SlideShare una empresa de Scribd logo
1 de 9
DATA SECURITY By Emma O’Connor 12AH
Article 1:  Privacy breach exposes Social Security numbers of FSCJ students, employees Five other state colleges impacted by security breakdown at automated library services provider. Posted: August 10, 2010 - 2:02pm Advertisement  By Matt Coleman Social Security numbers and other private information belonging to students and employees at Florida State College at Jacksonville and five other state colleges might have been accessible this year because of a privacy breach at an automated library service. The College Center for Library Automation in Tallahassee, which provides electronic resources to Florida’s public colleges, advised almost 30,000 FSCJ students and employees Tuesday that a software upgrade left their personal data vulnerable from May 29 to June 2. The breach was identified in late June, when a student reported finding his own personal information embedded in a set of Google search results, according to a news release from the center. Names and driver’s license numbers also might have been accessible during the five-day window. The exposed data did not include any personal financial information such as credit card or bank account numbers or library usage records, center spokeswoman Lauren Sproull said. She declined to identity the type of software that was being upgraded when the security breach occurred. No incidents of identity theft have been reported, but that hasn’t stopped the center from cautioning students to place a fraud alert on their credit files by contacting a credit bureaus. The privacy breach included only data from students and employees who were active during the summer term, FSCJ spokesman Michael Corby said. Corby said the college is moving away from using sensitive personal data for library services and other on-campus resources. The school will debut a new student identification card system next week in preparation for the 2010-11 academic year. Social Security numbers won’t be part of that identification system. Another 100,000 students and employees from Broward College, Northwest Florida State College, Pensacola State College, South Florida Community College and Tallahassee Community College also could have been affected in the security lapse.
Summary & comments This article was identifying the recent identity leak that had occurred in a college.  Although there was no record of anything being stolen it was still very dangerous. It was identified when one of the students found personal information about himself through a Google search. This could have resulted in many things. Including theft or even the college getting into legal issues and causing them to change their system or pay compensations to the victims.
Article 2: 15 August 2010 18:20  Web trackers breach the privacy barrier Article tools Print articleSend to friend The fastest growing businesses on the Internet is the business of spying on consumers. A Wall Street Journal investigation finds that one of the "fastest growing businesses on the Internet is the business of spying on consumers". It notes that while Web tracking software is nothing new, it has grown "far more pervasive and far more intrusive than is realised by all but a handful of people in the vanguard of the industry". The 50 top websites on average installed 64 pieces of tracking technology onto the computers of visitors, usually with no warning. A dozen sites each installed more than a 100. Tracking technology is getting smarter and more intrusive. New tools scan in real time what people are doing on a Web page, then instantly assess location, income, shopping interests and even medical conditions. "Some tools surreptitiously re-spawn themselves even after users try to delete them," reports The Wall Street Journal. The growing use and power of tracking technology has begun to raise regulatory concerns. It quotes Senator George LeMieux in a hearing on Internet privacy: "If you were in the Gap, and the sales associate said to you, ‘OK, from now on, since you shopped here today, we are going to follow you around the mall and view your consumer transactions,' no person would ever agree to that." Usefully, the newspaper provides a full guide on how "to avoid prying eyes", including simple browser setting changes that users can implement on their computers, privacy ‘plug-ins' that can be installed to combat actively attempts to spy and ways of ‘opting out' of certain Web advertising networks.
