Security
  • Menu
  • All Tips
  • FAQs
  • Categories
  • Guidelines
  • Data Security Support
  • Tools
  • Have I Been Pwned?
  • Pwned Passwords
  • Email Checker
  • Password Generator
  • My IP
  • Privacy
DATA PRIVACY NOTICE AND CONSENT FORM

Cloudstaff is committed to protecting the privacy of its data subjects, and ensuring the safety and security of personal data under its control and custody. This policy provides information on what personal data is gathered by Cloudstaff Security Tips about its current, past, and prospective employees; how it will use and process this; how it will keep this secure; and how it will dispose of it when it is no longer needed. This information is provided in compliance with the Philippine Republic Act No. 10173, also known as, the Data Privacy Act of 2012 (DPA) and its Implementing Rules and Regulations (DPA-IRR). It sets out Cloudstaffs’ data protection practices designed to safeguard the personal data of individuals it deals with, and also to inform such individuals of their rights under the Act.

The personal data obtained from this application is entered and stored within the Cloudstaff system and will only be accessed by the Cloudstaff’s authorized personnel. Cloudstaff have instituted appropriate organizational, technical and cloud security measures (Amazon Web Services Shared Responsibility) to ensure the protection of the users personal data.

Information collected will be automatically deleted after three (3) years inactivity.

Furthermore, the information collected and stored in the application are as follows:
  • Given Name
  • Family Name
  • Avatar [Profile Picture]

USER CONSENT

I have read the Data Privacy Statement and expressed my consent for Cloudstaff to collect, record, organize, update or modify, retrieve, consult, use, consolidate, block, erase or destruct my personal data as part of my information.

I hereby affirm my right to be informed, object to processing, access and rectify, suspend or withdraw my personal data, and be indemnified in case of damages pursuant to the provisions of the Republic Act No. 10173 of the Philippines, Data Privacy Act of 2012 and its corresponding Implementing Rules and Regulations.

If you want to exercise any of your rights, or if you have any questions about how we process your personal data, please contact Cloudstaff’s Data Protection Officer, through the following channel:

Email to privacy@cloudstaff.com

  • Log in Now
Have some tips? Write it down and share it to your friends!

Click Login Now button to start!


News

Cyber Security Related News

Google Resolves $5 Billion Privacy Lawsuit Regarding User Tracking in 'Incognito Mode

Google has agreed to settle a class-action lawsuit, filed in June 2020, accusing the company of deceiving users who believed their internet activity remained private while using the "incognito" or "private" mode on web browsers. The lawsuit sought a minimum of $5 billion in damages, and the settlement terms have not been disclosed.

The plaintiffs claimed that Google violated federal wiretap...


January 2, 2024 16:35 (on 1/3/24) |  0 | 1 minute read
Security Lapse at MongoDB Unveils Vulnerabilities, Compromising Customer Information

On December 13, 2023, MongoDB detected unauthorized access to certain corporate systems, leading to the exposure of customer account metadata and contact information. The company initiated an immediate investigation and activated incident response efforts. The unauthorized access had been ongoing for some time before discovery, but MongoDB stated it was not aware of any exposure to data stored in MongoDB Atlas.

December 19, 2023 16:00 (on 12/20/23) |  0 | 2 minutes read

Critical Security Vulnerability Exposes Android, Linux, macOS, and iOS Devices to Bluetooth Hijacking

A critical Bluetooth security vulnerability, identified and tracked as CVE-2023-45866, has emerged as a significant threat, potentially giving malicious actors the ability to exploit an authentication bypass and take control of a broad spectrum of devices, including Android, Linux, macOS, and iOS systems. Discovered by security researcher Marc Newlin in August 2023, this flaw exposes a concerning case of authentication bypass that allows attackers...


