Articles about Privacy

iOS 14 privacy labels are not enough

Apple pays more attention to privacy protection issues than its competitors. Well-defined privacy policies and rather severe restrictions on what user information an app or extension can get make Apple products more secure for users.

However, from the perspective of transparency, everything was not so obvious for Apple. The latest announcement shows that the corporation is ready to take a few more steps towards increasing transparency in the field of privacy protection.

Continue reading

Poor privacy practices increase the chances of a data breach

data breach

Companies with the worst privacy practices are 80 percent more likely to experience a data breach according to a new study.

Data privacy platform Osano used its evaluation framework to measure the privacy practices of the top 10,000 websites against 163 different factors to develop an Osano Privacy Score.

Continue reading

CCPA is not enough say businesses

Privacy key

The California Consumer Privacy Act (CCPA) came into effect six months ago, granting California residents increased rights over how their personal data is gathered and shared by companies.

But despite the skepticism expressed by many companies ahead of CCPA's enactment, new data from security specialist Akamai shows only five percent now think that the current legislation is enough.

Continue reading

How to securely comply with rising CCPA rights requests amid COVID-19

As California Consumer Privacy Act (CCPA) enforcement officially started July 1, affected enterprises (based on size, California customer base and business type) can no longer delay complying with the new law. CCPA grants California residents an array of new rights, starting with the right to be informed about what kinds of personal data companies have collected and why it was collected.

A June 2020 survey found that more than 20 percent of organizations were either somewhat unlikely to be, very unlikely to be, or didn't know if they would be fully compliant with CCPA by July 1. With only 14 percent of respondents CCPA compliant and nearly one-third of organizations just starting to plan for CCPA, enterprises need to be prepared for enforcement sooner than later to uphold the rights of California consumers and avoid non-compliance penalties, which can reach up to $7,500 per violation.

Continue reading

Facebook admits to yet another shocking example of leaking user data

Facebook F

Facebook has sneakily used a blog post purportedly about "protecting people's data" to reveal that it has failed to do precisely that. In a post in its almost ironically titled Privacy Matters series, Facebook admits that it shared private user data with thousands of app developers when it should not have. Two years ago, Facebook implemented a privacy policy that stopped apps that had not been used for 90 days from sharing data with developers, but it turns out that data was in fact still shared.

The social media giant shamelessly tries to save face in saying that while the way in which this user data was shared ran counter to its own privacy policy, the "issues" didn't result in the sharing of personal information which people had not previously given permission to be shared. This is either deliberately missing the point, or treating users with a callous off-handedness, sharing little in the way of meaningful information about the incident.

Continue reading

Microsoft Edge caught importing data from other browsers without permission

Microsoft Edge on laptop and smartphone

Microsoft may be eager for everyone to switch to the new Chromium-based version of Edge, but there are a few issues that may put people off. There have been reports that the update that adds the browser to Windows 10 is causing computers to slow down, but there are also more worrying privacy-related reports.

Eagle-eyed folk installing the browser have noticed that Edge is grabbing data such as bookmarks from other installed browsers before permission has been granted to import such data.

Continue reading

Data privacy and identity in the age of COVID-19

Data privacy

With governments around the world rolling out contact tracing in order to fight the COVID-19 pandemic, access management company Okta has commissioned a survey of 12,000 people across six counties to discover how consumers feel about data privacy and identity.

It finds that 84 percent of Americans are worried that data collection for COVID-19 containment will sacrifice too much of their privacy. A majority say they are uncomfortable with personally identifiable information (67 percent), bluetooth data (57 percent), medical data (53 percent), and location data (52 percent) being collected for COVID-19 purposes.

Continue reading

What's your data worth on the Dark Web?

Anonymous man with money

We all know that information stolen in data breaches is often put up for sale on Dark Web marketplaces. But how much is it actually worth?

The PrivacyAffairs website has been researching Dark Web forums and market places and has found that for less than $1500 criminals can obtain genuine information and forged documents allowing them to almost completely take over someone's identity.

Continue reading

US taxpayers think filing returns online is risky -- but they do it anyway

Online taxes

Thanks to the COVID-19 pandemic and extended tax filing deadline for 2020 its likely that people will be submitting their returns over a longer period this year.

New research from information security company Shred-it shows that most Americans file their tax returns online, even though many believe this puts them at greater risk of fraud.

Continue reading

New solution helps enterprises handle sensitive data

folder stack

When looking at adopting a SaaS solution a big concern for enterprises is the risk involved in sending data out to be managed, stored, processed, and analyzed by a third party.

Code analysis and debugging specialist Rookout is launching Data On-Prem, a solution which gives large enterprises the ability to quickly solve complex problems involving sensitive data.

Continue reading

New identity tool helps combat digital fraud

Deception

Spotting potentially fraudulent customers and transactions is difficult. But a new tool from identity verification firm Ekata uses machine learning to help identify good and bad customers.

Network Score uses the Ekata Identity Network, a proprietary global dataset of billions of customer transactions, to reduce the number of false transaction declines and increase the precision of fraud detection.

Continue reading

Zoom isn't giving non-paying users end-to-end encryption because they could be criminals

Angled Zoom logo

Zoom's meteoric rise in popularity due to COVID-19 forcing more people to work from home led to a great deal of interest in the video conferencing tool's security and privacy. The lack of end-to-end encryption was a major concern for many users, but following the recent acquisition of Keybase, Zoom CEO Eric S Yuan said it would "help us build end-to-end encryption that can reach current Zoom scalability".

Well, end-to-end encryption is here. But only if you're a paying Zoom customer. Anyone using a free account is being left out in the cold. Why? Because, Yuan explains, "we also want to work together with FBI, with local law enforcement in case some people use Zoom for a bad purpose". Yuan is apparently of the impression that paying customers could not possibly be potential criminals.

Continue reading

IBM launches innovative encryption toolkit for MacOS and iOS

Encryption

Usually files are encrypted while in storage or in transit but are decrypted in order to be used, providing a window of opportunity for hackers to access the information.

The technique of fully homomorphic encryption (FHE) solves this problem by allowing the manipulation of data by permissioned parties while it remains encrypted, therefore minimizing the time it exists in its most vulnerable state.

Continue reading

Tor Browser 9.5 arrives with the option to automatically switch to more secure Onion versions of sites

Increasing numbers of internet users are becoming aware of the privacy and security implications of being online, and it is for this reason that secure browsers such as Tor are growing in popularity. Now, with the release of Tor Browser 9.5, the browser features an option that can automatically switch to the secure .onion version of a site if one is available.

In short this means that sites are able to actively promote the fact that they have a secure .onion site available. Publishers now can advertise their onion service to Tor users by adding an HTTP header, so if someone visits the regular version of a website, a notification will appear informing them of the more secure option.

Continue reading

How to boost your privacy and remove unwanted features from Windows 10

Windows 10 comes with lots of features that you might not need, or want. These include Cortana, Bing in Windows Search, and the Game Bar. In addition, Microsoft’s operating system spies on you in a number of ways.

Thankfully, disabling unwanted features and locking down your privacy just got way easier.

Continue reading

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.