Zum Inhalt der Seite gehen

Suche

Beiträge, die mit PRIVACY getaggt sind


दिल्ली मेट्रो पर केबल चोरी: लगातार घटनाएं बनीं बड़ी समस्या।

https://aliyesha.com/sub/articles/news/display/nd_metro_blue_line_disruption

#newdelhi #delhi #india #press #news #metro #trains #disruption #CableStealing #menace #DelhiMetro

Enjoy tracker free reading with us. #privacy #privacymatters


"The Federal Trade Commission (FTC) announced sweeping action against some of the most important companies in the location data industry on Tuesday, including those that power surveillance tools used by a wide spread of U.S. law enforcement agencies and demanding they delete data related to certain sensitive areas like health clinics and places of worship.

Venntel, through its parent company Gravy Analytics, takes location data from smartphones, either through ordinary apps installed on them or through the advertising ecosystem, and then provides that data feed to other companies who sell location tracking technology to the government or sells the data directly itself. Venntel is the company that provides the underlying data for a variety of other government contractors and surveillance tools, including Locate X. 404 Media and a group of other journalists recently revealed Locate X could be used to pinpoint phones that visited abortion clinics.

The FTC says in a proposed order that Gravy and Venntel will be banned from selling, disclosing, or using sensitive location data, except in “limited circumstances” involving national security or law enforcement."

#USA #FTC #LocationData #Venntel #Gravy #DataBrokers #DataBrokerage #DataProtection #Privacy #Surveillance

https://www.404media.co/ftc-bans-location-data-company-that-powers-the-surveillance-ecosystem/


FTC scolds two data brokers for allegedly selling your location to the metre

They bought logs of people's whereabouts from app developers and other companies that carried out software-based tracking of location, and then resold it.

And thisis one reason why you should not grants your apps blanket access to all of your data on your phone and if you do provided limited access, be aware of where you are using them and when.

https://www.theregister.com/2024/12/04/ftc_data_brokers/

#Privacy #Security #DataForSale #Apps #Mobile


चुनाव से पहले दिल्ली वालों को तोहफा, अगले दो हफ्ते में सड़कों पर दौड़ेगी 150 ‘मोहल्ला बसें’।

https://aliyesha.com/sub/articles/news/display/nd_before_elections_bus_facilities_increase_aap

#newdelhi #delhi #india #press #news #politics #aap #cmaatishi #metro #BusService #BusFacility #MohallaBus

Enjoy tracker free reading with us. #privacy #privacymatters


This Website Shows How Much Google’s AI Can Glean From Your Photos


The foreground is dominated by a slide projector, its plastic casing a pale off-white. A slide is in place, showcasing a nighttime scene with what seems to be a cityscape in the background. The image on the slide is dark, a purplish hue, with tall structures barely visible against a starlit sky. The number "E12" is handwritten on the top-left corner of the projector. The scene within the slide suggests a view of a city at night. The image is somewhat grainy. We cannot infer much about the people who might have taken the photo—their racial characteristics, age, economic status, lifestyle, or activities. The emotional tone of the photo is quiet and contemplative. The lack of clear details means it is impossible to guess at any specifics regarding the photographer and image creation time. The light source appears to be artificial, suggesting an indoor environment. The slide itself appears slightly dusty or smudged, which is not easily noticeable at first glance. The color saturation in the image projected onto the slide appears to be altered due to age or processing of the image. The image quality isn't very sharp, making some of the details in the cityscape difficult to discern. There is a subtle reddish-pink glow along the top edge of the slide within the projector, possibly from the internal light source.
Software engineer Vishnu Mohandas decided he would quit Google in more ways than one when he learned that the tech giant had briefly helped the US military develop AI to study drone footage. In 2020, he left his job working on Google Assistant and also stopped backing up all of his images to Google Photos. He feared that his content could be used to train AI systems, even if they weren’t specifically ones tied to the Pentagon project. “I don’t control any of the future outcomes that this will enable,” Mohandas thought. “So now, shouldn’t I be more responsible?”

