Average financial services employees have access to over 10 million files
A new Data Risk Report from Varonis reveals that an average financial services employee has access to nearly 11 million files and for larger companies the number is 20 million.
This level of exposure means that if just one employee clicks on a phishing email there is potentially a huge amount of sensitive information at the hacker's fingertips.
Europeans don't trust US tech giants with their data
A new study reveals that 82 percent of Europeans don't trust US tech giants with their personal files, despite increasing reliance on cloud services due to COVID-19.
The survey of 4,500 people across the UK, France and Germany, conducted by pCloud, one of Europe's fastest-growing file-sharing and cloud storage providers, finds the biggest concerns are personal data being used for commercial gain (51 percent) and the possibility of hacks (43 percent).
One in three Brits uses someone else's streaming login
According to a new study from F-Secure, 36 percent of Brits are willing to use someone else’s details to access streaming services if given the chance.
Also 42 percent of Brits share their login details to their favourite streaming services with between one and three other people and 70 percent feel no guilt when using someone else’s login for Netflix or Amazon.
Privacy and security concerns increase with remote work
Two new global studies from network specialist Cisco reveal an increase in consumer concern about data sharing during the pandemic and the security challenges organizations face supporting employees and customers in our remote-first world.
The reports also highlight the opportunities presented by the accelerated transition to a cloud-first, remote world that demands us to be secure, connected and productive from anywhere.
Cybercriminals target loyalty programs in search of easily traded data
Consumer loyalty programs in the retail, hospitality and travel industries rely on gathering information about their users. For criminals this can offer everything they need to get started in a number of crime-related ventures, from account takeovers, to straight-up identity theft.
A new report from Akamai reveals more than 63 billion credential stuffing attacks on the commerce category -- comprising the retail, travel, and hospitality industries -- over the last two years, 90 percent of them against retailers.
Companies invest more to deal with data privacy rules
Privacy and data protection laws around the world increasingly grant individuals the right to access and control their data, but businesses are lagging behind in their ability to deal with these requests.
A new study from data discovery and intelligence company BigID, in partnership with the International Association of Privacy Professionals (IAPP), shows that more than half of respondents plan to invest more in data discovery.
Contact tracing apps raise privacy fears
Most US consumers believe in the effectiveness of contact tracing apps to curb the spread of COVID-19, but a new report shows almost half would refuse to download them over data privacy concerns.
A study sponsored by SecureAge Technology has surveyed more than 580 consumers and over 300 IT professionals to find out their perceptions on the use of contact tracing apps.
New threat intelligence system helps fight deepfakes
Concern about deepfakes is on the rise and earlier this week Microsoft announced its own video authentication tool ahead of the US elections.
To help counter the threat from increasingly sophisticated cyber attacks, including the use of deepfakes, biometric authentication company iProov is also launching its own Security Operations Centre (iSOC).
The many privacy concerns surrounding contact tracing efforts for COVID-19
Contact tracing is being touted as the best way to keep the novel coronavirus under control and avoid yet another country-wide shutdown, at least until a vaccine can be developed. The process has many benefits and was seen as integral to the success in staunching the spread of COVID-19 in a few different cities in Asia. However, there are quite a few hurdles to overcome in the process of implementing successful contact tracing efforts in the United States.
For starters, manual contact tracing requires a large workforce as well as time and money. Apps, on the other hand, can be implemented quickly and for a relatively low cost.This option seems simple and unproblematic enough at first glance but, upon further inspection, poses a threat to the privacy of any and all users. Despite their promise of aiding in the eradication of COVID-19, If left unregulated, contact tracing apps put your personal information at risk and open up potential abuses of that information for decades to come.
Google is putting Nest Hub smart displays in some hotel rooms, and that's totally fine
I consider myself to be rather privacy conscious, but I am not overly paranoid. Do I want Google having microphones in my home? Not really, but the convenience of being able to summon the Google Assistant with my voice outweighs my concerns. And so, I have a few Google Nest devices in my home -- including a Nest Hub smart display in my bedroom. Ultimately, consumers need to weigh the pros and cons before putting, say, an Amazon Echo or Nest Mini in their homes.
Now, Google is partnering with some hotels to put Nest Hub smart displays in their rooms. In other words, when guests enter their room, they will be confronted by the smart device. While some privacy pundits will decry this partnership, I welcome it. First of all, the functionality does not require the guest to login -- it will work without that. While the Nest Hub smart display has a microphone, it can be totally disabled via a hardware switch. Best of all, Nest Hub has no camera, so there is no risk of it recording video of your... adult activities. The search giant promises no audio recordings are stored either. Seems all good to me!
Dataguise allows enterprises to report breaches faster and more accurately
Personal data management software specialist Dataguise is launching a new system that enables organizations to report the impact of a data breach faster and more accurately than ever before.
GDPR requires reporting of breaches within 72 hours of becoming aware, and notifying affected individuals without delay. Dataguise is able to extrapolate the number of unique data elements in a data set quickly, with greater than 90 percent accuracy, using a patent-pending approach based on neural network technologies.
Quickly manage Windows 10's privacy and security settings with the open source Privatezilla
We’ve covered Spydish on BetaNews before. The tool is great if you want to boost your privacy and security in Windows 10.
Today Belim, the program’s developer, announces that Spydish has undergone a name change, becoming Privatezilla, and that’s not all. The program is also becoming open source. In order to achieve this, some important changes have been made, which includes replacing certain features.
Over 27 billion records exposed in the first half of 2020
Although reports of data breaches are down 52 percent in the first half of this year, the number of records exposed over the same period has soared to 27 billion.
The latest Data Breach Report from Risk Based Security shows 2,037 publicly reported breaches from January to June, a 52 percent decrease compared to the first six months of 2019 and 19 percent below the same time period for 2018.
Have I Been Pwned will finally open source its code base
Have I Been Pwned is unquestionably the best way to discover if your email address has been leaked in a data breach. The site can also check any passwords you use to see if they appear on the web and it can be fun entering some common choices to reveal how often they’ve been leaked. "Password", for example, has appeared in data breaches 3.7 million times, while "123456" crops up a whopping 23.5 million times.
The service is used in numerous third-party tools too, including Spybot Identity Monitor and 1Password. Have I Been Pwned is the work of Troy Hunt, and after failing to sell it earlier in the year, he has decided to take the step of opening source the code base in a quest for a more sustainable future.
Attackers bypass multi-factor authentication to hijack email accounts
Researchers at Abnormal Security have detected an increase in business email compromise attacks that successfully compromise email accounts despite the use of multi-factor authentication (MFA) and Conditional Access.
This is possible because legacy email protocols, including IMAP, SMTP, MAPI and POP, don't support MFA. In addition many common applications -- such as those used by mobile email clients (for example, iOS Mail for iOS 10 and older) -- don't support modern authentication.
Recent Headlines
Most Commented Stories
© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.