US taxpayers think filing returns online is risky -- but they do it anyway
Thanks to the COVID-19 pandemic and extended tax filing deadline for 2020 its likely that people will be submitting their returns over a longer period this year.
New research from information security company Shred-it shows that most Americans file their tax returns online, even though many believe this puts them at greater risk of fraud.
New solution helps enterprises handle sensitive data
When looking at adopting a SaaS solution a big concern for enterprises is the risk involved in sending data out to be managed, stored, processed, and analyzed by a third party.
Code analysis and debugging specialist Rookout is launching Data On-Prem, a solution which gives large enterprises the ability to quickly solve complex problems involving sensitive data.
New identity tool helps combat digital fraud
Spotting potentially fraudulent customers and transactions is difficult. But a new tool from identity verification firm Ekata uses machine learning to help identify good and bad customers.
Network Score uses the Ekata Identity Network, a proprietary global dataset of billions of customer transactions, to reduce the number of false transaction declines and increase the precision of fraud detection.
Zoom isn't giving non-paying users end-to-end encryption because they could be criminals
Zoom's meteoric rise in popularity due to COVID-19 forcing more people to work from home led to a great deal of interest in the video conferencing tool's security and privacy. The lack of end-to-end encryption was a major concern for many users, but following the recent acquisition of Keybase, Zoom CEO Eric S Yuan said it would "help us build end-to-end encryption that can reach current Zoom scalability".
Well, end-to-end encryption is here. But only if you're a paying Zoom customer. Anyone using a free account is being left out in the cold. Why? Because, Yuan explains, "we also want to work together with FBI, with local law enforcement in case some people use Zoom for a bad purpose". Yuan is apparently of the impression that paying customers could not possibly be potential criminals.
IBM launches innovative encryption toolkit for MacOS and iOS
Usually files are encrypted while in storage or in transit but are decrypted in order to be used, providing a window of opportunity for hackers to access the information.
The technique of fully homomorphic encryption (FHE) solves this problem by allowing the manipulation of data by permissioned parties while it remains encrypted, therefore minimizing the time it exists in its most vulnerable state.
Tor Browser 9.5 arrives with the option to automatically switch to more secure Onion versions of sites
Increasing numbers of internet users are becoming aware of the privacy and security implications of being online, and it is for this reason that secure browsers such as Tor are growing in popularity. Now, with the release of Tor Browser 9.5, the browser features an option that can automatically switch to the secure .onion version of a site if one is available.
In short this means that sites are able to actively promote the fact that they have a secure .onion site available. Publishers now can advertise their onion service to Tor users by adding an HTTP header, so if someone visits the regular version of a website, a notification will appear informing them of the more secure option.
How to boost your privacy and remove unwanted features from Windows 10
Windows 10 comes with lots of features that you might not need, or want. These include Cortana, Bing in Windows Search, and the Game Bar. In addition, Microsoft’s operating system spies on you in a number of ways.
Thankfully, disabling unwanted features and locking down your privacy just got way easier.
Data breaches cost US organizations $1.8 trillion over the last two years
Cybercriminals exposed more than five billion records in 2019, costing over $1.2 trillion to US organizations. Added to the 2.8 billion records that were exposed in 2018, this means breaches over the last two years have cost US organizations over $1.8 trillion.
This is one of the findings of the latest Consumer Identity Breach Report from ForgeRock, which shows a dramatic increase in the number of breaches.
How technology can help protect against identity fraud [Q&A]
The COVID-19 pandemic has led to a tide of cybercriminal activity seeking to exploit things like government payments.
We spoke to Michael Magrath, director, global regulations and standards at anti-fraud and digital identity solutions company OneSpan to find out how governments and enterprises can use technology to guard against the threat.
Massive amounts of corporate data now stored on employee USB devices
There has been a 123 percent increase in the volume of data downloaded to USB devices by employees since working from home has become widespread due to coronavirus.
What's more, according to a report from SaaS data protection company Digital Guardian, 74 percent of that data is subject to organisation data governance policies.
You need to take action if you want to avoid being cut off from Zoom
Zoom has been one of the most used, yet most lambasted, contestants in the video conferencing arena during coronavirus-driven lockdown times, and much of the focus has been on privacy and security issues.
Having acknowledged that it had work to do, the company promised to take steps to improve its service and has issued numerous updates to its app in recent months. The release of Zoom 5.0 in April was a major step, and you only have days to upgrade or risk being cut off from the service completely.
The effect of GDPR two years on
Today marks the second anniversary of the introduction of the EU's General Data Protection Regulation (GDPR).
With privacy in the spotlight at the moment due to COVID-19 tracing apps, we got the views of some industry experts on the effect that GDPR has had on our individual privacy and on the way businesses handle data.
How to use DNS over HTTPS in Chrome
With more and more people expressing concern about privacy and security online, companies have had to start to take notice and deliver tools to help. This is particularly noticeable in the browser market, and with the latest version of Chrome, Google has doubled down on security.
Having tested DNS over HTTPS (DoH) for some time, Google has added enhanced support for DNS lookups over an encrypted HTTPS connection to Chrome 83. In the Windows, macOS and Linux versions of the browser, Google's implementation of the security feature is called Secure DNS; here's how to use it.
easyJet hit by 'highly sophisticated' cyberattack: 9 million customers' details exposed
Budget airline easyJet has fallen victim to a cyberattack in which personal information of 9 million customers was exposed. Included in this personal data were details of travel plans, email addresses and, in some cases, credit card information.
The company is now in the process of contacting all of those who have been affected by the data breach, but says that anyone whose credit card details were stolen by hackers has already been contacted.
The hidden cost of GDPR data access requests
UK businesses are spending £1.59 million and 24 person-years annually on processing data subject access requests in compliance with Article 15 of GDPR, according to a new study commissioned by privacy specialist Guardum.
Data Subject Access Requests (DSARs) require data controllers to provide data subjects with a copy of their personal data within 30 days, or risk a fine of €20 million or four percent of turnover.
Recent Headlines
Most Commented Stories
© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.