Oct 06 2019

A CISO’s Guide to Bolstering Cybersecurity Posture

iso27032

When It Come Down To It, Cybersecurity Is All About Understanding Risk

Risk Management Framework for Information Systems

How to choose the right cybersecurity framework

Improve Cybersecurity posture by using ISO/IEC 27032
httpv://www.youtube.com/watch?v=NX5RMGOcyBM

Cybersecurity Summit 2018: David Petraeus and Lisa Monaco on America’s cybersecurity posture
httpv://www.youtube.com/watch?v=C8WGPZwlfj8

CSET Cyber Security Evaluation Tool – ICS/OT
httpv://www.youtube.com/watch?v=KzuraQXDqMY


Subscribe to DISC InfoSec blog by Email

Tags: cybersecurity posture, security risk management


Aug 27 2019

What the New NIST Privacy Framework Means to You

Category: Information PrivacyDISC @ 11:12 pm

Big news is coming when NIST takes the wraps off a new privacy framework. Thanks to the General Data Privacy Regulation (GDPR) of the European Union, which took full effect in May 2018, privacy is at center stage worldwide. Penalties are being meted out for violations, and organizations of all kinds need to understand and comply with the law. In addition, the California Consumer Privacy Act (CCPA) was enacted in June 2018, with many other states working on similar bills.

Source: What the New NIST Privacy Framework Means to You

Developing the NIST Privacy Framework – Part 1
httpv://www.youtube.com/watch?v=W-snx9jRFf4

Developing the NIST Privacy Framework – Part 2
httpv://www.youtube.com/watch?v=gZ7ED0t09zk

Developing the NIST Privacy Framework – Part 3


NIST Privacy Framework: An Enterprise Risk Management Tool


Tags: CCPA, gdpr


Jul 30 2019

How to become a data protection officer

Category: GDPR,Information PrivacyDISC @ 3:28 pm

As you might have expected, the GDPR (General Data Protection Regulation) has created a spike in demand for data protection and privacy experts. Organisations are desperate to hire people who can guide them towards regulatory compliance and avoid large fines. In this latest blog discover what a DPO’s tasks are and how to become one.

For many organizations, this isn’t just a wish; they are legally required to find such a person and appoint them as a DPO (data protection officer). 

The demand for DPOs makes it an ideal job role for those looking to advance their career. You need plenty of experience, as well as demonstrable soft skills, but it provides an opportunity with plenty of room for growth. Let’s take a look at how you can get started. 

WHAT A DPO DOES 

It’s worth summarising exactly what a DPO’s tasks are because you’ll see that they are responsible for more than simply reviewing GDPR compliance. 

Yes, they are broadly tasked with advising organizations on how to comply with their legal requirements concerning data protection. But that doesn’t just include things like monitoring policies and looking into the need for DPIAs (data protection impact assessments). 

It also involves helping staff understand their data protection obligations and serving as a point of contact for individuals who contact the organization with data protection and privacy queries. 

This means that DPOs will be regularly discussing the GDPR to people who aren’t technically minded. As such, they must have strong communication skills and be capable of explaining complex issues without using jargon. 

It’s much harder to teach skills like that than to train someone on the ins and outs of the GDPR, but still eminently possible. 

 

SPECIALIST DPO TRAINING 

If you’re interested in becoming a DPO, you will benefit massively from taking a training course dedicated to the role. It will help you understand the technical requirements of the GDPR and how they apply to each part of your job role and give you practical experience of the tasks you’re responsible for. 

For example, you can understand exactly what’s required when performing, say, a DPIA, but you need to be aware of your boundaries. DPOs must operate independently and without any conflict of interest. Taking too active a role in tasks like this jeopardize your status as an advisor and violate the GDPR’s requirements. 

Certified Data Protection Officer (C-DPO) Masterclass Training CourseIT Governance’s Certified Data Protection Officer (C-DPO) Masterclass Training Course gives you the technical and spatial expertise you need to become a DPO. 

Over four days, our expert trainers will help you hone your knowledge of the GDPR and show you how to use that knowledge appropriately while fulfilling your tasks as a DPO. 

 

 

Certified Data Protection Officer (C-DPO) Upgrade Training Course

If you already have a strong understanding of the GDPR, you might prefer our Certified Data Protection Officer (C-DPO) Upgrade Training Course. 

This two-day course builds on the knowledge you would have gained from passing the GDPR Practitioner exam, focusing on the practical application of the Regulation in the workplace.

