article thumbnail

Kaiser health insurance leaked patient data to advertisers

Malwarebytes

Health insurance giant Kaiser has announced it will notify millions of patients about a data breach after sharing patients’ data with advertisers. That’s nice for the advertisers, but the information gathered by these pixels tells them a lot about your browsing behavior, and a lot about you.

article thumbnail

FTC to ban Avast from selling browsing data for advertising purposes

Bleeping Computer

million and ban the company from selling the users' web browsing data or licensing it for advertising purposes. [.] Federal Trade Commission (FTC) will order Avast to pay $16.5

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Meta faces EU ban on Facebook, Instagram targeted advertising

Bleeping Computer

The European Data Protection Board has extended the temporary ban on targeted advertising on Facebook and Instagram, imposed by the Norwegian Data Protection Authority (DPA) in July. [.]

article thumbnail

New 'VietCredCare' Stealer Targeting Facebook Advertisers in Vietnam

The Hacker News

Facebook advertisers in Vietnam are the target of a previously unknown information stealer dubbed VietCredCare at least since August 2022.

article thumbnail

FTC charged Avast with selling users’ browsing data to advertising companies

Security Affairs

The antivirus firm is accused of selling the data to advertising companies without user consent. According to the complaint, the cybersecurity firm was advertising its products as privacy-friendly. million and order to stop selling or licensing any web browsing data for advertising purposes. FTC will also fine Avast $16.5

article thumbnail

Smart-Advertising Company Gains Visibility into Cloud Data

Security Boulevard

Visibility into the data stored within your cloud ecosystem is vital for cloud data security … The post Smart-Advertising Company Gains Visibility into Cloud Data appeared first on Laminar. The post Smart-Advertising Company Gains Visibility into Cloud Data appeared first on Security Boulevard.

article thumbnail

BunnyLoader, a new Malware-as-a-Service advertised in cybercrime forums

Security Affairs

Zscaler ThreatLabz researchers discovered a new malware-as-a-service (MaaS) that is called BunnyLoader, which has been advertised for sale in multiple cybercrime forums since September 4, 2023. Cybersecurity researchers spotted a new malware-as-a-service (MaaS) called BunnyLoader that’s appeared in the threat landscape.