Summary & comments This article was about the web tracking software that can be used to track others on computers.  It also identified many concerns that could occur with this system. This can have many issues with this system. Some being: Theft and invasion of privacy.
Article 3:Analysis: Healthcare Breach Costs May Reach $800 Million Posted by George Hulme, Aug 15, 2010 05:26 PMAccording to an analysis by the Health Information Trust Alliance (HITRUST), regulated health care organizations that have reported health information breaches of 500 or more people could cumulatively spend upwards of $1 billion in related costs. Since the Health Information Technology for Economic and Clinical Health Act or HITECH Act of 2009 came to being, a number of new privacy, security and reporting and non-compliance penalty provisions went into effect. And as summarized by this report from HITRSUT, there have been 108 entities who have reported security breaches since September of last year. Those breaches comprise about 4 million people and records. In the analysis, Chris Hourihan Manager, CSF Development and Operations, HITRUST used the 2009 Ponemon Institute Cost of a Data Breach Study [.pdf], which found the average cost for each record within a data breach to be $204. That's $144 of indirect costs and $60 of direct costs. An overview of the Ponemon study is available here. By doing the math on the HITECH related breaches, Hourihan estimates that the total cost for all organizations could reach $834 million: $245 million in direct costs for everyone and $2.3 million to $7.7 million in indirect costs.  While the trigger for breach notification is risk based, Hourihan estimates that health care organizations are being extremely cautious, and erring on the side of publicly reporting breaches, rather than being more conservative: It is important to note that what constitutes a breach and is subsequently reported to the [Health and Human Services] Secretary: an organization believes the incident “poses a significant risk of financial, reputational, or other harm to the individual;” this does not mean some form of harm has been enacted upon everyone or even anyone affected. While this provides the possibility for an organization to not notify individuals—if the organization performs a risk assessment and determines the risk of harm is significantly low—organizations appear to be erring on the side of caution and providing notice to the individuals and Secretary regardless. In one specific instance with Rainbow Hospice and Palliative Care, the laptop that was stolen was in fact encrypted, yet notice was still provided. In breaking down the data breaches by how they occurred, Hourihan also found the majority of breaches to be by loss and theft: Looking at the cross-section of these categories and focusing first on simply the number of breaches experienced, the theft of laptops was the number one cause resulting in a total of 32 breaches reported. The next closest leading causes are theft of desktop computers and theft of removable media resulting in 10 and 12 breaches respectively. The total number of thefts reported is an astonishing 68 or 63% of all breaches. With those costs in mind, and the hassles associated with breach notification, it would seem more health care organizations would turn to encrypting of data at rest - and banning the use of notebooks and removable media for protected patient medical information.
Summary & comments This article was identifying the major privacy breach that occurred in the heath care system. It including records of patients being breached and insecure. It identifies that massive effects of the organisations financial and reputational status and also having affects to the patient individuals. It wasn't good enough that the breaches included 4million people and their details.  The good thing about this article is that it identifies the steps that will help ensure that the information is being protected, including the loss of notebooks with data on them as they are easily portable.
Why should personal information be protected?  Personal information should be protected. As it is personal, no one else unless given permission should be allowed to access your information.  If it is not protected the risk of theft increases significantly. Your information when not being protected can be stolen or used in many different ways.  Not only can the victim be penalised but the organisation who is responsible for the protection of your information can also be.
Thank You By Emma O’Connor 12AH