Apart from the incredible detail that is recognised from the smallest details on a single photo, the AI also draws all sorts of inferences from appearances, expressions, etc. But you really need to think about the collective analysis across hundreds or thousands of personal photos a single Google user backs up into Google Photos. The power of AI across all of those photos is where the true value lies.

Google though, says the company doesn’t sell the content stored in Google Photos to third parties or use it for advertising purposes. Users can turn off some of the analysis features in Photos, but they can’t prevent Google from accessing their images entirely, because the data are not end-to-end encrypted.

As a user, you just have to hope that analysis really does not get into the wrong hands, no matter whose hands those may be.

See https://www.wired.com/story/website-google-ai-photos-ente
#Blog, #AI, #GooglePhotos, #privacy, #technology


"A new lawsuit filed by a current Apple employee accuses the company of spying on its workers via their personal iCloud accounts and non-work devices.

The suit, filed Sunday evening in California state court, alleges Apple employees are required to give up the right to personal privacy, and that the company says it can “engage in physical, video and electronic surveillance of them” even when they are at home and after they stop working for Apple.

Those requirements are part of a long list of Apple employment policies that the suit contends violate California law.

The plaintiff in the case, Amar Bhakta, has worked in advertising technology for Apple since 2020. According to the suit, Apple used its privacy policies to harm his employment prospects. For instance, it forbade Bhakta from participating in public speaking about digital advertising and forced him to remove information from his LinkedIn page about his job at Apple.

“For Apple employees, the Apple ecosystem is not a walled garden. It is a prison yard. A panopticon where employees, both on and off duty, are subject to Apple’s all-seeing eye,” the lawsuit says."

https://www.semafor.com/article/12/02/2024/employee-lawsuit-accuses-apple-of-spying-on-its-workers

#Apple #iCloud #WorkerSurveillance #Privacy #DataProtection


मशहूर कोचिंग टीचर अवध ओझा आम आदमी पार्टी में शामिल, दिल्ली से चुनाव लड़ेंगे।

https://aliyesha.com/sub/articles/news/display/nd_famous_educator_ojha_joins_aap

#newdelhi #delhi #india #press #news #politics #aap #AwadhOjha #kejriwal #UPSC #education #youtuber

Enjoy tracker free reading with us. #privacy #privacymatters


The Pressure Is on for Big Tech to Regulate the Broken Digital Advertising Industry - https://www.wired.com/story/big-tech-digital-advertising-regulation/ should have been done 10 years ago #adtech #surveillance #privacy


Someone told me yesterday of a minutes app for meetings they'd found. Knowing how these apps work, I checked the security policy. I got my fears confirmed. It collects data and share it with 8 third parties, including use for ads & analysis.

I showed her this, and said she should probably get consent from others when using the app. Today she told me she'd uninstalled it and thanked me for the warning!

We can't expect people to figure this out. We need better regulation.

#AI #Security #Privacy


Critical WordPress Anti-Spam Plugin Flaws expose 200k+ Sites to Remote Attacks

Two critical security flaws impacting the Spam protection, Anti-Spam & FireWall plugin WordPress could allow an unauthenticated attacker to install & enable malicious plugins on susceptible sites.

https://www.wordfence.com/blog/2024/11/200000-wordpress-sites-affected-by-unauthenticated-critical-vulnerabilities-in-anti-spam-by-cleantalk-wordpress-plugin/

#wordpress #it #security #privacy #engineer #media #tech #news
The vulnerabilities, tracked as CVE-2024-10542 and CVE-2024-10781, carry a CVSS score of 9.8 out of a maximum of 10.0. They were addressed in versions 6.44 and 6.45.

According to Wordfence, both vulnerabilities concern an authorization bypass issue that could allow a malicious actor to install and activate arbitrary plugins. This could then pave the way for remote code execution if the activated plugin is vulnerable of its own.

