Microsoft and the U.S. Department of Justice have seized over 100 domains used by Kremlin-backed Russian hackers Star ...
T-Mobile has seemingly had annual data breaches since 2018, but the new FCC settlement addresses just those that took place ...
As the automotive industry continues to become more data-driven, a delicate balance must be struck between ongoing rollout of ...
A 2019 incident in which user passwords were inadvertently stored in plaintext has netted a €91 million GDPR fine for Meta ...
Over 100 million Americans have their sensitive personal information exposed in a massive data leak affecting the background ...
Computer manufacturing giant Dell has suffered a second cybersecurity incident hot on the heels of an employee data breach ...
A water treatment facility in the City of Arkansas, Kansas, has suffered a suspected ransomware cyber attack, highlighting ...
The Chinese hackers, a state-backed team referred to as "Salt Typhoon," were spotted stealing data from ISPs and planting ...
PPA as an improvement over traditional user tracking via cookies, but says that it is insufficient to meet GDPR standards.
Headed up by Meta, a collection of the biggest names in tech and AI research has sent a letter to the European Union warning ...
Hackers are leaking sensitive personal - (PII) and protected health information (PHI) from India’s top health insurance ...
API vulnerabilities and bot attacks cost businesses $187 billion annually, and the problem is worsening with rapid adoption, ...