Más contenido relacionado

La actualidad más candente

PREVENTING IDENTITY THEFT: A GUIDE for CONSUMERS
PREVENTING IDENTITY THEFT:  A GUIDE for CONSUMERSPREVENTING IDENTITY THEFT:  A GUIDE for CONSUMERS
PREVENTING IDENTITY THEFT: A GUIDE for CONSUMERS- Mark - Fullbright
 
Issue Paper Year Of The Breach Final 021706
Issue Paper Year Of The Breach Final 021706Issue Paper Year Of The Breach Final 021706
Issue Paper Year Of The Breach Final 021706Carolyn Kopf
 
Identity theft fraud laws how the legal system can protect you
Identity theft fraud laws   how the legal system can protect youIdentity theft fraud laws   how the legal system can protect you
Identity theft fraud laws how the legal system can protect youIdentity Theft Protection
 
Tisski Ltd Freedom of Information White Paper
Tisski Ltd Freedom of Information White PaperTisski Ltd Freedom of Information White Paper
Tisski Ltd Freedom of Information White PaperKatie Weir
 
Social Media in the Workplace and Beyond
Social Media in the Workplace and BeyondSocial Media in the Workplace and Beyond
Social Media in the Workplace and BeyondAlexNemiroff
 
Identity Theft and Society: What's in it for me?
Identity Theft and Society: What's in it for me?Identity Theft and Society: What's in it for me?
Identity Theft and Society: What's in it for me?Robert Bromwich
 
Corporate role in protecting consumers from the risk of identity theft
Corporate role in protecting consumers from the risk of identity theftCorporate role in protecting consumers from the risk of identity theft
Corporate role in protecting consumers from the risk of identity theftIJCNCJournal
 
How to Prevent ID Theft
How to Prevent ID TheftHow to Prevent ID Theft
How to Prevent ID Thefthewie
 
Cyber Review_April 2015
Cyber Review_April 2015Cyber Review_April 2015
Cyber Review_April 2015James Sheehan
 
1984 in 2015 Protecting Employees' Social Media from Misuse
1984 in 2015 Protecting Employees' Social Media from Misuse1984 in 2015 Protecting Employees' Social Media from Misuse
1984 in 2015 Protecting Employees' Social Media from MisuseWendi Lazar
 
Internet Threats and Risk Mitigation
Internet Threats and Risk MitigationInternet Threats and Risk Mitigation
Internet Threats and Risk MitigationBrandProtect
 
Smoke Mirrors, and Fake Credentials
Smoke Mirrors, and Fake CredentialsSmoke Mirrors, and Fake Credentials
Smoke Mirrors, and Fake CredentialsKevin Connell
 

La actualidad más candente (20)

Social networks background checks
Social networks background checksSocial networks background checks
Social networks background checks
 
IT Sample Paper
IT Sample PaperIT Sample Paper
IT Sample Paper
 
PREVENTING IDENTITY THEFT: A GUIDE for CONSUMERS
PREVENTING IDENTITY THEFT:  A GUIDE for CONSUMERSPREVENTING IDENTITY THEFT:  A GUIDE for CONSUMERS
PREVENTING IDENTITY THEFT: A GUIDE for CONSUMERS
 
Issue Paper Year Of The Breach Final 021706
Issue Paper Year Of The Breach Final 021706Issue Paper Year Of The Breach Final 021706
Issue Paper Year Of The Breach Final 021706
 
Identity Theft Red Flags Rule for Business
Identity Theft Red Flags Rule for BusinessIdentity Theft Red Flags Rule for Business
Identity Theft Red Flags Rule for Business
 
Identity theft fraud laws how the legal system can protect you
Identity theft fraud laws   how the legal system can protect youIdentity theft fraud laws   how the legal system can protect you
Identity theft fraud laws how the legal system can protect you
 
Tisski Ltd Freedom of Information White Paper
Tisski Ltd Freedom of Information White PaperTisski Ltd Freedom of Information White Paper
Tisski Ltd Freedom of Information White Paper
 
Social Media in the Workplace and Beyond
Social Media in the Workplace and BeyondSocial Media in the Workplace and Beyond
Social Media in the Workplace and Beyond
 
Identity Theft and Society: What's in it for me?
Identity Theft and Society: What's in it for me?Identity Theft and Society: What's in it for me?
Identity Theft and Society: What's in it for me?
 
Corporate role in protecting consumers from the risk of identity theft
Corporate role in protecting consumers from the risk of identity theftCorporate role in protecting consumers from the risk of identity theft
Corporate role in protecting consumers from the risk of identity theft
 
How to Prevent ID Theft
How to Prevent ID TheftHow to Prevent ID Theft
How to Prevent ID Theft
 
Cyber Review_April 2015
Cyber Review_April 2015Cyber Review_April 2015
Cyber Review_April 2015
 
SayanMitra.pdf
SayanMitra.pdfSayanMitra.pdf
SayanMitra.pdf
 
ASIS Phoenix February Presentation
ASIS Phoenix February PresentationASIS Phoenix February Presentation
ASIS Phoenix February Presentation
 
Sholove cyber security 101 28 june 2015
Sholove cyber security 101 28 june 2015Sholove cyber security 101 28 june 2015
Sholove cyber security 101 28 june 2015
 
1984 in 2015 Protecting Employees' Social Media from Misuse
1984 in 2015 Protecting Employees' Social Media from Misuse1984 in 2015 Protecting Employees' Social Media from Misuse
1984 in 2015 Protecting Employees' Social Media from Misuse
 