The plugin is "vulnerable to unauthorized Arbitrary Plugin Installation due to a missing empty value check on the 'api_key' value in the 'perform' function in all versions up to, and including, 6.44," security researcher István Márton said, referring to CVE-2024-10781. On the other hand, CVE-2024-10542 stems from an authorization bypass via reverse DNS spoofing on the checkWithoutToken() function.

Regardless of the bypass method, successful exploitation of the two shortcomings could allow an attacker to install, activate, deactivate or even uninstall plugins.

<⚠️Users of the plugin are advised to ensure that their sites are updated to the latest patched version to safeguard against potential threats.⚠️>


#AusPol #FediMeta #SocialMedia #SocialMediaBan #Under16SocialMediaBan #Under16SocialMedia #Privacy #DigitalRights #DataSecurity #Fedi
What does Australia’s social media ban for under 16s mean for smaller platforms, especially small to medium sized instances on the Fedi? I would like to hear opinions from as many people as possible and from not just Australians so please boost.


My setup for using #PiHole outside my home

https://axel.leroy.sh/blog/using-pihole-outside-home?utm_source=mastodon

#blog #SelfHosting #privacy #DNS #EncryptedDNS #DoT #DoH


Meeting held to discuss preparations for Winter Assembly Session.

https://aliyesha.com/sub/articles/news/display/hp_meeting_review_winter_session_prep

#himachal #dharamshala #india #news #press #governemnt #governance #winter #WinterSession #AssemblySession

Enjoy tracker free reading with us. #privacy #privacymatters


Firefox & Windows Zero-Days exploited by Russian RomCom Threat Actor’s.

IT-security researchers at ESET have exposed a malicious campaign by the Russia-linked RomCom group, which combined two previously unknown (zero-day) vulnerabilities to compromise targeted systems including Windows and Firefox.

https://www.welivesecurity.com/en/eset-research/romcom-exploits-firefox-and-windows-zero-days-in-the-wild/

#firefox #windows #zerodays #backdoor #it #security #privacy #engineer #media #tech #news
RomCom Exploits Double Zero-Day: RomCom, a Russia-linked group used previously unknown vulnerabilities in Firefox and Windows in a sophisticated attack campaign.

The attack chain, first detected on October 8th, started with a vulnerability in Mozilla Firefox and Thunderbird, (CVE-2024-9680, CVSS score 9.8). If a user with a vulnerable browser visited a customized webpage, malicious code could run within the browser’s restricted environment without any user interaction. This vulnerability, a “use-after-free” bug in the animation feature of Firefox, was quickly addressed by Mozilla within 24 hours of being notified by ESET.

However, the attack didn’t stop there. RomCom chained this browser vulnerability with another zero-day flaw in Windows (CVE-2024-49039, CVSS score 8.8) to bypass the browser’s security “sandbox.” This second vulnerability allowed the attackers to run code with the privileges of the logged-in user, taking control of the system. Microsoft released a fix for this issue on November 12th.

This cyberattack campaign goes on to show the importance of quick vulnerability disclosure and patching. It also emphasises the need for users to remain alert and keep their software up to date to prevent exploitation of zero-day vulnerabilities.
[ImageSource: ESET]

RomCom Victims Heatmap

ESET’s investigation shows that RomCom targeted various sectors, including government entities in Ukraine, the pharmaceutical industry in the US and the legal sector in Germany, for both espionage and cybercrime purposes. The group, also known as Storm-0978, Tropical Scorpius or UNC2596, is known for both opportunistic attacks and targeted espionage.

From October 10th to November 4th, ESET’s data showed that users visiting these malicious websites were primarily located in Europe and North America, with the number of victims ranging from one to as many as 250 in some countries.
[ImageSource: ESET]

RomCom Attack Flow

The exploit chain worked by first redirecting users to fake websites, which used domains designed to appear legitimate and included the names of other organizations, before sending them to a server hosting the exploit code.

These fake sites often used the prefix or suffix “redir” or “red” to a legitimate domain, and the redirection at the end of the attack took the victims to the legitimate website, hiding the attack. Once the exploit successfully ran, it installed RomCom’s custom backdoor, giving the attackers remote access and control over the infected machine.

