Before COVID-19, the privacy discussion this year was mainly about the California Consumer Privacy Act. Now it's about healthcare data sharing, contact tracing and monitoring remote workers. Omer Tene of the IAPP discusses the pandemic's influence on global privacy concerns.
What should an enterprise do when someone reaches out and claims to have the company's data or information about a breach? Although it can be a delicate situation to manage, there are sound approaches enterprises can take, says data breach expert Troy Hunt.
Four CISOs, two CEOs, one global crisis. These are the ingredients for an exclusive panel discussion on how enterprises have emerged from the cybersecurity challenges of COVID-19 and how they are building the foundation for an entirely new way to live and work post-pandemic.
Because the COVID-19 pandemic had led to more employees working from home, cloud services have become indispensable, but the pressure is on organizations to ensure security, says Jim Reavis, CEO of the Cloud Security Alliance.
Microsoft has pushed out a patch for a vulnerability in its Teams collaboration platform that could allow an attacker to take over an organization's accounts through the use of a weaponized GIF image.
Somewhat lost in the COVID-19 pandemic and remote workforce issues: 5G technology deployment. Olivera Zatezalo, CSO of Huawei Technologies Canada, discusses cybersecurity and privacy challenges - and Huawei's role in addressing them.
The shift to working at home during the COVID-19 pandemic is yet another reason to embrace the "zero trust" strategy, says Dave Lewis of Duo Security, who provides guidance.
Because it's inevitable that some attackers will get around defenses, Kettering Health Network added an extra layer of endpoint security to help mitigate the risks posed by ransomware and other cyberthreats, says Michael Berry, director of information security. He describes what's unusual about the approach.
Despite the ongoing COVID-19 pandemic, the healthcare sector faces an ongoing surge of hack attacks that too often disrupt systems and patient care. Among the latest victims is a hospital in Pueblo, Colorado, which is still recovering after apparently having been hit by ransomware.
Apple and Google have promised to help facilitate contact-tracing apps, but they've rejected calls to give users' location data to governments, as the U.K., France and some U.S. states are demanding. In response, Germany is among those now backing a privacy-preserving, decentralized model.
Nearly 10 months after Facebook and the FTC agreed to a record-setting $5 billion settlement over misuse of user data, a federal judge has finally signed off on the deal, while questioning the adequacy of laws governing major technology firms.
Some fraudsters have pivoted from using the COVID-19 pandemic as a phishing lure to creating messages and malicious domains designed to capitalize on various U.S. economic stimulus programs.
Less than 24 hours after the Australian government released its COVID-19 contact-tracing app Sunday, nearly 2 million people had downloaded it. As security and privacy experts review the app, one outstanding question is if the public will trust it enough to reach the public health target of 10 million users.
This informational webinar will outline 4 actions you can take today to keep employees secure and productive during these challenging times, with tips straight from your identity and access management peers.
As politicians and protesters argue about the merits and timing of emerging from COVID-19 quarantine, crisis management expert Regina Phelps lays out a 10-step re-entry plan. Her word of counsel: "Caution."
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.