Sat.Jul 06, 2019 - Fri.Jul 12, 2019

article thumbnail

The first anniversary of the GDPR: How a risk-based approach can help you achieve GDPR compliance

Thales Cloud Protection & Licensing

Since the General Data Protection Regulation (GDPR) took effect on May 25th last year, data protection has become a very hot topic. On May 22, 2019, the European Commission published an infographic on compliance with and enforcement of the GDPR from May 2018 to May 2019 and it is clear that a lot of work still needs to be done. Let’s very briefly recall what GDPR is and some of its key concepts, before discussing about steps and security controls that will bring your organization one step closer

GDPR 97
article thumbnail

4 key elements to a successful data governance strategy

Information Management Resources

Ensuring leaders understand they are responsible for their organization’s data and managing that data is not the sole duty of IT staff can lead to a stronger data stewardship program.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Leak Confirms Google Speakers Often Record Without Warning

Data Breach Today

The Cost of 'Smart Home AI Assistants': Humans Review Audio of What People Say George Orwell's "1984" posited a world in which Big Brother monitored us constantly via "telescreens." But thanks to our "smart" AI home assistants - from Google, Amazon and others - we're increasingly installing the monitoring equipment ourselves, and it may "hear" much more than we realize.

IT 276
article thumbnail

[Podcast] Finding Success at the Intersection of Content Services, Cloud, and Analytics

AIIM

Over the past few years, we’ve seen the Enterprise Content Management (ECM) industry go through some significant changes. Many would say it goes even deeper than change and have been calling it a metamorphosis. In nature, metamorphosis is the process of transformation from an immature form to an adult form in two or more distinct stages – a good example is a tadpole turning into a frog.

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Using Strategic Data Governance to Manage GDPR/CCPA Complexity

erwin

In light of recent, high-profile data breaches, it’s past-time we re-examined strategic data governance and its role in managing regulatory requirements. News broke earlier this week of British Airways being fined 183 million pounds – or $228 million – by the U.K. for alleged violations of the European Union’s General Data Protection Regulation (GDPR).

GDPR 110

More Trending

article thumbnail

FTC Reportedly Approves $5 Billion Facebook Fine

Data Breach Today

Settlement Stems From Cambridge Analytica Incident After a long privacy investigation, the U.S. Federal Trade Commission voted to levy a $5 billion fine against Facebook, according to the Washington Post and the Wall Street Journal.

Privacy 264
article thumbnail

How should you investigate a data breach?

IT Governance

Digital Guardian recently asked a group of cyber security experts what the most important step is following a data breach. Several answered with some variation of ‘find out how it happened’. This might seem counterproductive: with so much post-breach chaos, from isolating the incident and letting staff know what’s going on to getting back to work and notifying affected individuals, surely it’s a time to be looking forward, not backward.

article thumbnail

Business Architecture and Process Modeling for Digital Transformation

erwin

At a fundamental level, digital transformation is about further synthesizing an organization’s operations and technology, so involving business architecture and process modeling is a best practice organizations cannot ignore. This post outlines how business architecture and process modeling come together to facilitate efficient and successful digital transformation efforts.

article thumbnail

Dealing with large documents… 4 steps to sanity

TAB OnRecord

If your organization relies on regular access to large documents, you’ll know what a headache they can be to manage. From blueprints and schematic diagrams to maps and historic records, large documents are harder to store, harder to access and harder to share. These challenges often lead to significant business inefficiencies that can hamper growth and productivity.

article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Moving From Vulnerability Management to Vulnerability Response

Data Breach Today

Syra Arif of ServiceNow on Essential Steps Shifting from vulnerability management to vulnerability response is becoming increasingly important, says Syra Arif of ServiceNow, who describes three essential steps.

255
255
article thumbnail

Dutch DPA Expands Guidance on Data Breaches

Hunton Privacy

On July 1, 2019, the Dutch Data Protection Authority ( Autoriteit Persoonsgegevens , (the “Dutch DPA”)) announced that it had expanded its guidance on data breaches. The updates aim to answer questions about data breaches received by the Dutch DPA from organizations since 2016. In particular, the Dutch DPA expanded its Q&As section on the obligation to report data breaches and on how companies must react in the event of a data breach.

article thumbnail

Hackers compromised a Canonical GitHub account, Ubuntu source code was not impacted

Security Affairs

Yesterday, July 6, 2019, hackers breached the GitHub account of Canonical Ltd., the company behind the Ubuntu Linux distribution. On July 6, 2019, hackers have breached the GitHub account of Canonical Ltd., the organization behind the Ubuntu Linux distribution. The company immediately launched an investigation, the good news is that the source code of the popular Linux distro was not impacted. “We can confirm that on 2019-07-06 there was a Canonical owned account on GitHub whose credential

Security 101
article thumbnail

How to handle a ransomware attack

IT Governance

So, your computer screen has been hijacked by criminals who are demanding money to return your systems. Now what? That’s a question more organisations are having to ask themselves nowadays, with at least 55 ransomware attacks reported in the first half of 2019. Many victims feel forced to pay up, because it’s the quickest and least expensive way to get back to business as usual.

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

Analysis: The Significance of GDPR Fines

Data Breach Today

The latest edition of the ISMG Security Report analyzes the significance of fines against British Airways and Marriott for violations of the EU's GDPR. Also featured are discussions of California's privacy law as a model for other states and the next generation of deception technologies.