"The compromise chain is composed of a fake website that redirects the potential victim to the server hosting the exploit and should the exploit succeed, shellcode is executed that downloads and executes the RomCom backdoor," said ESET researcher Damien Schaeffer.


I'm curious as to how people are supporting good mainstream journalism such as say, The New Yorker, NYT, WaPo, WSJ etc. without being tracked and having their data sold to advertisers?
These companies don't provide full article content RSS feeds and while I can access them through archive.is or 12ft or something - I would like to support the journalists. How is everyone else dealing with this?

#Journalism #privacy #rss


Found this old #blog post from @bw about #Facebook and #Privacy and #data. https://blakewatson.com/journal/why-i-left-facebook/


Providing employment to state’s youth is a Government priority: Kamlesh Thakur.

https://aliyesha.com/sub/articles/news/display/hp_providing_employment_govt_priority_thakur

#himachal #kangra #india #news #press #governemnt #governance #congress #employment #jobs #youth

Enjoy tracker free reading with us. #privacy #privacymatters


In what feels like something of a victory, I have got my super provider to acknowledge that only offering one form of 2FA, namely SMS, really isn't good enough

#Privacy


"Workers should have the right to know which of their data is being collected, who it's being shared by, and how it's being used. We all should have that right. That's what the actors' strike was partly motivated by: actors who were being ordered to wear mocap suits to produce data that could be used to produce a digital double of them, "training their replacement," but the replacement was a deepfake.

With a Trump administration on the horizon, the future of the FTC is in doubt. But the coalition for a new privacy law includes many of Trumpland's most powerful blocs – like Jan 6 rioters whose location was swept up by Google and handed over to the FBI. A strong privacy law would protect their Fourth Amendment rights – but also the rights of BLM protesters who experienced this far more often, and with far worse consequences, than the insurrectionists.

The "we do it with an app, so it's not illegal" ruse is wearing thinner by the day. When you have a boss for an app, your real boss gets an accountability sink, a convenient scapegoat that can be blamed for your misery.

The fact that this makes you worse at your job, that it loses your boss money, is no guarantee that you will be spared. Rich people make great marks, and they can remain irrational longer than you can remain solvent. Markets won't solve this one – but worker power can."

https://pluralistic.net/2024/11/26/hawtch-hawtch/#you-treasure-what-you-measure

#Work #WageSlavery #WorkerSurveillance #Bossware #Privacy #AI #DataProtection #FTC #USA


No aspect will be ignored during organisational activities: Dr. Dilip Jaiswal.

https://aliyesha.com/sub/articles/news/display/bh_elections_preparation_bjp_patna_jaiswal

#bihar #patna #india #news #press #politics #bjp #elections #elections2025

Enjoy tracker free reading with us. #privacy #privacymatters


Silent Chaos: How noise pollution goes unnoticed.

https://aliyesha.com/sub/articles/news/display/al_how_noise_pollution_goes_unnoticed

#punjab #india #press #news #pollution #NoisePollution #Farmers #Farming #LoudMusic

Enjoy tracker free reading with us. #privacy #privacymatters


दिल्ली में केजरीवाल के खिलाफ कौन होगा बीजेपी का सीएम फेस?

https://aliyesha.com/sub/articles/news/display/nd_bjp_will_project_whom_against_kejriwal

#newdelhi #delhi #india #press #news #politics #bjp #aap #kejriwal #elections #elections2025 #CMFace #DelhiBJP

Enjoy tracker free reading with us. #privacy #privacymatters


Tons of wearables available for defeating facial rec. All this corpo misuse backed by the Australian govt's record on privacy has me considering some for once.

