Amazon has confirmed that it was impacted by the MOVEit third party breach that took place in 2023, and that a large amount of employee data was included with a massive trove that was offered for sale on a hacking forum.
Dell Suffers a Second Security Incident Hot on the Heels of an Employee Data Breach Impacting 10,000
Computer manufacturing giant Dell has suffered a second cybersecurity incident hot on the heels of an employee data breach that impacted over 10,000 individuals.
The British Broadcasting Corporation (BBC) has notified the UK's Information Commissioner's Office (ICO) and the Pensions Regulator of an employee data breach affecting 25,000 BBC Pension Scheme members.
A Verizon insider data breach has impacted employee data of 63,206 employees. incident occurred when a Verizon employee violated company policy by gaining unauthorized access to a file containing workers’ personal information.
Pro-Russian hacktivists breached the Idaho nuclear lab and stole sensitive employee data after compromising a federally-approved third-party vendor system.
Employers must familiarise themselves with India's new Digital Personal Data Protection Act, and assess its implications for employee data. With compliance likely to require significant administrative and technical overhauls within organizations, it is prudent to begin readiness evaluations early.
Vice Society ransomware group has published a treasure trove of sensitive internal documents and employee data stolen during the CommScope ransomware attack. CommScope's customers include hospitals, schools and U.S. federal agencies.
Retailer WH Smith suffered a cyber attack that leaked employee data, including names, dates of birth, and National Insurance Numbers. The incident leaked the data of current and former employees, but customer data was unaffected.
When the California Privacy Rights Act (CPRA) takes effect and replaces the California Consumer Privacy Act (CCPA) on January 1, 2023, businesses will have new privacy obligations with respect to personal information of employees, applicants for employment, independent contractors, owners, directors, officers, and their beneficiaries and emergency contacts who are California residents.
Employee data collection is a longstanding practice. In light of the trends in privacy law, employers may want to reassess what they are collecting and how long the information should be retained.