Privacy professionals

[ follow ]
#cybersecurity
fromHackernoon
2 years ago
Privacy professionals

SpyCloud Enhances Investigations Solution With AI-Powered Insights | HackerNoon

fromTechCrunch
1 day ago
Privacy professionals

Citizen Lab director warns cyber industry about US authoritarian descent | TechCrunch

fromHackernoon
2 years ago
Privacy professionals

SpyCloud Enhances Investigations Solution With AI-Powered Insights | HackerNoon

fromTechCrunch
1 day ago
Privacy professionals

Citizen Lab director warns cyber industry about US authoritarian descent | TechCrunch

#privacy
fromTechCrunch
1 day ago
Privacy professionals

A rival Tea app for men is leaking its users' personal data and driver's licenses | TechCrunch

fromPCWorld
2 days ago
Privacy professionals

De-Google your life: These 17 privacy-obsessed apps will set you free

fromSFGATE
2 days ago
Privacy professionals

Meta eavesdropped on period-tracker app's users, SF jury rules

Privacy professionals
fromFortune
2 days ago

OpenAI does away with feature that made ChatGPT conversations discoverable by Google

OpenAI has removed the feature allowing ChatGPT conversations to be indexed by Google due to privacy concerns.
fromTechCrunch
1 day ago
Privacy professionals

A rival Tea app for men is leaking its users' personal data and driver's licenses | TechCrunch

fromPCWorld
2 days ago
Privacy professionals

De-Google your life: These 17 privacy-obsessed apps will set you free

fromSFGATE
2 days ago
Privacy professionals

Meta eavesdropped on period-tracker app's users, SF jury rules

fromFortune
2 days ago
Privacy professionals

OpenAI does away with feature that made ChatGPT conversations discoverable by Google

fromPrivacy International
10 hours ago
Privacy professionals

Why Privacy Matters to Workers

Surveillance in workplaces threatens workers' dignity, autonomy, and rights, affecting both remote and gig workers significantly.
#privacy-rights
#facial-recognition
#meta
fromCNET
1 day ago
Privacy professionals

Jury Decides Meta Stole Data from Users of Period-Tracking App: What to Do If You're Worried

fromCNET
1 day ago
Privacy professionals

Jury Decides Meta Stole Data from Users of Period-Tracking App: What to Do If You're Worried

Privacy professionals
fromJuxtapoz
1 month ago

Juxtapoz Magazine - Barry McGee "Nature Inside Me" Print Release with V1 Gallery

We use cookies and similar technologies to help personalize content, tailor and measure ads, and provide a better experience.By clicking "Accept All" you agree to all cookies.
#data-privacy
frominnovation.consumerreports.org
11 hours ago
Privacy professionals

A Jury Verdict Against Meta & A Call to Delete Your Data with Flo

Flo Health Inc. and tech companies are accused of misusing users' menstrual health data for advertising purposes.
fromExchangewire
2 days ago
Privacy professionals

Piwik PRO Launches New Pricing Model to Deliver Scalable Features and Maximum Value

Piwik PRO introduces a new pricing model with enhanced value and privacy compliance beginning August 4, 2025.
fromExchangewire
2 days ago
Privacy professionals

Piwik PRO Launches New Pricing Model to Deliver Scalable Features and Maximum Value

#data-breach
fromIT Pro
17 hours ago
Privacy professionals

Google cyber researchers were tracking the ShinyHunters group's Salesforce attacks - then realized they'd also fallen victim

fromIT Pro
17 hours ago
Privacy professionals

Google cyber researchers were tracking the ShinyHunters group's Salesforce attacks - then realized they'd also fallen victim

fromwww.aljazeera.com
12 hours ago

Microsoft cloud used in Israeli mass surveillance of Palestinians: Report

The surveillance system, operational since 2022, was built by Unit 8200, the Israeli military's secretive intelligence branch, enabling collection of millions of daily phone calls.
Privacy professionals
fromWIRED
9 hours ago

Age Verification Is Sweeping Gaming. Is It Ready for the Age of AI Fakes?

Discord users are employing video game characters to circumvent the UK's new age-check laws.
fromWIRED
2 hours ago

Leak Reveals the Workaday Lives of North Korean IT Scammers

The data obtained reveals the meticulous planning involved in how North Korean IT workers operate, including tracking job applications and earnings meticulously.
Privacy professionals
fromTheregister
11 hours ago

CISA releases malware analysis for Sharepoint Server attack

CISA analysed six files including two Dynamic Link-Library (.DLL), one cryptographic key stealer, and three web shells. Cyber threat actors could leverage this malware to steal cryptographic keys and execute a Base64-encoded PowerShell command to fingerprint host system and exfiltrate data.
Privacy professionals
fromWIRED
7 hours ago

Encryption Made for Police and Military Radios May Be Easily Cracked

Encryption algorithms used by law enforcement and special forces likely have vulnerabilities that allow eavesdropping.
fromZDNET
16 hours ago