 

Source: How to become a data protection officer

 

GDPR Training


Enter your email address:

Delivered by FeedBurner

Tags: data protection officer, DPO, GDPR Privacy


Jul 26 2019

How to write a GDPR data breach notification procedure – with template example

Category: Data Breach,GDPR,Information PrivacyDISC @ 2:05 pm

Discover how to write a GDPR data breach notification procedure to help you with your GDPR compliance. Including a free template example. Read now

Source: How to write a GDPR data breach notification procedure – with template example – IT Governance Blog

Personal data breach notification procedures under the GDPR

Organizations must create a procedure that applies in the event of a personal data breach under Article 33 – “Notification of a personal data breach to the supervisory authority” – and Article 34 of the GDPR – “Communication of a personal data breach to the data subject”.

Help with creating a data breach notification template

The picture above is an example of what a data breach notification might look like – available from the market-leading EU GDPR Documentation Toolkit – which sets out the scope of the procedure, responsibilities and the steps that will be taken by the organization to communicate the breach from:

  • Data processor to data controller;
  • Data controller to supervisory authority; and
  • Data controller to data subject.

 

GDPR Implementation Bundle

 


Enter your email address:

Delivered by FeedBurner

Tags: #GDPR #DataBreachNotification


May 31 2019

Secure, Share & Edit All Your Files From Anywhere | Box

Category: Cloud computing,File Security,Information PrivacyDISC @ 5:07 am

Secure File Sharing – 256-bit AES encryption

Secure File Sharing: Easily and securely share files—even sensitive or confidential ones—without worry.

Source: Secure, Share & Edit All Your Files From Anywhere | Box




 Subscribe in a reader


May 27 2019

Cyberattacks against hospitals increased over 1000% last year

Category: hipaa,Information PrivacyDISC @ 4:02 pm

Cyberattacks against hospitals increased over 1000% last year : cybersecurity IICS Delhi Ethical Hacking Digital Forensics services

Source: Cyberattacks against hospitals increased over 1000% last year



What happens when hackers attack a hospital?



 Subscribe in a reader

Tags: healthcare privacy, healthcare security, ISMS for healthcare


May 24 2019

Maker of US border’s license-plate scanning tech ransacked by hacker, blueprints and files dumped online

Category: Information Privacy,Security BreachDISC @ 7:08 pm

Perceptics confirms intrusion and theft, stays quiet on details

Source: Maker of US border’s license-plate scanning tech ransacked by hacker, blueprints and files dumped online

  • Car Security
  • Security Breach
  •  
    Digital License Plates: Convenience or Privacy Risk?


     Subscribe in a reader

    Tags: digital privacy, license-plate security


    May 21 2019

    Microsoft wants a US privacy law that puts the burden on tech companies

    Category: Information PrivacyDISC @ 8:56 am

    On the first anniversary of #GDPR, Microsoft calls for a similar privacy law in the US that puts the burden on the companies that collect and use sensitive data.

    Europe’s privacy law went into effect nearly a year ago. It’s time for the US to catch up, the tech giant says.

    Source: Microsoft wants a US privacy law that puts the burden on tech companies

     

     

     Subscribe in a reader

    Tags: California Consumer Privacy Act, data privacy, GDPR Privacy


    May 14 2019

    California is bringing law and order to big data. It could change the internet in the U.S.

    Category: Information PrivacyDISC @ 9:59 am

       ⚖️ California is bringing law and order to big data ⚖️

    California Expands Consumer Privacy Protections | The California Consumer Privacy Act, or CCPA, gives residents of California the ability to request the data that businesses collect on them, demand that it be deleted, and opt out of having that data sold to third parties, among other things.

    The state’s attorney general wants to avoid a troubled rollout, à la Obamacare, when the far-reaching restrictions on user data go into effect on Jan. 1.

    Source: California is bringing law and order to big data. It could change the internet in the U.S.

    here’s the no paywall copy of the article… https://archive.fo/NmU9E


     Subscribe in a reader

    Tags: California Consumer Privacy Act, CCPA


    Apr 16 2019

    Google’s location history data shared routinely with police

    Category: Information PrivacyDISC @ 2:18 pm

    Law enforcement officials in the US have been routinely mining Google’s location history data for criminal investigations.

