Remove 12
Remove 2019 Remove Definition Remove Government Remove Groups Remove Insurance
article thumbnail

Regulatory Update: NAIC Summer 2022 National Meeting

Data Matters

The National Association of Insurance Commissioners (NAIC) held its Summer 2022 National Meeting (Summer Meeting) August 9–13, 2022. The Privacy Working Group has been reviewing state insurance privacy protections regarding the collection, ownership, use, and disclosure of information gathered in connection with insurance transactions.

article thumbnail

The Week in Cyber Security and Data Privacy: 1 – 7 January 2024

IT Governance

LockBit claims responsibility for Capital Health security incident The LockBit ransomware group has claimed responsibility for an attack on Capital Health , a healthcare provider in Pennington, New Jersey, last November. The group has allegedly exfiltrated more than 10 million files. Only 1 definitely hasn’t had data breached.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Regulatory Update: NAIC Summer 2018 National Meeting

Data Matters

The National Association of Insurance Commissioners (NAIC) held its Summer 2018 National Meeting in Boston, Massachusetts, from August 4 to 7, 2018. NAIC Continues its Evaluation of Insurers’ Use of Big Data . The NAIC is also considering insurers’ use of big data in underwriting life insurance products.

article thumbnail

Regulatory Update: NAIC Spring 2019 National Meeting

Data Matters

The National Association of Insurance Commissioners (NAIC) held its Spring 2019 National Meeting (Spring Meeting) in Orlando, Florida, from April 6 to 9, 2019. The March 7, 2019, exposure drafts of the CFR Model Laws have been revised to address those comments as well as certain other comments received from interested parties.

article thumbnail

Nevada, New York and other states follow California’s CCPA

Data Protection Report

On May 29, 2019, Nevada enacted an amendment to its online privacy law, requiring businesses to offer consumers a right to opt-out of the sale of their personal information. Although the concept of providing consumers certain privacy rights is similar, the law has some significant differences from the CCPA, including the definition of “sale”.

Sales 40
article thumbnail

The Week in Cyber Security and Data Privacy: 22 – 28 January 2024

IT Governance

Compromised data includes victims’ names, addresses, phone numbers and Aadhaar numbers (a 12-digit government identification number). It remains unclear how the data breach occurred, but the attackers apparently suggested it was the result of “exploiting vulnerabilities within government databases of telecommunication systems”.

article thumbnail

The debate on the Data Protection Bill in the House of Lords

Data Protector

Banks must still be allowed to process data to prevent fraud; regulators must still be allowed to process data to investigate malpractice and corruption; sports governing bodies must be allowed to process data to keep the cheats out; and journalists must still be able to investigate scandal and malpractice. change it substantially.

GDPR 120