Sentences with phrase «breaches of information security»

Performed regular maintenance activities, such as updating database files, investigating any security breaches of information security, and maintaining the integrity of the system databases.
«Organizations will have to become more transparent about breaches of information security when they happen,» says Hunter, and «consumers will be made more aware.
The Financial Services Authority already has the power to impose fines for breach of information security — Nationwide was fined # 980,000 in February of this year.

Not exact matches

Filed in a Los Angeles federal court, the suit states that «Uber failed to implement and maintain reasonable security procedures and practices appropriate to the nature and scope of the information compromised in the data breach,» according to Bloomberg.
For example, 48 states mandate that private or government organizations notify individuals of security breaches of information involving personally identifiable information.
Orbitz identified a security breach that may have exposed the personal information of people who made purchases between Jan. 1, 2016 and Dec. 22, 2017.
Finally, the SEC's order finds that Yahoo failed to maintain disclosure controls and procedures designed to ensure that reports from Yahoo's information security team concerning cyber breaches, or the risk of such breaches, were properly and timely assessed for potential disclosure.
A month prior, Target had disclosed a massive security breach in which hackers stole the personal information of 70 million customers in the U.S. Combined with the bleeding operations in Target Canada, Steinhafel's position was untenable, and he stepped down in May.
DHR International has put together an infographic that outlines four easy tactics you can implement to improve your company's information security, three critical steps to take after a data breach and examples of major companies that suffered at the hands of Internet hackers.
Additionally, as this story was publishing, the AP reported, citing unnamed sources, that the Office of Personnel Management suffered a second, separate data breach of security clearance data that has exposed the sensitive background information of as many as 2.9 million military and intelligence personnel, including members of the National Security Agency, CIA, military special opesecurity clearance data that has exposed the sensitive background information of as many as 2.9 million military and intelligence personnel, including members of the National Security Agency, CIA, military special opeSecurity Agency, CIA, military special operations.
According to Verizon's 2015 Data Breach Investigations Report, about 50 percent of all security incidents — any event that compromises the confidentiality, integrity or availability of an information asset — are caused by people inside an organization.
«To ensure that Target is well positioned following the data breach we suffered last year, we are undertaking an overhaul of our information security and compliance structure and practices.»
The news comes on the heels of a massive security breach at electronics giant, Sony, who revealed on April 26 that its online gaming network had been targeted, compromising the personal information of up to 77 million users.
Just take a look at last year's Equifax breach, where the information of more than 145.5 million people was exposed, including credit card numbers and social security numbers.
The United States Postal Service is the latest victim in a long list of organizations to have recently experienced a data breach, saying it believes more than 800,000 employees» personal data — including Social Security numbers, names, dates of birth, addresses among other information — may have been compromised, the Washington Post reports.
A breakdown, cyberattack or information security breach could compromise the confidentiality, integrity and availability of our systems and our data.
Among the factors that could cause actual results to differ materially are the following: (1) worldwide economic, political, and capital markets conditions and other factors beyond the Company's control, including natural and other disasters or climate change affecting the operations of the Company or its customers and suppliers; (2) the Company's credit ratings and its cost of capital; (3) competitive conditions and customer preferences; (4) foreign currency exchange rates and fluctuations in those rates; (5) the timing and market acceptance of new product offerings; (6) the availability and cost of purchased components, compounds, raw materials and energy (including oil and natural gas and their derivatives) due to shortages, increased demand or supply interruptions (including those caused by natural and other disasters and other events); (7) the impact of acquisitions, strategic alliances, divestitures, and other unusual events resulting from portfolio management actions and other evolving business strategies, and possible organizational restructuring; (8) generating fewer productivity improvements than estimated; (9) unanticipated problems or delays with the phased implementation of a global enterprise resource planning (ERP) system, or security breaches and other disruptions to the Company's information technology infrastructure; (10) financial market risks that may affect the Company's funding obligations under defined benefit pension and postretirement plans; and (11) legal proceedings, including significant developments that could occur in the legal and regulatory proceedings described in the Company's Annual Report on Form 10 - K for the year ended Dec. 31, 2017, and any subsequent quarterly reports on Form 10 - Q (the «Reports»).
«Anthem's own associates» personal information — including my own — was accessed during this security breach,» wrote Joseph Swedish, president and CEO of Anthem, on a Web site—www.anthemfacts.com — the company set up amid the attack's disclosure.
