Tech
your username
December 18, 2020
On Thursday, a Hotels.com user filed a class-action complaint against Hotels.com LP (HLP), owner of HLP Expedia Group Inc. (Expedia), Amazon Web Services Inc. (AWS), and a group of unnamed individuals for their alleged failures as it relates to a November 2020 data breach that exposed the plaintiffs’ and others’ personally identifiable information.
The defendant operates Hotels.com, an online booking service where an individual can check hotel and room availability and make a reservation, the complaint said. However, in order to use the platform, the plaintiff noted that “a customer must enter in significant personally identifiable information (PII) such as a first name, last name, email address, password, home address, telephone number, and payment card information.” The plaintiff noted that users “trust that their PII will be maintained in a secure manner and kept from unauthorized disclosure to third parties as required by the law
Mobiquity Technologies Integrates with BritePool to Solve for Third-Party Cookie Elimination
albuquerqueexpress.com - get the latest breaking news, showbiz & celebrity photos, sport news & rumours, viral videos and top stories from albuquerqueexpress.com Daily Mail and Mail on Sunday newspapers.
Americans Don t Trust the US Government — Especially with Their Data
cpomagazine.com - get the latest breaking news, showbiz & celebrity photos, sport news & rumours, viral videos and top stories from cpomagazine.com Daily Mail and Mail on Sunday newspapers.
As we previously discussed
here, the Attorney General’s CCPA regulations became effective on August 14, 2020. On October 12, 2020, the Attorney General gave notice of a third set of proposed modifications, which were open for public comment. According to the Attorney General, this newest set of modifications is in response to those public comments and/or to clarify and conform the proposed regulations to existing law.
The
The modifications revised Section 999.306(b)(3), to clarify that a business selling personal information collected from consumers in the course of interacting with them offline shall inform consumers of their right to opt-out of the sale of their personal information by an offline method.
To embed, copy and paste the code into your website or blog:
With the ink barely dry on the newly enacted California Consumer Privacy Act (CCPA), California voters have approved The California Privacy Rights Act (CPRA), which significantly amends the CCPA and creates new obligations for covered businesses. While not fully operative until January 2023 and not enforceable until July 2023, CPRA will require organizations currently grappling with CCPA compliance to further strengthen their data collection and privacy practices. CPRA builds on the CCPA, expanding consumer rights over their personal information and clarifying responsibilities for businesses that use such information. CPRA also imposes protections similar to those of the European Union s General Data Protection Regulation (GDPR), a reflection of where U.S. privacy regulation may ultimately be headed.