Accounting
AccountingAccounting
Accounting
 
Internet Threats and Risk Mitigation
Internet Threats and Risk MitigationInternet Threats and Risk Mitigation
Internet Threats and Risk Mitigation
 
Chronology of Data Breaches
Chronology of Data BreachesChronology of Data Breaches
Chronology of Data Breaches
 
Smoke Mirrors, and Fake Credentials
Smoke Mirrors, and Fake CredentialsSmoke Mirrors, and Fake Credentials
Smoke Mirrors, and Fake Credentials
 

Destacado

Juegos departamentales 2.009
Juegos departamentales 2.009Juegos departamentales 2.009
Juegos departamentales 2.009nidia66
 
SITNL 2012 - Pub Quiz - Sven van Leuken
SITNL 2012 - Pub Quiz - Sven van LeukenSITNL 2012 - Pub Quiz - Sven van Leuken
SITNL 2012 - Pub Quiz - Sven van Leukensvleuken
 
SAP IT session on SAP Screen Personas at TechEd 2013
SAP IT session on SAP Screen Personas at TechEd 2013SAP IT session on SAP Screen Personas at TechEd 2013
SAP IT session on SAP Screen Personas at TechEd 2013Peter Spielvogel
 
Second Annual Chandler Science Pub Quiz, Ig Nobel Edition
Second Annual Chandler Science Pub Quiz, Ig Nobel EditionSecond Annual Chandler Science Pub Quiz, Ig Nobel Edition
Second Annual Chandler Science Pub Quiz, Ig Nobel EditionEileen M. Kane
 
Informe de austeridad 30 de septiembre 2012
Informe de austeridad 30 de septiembre  2012Informe de austeridad 30 de septiembre  2012
Informe de austeridad 30 de septiembre 2012Carlos Andres Diaz Mesa
 

Destacado (9)

Juegos departamentales 2.009
Juegos departamentales 2.009Juegos departamentales 2.009
Juegos departamentales 2.009
 
juegos
juegosjuegos
juegos
 
Eclipses
EclipsesEclipses
Eclipses
 
SITNL 2012 - Pub Quiz - Sven van Leuken
SITNL 2012 - Pub Quiz - Sven van LeukenSITNL 2012 - Pub Quiz - Sven van Leuken
SITNL 2012 - Pub Quiz - Sven van Leuken
 
Kaya kalpa planten
Kaya kalpa plantenKaya kalpa planten
Kaya kalpa planten
 
SAP IT session on SAP Screen Personas at TechEd 2013
SAP IT session on SAP Screen Personas at TechEd 2013SAP IT session on SAP Screen Personas at TechEd 2013
SAP IT session on SAP Screen Personas at TechEd 2013
 
Pub Quiz
Pub QuizPub Quiz
Pub Quiz
 
Second Annual Chandler Science Pub Quiz, Ig Nobel Edition
Second Annual Chandler Science Pub Quiz, Ig Nobel EditionSecond Annual Chandler Science Pub Quiz, Ig Nobel Edition
Second Annual Chandler Science Pub Quiz, Ig Nobel Edition
 
Informe de austeridad 30 de septiembre 2012
Informe de austeridad 30 de septiembre  2012Informe de austeridad 30 de septiembre  2012
Informe de austeridad 30 de septiembre 2012
 

Similar a Data security

Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...
Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...
Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...mosmedicalreview
 
Cybercrime and the Healthcare Industry
Cybercrime and the Healthcare IndustryCybercrime and the Healthcare Industry
Cybercrime and the Healthcare IndustryEMC
 
Fraud And Abuse In The U.S. Healthcare System
Fraud And Abuse In The U.S. Healthcare SystemFraud And Abuse In The U.S. Healthcare System
Fraud And Abuse In The U.S. Healthcare SystemKendra Cote
 
iStart feature: Protect and serve how safe is your personal data?
iStart feature: Protect and serve how safe is your personal data?iStart feature: Protect and serve how safe is your personal data?
iStart feature: Protect and serve how safe is your personal data?Hayden McCall
 
