Wednesday, January 26, 2022

The basis of a security budget?

https://www.bespacific.com/identity-theft-resource-centers-2021-annual-data-breach-report-sets-new-record-for-number-of-compromises/

Identity Theft Resource Center’s 2021 Annual Data Breach Report Sets New Record for Number of Compromises

Today, the Identity Theft Resource Center® (ITRC), a nationally recognized nonprofit organization established to support victims of identity crime, will release its 16th Annual Data Breach Report, supported by Sontiq, a TransUnion company, at the Identity, Authentication, and the Road Ahead Policy Forum hosted by the Better Identity Coalition (BIC), FIDO Alliance and the ITRC. According to the 2021 Annual Data Breach Report, the overall number of data compromises (1,862) is up more than 68 percent compared to 2020. The new record number of data compromises is 23 percent over the previous all-time high (1,506) set in 2017. The number of data events that involved sensitive information (Ex: Social Security numbers ) increased slightly compared to 2020 (83 percent vs. 80 percent). However, it remained well below the previous high of 95 percent set in 2017. The number of victims continues to decrease (down five (5) percent in 2021 compared to the previous year) as identity criminals focus more on specific data types rather than mass data acquisition. However, the number of consumers whose data was compromised multiple times per year remains alarmingly high. Other findings in the 2021 Annual Data Breach Report include:

    • Ransomware-related data breaches have doubled in each of the past two years. At the current rate, ransomware attacks will surpass phishing as the number one root cause of data compromises in 2022.

    • There were more cyberattack-related data compromises (1,603) in 2021 than all data compromises in 2020 (1,108).

    • Compromises increased year-over-year (YoY) in every primary sector but one – Military – where there were no data breaches publicly disclosed. The Manufacturing & Utilities sector saw the largest percentage increase in data compromises at 217 percent over 2020.

    • The number of data breach notices that do not reveal the root cause of a compromise (607) has grown by more than 190 percent since 2020.”

Download the ITRC’s 2021 Annual Data Breach Report



In a world where “the cloud” is your most frequent location, having data physically within reach is only required if you have a plan to physically cut access.

https://www.csoonline.com/article/3647761/data-residency-laws-pushing-companies-toward-residency-as-a-service.html?upd=1643209433742

Data residency laws pushing companies toward residency as a service

According to the United Nations Conference on Trade and Development, 133 countries have legislation in place to protect data and privacy and another 20 are working on draft legislation. As a result of these and other changes, companies now either set up local servers for the jurisdictions where they do business and residency laws apply, use cloud providers that offer residency support, or work with a newly emerging class of vendors called residency-as-a-service providers.



Some day, when you have nothing else to do...

https://www.bespacific.com/how-to-download-everything-amazon-knows-about-you-its-a-lot/

How to Download Everything Amazon Knows About You (It’s a Lot)

Likehacker – “Alexa has been keeping tabs on you. Here’s how to see what it knows. Here’s a fun thought experiment; picture the amount of personal data you think tech companies keep on you. Now, realize it’s actually way more than that (hmm, maybe this isn’t that fun). Even as privacy and security become more talked about in consumer tech, the companies behind our favorite products are collecting more and more of our data. How much? Well, if you want to know the information, say, Amazon has on you, there is a way to find out. And it’s a lot. To be clear, data collection is far from an Amazon-specific problem; it’s pretty much par for the course when it comes to tech companies. Even Apple, a company vocal about user privacy, has faced criticism in the past for recording Siri interactions and sharing them with third-party contractors. The issue with Amazon, however, is the extent to which they collect and archive your data. Just about everything you do on, with, and around an Amazon product or service is logged and recorded. Sure, you might not be surprised to learn that when you visit Amazon’s website, the company logs your browsing history and shopping data. But it goes far beyond that. Since Amazon owns Whole Foods, it also saves your shopping history there. When you watch video content through its platforms, it records all of that information, too. Things get even creepier with other Amazon products. If you read books on a Kindle, Amazon records your reading activity, including the speed of your page turns (I wonder if Bezos prefers a slow or fast page flip); if you peered into your Amazon data, you might find something similar to what a Reuter’s reporter found: On Aug. 8 2020, someone on that account read The Mitchell Sisters: A Complete Romance Series from 4:52 p.m. through 7:36 p.m., completing 428 pages. (Nice sprint.)..”



You can hide… Well, no you can’t really hide.

https://www.sciencenews.org/article/ai-identify-anonymous-data-phone-neural-network

How AI can identify people even in anonymized datasets

How you interact with a crowd may help you stick out from it, at least to artificial intelligence.

When fed information about a target individual’s mobile phone interactions, as well as their contacts’ interactions, AI can correctly pick the target out of more than 40,000 anonymous mobile phone service subscribers more than half the time, researchers report January 25 in Nature Communications. The findings suggest humans socialize in ways that could be used to pick them out of datasets that are supposedly anonymized.

According to the European Union’s General Data Protection Regulation and the California Consumer Privacy Act, companies that collect information about people’s daily interactions can share or sell this data without users’ consent. The catch is that the data must be anonymized. Some organizations might assume that they can meet this standard by giving users pseudonyms, says Yves-Alexandre de Montjoye, a computational privacy researcher at Imperial College London. “Our results are showing that this is not true.”



I need to know more about this. Isn’t it similar to requiring insurance on your car? On the other hand, what size policy is realistic? (covers losses or damages resulting from “any negligent or accidental use of the firearm.”)

https://www.ktvu.com/news/san-jose-becomes-1st-city-in-nation-to-approve-liability-insurance-fee-for-gun-owners

San Jose becomes 1st city in nation to approve liability insurance, fee for gun owners

[The ordinance:

https://sanjose.legistar.com/View.ashx?M=F&ID=10408009&GUID=959CCD88-3C60-453C-820E-8212991AA097


No comments: