Across Europe and other countries, there are numerous data protection authorities with differing goals and enforcement powers. Until 2020, when the California Privacy Rights Act (which amended the California Consumer Privacy Act) (collectively the CCPA) went into effect, did the U.S. government or any states have any similar data protection authorities like Europe; then came
Data Privacy
Effective October 1st: Montana’s New Consumer Data Protections Law
On Tuesday this week, Montana’s new consumer protections law took effect, joining many other states with similar consumer privacy rights legislation.
The Montana Consumer Data Privacy Act (MCDPA) provides residents with the right to access or obtain copies of their data collected by online companies, the right to request deletion of personal information maintained by…
The Push for Warning Labels on Social Media Platforms, States Attorneys General Urge Lawmakers to Take Action
Should kids be on social media? At what age? Should parents monitor their conversations on those platforms? Do parental controls work? These are questions facing many parents and guardians, especially with the increasing use of social media platforms by kids and teens. The Pew Research Center reported that 58% of teens are daily users of…
CMS Notifies 946,801 Medicare Recipients of Data Breach
The Centers for Medicare & Medicaid Services (CMS) and the Wisconsin Physicians Insurance Corporation have announced that 946,801 current Medicare recipients are being notified that their personal information may have been exposed during the MOVEit security incident that occurred in 2023. According to CMS, “a vulnerability in the MOVEit software made it possible, between May…
Privacy Tip #413 – NIST Releases Recommendation for Consumer Routers
The National Institute of Standards and Technology (NIST) has issued helpful recommendations for consumers to consider when securing home routers.
The publication, issued on September 10, 2024, emphasizes how important it is to secure the router in your home, particularly with the expansion of the smart home, Internet of Things devices, and remote work.
According…
New York Attorney General Issues Website Tracking Guidelines for Businesses and Consumers
This week, the New York Attorney General issued two privacy guides—one for businesses and one for consumers—outlining online tracking and privacy controls for websites and browsers.
The investigation found that many websites’ consent-management tools failed to transmit opt-out signals to their tag-management tool, which is used to simplify tag management. This results in the…
Illinois Biometric Information Privacy Act Amendment May Make Waves in Litigation Trends
Last week, Illinois Governor JB Pritzker signed S.B. 2979 to amend the Biometric Information Privacy Act (BIPA) immediately to define the repeated collection of the same biometric data without consent as a SINGLE, COLLECTIVE violation of the Act–this is a significant change. The precedent set by the Illinois Supreme Court in February 2023 in Cothron…
CrowdStrike Customers Targeted by Threat Actors Using Fake Help Websites
If you are a customer of CrowdStrike, you are working on recovering from the outage that occurred on July 19, 2024. As if that isn’t enough disruption, CrowdStrike is warning customers that threat actors are taking advantage of the situation by using fake websites and domains, sending phishing emails impersonating CrowdStrike, and offering malicious products…
Scattered Spider Using RansomHub and Qilin Ransomware Against Victims
We previously reported on the concerning mash-up of worldwide cybercriminals, known as Scattered Spider, working together to attack victims.
New reports from Microsoft and others indicate that since the second quarter of 2024, Scattered Spider is now using RansomHub and Qilin ransomware against victims. Scattered Spider is suspected of attacking hundreds of organizations since its…
Tracfone Settles FCC Investigation for $16 Million
This week, the Federal Communications Commission (FCC) announced a settlement with TracFone Wireless to resolve investigations into whether TracFone failed to reasonably protect its customers’ information from unauthorized access in connection with three data breaches.
The breaches occurred between January 2021 and January 2023. Each of these data breaches involved the exploitation of application programming…