December 11, 2023 18:28 (on 12/12/23) |  0 | 2 minutes read
Deceptive Strategies: Fraudsters Manipulate Genuine IDs for Bank Fraud

Authorities apprehended four members of a fraudulent syndicate engaging in "Frankenstein" fraud, synthetic identity fraud. The suspects utilized valid IDs with authentic photos but filled with false information, deceiving banks into granting loans. The arrest occurred during an entrapment operation conducted by the NBI-Anti-Organized and Transnational Crime Division. The seized IDs displayed varying details such as names, birthdates, and addresses, shedding light on the elaborate nature of...


December 3, 2023 17:02 (on 12/4/23) |  0 | 2 minutes read
Telekopye Telegram Bot Empowers Cybercriminals in Orchestrating Large-Scale Phishing Schemes

In recent revelations, a cybersecurity analysis has brought to light the nefarious activities of a Telegram bot known as Telekopye, utilized by threat actors, codenamed Neanderthals, to orchestrate large-scale phishing scams. ESET security researcher Radek Jizba delves into the functionality of Telekopye, explaining its capability to craft phishing websites, emails, SMS messages, and more. What adds an additional layer of sophistication to this...


November 27, 2023 16:33 (on 11/28/23) |  0 | 2 minutes read
Enhanced FCC Measures Safeguard Customers from SIM Swapping Threats

The U.S. Federal Communications Commission (FCC) is taking decisive action to counteract the rising threat of SIM-swapping attacks and port-out fraud within cell phone account scams. These fraudulent activities expose consumers to risks such as unauthorized access to personal data and the compromise of sensitive information.

The new rules, initially proposed in July 2023, mandate wireless...


November 20, 2023 16:42 (on 11/21/23) |  0 | 2 minutes read
Beware: Counterfeit Skills Assessment Platforms Exploiting IT Job Hunters, Microsoft Alerts

A faction within the well-known Lazarus Group, identified as Sapphire Sleet (also known as APT38, BlueNoroff, CageyChameleon, and CryptoCore), has recently established deceptive infrastructure mimicking skills assessment portals. Microsoft, which detected this activity, notes it as a notable shift in the persistent actor's tactics. 

Sapphire Sleet has a history of orchestrating...


November 14, 2023 23:55 (on 11/15/23) |  0 | 1 minute read
Google's Alert: Unveiling Potential Exploits of Calendar Service as a Hidden C2 Communication Channel

Google has issued a warning regarding a potential threat wherein multiple actors are sharing a public proof-of-concept (PoC) exploit, known as the Google Calendar RAT (GCR). This tool utilizes Google Calendar Events within a Gmail account for command-and-control (C2) purposes. While it was first made public on GitHub in June 2023, it has not been observed in real-world usage as of yet. Nevertheless, Google's Mandiant threat intelligence unit has...


November 6, 2023 16:34 (on 11/7/23) |  0 | 2 minutes read
Google's Enhanced Bug Bounty Initiative Takes Aim at AI Security Risks

Google is expanding its Vulnerability Rewards Program (VRP) to reward researchers who uncover potential threats specific to generative artificial intelligence (AI) systems. This initiative aims to enhance AI safety and security by addressing concerns like unfair bias, model manipulation, and data misinterpretations associated with generative AI. The program covers various categories, including prompt injections, data leakage from training datasets,...


November 1, 2023 19:06 (on 11/2/23) |  0 | 1 minute read
Malvertisers Leverage Google Ads to Target Individuals In Search for Popular Software

New information has surfaced regarding a malicious advertising campaign that exploits Google Ads to direct users searching for popular software to fake landing pages and distribute subsequent-stage malware.

Malwarebytes, the organization that uncovered this activity, noted its uniqueness in user fingerprinting and the distribution of time-sensitive payloads. This attack targets individuals...


October 23, 2023 17:00 (on 10/24/23) |  0 | 2 minutes read
  • First
  • «
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • »
  • Last


  2021 © Mazer

Security Tips v2.0.1 | Crafted with by Saugi