Articles about Privacy

How to boost your privacy and remove unwanted features from Windows 10

Windows 10 comes with lots of features that you might not need, or want. These include Cortana, Bing in Windows Search, and the Game Bar. In addition, Microsoft’s operating system spies on you in a number of ways.

Thankfully, disabling unwanted features and locking down your privacy just got way easier.

Continue reading

Data breaches cost US organizations $1.8 trillion over the last two years

Data breach

Cybercriminals exposed more than five billion records in 2019, costing over $1.2 trillion to US organizations. Added to the 2.8 billion records that were exposed in 2018, this means breaches over the last two years have cost US organizations over $1.8 trillion.

This is one of the findings of the latest Consumer Identity Breach Report from ForgeRock, which shows a dramatic increase in the number of breaches.

Continue reading

How technology can help protect against identity fraud [Q&A]

unknown identity

The COVID-19 pandemic has led to a tide of cybercriminal activity seeking to exploit things like government payments.

We spoke to Michael Magrath, director, global regulations and standards at anti-fraud and digital identity solutions company OneSpan to find out how governments and enterprises can use technology to guard against the threat.

Continue reading

Massive amounts of corporate data now stored on employee USB devices

flash drive and laptop

There has been a 123 percent increase in the volume of data downloaded to USB devices by employees since working from home has become widespread due to coronavirus.

What's more, according to a report from SaaS data protection company Digital Guardian, 74 percent of that data is subject to organisation data governance policies.

Continue reading

You need to take action if you want to avoid being cut off from Zoom

Angled Zoom logo

Zoom has been one of the most used, yet most lambasted, contestants in the video conferencing arena during coronavirus-driven lockdown times, and much of the focus has been on privacy and security issues.

Having acknowledged that it had work to do, the company promised to take steps to improve its service and has issued numerous updates to its app in recent months. The release of Zoom 5.0 in April was a major step, and you only have days to upgrade or risk being cut off from the service completely.

Continue reading

The effect of GDPR two years on

GDPR logo

Today marks the second anniversary of the introduction of the EU's General Data Protection Regulation (GDPR).

With privacy in the spotlight at the moment due to COVID-19 tracing apps, we got the views of some industry experts on the effect that GDPR has had on our individual privacy and on the way businesses handle data.

Continue reading

How to use DNS over HTTPS in Chrome

Cartoon Chrome logo

With more and more people expressing concern about privacy and security online, companies have had to start to take notice and deliver tools to help. This is particularly noticeable in the browser market, and with the latest version of Chrome, Google has doubled down on security.

Having tested DNS over HTTPS (DoH) for some time, Google has added enhanced support for DNS lookups over an encrypted HTTPS connection to Chrome 83.  In the Windows, macOS and Linux versions of the browser, Google's implementation of the security feature is called Secure DNS; here's how to use it.

Continue reading

easyJet hit by 'highly sophisticated' cyberattack: 9 million customers' details exposed

easyJet plane

Budget airline easyJet has fallen victim to a cyberattack in which personal information of 9 million customers was exposed. Included in this personal data were details of travel plans, email addresses and, in some cases, credit card information.

The company is now in the process of contacting all of those who have been affected by the data breach, but says that anyone whose credit card details were stolen by hackers has already been contacted.

Continue reading

The hidden cost of GDPR data access requests

requests folder

UK businesses are spending £1.59 million and 24 person-years annually on processing data subject access requests in compliance with Article 15 of GDPR, according to a new study commissioned by privacy specialist Guardum.

Data Subject Access Requests (DSARs) require data controllers to provide data subjects with a copy of their personal data within 30 days, or risk a fine of €20 million or four percent of turnover.

Continue reading

How to use DNS over HTTPS in Windows 10

Windows 10 - Do great things

While preview builds of Windows 10 do have a tendency to be a little on the buggy side, they offer an opportunity to try out new features and options way before the official release. For anyone concerned about privacy and security an exciting addition to the latest Insider build is DNS over HTTPS (DoH).

The feature keeps web traffic more private by performing DNS lookups over an encrypted HTTPS connection so they are far less susceptible to interception. If you've been keen to try this out, now you can. Here's what you need to do.

Continue reading

Zoom has another security update on the way to cut down on Zoombombing

Zoom logo on a building

It seems like it's been a little while since we heard much about Zoom, but we're still in the company's self-imposed 90-day security clean-up operation.

Having already released numerous updates to help lock down the video conferencing software, Zoom is about to release a new update that will help clamp down on the problem of Zoombombing for people with free accounts.

Continue reading

Evolution of privacy protection over the coming years

data privacy

The war over data privacy has been raging for 25 years and is far from over. Large corporations, states and criminal networks are improving tracking tools, trying to dictate their own rules, and control and manage people's need to protect their personal data. The issue of privacy is getting unbelievable traction on different levels, including the GDPR (General Data Protection Regulation) and CCPA (California Consumer Privacy Act).

The value of personal data is constantly increasing, as it's getting harder to collect, and the possibilities of making money on it are endless. Will users ever be able to decide for themselves what information they are willing to share? To address this question, let's move away from individual cases and look at how privacy protection technologies in general will develop in the coming years.

Continue reading

Americans fear the COVID-19 crisis will lead to more government tracking

worried man

As COVID-19 has spread around the globe, governments everywhere have been taking extraordinary measures to try to contain the pandemic.

There are fears though that some of these measures could become the new normal. The CyberNews.com website decided to ask people in the US how they feel about possibly giving up their privacy during the government's response to the coronavirus.

Continue reading

Malwarebytes launches its own VPN

VPN tiles

Well known for its endpoint protection and malware removal solutions, Malwarebytes is now moving into the online privacy space with the launch of its own VPN.

Malwarebytes Privacy aims to offer best-in-class encryption without compromising on performance. It doesn't log the user's online activities and it offers a choice of virtual servers from over 30 countries in order to protect their real location.

Continue reading

Zoom 5.0 is a major update with enhanced encryption and more security options

Zoom 5.0

Zoom Video Communications has announced details of Zoom 5.0, a major update to its video conferencing client which goes a long way to addressing many of the security and privacy issues that have been found in recent weeks.

With the upcoming release, users can benefit from the addition of AES 256-bit GCM encryption, as well as the ability to choose routing options for calls.

Continue reading

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.