How to disable ACR on your TV - and why it makes such a big difference doing so

These days, most popular TV models utilize automatic content recognition (ACR), a form of ad surveillance technology that gathers information about everything you watch and transmits it to a centralized database.
Privacy professionals
fromTheregister
8 hours ago

Microsoft Exchange bug can allow 'total domain compromise'

CVE-2025-53786 is an elevation of privilege bug that Outsider Security's Dirk-jan Mollema reported to Microsoft. It exists because of the way hybrid Exchange deployments, which connect on-premises Exchange servers to Exchange Online, use a shared identity to authenticate users between the two environments.
Privacy professionals
fromThe Hacker News
14 hours ago

Microsoft Discloses Exchange Server Flaw Enabling Silent Cloud Access in Hybrid Setups

In an Exchange hybrid deployment, an attacker who first gains administrative access to an on-premises Exchange server could potentially escalate privileges within the organization's connected cloud environment without leaving easily detectable and auditable traces.
Privacy professionals
Privacy professionals
fromTechCrunch
12 hours ago

Data breach at French telecom giant Bouygues affects millions of customers | TechCrunch

Bouygues Telecom confirmed a cyberattack affecting 6.4 million customers, compromising sensitive personal and financial data.
Privacy professionals
fromGameSpot
9 hours ago

Itch And Steam's New Policies Reflect A Larger Battle On Free Speech

Rapid advancements in machine learning image generation enable the creation of explicit content, prompting widespread censorship and suppression in various media.
fromPsychology Today
10 hours ago

German Zoo Kills 12 Baboons, Danish Zoo Wants Pets for Food

Killing healthy animals and feeding pets to zoo residents raises serious scientific and ethical questions, demonstrating that zoos often view animals as disposable or surplus objects.
Privacy professionals
Privacy professionals
fromCbsnews
12 hours ago

N.Y. DMV warns of rise in "social engineering" texts

Maybe you've gotten a text from an unknown number asking if you've got time to chat?Or a self-described job recruiter letting you know about a new opening?
#webcam-security
fromHackernoon
6 months ago
Privacy professionals

Reflection-Based Information Leaks Puts Video Conferencing Privacy at Risk | HackerNoon

Webcam peeking risks vary by individual and conditions, complicating protection recommendations.
fromHackernoon
6 months ago
Privacy professionals

What Hackers Can Learn by Watching Your Screen Reflections | HackerNoon

Webcam peeking can recognize graphical layouts on screens more easily than text, but still poses significant privacy risks.
fromHackernoon
6 months ago
Privacy professionals

Reflection-Based Information Leaks Puts Video Conferencing Privacy at Risk | HackerNoon

Privacy professionals
fromHackernoon
2 weeks ago

Protocol That Leaks Your Every Move: A Guide to DNS Privacy | HackerNoon

DNS compromises online privacy due to its plaintext transmission, allowing ISPs and third parties to intercept user queries easily.
Privacy professionals
fromFortune
1 day ago

Meta contractors say they can see Facebook users sharing private information with their AI chatbots

Users share personal information too readily with Meta's AI chatbots.
fromThe Washington Post
1 day ago

Women sue Tea app after data breach spilled users' private information

The app, which marketed itself as a sanctuary where women could anonymously warn each other about dangerous men, instead became the very threat it promised to protect against.
Privacy professionals
fromArs Technica
1 day ago

States take the lead in AI regulation as federal government steers clear

Over 250 AI-related health bills were introduced in 34 states in the first half of 2025, focusing on disclosure, consumer protection, and regulation.
fromHackernoon
1 year ago

c/side CEO and Co-founder Simon Wijckmans on The Importance of Browser-side Security | HackerNoon

Browser-side attacks are exploding as threat actors exploit vulnerable third-party web scripts. Most security tools don't address the browser layer effectively.
Privacy professionals
#google
fromTechCrunch
1 day ago
Privacy professionals

Google says hackers stole its customers' data in a breach of its Salesforce database | TechCrunch

fromTechCrunch
1 day ago
Privacy professionals

Google says hackers stole its customers' data in a breach of its Salesforce database | TechCrunch

fromComputerWeekly.com
1 day ago

NCSC updates CNI Cyber Assessment Framework | Computer Weekly

NCSC updates Cyber Assessment Framework (CAF) to assist UK's critical infrastructure operators in managing cyber security risks.
Privacy professionals
fromTechzine Global
1 day ago

AirFrance-KLM reports data breach at customer service

KLM reported a data breach at an external customer service partner involving compromised contact information and Flying Blue data, but sensitive data remains secure.
Privacy professionals
fromIT Pro
1 day ago

Nearly one-third of ransomware victims are hit multiple times - even after paying up to hackers