    Source: Google’s location history data shared routinely with police

     Subscribe in a reader


    Feb 22 2019

    Discovery of cameras built into airlines’ seats sparks privacy concerns

    Category: Information PrivacyDISC @ 10:50 am

    A viral tweet prompted closer scrutiny.

    Source: Discovery of cameras built into airlines’ seats sparks privacy concerns

     

     


    Tags: PHI, PII, privacy concerns


    Jan 27 2019

    How WhatsApp Merger With Facebook Messenger Puts Your Privacy At Risk

    Category: Information PrivacyDISC @ 9:45 am

  • Information Privacy
  • Facebook Messenger, Instagram and WhatsApp are to be integrated under the hood so that messages will travel across a unified communications platform. So, what are the implications on privacy for users of these services?

    Source: How WhatsApp Merger With Facebook Messenger Puts Your Privacy At Risk



    Apr 03 2014

    Is privacy a dependency of information security

    Category: Information Privacy,ISO 27kDISC @ 10:59 am
    Privacy

    Privacy (Photo credit: g4ll4is)

    Is privacy a dependency of information security?

    by Jamie Titchener

    If you read the news on a regular basis, you will find that most of the cyber security or data protection articles play heavily on the fear of an individual’s privacy being compromised.

    But what many people don’t seem to realize is that privacy is in fact a dependency of information or cyber security. Only by having in place adequate information or cyber security policies and procedures can an organization ensure the privacy of their stakeholders, including customers, staff, suppliers, etc.

    Whilst there are some unique challenges faced in the area of privacy relating to governmental legislation such as the UK Data Protection Act, organizations can start to effectively address many of the privacy concerns that their stakeholders have by adopting an approach such as implementing an ISMS that complies with ISO/IEC 27001/2.

    By combining the right mix of people, process and technology in an ISMS, organizations can effectively manage many of the privacy risks that people are concerned about.

    Find out more about ISO/IEC 27001 in An Introduction to ISO/IEC 27001 2013.

    Tags: Corporate governance of information technology, Information Security Management System, iso 27001, privacy


    Jan 04 2014

    Hack-proof your life: A guide to Internet privacy in 2014

    Category: Information PrivacyDISC @ 6:38 pm

    privacy

    A guide to Internet privacy

    to a hack-proof Life

    Keith Wagstaff NBC News

    It’s no secret that 2013 wasn’t a great year for Internet privacy.
    Former National Security Agency contractor Edward Snowden leaked thousands of classified documents that revealed the depths of the agency’s electronic surveillance program. Users had their information stolen en masse from private databases, including a security breach in November that reportedly resulted in 42 million unencrypted passwords being stolen from Australian-based Cupid Media, which was followed by a massive hack of Target credit and debit card information.
    So, what’s a concerned netizen to do in 2014? Turns out there are plenty of ways to keep your data safe without breaking your Internet addiction.

    Complete Guide to Internet Privacy, Anonymity & Security

    Take two steps towards better security
    Even if you aren’t worried about NSA agents reading your email, you should still be concerned about hackers taking a peek at your sensitive bank information or your “50 Shades of Grey” fan fiction.
    That is why it’s a good idea to take advantage of two-step verification, something that Google, Facebook, Microsoft, Twitter and other companies have been pushing more often lately as big password leaks have hit the news.
    Basically, not only will the service ask you for your password, but it will provide you with a code via a text message or an authentication app that will verify your identity.
    “People should take the extra step because it’s incredibly effective in making it hard for someone to break into your account,” Yan Zhu, technologist for the Electronic Frontier Foundation, an advocate for Internet privacy, told NBC News. “They not only need access to something you know — which is your password — but they need access to something you own, which is your phone or another secondary device.”

    Check your URL
    Every website you visit should have “https” before the URL in the browser, instead of just “http,” to ensure Web traffic is encrypted for a more secure connection — especially in spaces with public Wi-Fi like airports and cafes. What do you do if that extra “s” is missing? You might want to install HTTPS Everywhere, a browser plug-in for Chrome, Firefox and Opera that rewrites requests to websites to keep you protected.
    Change your terrible password
    The top three passwords in a November security breach that reportedly affected 38 million Adobe customer accounts:
    • 123456
    • 123456789
    • password
    Not exactly impenetrable. And password cracking software — much of it freely available — is only getting more advanced. So how can you protect yourself?
    “Use long passwords, at least eight characters, but the longer the better,” Maxim Weinstein, security advisor at Sophos, wrote to NBC News. “Avoid words (including names) and predictable patterns like adding a number to the end of a word. One trick is to choose a phrase or song lyric and use the first letter of each word (e.g., “Oh, say can you see, by the dawn’s early light” equals “oscysbtdel”), perhaps making some substitutions to make it more complex.”