As incidents involving data breaches by hackers litter the evening news, technophiles and technophobes alike have become more concerned about the security of their data, especially that tied to credit cards and other financial information.
By creating an account, you agree to (a) provide accurate, current and complete account information, (b) maintain and promptly update from time to time as necessary your account information, (c) maintain the security of your password and accept all risks of unauthorized access to your account and the information you provide to us, and (d) immediately notify us if you discover or otherwise suspect any security breaches related to the Sites or your account.
Web site security and restrictions on use As a condition to your use of Services, you agree that you will not, and you will not take any action intended to: (i) access data that is not intended for you; (ii) invade the privacy of, obtain the identity of, or obtain any personal information about any other user of this web site; (iii) probe, scan, or test the vulnerability of this web site or Wellington Management's network or breach security or authentication measures without proper authorization; (iv) attempt to interfere with service to any user, host, or network or otherwise attempt to disrupt our business; or (v) send unsolicited mail, including promotions and / or advertising of products and services.
Additionally, different personnel may need to be on a team depending on the significance of the breach (whether it is at a mid-size or company - threatening level), type of breach (whether computer incursion or insider employee theft) or type of the information at issue in the breach (whether the breach involves social security numbers, credit or debit card numbers, personal health information or trade secrets).
While the misuse and exploitation of information people share with companies does not constitute the type of «breach» or theft discussed in the previous chapter on security (because the information was not technically stolen), the potential for harm to individuals and to vulnerable categories of people is nonetheless very real.
A recent Deloitte survey of 138 global technology, media and telecommunications firms named mobile devices as the top security risk, and three - quarters of the companies surveyed reported information security breaches.
Important factors that may affect the Company's business and operations and that may cause actual results to differ materially from those in the forward - looking statements include, but are not limited to, operating in a highly competitive industry; changes in the retail landscape or the loss of key retail customers; the Company's ability to maintain, extend and expand its reputation and brand image; the impacts of the Company's international operations; the Company's ability to leverage its brand value; the Company's ability to predict, identify and interpret changes in consumer preferences and demand; the Company's ability to drive revenue growth in its key product categories, increase its market share, or add products; an impairment of the carrying value of goodwill or other indefinite - lived intangible assets; volatility in commodity, energy and other input costs; changes in the Company's management team or other key personnel; the Company's ability to realize the anticipated benefits from its cost savings initiatives; changes in relationships with significant customers and suppliers; the execution of the Company's international expansion strategy; tax law changes or interpretations; legal claims or other regulatory enforcement actions; product recalls or product liability claims; unanticipated business disruptions; the Company's ability to complete or realize the benefits from potential and completed acquisitions, alliances, divestitures or joint ventures; economic and political conditions in the United States and in various other nations in which we operate; the volatility of capital markets; increased pension, labor and people - related expenses; volatility in the market value of all or a portion of the derivatives we use; exchange rate fluctuations; risks associated with information technology and systems, including service interruptions, misappropriation of data or breaches of security; the Company's ability to protect intellectual property rights; impacts of natural events in the locations in which we or the Company's customers, suppliers or regulators operate; the Company's indebtedness and ability to pay such indebtedness; the Company's ownership structure; the impact of future sales of its common stock in the public markets; the Company's ability to continue to pay a regular dividend; changes in laws and regulations; restatements of the Company's consolidated financial statements; and other factors.
Important factors that may affect the Company's business and operations and that may cause actual results to differ materially from those in the forward - looking statements include, but are not limited to, increased competition; the Company's ability to maintain, extend and expand its reputation and brand image; the Company's ability to differentiate its products from other brands; the consolidation of retail customers; the Company's ability to predict, identify and interpret changes in consumer preferences and demand; the Company's ability to drive revenue growth in its key product categories, increase its market share or add products; an impairment of the carrying value of goodwill or other indefinite - lived intangible assets; volatility in commodity, energy and other input costs; changes in the Company's management team or other key personnel; the Company's inability to realize the anticipated benefits from the Company's cost savings initiatives; changes in relationships with significant customers and suppliers; execution of the Company's international expansion strategy; changes in laws and regulations; legal claims or other regulatory enforcement actions; product recalls or product liability claims; unanticipated business disruptions; failure to successfully integrate the business and operations of the Company in the expected time frame; the Company's ability to complete or realize the benefits from potential and completed acquisitions, alliances, divestitures or joint ventures; economic and political conditions in the nations in which the Company operates; the volatility of capital markets; increased pension, labor and people - related expenses; volatility in the market value of all or a portion of the derivatives that the Company uses; exchange rate fluctuations; risks associated with information technology and systems, including service interruptions, misappropriation of data or breaches of security; the Company's inability to protect intellectual property rights; impacts of natural events in the locations in which the Company or its customers, suppliers or regulators operate; the Company's indebtedness and ability to pay such indebtedness; tax law changes or interpretations; and other factors.
