Friday Five: 6/1 Edition
Contact Us | |
Free Demo | |
Chat | |
More EU privacy regulation, a new Indian healthcare data bill, and more -- catch up on the week's news with this roundup!
1. The Next Privacy Battle in Europe Is Over This New Law by Natasha Singer
Last week's GDPR deadline has come and gone but according to the New York Times there's another, less-buzzed about privacy law that's pending that could turn heads soon. ePrivacy Regulation, legislation that concerns "the respect for private life and the protection of personal data in electronic communications," is currently being reviewed by the Council of the European Union and could prompt services like Skype, WhatsApp, and Apple's iMessage to obtain a user's express permission before putting tracking codes on devices or collecting data about their communications. The EU is already leading the charge when it comes to data protection but if this winds up wending its way through the EU it could severely clamp innovation, experts argue. The Times cites members of the European Parliament - which approved the law last year - on both sides of the fence. Those in favor say consumers need to regain control over their data, those opposed say it would slow industries like smart cars.
2. Banking Botnet Operators Strike Profit-Sharing Partnership by Jai Vijayan
Attackers behind Trickbot and IcedID, two popular banking Trojans, are working together to reap the benefits of their malware. DarkReading's Jai Vijayan recaps research from Flashpoint this week which found cybercriminals behind both botnets are beginning to collaborate in order to stay afloat. The two groups have formed a profit-sharing plan according to researcher Vitali Kremez. It’s not the first time the group behind IcedID have formed an alliance. In April researchers with Cisco Talos observed the attackers teaming up with the Trojans Ursnif and Dreambot. IcedID’s latest relationship is unlikely to end anytime soon. “Based on the close collaboration between TrickBot and IcedID operators and their shared backend infrastructure, it is likely that the operators will likely continue to closely collaborate on cashing out stolen accounts,” Kremez wrote Wednesday.
3. Indian health ministry proposes a law to govern data security in healthcare sector by Madhur Singh
Interesting news via India's Ministry of Health and Family Welfare, which apparently recently proposed a bill, the Digital Information Security in Healthcare Act, that would give citizens sole ownership of their health data. "Data collectors such as hospitals would be prohibited from refusing treatment to those who do not want their data collected or used," Madhur Singh, a reporter for IndiaSpend, an Indian news and media site, said Thursday. A ruling, something that if passed could steer India's data privacy framework, is expected later this summer. While the law is fascinating on its own, one interesting outcome of the bill would make breach notification mandatory. Currently companies in India aren't obligated to inform victims of a breach.
Blog Post What Does the GDPR Mean for Global Data Protection? (Infographic) |
4. The New iOS 11.4 Update Fixes Three Irritating Bugs by Juli Clover
Apple pushed out a series of fairly quiet fixes this week, including updates for iOS, watchOS, iTunes for Windows, and tvOS. According to MacRumors, among the updates for iOS (11.4) were fixes for three particularly annoying bugs: a unicode bug that caused some apps to crash on some devices if a series of emojis were used, an issue that caused iMessage to appear out of order on devices, and one that caused some apps on the home screen to appear in the wrong location. iPhone users eager to see what else has been fixed in the update can watch this video, also from MacRumors. 11.4 will likely be the last update iOS 11 receives as the company is set to unveil iOS 12 at its Worldwide Developers Conference on Monday in San Jose.
5. Apple blocks iOS updates of messaging app Telegram; Android, Windows unaffected by Ingrid Lunden
Speaking of Apple: The company was pulled into a back and forth with the so-called encrypted messaging app Telegram and Russia this week. According to Pavel Durov, the app's creator, the app is available on Apple's store but can't be updated. Durov said on Twitter that the app hasn't been able to deliver updates to the app anywhere. It's the latest in a series of tribulations for Telegram. The app was banned in Russia in April after it denied regulators access to messages on the platform. A telecom regulator there, Roskomnadzor, subsequently blocked IP addresses belonging to both Google and Amazon that were routing Telegram's content through its servers. As TechCrunch notes the Telegram app for Mac, for some reason, is still updating. If this sounds messy to you it’s absolutely because it is. TechCrunch (and Reuters) do a good job recapping the saga thus far.
Recommended Resources
The Definitive Guide to DLP
- The seven trends that have made DLP hot again
- How to determine the right approach for your organization
- Making the business case to executives
The Definitive Guide to Data Classification
- Why Data Classification is Foundational
- How to Classify Your Data
- Selling Data Classification to the Business