    Don’t use the same password for everything
    You should also have a different password for every site, so that a hacker who gets your dating website password won’t all of a sudden have access to your Gmail account. Weinstein also recommended using a password manager like 1Password or LastPass to keep track of all of them, or, at the very least, creating three different passwords for your work email, personal email and websites that you visit.

    Browse without being tracked
    Normally, when you search for something on the Internet, the site can see what search term you used, not to mention your IP address, which can be used to identify you. Switching from your current search engine to one like DuckDuckGo is one step you can take to protect your identity.
    “When you visit anything on the Internet, your computer is sending information about itself over the Net that can be used to tie things back to you. Most services store this information, which then can be used by these government programs and other things to identify you,” Gabriel Weinberg, the site’s founder and CEO, told NBC News. “DuckDuckGo, on the other hand, does not store any personally identifiable information, so we literally have nothing to tie your searches to you.”
    When you are using Google, you can browse in Incognito mode. It doesn’t mask your searches or IP address, but it does have some added privacy benefits, like not recording your search history and deleting new cookies after you close your browser windows.

    How to be Anonymous Online – A Quick Step-By-Step Manual

    Consider the power of Tor
    For the strictest level anonymity, you can download Tor, a software network that bounces Internet traffic around thousands of relays around the world to mask what sites you have visited and where you have visited them from. (Although, as the recent arrest of a Harvard student who allegedly used Tor while sending a fake bomb threat shows, it doesn’t guarantee you will be completely anonymous).

    Encrypt your email
    While free Webmail services like Gmail, Microsoft’s Outlook and Yahoo Mail have upped their encryption standards over recent years, you might still want the added protection of end-to-end encryption. It basically cuts out the middleman and sends email messages directly to the recipient, who can only read it if he or she has two encryption keys, one public and the other private.
    “I really hope end-to-end encryption becomes more popular over the next year,” Zhu said. “One of the great things about it is that because it happens on the user’s computer, they have full control over it. They don’t have to trust a third party to keep their data safe.”
    The downside? It’s not very easy to implement. Even Glenn Greenwald, the former Guardian reporter who broke the Edward Snowden story, had trouble with it. You’ll need to download encryption software called PGP (Pretty Good Privacy), or the open-source GPG (GnuPG), and start using an email client like Thunderbird. (The Press Freedom Foundation has a good explainer on how to set everything up). It’s all not very attractive or user-friendly — something that Mailpile, which raised $163,192 this year on Indiegogo, is hoping to change by developing a more Gmail-esque interface.

    Protect your chats and cloud storage
    Email isn’t the only personal data you should be worried about. Plenty of services store chat logs, and while cloud-storage services usually have strong protections, your information could still be at risk from hackers or anyone who has your username and password.
    Some good solutions: Programs like Cryptocat or Pidgin with the OTR plug-in, for encrypted chats, and Cloudfogger or BoxCryptor for storing sensitive documents on services like Google Drive or Dropbox.

    Of course, the reason people pick passwords like 123456 is because it’s easier than the alternative. If you want complete privacy and security in 2014, you’re going to have to work for it.


    Jun 15 2013

    Unreasonable searches and drone killings

    Category: Information Privacy,Security and privacy LawDISC @ 1:52 pm
    Search

    Search (Photo credit: ~FreeBirD®~)

    Peter Scheer @ SFChronicle.com on June 12, 2013 – Open Forum on NSA’s snooping

    First came news accounts of the government’s use of armed drones in the targeted killing of terrorists abroad. Then came the revelations about government surveillance programs, breathtaking in their scale, tapping into data on phone calls, e-mails, Internet searches and more.

    These activities are, in fact, linked.

    The use of drones to target America’s enemies represents the fruition of technological evolution in weapon accuracy. Though America’s previous military conflicts have been characterized by military strategies that often maximized enemy casualties (think of the “body counts” during the Vietnam War), the technology of drones makes possible the highly discriminate targeting of selected individuals, with minimal civilian casualties.

    U.S. intelligence gathering has evolved in the opposite direction. Before data mining, and especially before the end of the Cold War, intelligence gathering was focused narrowly on selected institutions or individuals. America knew who its enemies were; the objective of espionage operations, from wiretaps to infiltration by American spies, was to find out what they were doing: with whom they were communicating, their capacities and plans.