Hackers or individuals who attempt to breach our network security or that of our vendors and partners could, if successful, cause the unauthorized disclosure, misuse, or loss of personally identifiable information or other confidential information, suspend our web - hosting operations or cause malfunctions or interruptions in our networks.
The centralization of securities data means investors are at much greater risk that their privacy will be breached or confidential information about their investments will be misused.
These risks and uncertainties include: fluctuations in U.S. and international economies and currencies, our ability to preserve, grow and leverage our brands, potential negative effects of material breaches of our information technology systems if any were to occur, costs associated with, and the successful execution of, the company's initiatives and plans, the acceptance of the company's products by our customers, the impact of competition, coffee, dairy and other raw material prices and availability, the effect of legal proceedings, and other risks detailed in the company filings with the Securities and Exchange Commission, including the «Risk Factors» section of Starbucks Annual Report on Form 10 - K for the fiscal year ended September 28, 2014.
Web site Security As a condition to your use of this Web site, you agree that you will not, and you will not take any action intended to: (i) access data that is not intended for you; (ii) invade the privacy of, obtain the identity of, or obtain any personal information about any other user of this Web site; (iii) probe, scan or test the vulnerability of this Web site or MFS» network or breach security or authentication measures without proper authorization; (iv) attempt to interfere with service to any user, host or network or otherwise attempt to disrupt our business; or (v) send unsolicited mail, including promotions and / or advertising of products and sSecurity As a condition to your use of this Web site, you agree that you will not, and you will not take any action intended to: (i) access data that is not intended for you; (ii) invade the privacy of, obtain the identity of, or obtain any personal information about any other user of this Web site; (iii) probe, scan or test the vulnerability of this Web site or MFS» network or breach security or authentication measures without proper authorization; (iv) attempt to interfere with service to any user, host or network or otherwise attempt to disrupt our business; or (v) send unsolicited mail, including promotions and / or advertising of products and ssecurity or authentication measures without proper authorization; (iv) attempt to interfere with service to any user, host or network or otherwise attempt to disrupt our business; or (v) send unsolicited mail, including promotions and / or advertising of products and services.
If you become aware of, or believe there has been, any breach of security for any of your information stored on the Saxo Bank's website, such as the theft or unauthorized use of your User Name, password, or any other information, you will notify Saxo Bank immediately.
In the agreement, which Facebook signed to end an investigation into privacy breaches, the company promised not to misrepresent the extent to which it maintains the privacy or security of personal information, and it said it would obtain users» affirmative consent before sharing personal information with any third party.
On September 7, Equifax revealed a massive cybersecurity breach that potentially exposed the Social Security numbers and other personal information of 143 million people.
Illegal insider trading generally refers to insider buying or selling a security, in breach of a fiduciary duty or other relationship of trust and confidence, while in possession of material, nonpublic information about the security.
Yahoo is punishing CEO Marissa Mayer and parting ways with its top lawyer for the mishandling of two security breaches that exposed the personal information of more than 1 billion users and already have cost the company $ 350 million.
