News & Analysis as of

Data Breach Data Protection Enforcement Actions

Pillsbury - Consumer Protection Dispatch

GDPR Enforcement: Lessons from Recent Data Privacy Penalties

Recent decisions by the French data protection authority (CNIL) have highlighted the importance of GDPR compliance, particularly in the areas of data retention, consent for processing sensitive personal data, and marketing...more

Nelson Mullins Riley & Scarborough LLP

[Webinar] Keeping Up With and Staying Ahead of FCC Actions on Data Privacy and Security - October 22nd, 12:00 pm - 1:00 pm EDT

Carriers have an obligation to protect customer proprietary network information (CPNI) and personally identifiable information (PI). Several recent FCC consent decrees resolving breaches of CPNI and PI show the FCC will hold...more

Robinson+Cole Data Privacy + Security Insider

T-Mobile’s $31.5 Million Data Protection and Cybersecurity Settlement with the FCC

Last week, the Federal Communications Commission (FCC) announced a data protection and cybersecurity settlement with T-Mobile, resolving the FCC’s investigations related to the data breaches suffered by T-Mobile that affected...more

Nelson Mullins Riley & Scarborough LLP

And T-Mobile Makes Three: More Information Security Guidance for Telecommunications Carriers from the FCC

Close on the heels of its Consent Decrees with TracFone and AT&T, on September 27, 2024, the Enforcement Bureau of the Federal Communications Commission (FCC) announced that it reached a Consent Decree with T-Mobile US, Inc....more

Cooley LLP

FCC Enforcement Actions Pose New Risks for Vendors to Telecom Companies

Cooley LLP on

Last week, the Federal Communications Commission (FCC) released a $13 million settlement with AT&T that concluded an investigation into a third-party data breach that exposed AT&T customer data. This is the latest in a series...more

Ius Laboris

Massive fine for Uber of EUR 290 million

Ius Laboris on

On 26 August the Dutch Data Protection Authority (DPA) fined Uber EUR 290 million for a breach of the General Data Protection Regulation (GDPR). Following a number of complaints from French Uber drivers, the DPA found that...more

DLA Piper

First PDPA Enforcement in Thailand: A Landmark Case

DLA Piper on

On August 21, 2024, the second expert committee appointed under the Thai Personal Data Protection Act (PDPA) of 2019, issued an administrative fine to a major private company involved in online sales. The company allowed a...more

Alston & Bird

The Digital Download – Alston & Bird’s Privacy & Data Security Newsletter – August 2024

Alston & Bird on

Selected U.S. Privacy and Cyber Updates - New York AG Seeks Comments on Rulemaking for Minors’ Online Protection Laws - On August 1, 2024, New York Attorney General Letitia James issued two advanced notices of proposed...more

Sheppard Mullin Richter & Hampton LLP

Ring, Ring, it’s the FCC Calling- TracFone to Pay $16M to Settle FCC Investigation

TracFone, the pre-paid phone company, recently settled with the FCC over allegations that the company failed to protect customer information during three different data incidents. According to the FCC, in each of the...more

Robinson+Cole Data Privacy + Security Insider

Tracfone Settles FCC Investigation for $16 Million

This week, the Federal Communications Commission (FCC) announced a settlement with TracFone Wireless to resolve investigations into whether TracFone failed to reasonably protect its customers’ information from unauthorized...more

Patterson Belknap Webb & Tyler LLP

SEC Settlement: Cybersecurity Internal Controls

On June 18, 2024, the Securities and Exchange Commission (“SEC”) announced a $2.1 million civil penalty settlement of charges against R.R. Donnelley & Sons (“RRD”), a global provider of business communications services and...more

Troutman Pepper

SEC Issues Additional Guidance Regarding Cybersecurity Incident Disclosure

Troutman Pepper on

On June 24, the staff of the U.S. Securities and Exchange Commission's (SEC) Division of Corporation Finance (Division of Corporation Finance) released five new Compliance & Disclosure Interpretations (C&DIs) relating to the...more

