HomePrivacy

Privacy

Alberta dental plan administrator paid ransomware gang after attack

An agency that administers dental benefit plans for Alberta’s disabled children, seniors and low-income residents has paid the 8base ransomware gang an undisclosed amount...

Hundreds of executives are falling for Microsoft 365 phishing attacks: Report

Threat actors are having recent success defeating multifactor authentication-protected Microsoft 365 cloud accounts using the EvilProxy phishing kit, say researchers at Proofpoint. Since early March,...

BlackBerry intelligence report reveals a 40 per cent increase in cyberattacks

BlackBerry Limited has released its most recent quarterly global threat intelligence report, shedding light on a concerning 40 per cent rise in cyberattacks directed...

Coffee Briefing Aug. 8 – CRTC announces MVNO agreements officially in place; Google rolls out privacy features; AWS commits $100,000 to support local initiatives...

Coffee Briefings are timely deliveries of the latest ITWC headlines, interviews, and podcasts. Today’s Coffee Briefing is delivered by IT World Canada’s editorial team! Missed...

Employee banking information stolen from Tennis Canada in cyber incident: Report

Tennis Canada, a non-profit that oversees professional events and junior training programs, has acknowledged being hit by a cyber event in June resulting in...

Interconnected approach between citizens, governments and businesses needed to drive digital identity adoption: ATB Ventures

With 8 in 10 Canadians already in support of digital identity, and the threat of cyberattacks on a meteoric rise, now is the time...

First Canadian class action suit filed in GoAnywhere MFT hacks

Several proposed class action lawsuits have been filed in the U.S. stemming from the exploitation and data thefts in January from a vulnerability in...

Email hack may have revealed personal information, B.C. city warns residents

A British Columbia municipality is warning residents that some of their personal information may be in the hands of hackers after the compromise of...

Canadian-based gold miner among the latest MOVEit data breach victims

One of the biggest gold and copper miners in the world is among the latest companies to be listed as victims of the vulnerability...

Number of Canadians using GenAI could create risks for employers, KPMG survey reveals

One in five Canadians is using generative artificial intelligence (GenAI) tools to help them with their work or studies, according to a new study...

Private AI selected as 2023 Technology Pioneer by World Economic Forum

Private AI, a provider of data privacy software offerings, was selected from among hundreds of candidates as one of the World Economic Forum’s “Technology...

Nova Scotians hit by MOVEit data breach

Nova Scotia’s minister of cyber security and digital solutions, Colton LeBlanc, announced in a press conference yesterday that it is investigating the theft of...

Newfoundland Health wasn’t prepared for ransomware attack: Report

The IT security of Newfoundland and Labrador’s healthcare system before a crippling 2021 cyber attack and data theft was lacking, says the province’s privacy...

Federal privacy commissioner’s investigation into OpenAI expands

Three provincial privacy commissioners are joining the federal privacy commissioner's office in investigating the practices of ChatGPT creator OpenAI. Federal privacy commissioner Philippe Dufresne made...

Meta hit with US$1.3B fine over GDPR data privacy violations

Meta has been hit with a record 1.2 billion euro (US$1.3 billon) fine by the European Union following an investigation into Facebook’s transfers of...

Popular Posts

Privacy Blogs

Can privacy laws do more harm than good?

New York last year introduced a peculiar new law prohibiting first responders and ambulance service providers from selling the personal information of their individual...

Slideshows