article thumbnail

REvil ransomware gang recommends that Apple buy back its data stolen in Quanta hack

Security Affairs

REvil ransomware gang is attempting to extort Apple ahead of the Apple Spring Loaded event threatening to sell stolen blueprints belonging to the IT giant that were stolen from Quanta Computer. Quanta Computer is a Taiwan-based manufacturer of notebook computers and other electronic hardware.

article thumbnail

Plaintiff is Able to Get Some Subpoenas for Personal Data Quashed, But Not All: eDiscovery Case Law

eDiscovery Daily

With regards to the pre-incident phone records, Judge Lasnik indicated that “defendants have identified a specific need to confirm events and authenticate communications that are directly relevant to a determination of whether defendants’ negligence and/or the vessel’s unseaworthiness caused plaintiff’s injuries.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

What is data loss and how does it work?

IT Governance

Unlike desktop computers, laptops don’t have extra covers to protect them from water damage, which increases your risk of electronic components short circuiting. Computer viruses. Even if the data loss wasn’t the result of a cyber attack, it’s still classed as a data breach. Data loss prevention methods.

IT 98
article thumbnail

Saudi Arabia’s New Data Protection Law – What you need to know

DLA Piper Privacy Matters

The Middle East’s data protection regulatory landscape is complex, and continues to develop with Saudi Arabia’s ( KSA ) newly published Personal Data Protection Law ( PDPL ). While the PDPL contains the main features of a modern data protection law, it cannot be considered a direct analogue of the GDPR. Direct marketing.

article thumbnail

Data Breach Bills Clear Senate Judiciary Committee

Hunton Privacy

Because the bills were approved on a party-line vote, and several other data breach bills currently are under consideration by other Senate committees, the prospects for these three bills in the full Senate are uncertain. The Personal Data Protection and Breach Accountability Act of 2011 (the “Blumenthal Bill”) is the broadest in scope.

article thumbnail

The Digital Markets Act Is Almost Here: 10 Things to Know About the EU’s New Rules for Big Tech

Data Matters

Companies would be obliged to notify the Commission without delay (and in any event within two months) of meeting the quantitative thresholds. process and use personal data. billion or a market capitalization of at least €75 billion and 45 million monthly active end users and 10,000 yearly active business users in the EU).

article thumbnail

China’s PIPL has finally arrived, and brings helpful clarification (rather than substantial change) to China’s data privacy framework

DLA Piper Privacy Matters

Instead the PIPL is a robust data privacy framework designed to safeguard individuals’ personal data against abuse, but at the same time to reflect cultural and business attitudes to data in China, as well as new technologies (including advances in AI, biometrics and data analytics), and to enable flows of personal data.