Osano

Will the U.S. Have a GDPR? With Rachael Ormiston of Osano

Osano on

In this episode of The Privacy Insider Podcast, host Arlo Gilbert is joined by Rachael Ormiston, Head of Privacy at Osano, to dive into the complex world of U.S. privacy regulations. How does the U.S. view privacy differently...more

Dechert LLP

Dechert Cyber Bits - Issue 56

Dechert LLP on

SEC Fines the New York Stock Exchange’s Parent Company $10 million for Failure to Promptly Notify Its Subsidiaries of Cybersecurity Breach - On May 22, 2024, the Securities and Exchange Commission (“SEC”) imposed a $10...more

Robinson+Cole Data Privacy + Security Insider

Intercontinental Exchange Settles with SEC Over Alleged Delay in Notification of Hack

Intercontinental Exchange, Inc. (ICE), the owner of the New York Stock Exchange, has agreed to settle with the Securities and Exchange Commission (SEC) for $10 million over allegations that it failed to timely notify the SEC...more

BCLP

FTC Cybersecurity and Data Privacy Roundup

BCLP on

Last year was a pivotal one for data privacy, as privacy received substantial attention from many regulators, including the Federal Trade Commission (“FTC”). Looking back at the FTC’s 2023 enforcement actions, statements and...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - May 2024 #3

Robinson & Cole LLP on

CYBERSECURITY - Health Care Entities Continue to Get Pummeled by Cybersecurity Attacks - The newest health care entity to be hit by a cyberattack is Ascension Health, which operates 140 hospitals and 40 assisted living...more

Latham & Watkins LLP

ستة أشهر حتى سريان النظام: خطوات الامتثال الرئيسية لنظام حماية البيانات في المملكة العربية السعودية

Latham & Watkins LLP on

يُعد نظام حماية البيانات الشخصية (النظام) أول نظام شامل لحماية البيانات في المملكة العربية السعودية. من المتوقع أن تبدأ الهيئة السعودية للبيانات والذكاء الاصطناعي (الهيئة) في الإنفاذ الكامل للنظام اعتبارًا من 14 سبتمبر 2024،...more

WilmerHale

Year in Review: CCPA Litigation Trends from 2023

WilmerHale on

This post is part of a series of articles we are doing on 2023 data protection litigation trends. While the California Consumer Privacy Act (CCPA) is most known for its onerous privacy compliance obligations, the law also...more

Mayer Brown

ANPD Applies First Sanctions of 2024

Mayer Brown on

The Brazilian Data Protection Authority (Autoridade Nacional de Proteção de Dados, “ANPD”), applied its first two sanctions of 2024 against two Brazilian governmental institutions. It is worth noting that, as both are public...more

Wyrick Robbins Yates & Ponton LLP

Bad Medicine: 5 Lessons from the Connecticut AG’s Report on CTDPA Cure Notices

On February 1, 2024, the Connecticut Office of the Attorney General (“OAG”) issued a Report to the General Assembly’s General Law Committee (“Report”), summarizing the OAG’s enforcement efforts during six months since the...more

Thomas Fox - Compliance Evangelist

Solar Winds Under GDPR: Corporate Responsibility and Risks in Data Protection

The General Data Protection Regulation (GDPR) has brought about significant changes in the way organizations handle data protection and privacy. It emphasizes the importance of transparency and honesty in disclosing data...more

Foley Hoag LLP - Security, Privacy and the...

The Federal Communications Commission Updates Its Data Breach Rules

On December 21, 2023, the Federal Communications Commission released an order updating its data breach rules. These updated rules require telecommunications providers to report breaches of customer proprietary network...more

Patterson Belknap Webb & Tyler LLP

Multistate Coalition of State Attorneys General Secures $49.5 Million from Cloud Company Blackbaud for 2020 Data Breach

State regulators across the country continue to increase their focus on cyber security and data privacy compliance and enforcement. For years, cloud company Blackbaud, a service provider to thousands of nonprofit enterprises,...more

Brooks Pierce

Business Associate Victim of Ransomware Attack Pays $100,000 to HHS OCR

Brooks Pierce on

Is your organization a business associate? You could be subject to enforcement action if you fail to protect health information within your control from ransomware attacks. In October, for the first time, the U.S....more

186 Results
 / 
View per page
Page: of 8

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide