Linux Privacy - Page 34

We have thousands of posts on a wide variety of open source and security topics, conveniently organized for searching or just browsing.

Discover Privacy News

Facebook Hangover

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

On Dave Farber's list, Brock Meeks pointed us to a delightful Facebook Smackdown. Brock says, What do Facebook, the CIA and your magazine subscription list have in common? Maybe more than you think... Trust me, it's worth the look.

The RFID Guardian: a Firewall For Your Tags

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Don't carry RFID? You might be surprised; the short-range ID technology is currently found in everything from US passports to swipeless credit cards to public transit passes to World Cup tickets to car keys to the building access pass for your office building. A few of the digerati even elect to have RFID implants from VeriChip slipped beneath their skin in order to use them as cashless payment systems.

The Fine Art of Data Destruction

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Peggy Jones, a business manager for the information-management team at the College of Southern Maryland, was asked recently to help dispose of what she now estimates were about 1,200 old backup tapes and cassettes her IT organization had been storing in a relatively well-fortified walk-in vault.

ISP Data Retention: Early Results In

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Last Friday, 27B asked 10 of the nation's largest ISPs to clarify their data retention and sharing policies, in the wake of a report that ISPs were selling 'anonimized' user internet history logs to data firms and an ongoing drive by the Justice Department and some in Congress to require ISPs to hold that data for long periods of time. 'Anonymized' clickstreams can easily be used to rebuild a person's online life, especially given that search engine urls usually include the contents of a search.

How to develop value-added IT leadership

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Meet Lynette, a seemingly super-charged IT supervisor. Her assigned turf is network administration, but she is often the first to pitch in on special projects, can habitually be found providing requested extra staff guidance and generally sets a highly motivated personal example within her unit. Thus, Lynette routinely displays certain highly desirable leadership characteristics which add more value to, and have greater impact on, unit performance and outcomes. Lynette is a value-added leader similar to several you can likely identity within your own organization.

Study: Identity theft keeps climbing

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

The rate of identity theft-related fraud has risen sharply since 2003, a report from research firm Gartner suggests. Gartner's study, released Tuesday, shows that from mid-2005 until mid-2006, about 15 million Americans were victims of fraud that stemmed from identity theft, an increase of more than 50 percent from the estimated 9.9 million in 2003.

How to clone a biometric passport while it's still in the bag

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

In an investigation for the Daily Mail, security consultant Adam Laurie has demonstrated how a new UK biometric passport can be cloned without even being removed from its delivery envelope. The Mail exploit draws on previous work by Laurie and others, and puts together vulnerabilities in the chip technology, and in the chip security and logistics systems used by the Identity & Passport Service.

Feds Test New Data Mining Program

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Lawmakers and privacy advocates are concerned that a powerful new data searching tool being tested by the Department of Homeland Security could pose a threat to Americans' privacy as it sifts through mountains of information for patterns that might reveal terrorists.

Ferret Underscores Pesky Privacy Problems

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Security researchers announced on Thursday the release of a network sniffing tool that conveniently categorizes the data leaked by laptops and other devices during routine operation. The tool, dubbed Ferret, analyzes information that computers and other network devices regularly send out as a matter of course--a problem that Robert Graham, CEO of startup Errata Security, called data seepage.

Google Turns Over User IDs

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Google's YouTube and a company called Live Digital will offer no refuge to users who uploaded pirated copies of Fox Television's "24" and "The Simpsons" onto their video platforms. In an e-mail to internetnews.com, a 20th Century Fox Television spokesperson said that Google and Live Digital complied with subpoenas issued by the U.S. District Court in Northern California and disclosed to Fox the identities of two individuals who illegally uploaded entire episodes of "24" prior to its broadcast and DVD release.

Inside an Email Harvester's Configuration File

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

In previous posts on web application email harvesting, and the distributed email harvesting honeypot, I commented on a relatively less popular threat - the foundation for sending spam and phishing emails, namely collecting publicly available email addresses. The other day I came across an email harvester and decided to comment on its configuration file.

An Easier Identity Solution

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

PayPal announced last week that it will soon support a key fob to provide its customers with two-factor authentication. Costing $5 for personal accounts--and free for business accounts--people can get a One-Time Password (OTP) device that displays a new six-digit code every 30 seconds. The intent is to provide customers with another line of defense against identity theft and the continuous onslaught of PayPal-based phishing attacks.

How to leak a secret and not get caught

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Leaking a sensitive government document can mean risking a jail sentence - but not for much longer if an online service called WikiLeaks goes ahead. WikiLeaks is designed to allow anyone to post documents on the web without fear of being traced. The creators of the site are thought to include political activists and open-source software engineers, though they are keeping their identities secret. Their goal is to ensure that whistle-blowers and journalists are not thrown into jail for emailing sensitive documents. That was the fate of Chinese journalist Shi Tao, who was sentenced to a 10-year term in 2005 after publicising an email from Chinese officials about the anniversary of the Tiananmen Square massacre.

Eliminating Spam from Your Inbox

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

The facts are staggering... Spam emails are estimated to cost anywhere between US$10 to $87 billion per year in direct costs and lost productivity. What's more, 90% of computer viruses are spread by email attachments. Spam has become so insidious that every company has to consider the cost and means of reducing its impact. Sometimes it's as simple as implementing a basic spam filter and applying best practices-- i.e., following a few rules for recognizing and eliminating spam.

Flash Phishing

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

We've now seen several phishing web sites that are using flash-based content instead of normal HTML. Probably the main to reason to do this is to try to avoid phishing toolbars that analyze page content. Two recent examples, both targeting PayPal: www.ppal-form-ssl.com and www.welcome-ppl.com.

Image Spam Becoming a Growing Challenge

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Image spam is a serious and growing problem, not least because of its ability to circumvent traditional email spam filters to clog servers and inboxes. In just half a year, the problem of image spam has become general enough to be representative of 35 per cent of all junk mail. Not only this, but image spam is taking up 70 per cent of the bandwidth bulge on account of the large file sizes every single one represents.