Saturday, July 27, 2024
- Advertisement -spot_img

CATEGORY

Data Privacy

Makati law firm impressed by new AI-powered software from SG

Aside from being a capable legal researcher, the AI-powerd software Capabara can also perform the job of a data protection officer (DPO) assistant..

PH gov’t urged to expedite implementation of new cybersecurity plan

Cybersecurity and data protection communities are calling on the Philippine government to expedite the implementation of the National Cybersecurity Plan 2023-2028 to protect Filipino citizens, and the country’s Critical Information Infrastructure (CII) from global and local cyber threats.

Greenhills overhaul eyed after landing again on US ‘notorious markets’ list

The government is working on a plan called Overhaul Greenhills Project (OG Project) to eliminate stores selling counterfeit goods in the Greenhills Shopping Center and convert it into a high-end mall with legitimate sellers.

SC recommends exemption of small biz in copyright infringement cases

To craft a more equitable copyright system, the Supreme Court (SC) has recommended that exemptions for small businesses be considered by Congress in addition to the existing limitations in copyright infringement cases under the Intellectual Property Code of the Philippines (IP Code).

Global center for data privacy, cybersecurity rises in SLU

The initiative was a result of a partnership between the National Association of Data Protection Officers of the Philippines (NADPOP) and the Philippine Computer Emergency Response Team (PH-CERT).

NPC unveils PhilHealth breach checker portal

Saying it is the first such initiative it has undertaken, the National Privacy Commission (NPC) has launched the "Na-leak ba ang PhilHealth Data ko?", a database search portal designed to help individuals verify the status of their personal information in light of the recent hacking incident against PhilHealth.

NPC issues ‘guidance’ on fake PhilHealth IDs as result of data leak

The National Privacy Commission (NPC) issued on Wednesday, Oct. 11, a “guidance” for Personal Information Controllers (PICs) and Personal Information Processors (PIPs) on the potential proliferation of counterfeit PhilHealth IDs as a result of the data leak at the agency.

Privacy groups urge DICT, NPC to warn public on impact of PhilHealth data breach

The National Association of Data Protection Officers of the Philippines (NADPOP) and the Philippine Computer Emergency Response Team (PH-CERT) said regulators should already anticipate the worst-case scenario as it is better to warn Filipino consumers as soon as possible as the threat actors can already exploit the illegally accessed personal information.

ANALYSIS | PhilHealth DPO using free GMail opens up further scams, cyberattacks

While it is commendable that PhilHealth is now being transparent about the cyberattack, it is concerning that their DPO and action center utilized email addresses with @gmail.com domains for their official functions.

PEZA, BOC ink data-sharing deal on e-transfer systems  

The data-sharing agreement now allows PEZA to have access in tracking, monitoring, and auditing the location and condition of cargoes, as well as obtain real-time alarms on diversion and tampering of cargoes.

Latest news

- Advertisement -spot_img