Remove 12
Remove 2020 Remove Exercises Remove Insurance Remove Security
article thumbnail

U.S. Banking Agencies Signal Closer Review of Cryptocurrency Activities

Data Matters

Concurrently, the OCC , the Board of Governors of the Federal Reserve System, and the Federal Deposit Insurance Corporation (the Agencies) released a joint statement alerting the industry of their intent to provide additional guidance in the coming months concerning certain activities related to cryptoassets conducted by banking organizations.

article thumbnail

CNIL Fines Two Companies of the Carrefour Group €3.05 Million for GDPR and Cookie Violations

Hunton Privacy

On November 26, 2020, the French Data Protection Authority (the “CNIL”) announced that it imposed a fine of €2.25 The group has diversified its activities into the banking and insurance, travel agency and e-commerce sectors. On November 18, 2020, the CNIL imposed a fine on each company for these infringements. Background.

GDPR 91
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Regulatory Update: NAIC Spring 2019 National Meeting

Data Matters

The National Association of Insurance Commissioners (NAIC) held its Spring 2019 National Meeting (Spring Meeting) in Orlando, Florida, from April 6 to 9, 2019. ceding insurer could be eligible for the same reduced collateral requirements that would apply to qualifying EU reinsurers under the revised CFR Model Laws.

article thumbnail

California Enacts Broad Privacy Laws Modeled on GDPR

Data Matters

1, 2020, unless changed in the interim. The potential negative effects on innovation and widespread business practices are likely to prompt considerable interest in making necessary corrections and other amendments to the law before it takes effect in 2020 as well as in possible preemptive federal legislation. biometric information.

GDPR 79
article thumbnail

California Enacts Broad Privacy Protections Modeled on GDPR

Data Matters

1, 2020, unless changed in the interim. The potential negative effects on innovation and widespread business practices are likely to prompt considerable interest in making necessary corrections and other amendments to the law before it takes effect in 2020 as well as in possible preemptive federal legislation. biometric information.

GDPR 60
article thumbnail

European Commission Releases Assessment of the EU Member States’ Rules on Health Data in Light of GDPR

Data Matters

On February 12, 2021, the European Commission ( Commission ) published an “Assessment of the EU Member States’ rules on health data in the light of GDPR” (the Assessment ). Data subjects’ rights (chapter 6). The Assessment flags that the current practical barriers for data subjects (e.g.,

GDPR 68
article thumbnail

The Good, Bad, And The Ugly: Key Takeaways From California’s New Privacy Law

Privacy and Cybersecurity Law

California law also requires businesses that suffer a breach of security to disclose the breach to consumers, and in some instances law enforcement, if sensitive information is compromised. The CCPA goes into effect January 1, 2020. Its final status, however, is far from clear. CCPA Background. 17-0039). Who Is Covered? Businesses.

Privacy 58