Remove 10
article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. Department of Justice. Nikita Kislitsin, at a security conference in Russia. Nikulin is currently serving a seven-year sentence in the U.S.

article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state’s revenue department in 2012 and stealing tax and bank account information for 3.6 13, 2012, after a state IT contractor clicked a malicious link in an email.

Sales 235
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Zappos' Offer to Breach Victims: A 10 Percent Discount

Data Breach Today

Proposed Data Breach Settlement Follows Supreme Court's Refusal to Hear Appeal Zappos is close to settling a long-running class action lawsuit filed by consumers over a 2012 data breach. The online shoe and clothing retailer's proposed compensation would be a 10 percent discount on a future online purchase.

Retail 128
article thumbnail

Singapore: Higher Fines for Breach of Personal Data Protection Act 2012 (PDPA) – up to 10% of Singapore Turnover

DLA Piper Privacy Matters

where the organisation’s annual turnover in Singapore exceeds SGD 10 million, 10% of the organisation’s Singapore turnover. Increased financial penalties. From 1 October 2022, companies that breach the PDPA may face fines of up to: SGD 1 million; or.

article thumbnail

Uintah Basin Healthcare Data Breach Affects Over 100,000

Data Breach Today

Hacking Incident Affects Patients Who Received Care Over a 10 Year Period A rural Utah healthcare provider is notifying more than one hundred thousand individuals of a cybersecurity incident. Hackers may have accessed or stolen patient data of 103,974 patients who received care between March 2012 and last November.

article thumbnail

End of Mainstream Support for Dynamics AX 2009 and AX 2012

Ascent Innovations

End of Mainstream Support for Dynamics AX 2009 and AX 2012. Microsoft is ending the mainstream support for Dynamics AX 2009, AX 2012 FP and R2 on October 9th, 2018. Dynamics AX products are normally supported for 10 years from the release. Dynamics AX 2012. –. Dynamics AX 2012 R2. –. Dynamics AX 2012 R3. –.

Cloud 53
article thumbnail

Relying on the Legitimate Interests Exception under the Personal Data Protection Act 2012

Data Protection Report

In a recent decision (the Decision ), [1] the Personal Data Protection Commission ( PDPC ) considered for the first time a company’s reliance on the Legitimate Interests Exception (as defined below) under the Personal Data Protection Act 2012 ( PDPA ) when the consent procured is invalid. 10] The Decision at paragraph 16. [11]