Remove 11
Remove 2010 Remove Document Remove Privacy Remove Security
article thumbnail

CyberheistNews Vol 13 #11 [Heads Up] Employees Are Feeding Sensitive Biz Data to ChatGPT, Raising Security Fears

KnowBe4

CyberheistNews Vol 13 #11 | March 14th, 2023 [Heads Up] Employees Are Feeding Sensitive Biz Data to ChatGPT, Raising Security Fears Robert Lemos at DARKReading just reported on a worrying trend. In a recent report, data security service Cyberhaven detected and blocked requests to input data into ChatGPT from 4.2%

article thumbnail

The Burden of Privacy In Discovery

Data Matters

With the proliferation of social media platforms and other new technologies has come a renewed legal focus on privacy. Could a party, for instance, decline to produce, review, or even collect certain types of data due to privacy concerns? But what about other contexts? In this essay, Robert D.

Privacy 97
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Who’s Behind the NetWire Remote Access Trojan?

Krebs on Security

While the defendant in this case hasn’t yet been named publicly, the NetWire website has been leaking information about the likely true identity and location of its owner for the past 11 years. ” In 2010, someone using the email address dugidox@gmail.com registered the domain dugidox[.]com. org , also registered in 2012.

Access 258
article thumbnail

Alberta OIPC’s 2022 PIPA Breach Report – Trends and Key Takeaways

Data Protection Report

On July 27, 2022, the Office of the Information and Privacy Commissioner of Alberta ( OIPC ) released its 2022 PIPA Breach Report. [1] 2010-2011 reporting period. Failure to Secure. 1] The report analyzes the nearly 2,000 breach reports [2] received by the OIPC during. . By the Numbers [5]. . 2020-2021 reporting period.

Privacy 105
article thumbnail

HHS Official Reports Uptick in HIPAA Security Rule Enforcement

Hunton Privacy

Prior to 2009, HHS divided civil enforcement responsibility for HIPAA between OCR, which enforced the HIPAA Privacy Rule, and the Centers for Medicare and Medicaid Services (“CMS”), which enforced the HIPAA Security Rule.

article thumbnail

Legislation Aims to Expand Breach Notification Obligations

Hunton Privacy

In the past two months, lawmakers in three states have introduced legislation that would expand the scope of certain security breach notification requirements. Update : On February 11, 2011, BNA’s Privacy Law Watch reported that SB 1041 had failed and would not be carried over to the next legislative session.

Paper 40
article thumbnail

FTC Accepts Final Settlement with Twitter

Hunton Privacy

On March 11, 2011, the Federal Trade Commission finalized a proposed settlement with Twitter, which resolved allegations that Twitter deceived consumers and failed to safeguard their personal information. The FTC first announced the proposed settlement in June 2010.

Privacy 40