    In recent years, by contrast, the focus has shifted to intercepting and analyzing mountains of data in order to discern patterns of activity that could lead to the identification of individual enemies. Intelligence gathering has evolved from the penetration of known groups or individuals to the sifting and mining of Big Data – potentially including information on all U.S. citizens, or all foreign customers of Google, Facebook, et al. – in order to identify individuals or groups that are plotting attacks against Americans.

    The logic of warfare and intelligence has flipped. Warfare has shifted from the scaling of military operations to the selective targeting of individual enemies. Intelligence gathering has shifted from the targeting of known threats to wholesale data mining for the purpose of finding terrorists.

    The resulting paradigms, in turn, go a long way to account for our collective discomfort with the government’s activities in these areas. Americans are understandably distressed over the targeted killing of suspected terrorists because the very individualized nature of the drone attacks converts acts of war into de facto executions – and that, in turn, gives rise to demands for high standards of proof and due process.

    Similarly, intelligence activities that gather data widely, without fact-based suspicions about specific individuals to whom the data pertain, are seen as intrusive and subject to abuse. The needle-in-a-haystack approach to intelligence gathering is fundamentally at odds with Americans’ understanding of the Constitution’s promise to safeguard them against “unreasonable” government searches. There is nothing reasonable about giving government secret access to phone calls and e-mails of tens of millions of Americans.

    Our fear of these changes is reinforced by the absence of transparency surrounding drone strikes – specifically, the protocols for selecting targets – and intelligence operations that cast a broad net in which U.S. citizens are caught. This is why Americans remain supportive of, and thankful for, an independent and free press.

    Peter Scheer, a lawyer and writer, is executive director of the First Amendment Coalition. FAC has filed suit against the U.S. Justice Department for access to classified legal memos analyzing the use of drones to target suspected terrorists. The views expressed here are Scheer’s alone and do not necessarily reflect the opinions of the FAC board of directors.

    Unreasonable Searches and Seizures: Rights and Liberties
    under the Law (America’s Freedoms)

    Tags: Big Data, Data mining, First Amendment Coalition


    Jun 12 2013

    Why you should care about your digital privacy?

    Category: Information Privacy,Information SecurityDISC @ 4:25 pm
    English: Infographic on how Social Media are b...

    English: Infographic on how Social Media are being used, and how everything is changed by them. (Photo credit: Wikipedia)

    Surveillance Countermeasures

    When we use internet browser for a web search, social media site, communication (skype), buy something from a site, we are leaving digital tracks all over the internet. Your service provider of the above services have access to this information because they are collecting  this treasure trove to identify and figure out what you like and don’t like so they can serve you appropriate ads and services accordingly. Most importantly they want to know that what you may buy or do next on the internet.

    Well now we know that our government is utilizing that data as well from these providers to figure out if you may have some ties with the bad elements out there. To elaborate a bit at this point, for example, if a bad guy call you and left a message on you voice mail, you are presumed guilty by association and you and your friends may come under heavy surveillance after this incident.  So far all this collection and analysis of data has been done without your knowledge and permission.

    As Mark Zukerberg said that Facebook only provide information which is required by law. Well in this case the law (PRISM) wants everything without warrant. By using social media we create a treasure trove of data, which can be analyzed to figure out patterns, one may deduce what that person may do next. You may want to remember that when you post next time on a social media.

    Tags: Business, facebook, Internet Marketing, PRISM, Social media, Social network, Twitter, YouTube


    Dec 04 2012

    Top 10 ways to avoid being tracked online

    Category: Information PrivacyDISC @ 11:20 pm

    By Stacey Vanek Smith

    1. Read the agreements for all mobile phone apps before you download them. Some of them are scary! They will track your location using your GPS and some (like Facebook) will download ALL OF THE CONTACTS IN YOUR PHONE. Can’t remember who you’ve handed your data to? MyPermissions can help.

    2. Read the Terms of Service Agreements for sites you give your information to. Especially sites you give your financial information to. You maybe thinking:”I’ve been on page 5 of Freedom for 8 months, HOW am I going to find the time to read online agreements?” ToS;DR can help.

    3. Use a search engine that doesn’t track you, like DuckDuckGo or Startpage for searches you want to keep private. Google’s Incognito setting, Microsoft’s Do Not Track setting and other browser privacy settings are not always effective, because they typically leave the decision of whether to track you up to the website you visit. There are no regulations requiring websites honor a “Do Not Track” request.