GDPR 251
article thumbnail

Introducing the largest coordinated release in OpenText history

OpenText Information Management

Today’s market-disrupting technologies are driving new and exciting opportunities to transform the way we live our personal lives, the way we do business, and the way we run our governments. The capacity for organizations to generate and collect information is greater than ever. Harnessing it to its full potential creates an information advantage that reveals … The post Introducing the largest coordinated release in OpenText history appeared first on OpenText Blogs.

article thumbnail

New FinFisher spyware used to spy on iOS and Android users in 20 countries

Security Affairs

Malware researchers from Kaspersky have discovered new and improved versions of the infamous FinFisher spyware used to infect both Android and iOS devices. Experts at Kaspersky have discovered a new improved variant of the FinFisher spyware used to spy on both iOS and Android users in 20 countries. According to the experts, the new versions have been active at least since 2018, one of the samples analyzed by Kaspersky was used last month in Myanmar, where local government is accused of violating

article thumbnail

Pwned Passwords, Version 5

Troy Hunt

Almost 2 years ago to the day, I wrote about Passwords Evolved: Authentication Guidance for the Modern Era. This wasn't so much an original work on my behalf as it was a consolidation of advice from the likes of NIST, the NCSC and Microsoft about how we should be doing authentication today. I love that piece because so much of it flies in the face of traditional thinking about passwords, for example: Don't impose composition rules (upper case, lower case, numbers, etc) Don't mandate password rot

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

British Airways Faces Record-Setting $230 Million GDPR Fine

Data Breach Today

UK's Privacy Regulator Ties Size of Proposed Fine to Security Deficiencies Britain's privacy watchdog has proposed a record-breaking $230 million fine against British Airways for violating the EU's General Data Protection Regulation due to "poor security arrangements" that attackers exploited to steal 500,000 individuals' payment card data and other personal details.

GDPR 243
article thumbnail

Avoid these five all-too-common cloud migration mistakes

DXC Technology

I’m on the cloud. You’re on the cloud. We’re all on the cloud. But, as we move more and more of our IT — lock, stock, and two smoking servers — to the cloud, you should make sure you know what you’re getting into. Yes, the cloud can be a real help, but there are […].

Cloud 91
article thumbnail

Agent Smith Android malware already infected 25 million devices

Security Affairs

‘Agent Smith’ is a new malware discovered by Check Point researchers that replaces legit Android Apps with malicious ones that infected 25 Million devices worldwide. Researchers at Check Point recently discovered a new variant of Android malware, dubbed Agent Smith, that has already infected roughly 25 million devices. The malware is disguised as a Google related application and exploits several known Android vulnerabilities to replace installed apps on the victim’s device with

IT 92
article thumbnail

Resetting Your GE Smart Light Bulb

Schneier on Security

If you need to reset the software in your GE smart light bulb -- firmware version 2.8 or later -- just follow these easy instructions : Start with your bulb off for at least 5 seconds. Turn on for 8 seconds Turn off for 2 seconds Turn on for 8 seconds Turn off for 2 seconds Turn on for 8 seconds Turn off for 2 seconds Turn on for 8 seconds Turn off for 2 seconds Turn on for 8 seconds Turn off for 2 seconds Turn on.

IT 89
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

MongoDB Database Exposed 188 Million Records: Researchers

Data Breach Today

Data Apparently Originated in a GitHub Repository Security researchers have found yet another unsecured database that left personal data exposed to the internet. In this latest case, a MongoDB database containing about 188 million records, mostly culled from websites and search engines, was exposed, researchers say.

article thumbnail

DevOps' Inevitable Disruption of Security Strategy

Dark Reading

Black Hat USA programming will dive into the ways DevOps-driven shifts in practices and tools are introducing both new vulnerabilities and new ways of securing enterprises.

article thumbnail

A Zoom Flaw Gives Hackers Easy Access to Your Webcam

WIRED Threat Level

All it takes is one wrong click, and the popular video conferencing software will put you in a meeting with a stranger.

Access 109
article thumbnail

Ransomware Recovery Firms Who Secretly Pay Hackers

Schneier on Security

ProPublica is reporting on companies that pretend to recover data locked up by ransomware, but just secretly pay the hackers and then mark up the cost to the victims.

article thumbnail

Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity

Speaker: Nicholas Zeisler, CX Strategist & Fractional CXO

The first step in a successful Customer Experience endeavor (or for that matter, any business proposition) is to find out what’s wrong. If you can’t identify it, you can’t fix it! 💡 That’s where the Voice of the Customer (VoC) comes in. Today, far too many brands do VoC simply because that’s what they think they’re supposed to do; that’s what all their competitors do.

article thumbnail

Researchers Disclose Vulnerability in Siemens' ICS Software

Data Breach Today

Patch Issued in Light of Concerns Over Stuxnet-Like Attack Against Industrial Systems Researchers at the security firm Tenable uncovered a vulnerability in a Siemens software platform used to manage industrial control systems, and Siemens has issued a patch. The same platform was exploited during the Stuxnet attack a decade ago.

Security 222
article thumbnail

European Commission Releases Factsheet on Artificial Intelligence

Hunton Privacy

On July 4, 2019, the European Commission published a factsheet on artificial intelligence (“AI”) for Europe (the “Factsheet”). In the Factsheet, the European Commission underlines the importance of AI and its role in improving people’s lives and bringing major benefits to the society and economy. In addition, the Factsheet also describes the EU’s role in AI and the financial investments the Commission is planning to make in AI.

article thumbnail

Researchers Poke Holes in Siemens Simatic S7 PLCs

Dark Reading

Black Hat USA session will reveal how they reverse-engineered the proprietary cryptographic protocol to attack the popular programmable logic controller.

93