My Yearly Look Back, a Look Forward and a Warning

2023 saw cybersecurity and privacy law arrive at a crossroads, especially with regard to the regulatory landscape.
This is the time of year when it is traditional to look back at the past year and extrapolate forward to make predictions for the year ahead. In the areas of data privacy law and regulation and cybersecurity law and regulation, the focus seems to be on low-hanging fruit.
In the area of cybersecurity, we see the rise of the machines-more specifically, the rise of AI-based threats, as well as the rise of AI-based defenses against those threats-and yet, the steady drumbeat of data breaches-most recently from a series of healthcare companies-continue to dominate the news.
2023 has been a pivotal year for both cybersecurity and privacy law, witnessing a dynamic interplay of evolving threats, innovative solutions and a flurry of regulatory activity.
From landmark data privacy laws emerging in the U.S. to global efforts to combat cybercrime, the legal landscape has undergone a significant transformation, impacting organizations and individuals alike.
2023 saw a marked increase in the adoption of data breach notification laws and comprehensive data privacy laws - some modeled after the EU's GDRP laws.
These laws mandate organizations inform individuals and relevant authorities in a timely manner when their personal data is compromised.
The California Privacy Rights Act: The CPRA, which went into effect in July 2023, expanded upon the existing California Consumer Privacy Act by introducing stricter notification requirements for data breaches.
This set a precedent for stricter data breach notification standards across the U.S. The law also gives consumers a right to know what data is being collected and how it is being used and shared and to see some of their own personal information.
EU Cybersecurity Act: The EU Cybersecurity Act, adopted in 2023, also strengthened data breach notification requirements for entities operating within the European Union.
This requirement provided CISA with valuable data to analyze and respond to cyber incidents more effectively.
Colorado Privacy Act: The law took effect in July 2023, and granted Colorado residents similar data rights as their Californian counterparts under the CPRA. This marked a significant expansion of data privacy protections beyond California.
Virginia Consumer Data Protection Act: Coming into effect in January 2023, the VCDPA established data privacy rights for Virginia residents, including access, deletion, and correction rights, as well as limitations on data collection and use.
Privacy: The order recognizes the privacy concerns associated with AI, particularly data collection and use.
It directs agencies to prioritize data privacy while utilizing AI, including exploring privacy-enhancing technologies like differential privacy.
CPRA & CPA: Both California and Colorado data privacy laws emphasize data minimization principles, encouraging organizations to collect and retain only the data necessary to perform functions.
Cybersecurity Framework: The U.S. NIST Cybersecurity Framework gained traction internationally, offering standardized cybersecurity best practices that countries can adapt and localize.
Biometric Data Privacy Concerns: The increasing use of biometric technologies like facial recognition for authentication and surveillance raises concerns about individual privacy and potential misuse.
Expect to see regulations and frameworks emerging to address these concerns and establish responsible biometric data practices.
Navigating the complex interplay of cybersecurity and privacy laws requires a delicate balance between security, individual rights and innovation.


This Cyber News was published on securityboulevard.com. Publication date: Tue, 09 Jan 2024 15:43:04 +0000