Your privacy online: Health information at serious risk of abuse, researchers...
Your privacy online: Health information at serious risk of abuse, researchers...Your privacy online: Health information at serious risk of abuse, researchers...
Your privacy online: Health information at serious risk of abuse, researchers...impartialnewsle68
 
Privacy Breaches In Canada It.Can May 1 2009
Privacy Breaches In Canada   It.Can May 1 2009Privacy Breaches In Canada   It.Can May 1 2009
Privacy Breaches In Canada It.Can May 1 2009canadianlawyer
 
wp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industrywp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industryNumaan Huq
 
Running head Information security threats 1Information secur.docx
Running head Information security threats 1Information secur.docxRunning head Information security threats 1Information secur.docx
Running head Information security threats 1Information secur.docxwlynn1
 
Cost of Data Breah in Healthcare_Quinlan, Courtney
Cost of Data Breah in Healthcare_Quinlan, CourtneyCost of Data Breah in Healthcare_Quinlan, Courtney
Cost of Data Breah in Healthcare_Quinlan, Courtneycourtneyquinlan
 
wp-follow-the-data
wp-follow-the-datawp-follow-the-data
wp-follow-the-dataNumaan Huq
 
Should The Government Surveillance Systems Affect Personal...
Should The Government Surveillance Systems Affect Personal...Should The Government Surveillance Systems Affect Personal...
Should The Government Surveillance Systems Affect Personal...Felicia Barker
 
Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security Panda Security
 
INCIDENT RESPONSE PLAN FOR A SMALL TO MEDIUM SIZED HOSPITAL
INCIDENT RESPONSE PLAN FOR A SMALL TO MEDIUM SIZED HOSPITALINCIDENT RESPONSE PLAN FOR A SMALL TO MEDIUM SIZED HOSPITAL
INCIDENT RESPONSE PLAN FOR A SMALL TO MEDIUM SIZED HOSPITALIJNSA Journal
 
www.pwc.comgsiss2015Managing cyber risks in an intercon.docx
www.pwc.comgsiss2015Managing cyber risks in an intercon.docxwww.pwc.comgsiss2015Managing cyber risks in an intercon.docx
www.pwc.comgsiss2015Managing cyber risks in an intercon.docxericbrooks84875
 

Similar a Data security (15)

Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...
Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...
Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...
 
Cybercrime and the Healthcare Industry
Cybercrime and the Healthcare IndustryCybercrime and the Healthcare Industry
Cybercrime and the Healthcare Industry
 
Fraud And Abuse In The U.S. Healthcare System
Fraud And Abuse In The U.S. Healthcare SystemFraud And Abuse In The U.S. Healthcare System
Fraud And Abuse In The U.S. Healthcare System
 
iStart feature: Protect and serve how safe is your personal data?
iStart feature: Protect and serve how safe is your personal data?iStart feature: Protect and serve how safe is your personal data?
iStart feature: Protect and serve how safe is your personal data?
 
Your privacy online: Health information at serious risk of abuse, researchers...
Your privacy online: Health information at serious risk of abuse, researchers...Your privacy online: Health information at serious risk of abuse, researchers...
Your privacy online: Health information at serious risk of abuse, researchers...
 
Privacy Breaches In Canada It.Can May 1 2009
Privacy Breaches In Canada   It.Can May 1 2009Privacy Breaches In Canada   It.Can May 1 2009
Privacy Breaches In Canada It.Can May 1 2009
 
wp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industrywp-analyzing-breaches-by-industry
wp-analyzing-breaches-by-industry
 
Running head Information security threats 1Information secur.docx
Running head Information security threats 1Information secur.docxRunning head Information security threats 1Information secur.docx
Running head Information security threats 1Information secur.docx
 
Cost of Data Breah in Healthcare_Quinlan, Courtney
Cost of Data Breah in Healthcare_Quinlan, CourtneyCost of Data Breah in Healthcare_Quinlan, Courtney
Cost of Data Breah in Healthcare_Quinlan, Courtney
 
wp-follow-the-data
wp-follow-the-datawp-follow-the-data
wp-follow-the-data
 
Should The Government Surveillance Systems Affect Personal...
Should The Government Surveillance Systems Affect Personal...Should The Government Surveillance Systems Affect Personal...
Should The Government Surveillance Systems Affect Personal...
 
Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security
 
INCIDENT RESPONSE PLAN FOR A SMALL TO MEDIUM SIZED HOSPITAL
INCIDENT RESPONSE PLAN FOR A SMALL TO MEDIUM SIZED HOSPITALINCIDENT RESPONSE PLAN FOR A SMALL TO MEDIUM SIZED HOSPITAL
INCIDENT RESPONSE PLAN FOR A SMALL TO MEDIUM SIZED HOSPITAL
 
www.pwc.comgsiss2015Managing cyber risks in an intercon.docx
www.pwc.comgsiss2015Managing cyber risks in an intercon.docxwww.pwc.comgsiss2015Managing cyber risks in an intercon.docx
www.pwc.comgsiss2015Managing cyber risks in an intercon.docx
 
Threatsploit Adversary Report January 2019
Threatsploit Adversary Report January  2019Threatsploit Adversary Report January  2019
Threatsploit Adversary Report January 2019
 

Último

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Último (20)

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Data security

  • 1. DATA SECURITY By Emma O’Connor 12AH
  • 2. Article 1: Privacy breach exposes Social Security numbers of FSCJ students, employees Five other state colleges impacted by security breakdown at automated library services provider. Posted: August 10, 2010 - 2:02pm Advertisement By Matt Coleman Social Security numbers and other private information belonging to students and employees at Florida State College at Jacksonville and five other state colleges might have been accessible this year because of a privacy breach at an automated library service. The College Center for Library Automation in Tallahassee, which provides electronic resources to Florida’s public colleges, advised almost 30,000 FSCJ students and employees Tuesday that a software upgrade left their personal data vulnerable from May 29 to June 2. The breach was identified in late June, when a student reported finding his own personal information embedded in a set of Google search results, according to a news release from the center. Names and driver’s license numbers also might have been accessible during the five-day window. The exposed data did not include any personal financial information such as credit card or bank account numbers or library usage records, center spokeswoman Lauren Sproull said. She declined to identity the type of software that was being upgraded when the security breach occurred. No incidents of identity theft have been reported, but that hasn’t stopped the center from cautioning students to place a fraud alert on their credit files by contacting a credit bureaus. The privacy breach included only data from students and employees who were active during the summer term, FSCJ spokesman Michael Corby said. Corby said the college is moving away from using sensitive personal data for library services and other on-campus resources. The school will debut a new student identification card system next week in preparation for the 2010-11 academic year. Social Security numbers won’t be part of that identification system. Another 100,000 students and employees from Broward College, Northwest Florida State College, Pensacola State College, South Florida Community College and Tallahassee Community College also could have been affected in the security lapse.
  • 3. Summary & comments This article was identifying the recent identity leak that had occurred in a college. Although there was no record of anything being stolen it was still very dangerous. It was identified when one of the students found personal information about himself through a Google search. This could have resulted in many things. Including theft or even the college getting into legal issues and causing them to change their system or pay compensations to the victims.
  • 4. Article 2: 15 August 2010 18:20 Web trackers breach the privacy barrier Article tools Print articleSend to friend The fastest growing businesses on the Internet is the business of spying on consumers. A Wall Street Journal investigation finds that one of the "fastest growing businesses on the Internet is the business of spying on consumers". It notes that while Web tracking software is nothing new, it has grown "far more pervasive and far more intrusive than is realised by all but a handful of people in the vanguard of the industry". The 50 top websites on average installed 64 pieces of tracking technology onto the computers of visitors, usually with no warning. A dozen sites each installed more than a 100. Tracking technology is getting smarter and more intrusive. New tools scan in real time what people are doing on a Web page, then instantly assess location, income, shopping interests and even medical conditions. "Some tools surreptitiously re-spawn themselves even after users try to delete them," reports The Wall Street Journal. The growing use and power of tracking technology has begun to raise regulatory concerns. It quotes Senator George LeMieux in a hearing on Internet privacy: "If you were in the Gap, and the sales associate said to you, ‘OK, from now on, since you shopped here today, we are going to follow you around the mall and view your consumer transactions,' no person would ever agree to that." Usefully, the newspaper provides a full guide on how "to avoid prying eyes", including simple browser setting changes that users can implement on their computers, privacy ‘plug-ins' that can be installed to combat actively attempts to spy and ways of ‘opting out' of certain Web advertising networks.
