Remove Education Remove Information Security Remove Manufacturing Remove Privacy
article thumbnail

The Week in Cyber Security and Data Privacy: 16–22 October 2023

IT Governance

D-Link Corporation Provides Details about an Information Disclosure Security Incident Date of breach: 2 October 2023. Breached organisation: D-Link Corporation, Taiwanese networking equipment manufacturer. Casio Issues Apology and Notice Concerning Personal Information Leak Date of breach: 11 October 2023.

article thumbnail

SEC Sanctions Public Company for Misleading Disclosures About Data Breach

Hunton Privacy

In September 2018, the software manufacturer put Pearson on notice of the vulnerability, but the SEC’s order alleges that Pearson did not patch the vulnerability until after it learned of the attack in March 2019 even though a patch was available in September 2018. On August 16, 2021, the U.S.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hyundai suffered a data breach that impacted customers in France and Italy

Security Affairs

The data breach letter sent to the impacted individuals informs them that an unauthorized third party had access to the database of customers. Hyundai Italy has notified the privacy watchdog and hired external cybersecurity experts to determine the scope of the incident. According to the letter, financial data were not exposed.

article thumbnail

FTC Recommends Steps to Improve Mobile Device Security Update Practices

Hunton Privacy

On February 28, 2018, the Federal Trade Commission issued a report, titled Mobile Security Updates: Understanding the Issues (the “Report”), that analyzes the process by which mobile devices sold in the U.S. receive security updates and provides recommendations for improvement.

article thumbnail

A component in Huawei network appliances could be used to take down Germany’s telecoms networks

Security Affairs

. “We have not been informed about a risk related to an energy management component by any authority,” Patrick Berger, Huawei’s head of media affairs told POLITICO. “Cybersecurity and privacy protection are Huawei’s highest priority.” The activity will be completed in the coming months.

article thumbnail

IoT Cybersecurity: 5 Major Vulnerabilities and How to Tackle Them

Security Affairs

The only way to tackle this challenge is to educate the users about these threats and their potential implications. Furthermore, consumers believe that companies and services have the responsibility of keeping their data secure. The Flaws in Manufacturing Process. Pierluigi Paganini. SecurityAffairs – hacking, IoT).

IoT 135
article thumbnail

Data security: Why a proactive stance is best

IBM Big Data Hub

Thirty percent of those incidents occurred in manufacturing organizations. But the loss of personal information in a data breach can also have significant consequences on an individual, including financial loss, identity theft, other fraud, emotional distress and even damage to reputation. Define sensitive data.