Public companies must now disclose breaches within 4 days

Categories: Business

Tags: SEC

Tags: filing

Tags: file

Tags: breach

Tags: breaches

Tags: US

Tags: cyber attack

Tags: disclosure

Tags: notification

Tags: public

We take a look at news that a new SEC rule will require public organisations impacted by a cyberattack to disclose it within 4 days.

(Read more…)

The post Public companies must now disclose breaches within 4 days appeared first on Malwarebytes Labs.

Read more

Credit card fraud group member could get up to 30 years in jail

Categories: News

Tags: new york

Tags: card fraud

Tags: credit card

Tags: US

Tags: credit cards

We take a look at a New York based credit card fraud group, and see how the justice system is slowly taking it to task.

(Read more…)

The post Credit card fraud group member could get up to 30 years in jail appeared first on Malwarebytes Labs.

Read more

Data Access Agreement offers a new path for UK – US data requests

Categories: News

Tags: Data access agreement

Tags: DAA

Tags: UK

Tags: US

Tags: crime

Tags: criminal

Tags: telecommunications

Tags: request

Tags: share

Tags: data

We take a look at a possibly controversial new way for two governments to make direct data requests in cases of law enforcement.

(Read more…)

The post Data Access Agreement offers a new path for UK – US data requests appeared first on Malwarebytes Labs.

Read more

US and UK call out Russian hackers for Georgia attacks

Credit to Author: Danny Bradbury| Date: Fri, 21 Feb 2020 12:43:24 +0000

The US and UK governments have both accused Russia of launching a cyber attack against the Georgian government last year.<img src=”http://feeds.feedburner.com/~r/nakedsecurity/~4/k1GSfrG1_cs” height=”1″ width=”1″ alt=””/>

Read more

China and US top user data requests in Apple transparency report

Credit to Author: Lisa Vaas| Date: Tue, 21 Jan 2020 11:53:00 +0000

Most of the US and China’s requests had to do with investigations into fraud, suspected account access and phishing.<img src=”http://feeds.feedburner.com/~r/nakedsecurity/~4/AMKPqWhR4n0″ height=”1″ width=”1″ alt=””/>

Read more

FBI seizes credentials-for-sale site WeLeakInfo.com

Credit to Author: Danny Bradbury| Date: Mon, 20 Jan 2020 12:21:18 +0000

The FBI has seized the domain for WeLeakInfo.com, a site that sold breached data records, after a multinational effort by law enforcement.<img src=”http://feeds.feedburner.com/~r/nakedsecurity/~4/XbN7y20SIRI” height=”1″ width=”1″ alt=””/>

Read more

US warns of Iranian cyber threat

Credit to Author: Danny Bradbury| Date: Wed, 08 Jan 2020 11:40:47 +0000

The DHS has issued three warnings in the last few days encouraging people to be on alert for physical and cyber attacks from Iran.<img src=”http://feeds.feedburner.com/~r/nakedsecurity/~4/jQIIJJ29FVQ” height=”1″ width=”1″ alt=””/>

Read more

IoT bills and guidelines: a global response

Credit to Author: Christopher Boyd| Date: Fri, 22 Nov 2019 16:27:47 +0000

IoT laws and guidelines abound, as we take a look what’s happening around the world in the name of securing Internet-connected devices.

Categories:

Tags:

(Read more…)

The post IoT bills and guidelines: a global response appeared first on Malwarebytes Labs.

Read more

Facial recognition technology: force for good or privacy threat?

Credit to Author: Christopher Boyd| Date: Mon, 12 Aug 2019 15:00:00 +0000

It seems facial recognition technology, as technology so often does, has raced far ahead of our ability to define its ethical use. We take a hard look at major concerns brewing in cities around the world.

Categories:

Tags:

(Read more…)

The post Facial recognition technology: force for good or privacy threat? appeared first on Malwarebytes Labs.

Read more

Five Eyes nations demand access to encrypted messaging

Credit to Author: Lisa Vaas| Date: Thu, 01 Aug 2019 10:39:54 +0000

The alliance wants tech companies to build backdoor access to users’ encrypted data, by force if necessary.<img src=”http://feeds.feedburner.com/~r/nakedsecurity/~4/OwcXC3l1bLY” height=”1″ width=”1″ alt=””/>

Read more