Or just annoy the cookers and mask up.

https://www.abc.net.au/news/2024-11-27/is-facial-recognition-an-invasion-of-privacy-or-a/104656202

#auspol #privacy


Apple fixes 2 Zero-Days exploited to breach MacOS Systems. :apple_inc:

Apple has released emergency security updates for macOS Sequoia that fix two zero-day vulnerabilities that “may have been actively exploited on Intel-based Mac systems”. As per usual, Apple didn’t share details about the attacks in which patched vulnerabilities are exploited.

[CVE-2024-44309 & CVE-2024-44308]

https://support.apple.com/en-us/121753

#apple #macos #update #it #security #privacy #engineer #media #tech #news
Apple has transitioned to using Intel processors on Macs in June 2006 and stopped shipping them altogether in June 2023, after starting using its own silicon in 2020.

The two vulnerabilities “may have been actively exploited on Intel-based Mac systems”, but it’s unclear at this time whether that means that they can’t be exploited on Apple-based Macs.

[⚠️In any case, all MacOS Sequoia users should update their systems as soon as possible.⚠️]

CVE-2024-44309 affects WebKit, the browser engine used in the Safari web browser and all iOS and iPadOS web browsers, and can be triggered when it’s made to process maliciously crafted web content. It can enable a cross site scripting (XSS) attack.

CVE-2024-44308 affects JavaScriptCore (the built-in JavaScript engine for WebKit) and can likewise be exploited via maliciously crafted web content. It can lead to arbitrary code execution.

<Both vulnerabilities have been reported by security researchers Clément Lecigne and Benoît Sevens of Google’s Threat Analysis Group (TAG).>
Apple has also released security patches for iOS, iPadOS, visionOS and its Safari web browser. The updates are available for the following devices and operating systems:

• iOS 18.1.1 and iPadOS 18.1.1 - iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and later
<https://support.apple.com/en-us/121752>
• iOS 17.7.2 and iPadOS 17.7.2 - iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 2nd generation and later, iPad Pro 10.5-inch, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 6th generation and later, and iPad mini 5th generation and later
<https://support.apple.com/en-us/121754>
• macOS Sequoia 15.1.1 - Macs running macOS Sequoia
<https://support.apple.com/en-us/121753>
• visionOS 2.1.1 - Apple Vision Pro
<https://support.apple.com/en-us/121755>
• Safari 18.1.1 - Macs running macOS Ventura and macOS Sonoma
<https://support.apple.com/en-us/121756>


Here;s Digital Defense Fund’s Abortion Privacy Guide, created with the input of abortion workers, legal experts, digisec experts, and patients.

DDF's materials are always extremely high quality and this is no exception!

There's also a Canva version available with QR codes to download signal and instructions on how to erase your digital history.

#abortion #privacy
ABORTION PRIVACY. Want your abortion to be private? Don’t delay — do these 3 things now.  Updated as of August 2024
Make sure your friends and family respect your privacy. Think about who you told about your abortion — ask them to delete messages/ social media shares and not share your experience with others..  For the future: get the Signal app — set up disappearing messages and have private conversations there.
Make a plan for the next time you get health care.

A miscarriage caused by pills is the same as a natural miscarriage. If you want medical care in the next month, your pregnancy test will still be positive. Doctors provide treatment based on your symptoms, you don't have to share any other information with your doctor that you don't want to.
Delete the digital record. Don’t let your digital footprint cause privacy leaks. Delete any record of your experience in case someone else uses your phone or computer:

Delete text messages and empty deleted folder. Delete emails and empty your trash. Erase your search history and caches, and Google Maps searches.


The WIRED Guide to Protecting Yourself From Government Surveillance

„Donald Trump has vowed to deport millions and jail his enemies. To carry out that agenda, his administration will exploit America’s digital surveillance machine. Here are some steps you can take to evade it….“

https://www.wired.com/story/the-wired-guide-to-protecting-yourself-from-government-surveillance/

#Surveillance #SurveillanceCapitalism #Privacy #Data #Datenschutz #Privacy #Repression


NDA workers will strengthen the alliance at the booth level by mutual coordination: Umesh Kushwaha.

https://aliyesha.com/sub/articles/news/display/bh_nda_election_preparation_join_press

#bihar #patna #india #news #press #politics #nda #bjp #jdu #nitishkumar #elections #elections2025 #Mission225

Enjoy tracker free reading with us. #privacy #privacymatters


NodeStealer Malware targets Facebook Ad Accounts and harvesting Credit Card Data.

