HomePrivacy

Privacy

Parliamentary committee urges Ottawa to pause use of facial recognition

The use of facial recognition technology by companies and government agencies should be strictly controlled, says a parliamentary committee. In a report this week presented...

CIRA announces off-network protection for DNS Firewall

The Canadian Internet Registration Association (CIRA) has announced a new extension for its DNS Firewall service. It now includes off-network protection for users who...

Uber says compromised credentials of a contractor led to data breach

Uber has added more detail to the narrative of its latest breach of security controls, saying  the compromise of an external contractor’s credentials was...

Twitter can’t protect users’ data, former CISO alleges

Twitter’s former chief information security officer (CISO) leveled a series of serious accusations against his former employer in testimony before U.S. Congress, including allegations...

Canadian Digital Trust & Identity standard and others under review, comments invited

The CIO Strategy Council has announced that it is now inviting comments on the draft second edition of the National Standard of Canada for...

More details emerge on BRP breach; additional employee data stolen

BRP, Quebec’s flagship of the recreational vehicle industry, published an update yesterday evening about the cyberattack it suffered on August 9th. The company has discovered,...

Quebec’s privacy bill 64: Is your business ready?

Certain provisions of the “An Act to modernize legislative provisions for the protection of personal information” (formerly known as Bill 64) will come into...

Analyst reacts strongly to news Oracle has ‘surveillance machine’

The case of a software giant selling personal data to a third party is troubling, Iris Akwetey, senior research analyst with Info-Tech Research said...

Stolen BRP data leaked on the dark web

The RansomEXX ransomware gang is believed to be behind the cyberattack BRP recently suffered. The Hackfest Facebook page reported yesterday that the gang has...

RCMP: Spyware only used with court approval

The RCMP keeps adding new information about its court-approved use of spyware on the wireless phones of criminal suspects, leading some members of Parliament...

U.S., Canada urged to toughen fight against commercial spyware

U.S. government intelligence employees should be banned for life from working for "foreign offensive operators" as one means of fighting commercial spyware, a member...

Malicious modules found in NPM library were downloaded thousands of times

More malicious Javascript code has been found in packages available on the open-source NPM repository, say researchers at ReversingLabs, highlighting the most recent discovery...

NIST names first four quantum-resistant encryption tools

The U.S. National Institute of Standards and Technology (NIST) has chosen the first group of encryption tools it believes will withstand the assault of...

Government files latest attempt at privacy legislation reform

The federal government has introduced its second attempt at overhauling the country's privacy laws covering the business sector. Innovation Minister François-Philippe Champagne introduced Bill C-27...

Privacy commissioners find Tim Hortons violated privacy laws

Results of a joint investigation launched in June 2020 by the Office of the Privacy Commissioner of Canada (OPC) and Canada’s three provincial private...

Trending in Privacy