Remove 12
article thumbnail

Vermont’s Amendments to Data Breach Law and New Student Privacy Law Effective July 1, 2020

Hunton Privacy

On July 1, 2020, amendments to Vermont’s data breach notification law, signed into law earlier this year, will take effect along with Vermont’s new student privacy law. Student Data Privacy. Security Breach Notice Act. The number of affected consumers exceeding 5,000 is no longer a basis for providing substitute notice.

article thumbnail

The Impact of Data Protection Laws on Your Records Retention Schedule

ARMA International

It is essential that your organization’s records retention schedule is compliant with the data protection requirements in the jurisdictions where your organization operates. Definition and Purpose of a Records Retention Schedule. Introduction to Data Protection Laws. Understanding the Changes.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Don’t Let Zombie Zoom Links Drag You Down

Krebs on Security

Including an encrypted passcode in the Zoom link definitely makes it easier for attendees to join, but it might open your meetings to unwanted intruders if not handled responsibly. And to illustrate the persistence of some of these Zoom links, Archive.org says several of the links were first created as far back as 2020 and 2021.

article thumbnail

Uncovering Memory Defects In Cereal (CVE 2020-11104 & CVE-2020-11105)

ForAllSecure

Two CVEs: CVE-2020-11104 and CVE-2020-11105. They were both reported in March 2020 to the cereal developers as part of our responsible disclosure. We also reported these in March 2020 to the cereal developers, and it’s still unclear which ones are just bugs and which might represent vulnerabilities.

article thumbnail

5 Early Indicators Your Embedded Analytics Will Fail

Many application teams leave embedded analytics to languish until something—an unhappy customer, plummeting revenue, a spike in customer churn—demands change. But by then, it may be too late. In this White Paper, Logi Analytics has identified 5 tell-tale signs your project is moving from “nice to have” to “needed yesterday.".

article thumbnail

UNCOVERING MEMORY DEFECTS IN CEREAL (CVE-2020-11104 & CVE-2020-11105)

ForAllSecure

Two CVEs: CVE-2020-11104 and CVE-2020-11105. They were both reported in March 2020 to the cereal developers as part of our responsible disclosure. We also reported these in March 2020 to the cereal developers, and it’s still unclear which ones are just bugs and which might represent vulnerabilities.

article thumbnail

State of the Union: CCPA and Beyond in 2020

Data Protection Report

A few companies simply included CCPA’s broad definition of sale in the privacy policy and stated that under CCPA’s definition, “a sale may or may not have occurred.”. We encourage you to review our data protection report blogs and contact us on how to help your business become CCPA compliant. Ballot Initiative.

Privacy 49