Threat hunters are warning about an updated version of the Python-based NodeStealer that's now equipped to extract more information from victims Facebook Ads Manager accounts and harvest credit card data stored in web browsers.

https://www.netskope.com/blog/python-nodestealer-targets-facebook-ads-manager-with-new-techniques

#facebook #socialmedia #ads #malware #it #security #privacy #engineer #media #tech #news
"They collect budget details of Facebook Ads Manager accounts of their victims, which might be a gateway for Facebook malvertisement," Netskope Threat Labs researcher Jan Michael Alcantara said in a report. "New techniques used by NodeStealer include using Windows Restart Manager to unlock browser database files, adding junk code and using a batch script to dynamically generate and execute the Python script."

NodeStealer, first publicly documented by Meta in May 2023, started off as JavaScript malware before evolving into a Python stealer capable of gathering data related to Facebook accounts in order to facilitate their takeover.

The latest analysis from Netskopke shows that NodeStealer artifacts have begun to target Facebook Ads Manager accounts that are used to manage ad campaigns across Facebook and Instagram, in addition to striking Facebook Business accounts.
[ImageSource: Netskope Threat Labs]

"We recently found several Python NodeStealer samples that collect budget details of the account using Facebook Graph API," Michael Alcantara explained. "The samples initially generate an access token by logging into adsmanager.facebook[.]com using cookies collected on the victim's machine."

Aside from collecting the tokens and business-related information tied to those accounts, the malware includes a check that's explicitly designed to avoid infecting machines located in Vietnam as a way to evade law enforcement actions, further solidifying its origins.
[ImageSource: Netskope Threat Labs]

On top of that, certain NodeStealer samples have been found to use the legitimate Windows Restart Manager to unlock SQLite database files that are possibly being used by other processes. This is done so in an attempt to siphon credit card data from various web browsers.

Data exfiltration is achieved using Telegram, underscoring that the messaging platform still continues to be a crucial vector for threat actors despite recent changes to its policy.

Malvertising via Facebook is a lucrative infection pathway, often impersonating trusted brands to disseminate all kinds of malware. This is evidenced by the emergence of a new campaign starting November 3, 2024, that has mimicked the Bitwarden password manager software through Facebook sponsored ads to install a rogue Google Chrome extension.

<https://www.bitdefender.com/en-us/blog/labs/inside-bitdefender-labs-investigation-of-a-malicious-facebook-ad-campaign-targeting-bitwarden-users>


#Business #Debates
Self-hosting isn’t a solution · “What people actually need are laws.” https://ilo.im/1610ey

_____
#Privacy #Decentralization #Regulation #Laws #GDPR #Hosting #Blog #Website #Development #WebDev


"Microsoft Office, like many companies in recent months, has slyly turned on an “opt-out” feature that scrapes your Word and Excel documents to train its internal AI systems. This setting is turned on by default, and you have to manually uncheck a box in order to opt out.

If you are a writer who uses MS Word to write any proprietary content (blog posts, novels, or any work you intend to protect with copyright and/or sell), you’re going to want to turn this feature off immediately.

I won’t beat around the bush. Microsoft Office doesn’t make it easy to opt out of this new AI privacy agreement, as the feature is hidden through a series of popup menus in your settings:

On a Windows computer, follow these steps to turn off “Connected Experiences”: File > Options > Trust Center > Trust Center Settings > Privacy Options > Privacy Settings > Optional Connected Experiences > Uncheck box: “Turn on optional connected experiences”"

https://medium.com/illumination/ms-word-is-using-you-to-train-ai-86d6a4d87021

#Microsoft #AI #GenerativeAI #AITraining #MSWord #Privacy #Word