More than three-in-ten ransomware victims are repeatedly attacked due to ineffective defenses and security fragmentation.
Privacy professionals
fromwww.theguardian.com
1 day ago

A million calls an hour': Israel relying on Microsoft cloud for expansive surveillance of Palestinians

Microsoft Azure collaborates with Israel's Unit 8200 to store extensive surveillance data on Palestinian communications.
Privacy professionals
fromThe Verge
1 day ago

Microsoft's plan to fix the web with AI has already hit an embarrassing security flaw

A critical vulnerability in Microsoft's NLWeb protocol allows remote users to access sensitive files.
Privacy professionals
fromWIRED
1 day ago

A Single Poisoned Document Could Leak 'Secret' Data Via ChatGPT

Generative AI models can be configured to access personal data sources, posing serious security risks and vulnerabilities to sensitive information.
Privacy professionals
fromWIRED
1 week ago

The Kremlin's Most Devious Hacking Group Is Using Russian ISPs to Plant Spyware

Turla, linked to Russia's FSB, utilizes state access to ISPs for advanced spyware installation, targeting foreign embassy personnel in Moscow.
fromwww.theguardian.com
1 day ago

Amazon customer says delivery driver she found masturbating in her bedroom returned to her home

Jane was shocked to find the delivery driver in her bedroom, where he was masturbating. She demanded he leave immediately.
Privacy professionals
fromAxios
1 day ago

Behind the Curtain: What does AI owe YOU?

Large language models like ChatGPT and Claude were trained on extensive internet content, from news to social media, to mimic human thinking and operation.
Privacy professionals
fromBBC News
2 days ago

Call to vet YouTube ads like regular TV to stop scams

"Regulations need to catch up with the reality of how people are watching content and unscrupulous advertisers must not be allowed to use loopholes to exploit people."
Privacy professionals
#privacy-laws
fromTechCrunch
2 days ago
Privacy professionals

Jury rules Meta violated California privacy laws by quietly collecting Flo users' menstrual health data | TechCrunch

fromTechCrunch
2 days ago
Privacy professionals

Jury rules Meta violated California privacy laws by quietly collecting Flo users' menstrual health data | TechCrunch

fromElectronic Frontier Foundation
2 days ago

No Walled Gardens. No Gilded Cages.

Sometimes technology feels like a gilded cage, and you're not the one holding the key. Most people can't live off the grid, so how do we stop data brokers who track and exploit you for money? Tech companies that distort what you see and hear? Governments that restrict, censor, and intimidate? No one can do it alone, but EFF was built to protect your rights.
Privacy professionals
fromFast Company
2 days ago

Cloudflare vs. Perplexity: a web scraping war with big implications for AI

Perplexity is allegedly ignoring website directives and ethical standards in data crawling.
#online-safety-act
Privacy professionals
fromThe Hacker News
2 days ago

Misconfigurations Are Not Vulnerabilities: The Costly Confusion Behind Security Risks

Misconfigurations and vulnerabilities are distinct concepts in SaaS security, both posing different risks that require specific attention.
fromElectronic Frontier Foundation
2 days ago

EFF at the Las Vegas Security Conferences

Our lawyers, activists, and technologists are always excited to support this community of security researchers and tinkerers-the folks who push computer security forward.
Privacy professionals
Privacy professionals
from404 Media
2 days ago

Nearly 100,000 ChatGPT Conversations Were Searchable on Google

A dataset of nearly 100,000 indexed ChatGPT conversations reveals significant privacy risks associated with AI sharing features.
fromThe Hacker News
2 days ago

How Top CISOs Save Their SOCs from Alert Chaos to Never Miss Real Incidents

CISOs can enhance SOC effectiveness by prioritizing speed and visibility over merely adding security tools.
fromDatabreaches
2 days ago

Scattered Spider is NOT quiet. They're just under another name now.

Since the recent arrests tied to the alleged Scattered Spider (UNC3944) members in the U.K., Mandiant Consulting hasn't observed any new intrusions directly attributable to this specific threat actor, Charles Carmakal, CTO of Mandiant Consulting at Google Cloud, told The Hacker News in a statement. This presents a critical window of opportunity that organizations must capitalize on to thoroughly study the tactics UNC3944 wielded so effectively, assess their systems, and reinforce their security posture accordingly.
fromArs Technica
2 days ago

OpenAI offers 20 million user chats in ChatGPT lawsuit. NYT wants 120 million.

OpenAI is resisting a request to produce log files of 120 million user conversations due to privacy and logistical concerns.
Privacy professionals
fromFast Company
2 days ago

Taiwanese authorities investigate TSMC chip trade secrets leak

Three people have been detained in Taiwan for stealing trade secrets from TSMC, including two current employees and one former employee.
Privacy professionals
fromTheregister
2 days ago

TSMC probes possible internal trade secret theft

TSMC has initiated legal proceedings against employees due to potential trade secret breaches after detecting unauthorized network activity.
[ Load more ]