Polish privacy authority imposes first GDPR fine

The Polish data protection authority has for the first time imposed a fine on a company for violating the General Data Protection Regulation (GDPR). The company, whose name is not mentioned, processed personal data obtained from public sources. It would be about 6 million records. The persons in question were not aware of this and … Read more

Millions of Facebook passwords exposed to FB employees

The passwords of millions of Facebook users were accessible by up to 20,000 employees of the social network. Security researcher Brian Krebs broke the news about data protection failures, which saw up to 600 million passwords stored in plain text. Most of the people affected were users of Facebook Lite, which tends to be used … Read more

Fake invoices cost Facebook and Google $122 million

A man sent Google and Facebook invoices for items they hadn’t purchased and that he hadn’t provided, which Google and Facebook paid anyway. Apparently, no one checked first to see if these corresponded to invoices/POs that had been issued within the companies. Read more about this topic at: https://boingboing.net/2019/03/24/evaldas-rimasauskas.html

ICO fines Kent pensions for sending nearly 2 million spam emails

Grove Pension Solutions Ltd which relied on ‘misleading’ professional advice has been fined £40,000 by the Information Commissioner’s Office for being responsible for sending nearly two million direct marketing emails without consent. The ICO has fined the pensions company under PECR. Read more about this topic at: https://ico.org.uk/about-the-ico/news-and-events/news-and-blogs/2019/03/ico-fines-kent-pensions-company-for-sending-nearly-2-million-spam-emails/

AI in battle with GDPR?

AI enables computers to make intelligent decisions in order to perform diverse tasks while operating to learn by collecting, processing, and linking huge amounts of data, of which a large part might be personal data. Also called machine learning, this principle simply means that the more data that is available to be consumed, the better … Read more

Hackers Hijacked ASUS Software Updates to Install Backdoors on Thousands of Computers

Tech giant ASUS is believed to have pushed malware to hundreds of thousands of customers through its trusted automatic software update tool after attackers compromised the company’s server and used it to push the malware to machines. Half a million Windows machines received a malicious backdoor through the ASUS update server, although the attackers appear … Read more

European Parliament approves copyright rules

Platforms like YouTube and Facebook to a set of new obligations to strike licensing deals and face new obligations to monitor their sites for any copyright-infringing content and removing any that falls under those licensing deals.. “Today’s vote ensures the right balance between the interests of all players — users, creators, authors, press — while … Read more

Aluminium maker defends itself against ransomware with manual plan

Hydro with 35,000 employees with smelting plants, factories and offices in 40 countries – globally experienced a ransomware attack since Monday was forced to switch some systems to manual operation. The ransomware used might have been the relatively new and difficult-to-detect strain, dubbed LockerGoga, which criminals use to quickly encrypt computer files, before demanding payment … Read more

Dataleak: Fila UK formjacked with malicious code in payment process

Group-IB said it discovered and reported to FILA UK malware known as GMO that was active on the fashion brand’s website for the past four months – and may have sniffed the payment card information of thousands of customers placing online orders through the tainted pages.“Cybercriminals might have injected a malicious code by either exploiting … Read more