    4. Use a browser add-on like Ghostery, Privacyfix or Do Not Track Plus to see who is tracking you on any given website. You can use these tools to avoid being tracked altogether or to limit who can access your data.

    5. Use a tool to encrypt your connection, like CyberGhost VPN or Tor (which routes your search through servers all over the globe, the way criminals in the movies route their calls to avoid having them traced). Be sure to use one of these tools if you are accessing the Internet through a public WiFi connection at a coffee shop, for instance.

    6. Adjust your Facebook privacy settings so that only your friends can see your information. You know that 6 Degress of Kevin Bacon game? That should give you an idea of how many friends your friends have and how many thousands of people can see your information (not to mention the impressive scope of Bacon’s work)

    7. Have different email addresses for different things, i.e. an email for work, a personal email, and an email you give to online stores. This makes it harder for companies to flesh out a profile of you. You can also use an email cloaking device like Gliph.

    8. Use different passwords for different sites. A lot of sites store your password and know your email login name. You may be thinking that there is no way you will be able to remember any password more complicated than “Password,” but take heart! LastPass can help you with that.

    9. Regularly clear out the cookies and caches in your computer. Many companies will track you for months if you don’t clean these out. Cookies aren’t the only way companies track you, but it will help. http://www.piriform.com/ccleaner This site can be used to clean up your cache.

    10. Use a service that removes your data from data brokers, like DeleteMe, Safe Shepherd and Catalog Choice. They usually charge a monthly fee and they won’t remove your online profile entirely, but it will help.

    Related articles

    The growing art of data dodging
    CONSUMER PROFILER: Look up your data mining profile
    Information Privacy risks and safeguards


    Aug 12 2011

    The End of Online Privacy? Fight the Internet Snooping Bill!

    Category: Information PrivacyDISC @ 9:24 pm

    The End of Online Privacy? Fight the Internet Snooping Bill! (Must watch/share)
    HR1981 would force the company you pay for Internet access to store a year’s worth of personal data and hand it over at the request of law enforcement. For sake of protecting childern from Pornographers does not mean that you start collecting everybody data “just in case” they may commit crime in future.

    The New York Post noted that if legislators were required to assign bills honest names, this one would read: Forcing Your Internet Provider to Spy On You Just in Case You’re a Criminal Act of 2011.

    CLICK HERE TO EMAIL YOUR LAWMAKERS: http://act.demandprogress.org/letter/snooping_bill/


    Jul 11 2011

    Privacy and Law

    Category: Information Privacy,Security and privacy LawDISC @ 1:55 pm

    Your personal info is manageable and controlable most of the time as far as privacy is concern , until you have to use it for commercial use (to apply cxredit card, to apply for bank account or to apply for a job). then it depends on these commercial entities how they are goning to use, share, manage or secure your personal information. Most of the laws regarding privacy tells you how your privacy being violated but they leave to us how to make these commercial entities to protect our personal information or stop them from selling it to the highest bidder.

    Below are the some of the privacy protection laws for consumers which you need to be aware of:

    Privacy act of 1974: this legoslation prohibits the federal government from creating secret database on individuals and limits how agencies can share information. This give you the right to request your information and to sue the government for failing to follow the Act. This might be important to know for the people who are on the no fly list database. For more details check out http://www.epic.com/privacy/1974act/

    Fair Credit Reporting Act: FCRA lets you access your cedit bureau records and corrects inaccuracies and it alos allows you to obtain free credit resport every year.

    Telephone Consumer Protection Act: This law does not provides a whole lot of protection against telemarketing calls but TCPA made it illegal to send unsolicited fax advertisement.

    Family Educational Rights and Privacy Act: FERPA limits sharing of the students and lets you opt out.

    Gramm leach Bliley Act: GLBA allows you to tell your bank to stop sharing your information with third parties.

    Health Insurance Portability and Privacy Act: HIPAA gives you access to your medical records and limits the disclosure of medical information by health care entity or provider

    More on Privacy and Law


    Jun 24 2011

    How safe is your personal information on social network?

    Category: Information PrivacyDISC @ 10:53 pm

    With corporations, criminals and governments all looking to capture your information via the internet, how safe are you once you logon?

    How to Be Invisible

    How Disappear Erase Digital Footprint


    « Previous PageNext Page »