data security

On today’s episode of Equity, we’re taking a look at news you might’ve missed over the holiday weekend here in the U.S., starting with the…

A new trend for seed VCs and the scariest part about OpenAI’s data breach

Slack is under fire for its shady policies around using customer data to train its AI.  According to Slack’s privacy principles, customer data like messages…

TechCrunch Minute: Slack may be training its AI off of your messages — and opting out is harder than you’d think

Artificial intelligence continues to be a big threat, but it’s also a huge promise in the world of cybersecurity. Today, one of the startups tackling both the opportunity and the…

AI data security startup Cyera confirms $300M raise at a $1.4B valuation

DNA testing and genealogy companies are stepping up user account security by mandating the use of two-factor authentication, following the theft of millions of user records from DNA genetic testing…

23andMe data theft prompts DNA testing companies to switch on 2FA by default

A security researcher says a bug on an Indian state government website inadvertently revealed documents containing residents’ Aadhaar numbers, identity cards and copies of their fingerprints. The bug was fixed…

Indian state government fixes website bug that revealed Aadhaar numbers and fingerprints

India’s state-owned logistics portal has fixed misconfigurations and vulnerabilities that exposed sensitive personal data and various state and private trade records. Called the National Logistics Portal-Marine, the website made the…

India’s national logistics portal exposed sensitive personal data, trade records

Featured Article

Security researcher warns of chilling effect after feds search phone at airport

A U.S. security researcher is warning of a chilling effect after he was detained on arrival at a U.S. airport, his phone was searched and he was ordered to testify to a grand jury, only to have prosecutors reverse course and drop the investigation later. On Wednesday, Sam Curry, a…

Security researcher warns of chilling effect after feds search phone at airport

Six months ago, China’s securities authority announced a set of new rules to facilitate overseas IPOs of Chinese companies, allowing Beijing to tighten its grip on businesses seeking to sell…

With Beijing’s green light, mobility unicorns Zeekr and WeRide inch closer to US IPOs

As organizations embrace cloud services — and are forced to confront changing regulations and data use standards — their ability to maintain control of data security frequently becomes strained. If…

Symmetry raises $18M to bolster organizations’ data security programs

Israel’s National Cybersecurity Directorate said there was “no breach” of its network after passwords belonging to a senior agency official were stolen from their home computer earlier this year and…

Israel cybersecurity agency says no breach after senior official self-infects home PC with malware

The Bangladeshi government on Sunday took down citizens’ sensitive data that it had left exposed online. On Friday, TechCrunch reported that a website belonging to the government of Bangladesh was…

Bangladesh government takes down exposed citizens’ data

The federal government agency responsible for granting patents and trademarks has confirmed it inadvertently exposed about 61,000 filers’ private addresses in a years-long data spill. The U.S. Patent and Trademark…

US Patent and Trademark Office notifies filers of years-long data leak

Featured Article

Ransomware gang lists first victims of MOVEit mass-hacks, including US banks and universities

Clop, the ransomware gang responsible for exploiting a critical security vulnerability in a popular corporate file transfer tool, has begun listing victims of the mass-hacks, including a number of U.S. banks and universities. The Russia-linked ransomware gang has been exploiting the security flaw in MOVEit Transfer, a tool used by…

Ransomware gang lists first victims of MOVEit mass-hacks, including US banks and universities

Oil giant Shell said it is investigating after a security researcher found an exposed internal database spilling the personal information of drivers who use the company’s electric vehicle charging stations.…

Shell Recharge security lapse exposed EV drivers’ data

Two weeks ago, Toyota said it exposed the data of more than two million customers to the internet for a decade. Today, the automotive giant said it recently discovered the…

Toyota confirms another years-long data leak, this time exposing at least 260,000 car owners

Apple on Monday released its first batch of publicly available “rapid security” patches, aimed at quickly fixing security vulnerabilities that are under active exploitation or pose significant risks to its…

Apple releases first ‘rapid’ security fixes for iPhones, iPads and Macs

Featured Article

Throne fixes security bug that exposed creators’ private home addresses

A recently fixed security bug at a popular platform for supporting creators shows how even privacy-focused platforms can put creators’ private information at risk. Throne, founded in 2021, bills itself as “a fully secure, concierge wishlist service that acts as an intermediary between your fans and you.” Throne claims to…

Throne fixes security bug that exposed creators’ private home addresses

Parents are still looking for answers weeks after hackers stole the personal data of thousands of users from kids’ tech coding camp iD Tech, with some fearing that their children’s…

Kids tech camp iD Tech still silent weeks after data breach

Cerebral has revealed it shared the private health information, including mental health assessments, of more than 3.1 million patients in the United States with advertisers and social media giants like…

Telehealth startup Cerebral shared millions of patients’ data with advertisers

Indian at-home salon platform Yes Madam exposed the sensitive data of its customers and gig workers due to a server-side misconfiguration. Noida-based Yes Madam operates in more than 30 cities…

Indian startup Yes Madam exposed sensitive data of customers and gig workers

If you recently made a purchase from an overseas online store selling knockoff clothes and goods, there’s a chance your credit card number and personal information were exposed. Since January…

A network of knockoff apparel stores exposed 330,000 customer credit cards

Point-and-click security settings on low- or no-code platforms can be extremely powerful, but with great power comes great responsibility.

Top 3 riskiest misconfigurations on the Salesforce platform

Pharmaceutical giant AstraZeneca has blamed “user error” for leaving a list of credentials online for more than a year that exposed access to sensitive patient data. Mossab Hussein, chief security…

AstraZeneca password lapse exposed patient data

Featured Article

Adtech’s compliance theatre is headed to Europe’s top court

For those watching the slow motion unpicking of surveillance advertising in the European Union here’s a fresh development on the long and winding road to a long-overdue legal reckoning: Multiple grounds for appeal lodged by industry body, the IAB Europe, against a breach finding earlier this year against its self-proclaimed…

Adtech’s compliance theatre is headed to Europe’s top court

COVID-19 has reshaped our lives in many ways and given rise to a plethora of services tailored to these newborn needs. Waysia, an Asian grocery delivery platform, is one such…

Waysia raises €10M to deliver Asian grocery in Europe

A fat fine — of €405 million — is headed Instagram’s way after European Union privacy regulators came to a decision on a long-running complaint related to how the social…

Instagram fined €405M in EU over children’s privacy

Electronics giant Samsung has confirmed a data breach affecting customers’ personal information. In a brief notice, Samsung said it discovered the security incident in late-July and that an “unauthorized third…

Samsung says customer data stolen in July data breach

The U.K. could be gearing up to hit a handful of tech firms with enforcement orders (and potentially fines) related to a children’s online privacy and safety Code which has…

UK closely probing four tech firms over kids’ privacy code breaches

Privacy breaches are not only bad for users, but also costly for tech companies. For example, GDPR fines now total $1.7 billion, and earlier this year Twitter had to pay…

Privado is ‘Grammarly for code privacy issues’

The explosive Twitter whistleblower complaint that was made public yesterday — detailing a raft of damning allegations across security, privacy and data protection issues (among others) by Twitter’s former former…

Twitter faces privacy scrutiny from EU watchdogs after Mudge report