over quantity" has never been more relevant in online advertising, and marketers must quickly and fully embrace first-party data or risk their digital campaigns (and bottom lines) falling flat.

The primary reason to use first-party data over third party data from data marketplace platforms is simple: it’s better. Publishers, apps and ad platforms alike can gather first-party data directly from their audiences and customers, whether that data be purchases, app downloads, in-app actions, social media interactions, or subscriptions. This data comes directly from the source, making it as precise and accurate as possible. This is in stark contrast to third party data, which is aggregated from multiple platforms and combined into a larger data set where buyers generally do not know the exact sources of their data.

Continue reading

Only 12 percent of companies are ready for new privacy regulations

Privacy key

With the California Consumer Privacy Act (CCPA) and other US privacy regulations on the horizon, a new study reveals that many companies are not yet ready to comply.

The report from data privacy company Ethyca shows just 12 percent of respondents believe they have achieved an adequate state of compliance/readiness for the emerging regulatory landscape.

Continue reading

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.