Examples of these risks, uncertainties and other factors include, but are not limited to the impact of: adverse general economic and related factors, such as fluctuating or increasing levels of unemployment, underemployment and the volatility of fuel prices, declines in the securities and real estate markets, and perceptions of these conditions that decrease the level of disposable income of consumers or consumer confidence; adverse events impacting the security of travel, such as terrorist acts, armed conflict and threats thereof, acts of piracy, and other international events; the risks and increased costs associated with operating internationally; our expansion into and investments in new markets; breaches in data security or other disturbances to our information technology and other networks; the spread of epidemics and viral outbreaks; adverse incidents involving cruise ships; changes in fuel prices and / or other cruise operating costs; any impairment of our tradenames or goodwill; our hedging strategies; our inability to obtain adequate insurance coverage; our substantial indebtedness, including the ability to raise additional capital to fund our operations, and to generate the necessary amount of cash to service our existing debt; restrictions in the agreements governing our indebtedness that limit our flexibility in operating our business; the significant portion of our assets pledged as collateral under our existing debt agreements and the ability of our creditors to accelerate the repayment of our indebtedness; volatility and disruptions in the global credit and financial markets, which may adversely affect our ability to borrow and could increase our counterparty credit risks, including those under our credit facilities, derivatives, contingent obligations, insurance contracts and new ship progress payment guarantees; fluctuations in foreign currency exchange rates; overcapacity in key markets or globally; our inability to recruit or retain qualified personnel or the loss of key personnel; future changes relating to how external distribution channels sell and market our cruises; our reliance on third parties to provide hotel management services to certain ships and certain other services; delays in our shipbuilding program and ship repairs, maintenance and refurbishments; future increases in the price of, or major changes or reduction in, commercial airline services; seasonal variations in passenger fare rates and occupancy levels at different times of the year; our ability to keep pace with developments in technology; amendments to our collective bargaining agreements for crew members and other employee relation issues; the continued availability of attractive port destinations; pending or threatened litigation, investigations and enforcement actions; changes involving the tax and environmental regulatory regimes in which we operate; and other factors set forth under «Risk Factors» in our most recently filed Annual Report on Form 10 - K and subsequent filings by the Company with the Securities and Exchange Csecurities and real estate markets, and perceptions of these conditions that decrease the level of disposable income of consumers or consumer confidence; adverse events impacting the security of travel, such as terrorist acts, armed conflict and threats thereof, acts of piracy, and other international events; the risks and increased costs associated with operating internationally; our expansion into and investments in new markets; breaches in data security or other disturbances to our information technology and other networks; the spread of epidemics and viral outbreaks; adverse incidents involving cruise ships; changes in fuel prices and / or other cruise operating costs; any impairment of our tradenames or goodwill; our hedging strategies; our inability to obtain adequate insurance coverage; our substantial indebtedness, including the ability to raise additional capital to fund our operations, and to generate the necessary amount of cash to service our existing debt; restrictions in the agreements governing our indebtedness that limit our flexibility in operating our business; the significant portion of our assets pledged as collateral under our existing debt agreements and the ability of our creditors to accelerate the repayment of our indebtedness; volatility and disruptions in the global credit and financial markets, which may adversely affect our ability to borrow and could increase our counterparty credit risks, including those under our credit facilities, derivatives, contingent obligations, insurance contracts and new ship progress payment guarantees; fluctuations in foreign currency exchange rates; overcapacity in key markets or globally; our inability to recruit or retain qualified personnel or the loss of key personnel; future changes relating to how external distribution channels sell and market our cruises; our reliance on third parties to provide hotel management services to certain ships and certain other services; delays in our shipbuilding program and ship repairs, maintenance and refurbishments; future increases in the price of, or major changes or reduction in, commercial airline services; seasonal variations in passenger fare rates and occupancy levels at different times of the year; our ability to keep pace with developments in technology; amendments to our collective bargaining agreements for crew members and other employee relation issues; the continued availability of attractive port destinations; pending or threatened litigation, investigations and enforcement actions; changes involving the tax and environmental regulatory regimes in which we operate; and other factors set forth under «Risk Factors» in our most recently filed Annual Report on Form 10 - K and subsequent filings by the Company with the Securities and Exchange CSecurities and Exchange Commission.
- Post, link to or otherwise publish any Messages containing material that is obscene, racist, homophobic or sexist or that contains any form of hate speech; - Post, link to or otherwise publish any Messages that infringe copyright; - Post, link to or otherwise publish any Messages that are illegal, libellous, defamatory or may prejudice ongoing legal proceedings or breach a court injunction or other order; - Post, link to or otherwise publish any Messages that are abusive, threatening or make any form of personal attack on another user or an employee of Packaging Europe magazine; - Post Messages in any language other than English; - Post the same Message, or a very similar Message, repeatedly; - Post or otherwise publish any Messages unrelated to the Forum or the Forum's topic; - Post, link to or otherwise publish any Messages containing any form of advertising or promotion for goods and services or any chain Messages or «spam»; - Post, link to or otherwise publish any Messages with recommendations to buy or refrain from buying a particular security or which contain confidential information of another party or which otherwise have the purpose of affecting the price or value of any security; - Disguise the origin of any Messages; - Impersonate any person or entity (including Packaging Europe magazine employees or Forum guests or hosts) or misrepresent any affiliation with any person or entity; - Post or transmit any Messages that contain software viruses, files or code designed to interrupt, destroy or limit the functionality of the Site or any computer software or equipment, or any other harmful component; - Collect or store other users» personal data; and / or - Restrict or inhibit any other user from using the Forums.