  • 5. Summary & comments This article was about the web tracking software that can be used to track others on computers. It also identified many concerns that could occur with this system. This can have many issues with this system. Some being: Theft and invasion of privacy.
  • 6. Article 3:Analysis: Healthcare Breach Costs May Reach $800 Million Posted by George Hulme, Aug 15, 2010 05:26 PMAccording to an analysis by the Health Information Trust Alliance (HITRUST), regulated health care organizations that have reported health information breaches of 500 or more people could cumulatively spend upwards of $1 billion in related costs. Since the Health Information Technology for Economic and Clinical Health Act or HITECH Act of 2009 came to being, a number of new privacy, security and reporting and non-compliance penalty provisions went into effect. And as summarized by this report from HITRSUT, there have been 108 entities who have reported security breaches since September of last year. Those breaches comprise about 4 million people and records. In the analysis, Chris Hourihan Manager, CSF Development and Operations, HITRUST used the 2009 Ponemon Institute Cost of a Data Breach Study [.pdf], which found the average cost for each record within a data breach to be $204. That's $144 of indirect costs and $60 of direct costs. An overview of the Ponemon study is available here. By doing the math on the HITECH related breaches, Hourihan estimates that the total cost for all organizations could reach $834 million: $245 million in direct costs for everyone and $2.3 million to $7.7 million in indirect costs. While the trigger for breach notification is risk based, Hourihan estimates that health care organizations are being extremely cautious, and erring on the side of publicly reporting breaches, rather than being more conservative: It is important to note that what constitutes a breach and is subsequently reported to the [Health and Human Services] Secretary: an organization believes the incident “poses a significant risk of financial, reputational, or other harm to the individual;” this does not mean some form of harm has been enacted upon everyone or even anyone affected. While this provides the possibility for an organization to not notify individuals—if the organization performs a risk assessment and determines the risk of harm is significantly low—organizations appear to be erring on the side of caution and providing notice to the individuals and Secretary regardless. In one specific instance with Rainbow Hospice and Palliative Care, the laptop that was stolen was in fact encrypted, yet notice was still provided. In breaking down the data breaches by how they occurred, Hourihan also found the majority of breaches to be by loss and theft: Looking at the cross-section of these categories and focusing first on simply the number of breaches experienced, the theft of laptops was the number one cause resulting in a total of 32 breaches reported. The next closest leading causes are theft of desktop computers and theft of removable media resulting in 10 and 12 breaches respectively. The total number of thefts reported is an astonishing 68 or 63% of all breaches. With those costs in mind, and the hassles associated with breach notification, it would seem more health care organizations would turn to encrypting of data at rest - and banning the use of notebooks and removable media for protected patient medical information.
  • 7. Summary & comments This article was identifying the major privacy breach that occurred in the heath care system. It including records of patients being breached and insecure. It identifies that massive effects of the organisations financial and reputational status and also having affects to the patient individuals. It wasn't good enough that the breaches included 4million people and their details. The good thing about this article is that it identifies the steps that will help ensure that the information is being protected, including the loss of notebooks with data on them as they are easily portable.
  • 8. Why should personal information be protected? Personal information should be protected. As it is personal, no one else unless given permission should be allowed to access your information. If it is not protected the risk of theft increases significantly. Your information when not being protected can be stolen or used in many different ways. Not only can the victim be penalised but the organisation who is responsible for the protection of your information can also be.
  • 9. Thank You By Emma O’Connor 12AH