HomePrivacy

Privacy

Uber says compromised credentials of a contractor led to data breach

Uber has added more detail to the narrative of its latest breach of security controls, saying  the compromise of an external contractor’s credentials was...

Twitter can’t protect users’ data, former CISO alleges

Twitter’s former chief information security officer (CISO) leveled a series of serious accusations against his former employer in testimony before U.S. Congress, including allegations...

Canadian Digital Trust & Identity standard and others under review, comments invited

The CIO Strategy Council has announced that it is now inviting comments on the draft second edition of the National Standard of Canada for...

Digital identity verification spend to exceed $20 billion globally by 2027, study reveals

New research from Juniper Research has found that spending on digital identity verification checks will reach US$20.8 billion globally in 2027, an increase from...

Quebec’s privacy bill 64: Is your business ready?

Certain provisions of the “An Act to modernize legislative provisions for the protection of personal information” (formerly known as Bill 64) will come into...

Analyst reacts strongly to news Oracle has ‘surveillance machine’

The case of a software giant selling personal data to a third party is troubling, Iris Akwetey, senior research analyst with Info-Tech Research said...

Stolen BRP data leaked on the dark web

The RansomEXX ransomware gang is believed to be behind the cyberattack BRP recently suffered. The Hackfest Facebook page reported yesterday that the gang has...

RCMP: Spyware only used with court approval

The RCMP keeps adding new information about its court-approved use of spyware on the wireless phones of criminal suspects, leading some members of Parliament...

U.S., Canada urged to toughen fight against commercial spyware

U.S. government intelligence employees should be banned for life from working for "foreign offensive operators" as one means of fighting commercial spyware, a member...

NIST names first four quantum-resistant encryption tools

The U.S. National Institute of Standards and Technology (NIST) has chosen the first group of encryption tools it believes will withstand the assault of...

RBC announces partnerships to provide clients with increased security and control over their financial data

RBC has announced partnership agreements with both Plaid and Envestnet | Yodlee as it looks to provide clients with better access, and control, and to allow them to securely...

Government files latest attempt at privacy legislation reform

The Liberal government has introduced its second attempt at overhauling the country's privacy laws covering the business sector. Innovation Minister François-Philippe Champagne introduced Bill C-27...

Employees unclear about surveillance in their workplace, new report reveals

A new report from Capterra has found that more than a third of Canadian employees are being monitored with software at work.

Privacy commissioners find Tim Hortons violated privacy laws

Results of a joint investigation launched in June 2020 by the Office of the Privacy Commissioner of Canada (OPC) and Canada’s three provincial private...

Cyber Security Today, May 30, 2022 – Canadian and U.S. wireless carriers update their Android utilities, a jump seen in Clop ransomware victims, and...

Canadian and U.S. wireless carriers update their Android utilities, a jump seen in Clop ransomware victims, and more. Welcome to Cyber Security Today. It's Monday,...

Popular Posts

Privacy Blogs

Can privacy laws do more harm than good?

New York last year introduced a peculiar new law prohibiting first responders and ambulance service providers from selling the personal information of their individual...

Slideshows