Cyber News related to My Yearly Look Back, a Look Forward and a Warning

CVE-2021-46976 - In the Linux kernel, the following vulnerability has been resolved: ...
4 months ago
Forward Bank Notifies 46,019 Customers of Recent Data Breach - On November 17, 2023, Forward Bank filed a notice of data breach with the Attorney General of Maine after discovering that an unauthorized party was able to access certain files on the company's computer network. In this notice, Forward Bank explains ...
7 months ago Jdsupra.com
CVE-2016-4839 - The Android Apps Money Forward (prior to v7.18.0), Money Forward for The Gunma Bank (prior to v1.2.0), Money Forward for SHIGA BANK (prior to v1.2.0), Money Forward for SHIZUOKA BANK (prior to v1.4.0), Money Forward for SBI Sumishin Net Bank (prior ...
3 years ago
CVE-2016-4838 - The Android Apps Money Forward (prior to v7.18.0), Money Forward for The Gunma Bank (prior to v1.2.0), Money Forward for SHIGA BANK (prior to v1.2.0), Money Forward for SHIZUOKA BANK (prior to v1.4.0), Money Forward for SBI Sumishin Net Bank (prior ...
3 years ago
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
My Yearly Look Back, a Look Forward and a Warning - 2023 saw cybersecurity and privacy law arrive at a crossroads, especially with regard to the regulatory landscape. This is the time of year when it is traditional to look back at the past year and extrapolate forward to make predictions for the year ...
5 months ago Securityboulevard.com
CVE-2023-25169 - discourse-yearly-review is a discourse plugin which publishes an automated Year in Review topic. In affected versions a user present in a yearly review topic that is then anonymised will still have some data linked to its original account. This issue ...
1 year ago
The dark side of Optimize Mac Storage: What you need to know if you rely on it - During the course of the past few days, it's become clear to me that there is a serious architectural problem with how Apple manages files on the Mac with iCloud, and that design flaw can lead to extensive data loss. If you have more data in your ...
1 year ago Zdnet.com
SentinelOne to Expand Cloud Security Capabilities With Acquisition of PingSafe - PRESS RELEASE. MOUNTAIN VIEW, CA - January 3, 2024 - SentinelOne, a global leader in AI-powered security, today announced that it has agreed to acquire PingSafe. The acquisition of PingSafe's cloud native application protection platform, when ...
5 months ago Darkreading.com
Employee giving and volunteerism drives positive business outcomes - Cisco was honored last year to win the top spot on People's 2023 List of Companies That Care, and a key factor was our employee culture of giving back. We've been on a multi-year journey to engage our employees for positive impact at scale. Not only ...
5 months ago Feedpress.me
CVE-2021-46958 - In the Linux kernel, the following vulnerability has been resolved: ...
4 months ago
CVE-2023-46217 - Multiple vulnerabilities exist in Ivanti Avalanche v6.4.1 WLAvalancheService.exe.CVE-2023-41727 - MuProperty type 100 stack-based buffer overflow (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)A message sent to WLAvalancheService.exe on TCP port 1777 ...
6 months ago Tenable.com
CVE-2023-46216 - Multiple vulnerabilities exist in Ivanti Avalanche v6.4.1 WLAvalancheService.exe.CVE-2023-41727 - MuProperty type 100 stack-based buffer overflow (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)A message sent to WLAvalancheService.exe on TCP port 1777 ...
6 months ago Tenable.com
CVE-2023-41727 - Multiple vulnerabilities exist in Ivanti Avalanche v6.4.1 WLAvalancheService.exe.CVE-2023-41727 - MuProperty type 100 stack-based buffer overflow (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)A message sent to WLAvalancheService.exe on TCP port 1777 ...
6 months ago Tenable.com
Managing the Risk of Cancer in Security - Recently, a friend brought up the term Carcinization and I had to look it up. It turns out that this term was created more than a century ago to explain the process of crustaceans transforming into crab-like forms. What does this example of ...
1 year ago Securityweek.com
CVE-2022-31692 - Spring Security, versions 5.7 prior to 5.7.5 and 5.6 prior to 5.6.9 could be susceptible to authorization rules bypass via forward or include dispatcher types. Specifically, an application is vulnerable when all of the following are true: The ...
10 months ago
Is Once-Yearly Pen Testing Enough? A Guide to Periodic Vulnerability Assessment - Periodic vulnerability assessment (pen testing) is one of the essential components of cybersecurity. It helps companies identify and address any gaps in their network security posture before malicious actors can exploit these gaps. Pen testing, or ...
1 year ago Thehackernews.com
CVE-2024-35944 - In the Linux kernel, the following vulnerability has been resolved: ...
1 month ago
CVE-2021-47430 - In the Linux kernel, the following vulnerability has been resolved: x86/entry: Clear X86_FEATURE_SMAP when CONFIG_X86_SMAP=n Commit 3c73b81a9164 ("x86/entry, selftests: Further improve user entry sanity checks") added a warning if AC is set when in ...
1 month ago Tenable.com
CVE-2024-38616 - In the Linux kernel, the following vulnerability has been resolved: wifi: carl9170: re-fix fortified-memset warning The carl9170_tx_release() function sometimes triggers a fortified-memset warning in my randconfig builds: In file included from ...
1 week ago Tenable.com
Targeting homeowners' data - As these companies obtain a large amount of sensitive information from their customers, they become attractive targets for ransomware gangs to conduct double-extortion attacks. Finland is also warning of Akira ransomware increasingly targeting ...
5 months ago Bleepingcomputer.com
Be one of those people that gives back to the community - During the On Air recording, I noticed that Nicole had great camera presence and was able to articulate, what most people would consider, complex topics in a language that really anyone would understand. At some point I decided to make a career ...
6 months ago Feedpress.me
CVE-2022-21673 - Grafana is an open-source platform for monitoring and observability. In affected versions when a data source has the Forward OAuth Identity feature enabled, sending a query to that datasource with an API token (and no other user credentials) will ...
11 months ago
5 Essential Insights from the Microsoft Digital Defense Report 2023 - This year's report identified significant developments, some of which may sound familiar - such as the pressing need for more cyber defenders - and others that are newer. The report is based on insights synthesized from 65 trillion daily signals by ...
6 months ago Darkreading.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
1 year ago Securityweek.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)