You may not do any of the following while accessing or using the Services: (i) access, tamper with, or use non-public areas of the Services, fanatix's computer systems, or the technical delivery systems of fanatix's providers; (ii) probe, scan, or test the vulnerability of any system or network or breach or circumvent any security or authentication measures; (iii) access or search or attempt to access or search the Services by any means (automated or otherwise) other than through our currently available, published interfaces that are provided by fanatix (and only pursuant to those terms and conditions), unless you have been specifically allowed to do so in a separate agreement with Fanatix (NOTE: crawling the Services is permissible if done in accordance with the provisions of the robots.txt file, however, scraping the Services without the prior consent of fanatix is expressly prohibited); (iv) forge any TCP / IP packet header or any part of the header information in any email or posting, or in any way use the Services to send altered, deceptive or false source - identifying information; or (v) interfere with, or disrupt, (or attempt to do so), the access of any user, host or network, including, without limitation, sending a virus, overloading, flooding, spamming, mail - bombing the Services, or by scripting the creation of Content in such a manner as to interfere with or create an undue burden on the Services.
However we can not be held responsible for the actions of any third party who receives or obtains access to the information nor for any breach of security.
In the event that you become aware of any breach of security, including but not limited to, any loss, theft, or unauthorised disclosure of the Login Information, you must notify Parenting Ideas immediately.
A.G. Schneiderman Announces SHIELD Act To Protect New Yorkers From Data Breaches In Wake of Equifax Hack, New Legislation Would Make NY A Leader In Data Security — Requiring Robust Protections For New Yorkers» Personal Info 2016 Alone Saw A 60 % Increase In Data Breaches Impacting New Yorkers Attorney General Eric T. Schneiderman introduced new legislation today to comprehensively protect New Yorkers» personal information from a growing number of data bBreaches In Wake of Equifax Hack, New Legislation Would Make NY A Leader In Data Security — Requiring Robust Protections For New Yorkers» Personal Info 2016 Alone Saw A 60 % Increase In Data Breaches Impacting New Yorkers Attorney General Eric T. Schneiderman introduced new legislation today to comprehensively protect New Yorkers» personal information from a growing number of data bBreaches Impacting New Yorkers Attorney General Eric T. Schneiderman introduced new legislation today to comprehensively protect New Yorkers» personal information from a growing number of data breachesbreaches.
The Chartered Institute of Taxation (CIOT) is naturally deeply concerned about the implications of the Chancellor's statement this afternoon regarding the security breach of child benefit information.
Even this was in breach of the 1952 Directive from Home Secretary David Maxwell - Fyfe that the security services not provide information for party political purposes.
The shadow chancellor George Osborne said yesterday that HMRC's security breach «must mark the final blow for ambitions of this government to create a national ID card scheme - they simply can not be trusted with people's information
A security expert believes the DNC's data breach, which released an embarrassing trove of emails as well as personal donor information, could become much larger.
The New York State Public Service Commission will investigate a security breach involving the personal information of Rochester Gas & Electric and New York State Electric & Gas customers.
«A security breach in RFID applications would leak valuable information about physical objects to unauthorised parties,» says Li Yingjiu, Associate Professor at the Singapore Management University (SMU) School of Informatiinformation about physical objects to unauthorised parties,» says Li Yingjiu, Associate Professor at the Singapore Management University (SMU) School of InformationInformation Systems.
The report, Information Security at the Department of Health and Human Services, was prompted by the October 15, 2013 FDA cyber breach.
You also agree to promptly notify us at [email protected] of any unauthorized use of your username, password, other account information, or any other breach of security that you become aware of involving or relating to the Website.
About Blog CSO offers the latest information and best practices on business continuity and data protection, best practices for prevention of social engineering scams, malware and breaches, and tips and advice abut security careers and leadership.
a b c d e f g h i j k l m n o p q r s t u v w x y z