Skip to main content

Home/ CIPP Information Privacy & Security News/ Group items tagged Networking

Rss Feed Group items tagged

Karl Wabst

Google Public DNS: What It Means For Your Privacy - Network World - 0 views

  •  
    "Google's expanding its grasp on the Internet with a newly revealed DNS resolving service. Google Public DNS, announced Thursday on Google's blog, will offer you an alternative way to connect to Web sites. As with the launch of most Google services, people are starting to ask questions about what kind of data will be collected and how exactly it will be used. (Or, in more lay terms, "Is Google going to be evil?") Here are some straight-forward answers, straight from the source. "
Karl Wabst

FCC Examines Verizon's Doubling of Early Termination Fees - Network World - 0 views

  •  
    "Barack Obama's consumer-friendly FCC is asking Verizon Wireless to explain why it recently doubled Early Termination Fees for its customers. The company has until Dec. 17 to explain "the rationale" behind the higher fees. The inquiry comes after Sen. Amy Klobuchar (D-Minn) introduced a bill that would curb the penalties customers are required to pay for early cancellation of a wireless contract. On Nov. 15, Verizon raised the early termination fee for "advanced devices" to $350, from $175 earlier. "
Karl Wabst

Consumers, FTC Seeking Behavioral Advertising Transparency | Knowledge Network | ITBusi... - 0 views

  •  
    "Consumers are often oblivious to the fact that some businesses share a great deal of their personal information with other businesses who deliver targeted behavioral advertising, says Anzen analysts Megan Brister and Jordan Prokopy. In an e-mail interview with IT Business Edge editor Lora Bentley, Brister and Prokopy say most consumers are just not aware of the business practices of companies that use personal information for profit. The Federal Trade Commission recently held meetings with consumer and privacy advocates, business and government leaders to discuss privacy, regulatory, and business issues of online behavioral advertising. It plans plan to ramp up efforts to protect consumers and possibly push for tougher legislation to protect consumers. One issue, Brister and Prokopy say, is the lack of transparency by companies that engage in behavioral advertising. These companies have been slow to adopt clear data-management policies and even when they do have policies, they are often written in language that is difficult to understand. Fortunately for consumers, some type of regulation appears to be on the way. The FTC appears eager to penalize businesses who lack transparency regardless of whether the consumer actually experienced any real negative effects as a result, Brister and Prokopy say."
Karl Wabst

Will U.S. Supreme Court overhaul Sarbanes-Oxley ? - Network World - 0 views

  •  
    "The U.S. Supreme Court Monday will hear arguments for and against the constitutionality of the oversight board established to monitor public company financial activity as part of the Sarbanes-Oxley regulation. The Sarbanes-Oxley Act was created and enacted into law partly in response to corporate accounting scandals such as Enron and WorldCom. The regulatory standard set out to reduce such fraudulent financial activities and provide an oversight mechanism for public companies. Part of the law includes the establishment of the Public Company Accounting Oversight Board (PCAOB), which consists of five members appointed by the Securities and Exchange Commission (SEC). The arguments to be heard this week relate directly to the PCAOB. While set up to regulate financial accounting at companies, those opposed to the board's powers argue that because its members are not appointed by the president, the board's control is unconstitutional based on the country's tenets of three branches of government. The challengers to the law say that the PCAOB lacks the presidential control required for executive branch agencies because the five members are appointed by the SEC, which doesn't fall under presidential powers. As a private agency in essence, the PCAOB is able to act as a government authority, which the Free Enterprise Fund believes to be unconstitutional. "
Karl Wabst

Cities embrace mobile apps, 'Gov 2.0' - CNN.com - 0 views

  •  
    "Craig Newmark, founder of Craigslist and a customer-service guru, was riding on a public train in San Francisco, California, recently when something common but annoying occurred: The railcar filled with people and became uncomfortably hot. If the inconvenience had happened a few years ago, Newmark said he would have just gone on with his day -- maybe complaining about the temperature to a friend. But this was 2009, the age of mobile technology, so Newmark pulled out his iPhone, snapped a photo of the train car and, using an app called "SeeClickFix," zapped an on-the-go complaint, complete with GPS coordinates, straight to City Hall. "A week or so later I got an e-mail back saying, 'Hey, we know about the problem and we're going to be taking some measures to address it,' " he said. Welcome to a movement the tech crowd is calling "Gov 2.0" -- where mobile technology and GPS apps are helping give citizens like Newmark more of a say in how their local tax money is spent. It's public service for the digital age."
  •  
    Maybe Craig of Craigslist has finally found something to do with technology besides making it easier to find a prostitute in Los Angeles?
Karl Wabst

Social Networking: Your Key to Easy Credit? - CNBC - 0 views

  •  
    "You probably don't analyze the chatter or quality of your social media connections, but creditors may be doing just that. In their quest to identify creditworthy customers, some are tapping into the information you and your friends reveal in the virtual stratosphere. Before calling the privacy police, though, understand how it's really being used."
  •  
    The social media outlets you use may affect credit offers!
Karl Wabst

Data breach costs top $200 per customer record - Network World - 0 views

  •  
    "The cost of a data breach increased last year to $204 per compromised customer record, according to the Ponemon Institute's annual study. The average total cost of a data breach rose from $6.65 million in 2008 to $6.75 million in 2009. "
  •  
    Cost of data breaches continue to increase while IT looks the other way.
Karl Wabst

The 2009 data breach hall of shame - Network World - 0 views

  •  
    "If there was anything even vaguely comforting about the data breaches that were announced this year, it was that many of them stemmed from familiar and downright mundane security failures. Companies continued to be felled more by usual issues such as lost laptops, un-patched or poorly coded software, inadvertent disclosures and rogue insiders, rather than by sneaky new attack techniques or devastating new hacker tools. "
  •  
    Preventable data loss damages customer trust and corporate trust.
Karl Wabst

Attackers cash in on fundamental data handling mistakes, Verizon finds - 0 views

  •  
    As Forrest Gump said, "Stupid is as stupid does." The 2009 Verizon Business data breach investigation report confirmed what the 2008 report revealed -- attackers usually gain a foothold through stupid, basic errors. "In virtually all the cases, we found that lots of the things that were simple and straightforward, had they been deployed, would have stopped the attack," said Peter Tippett, vice president of research and intelligence for Verizon Business Security Solutions. "Simple things like changing the password from the word "password" on the system, those basic errors were somewhere, endlessly; they were everywhere." In fact, the 2009 Verizon Business Data Breach Investigations Report showed that 67% of the 90 confirmed data breaches that Verizon investigated last year revealed that kind of error, usually on a third-party system, often tangential to the heart of the enterprise. But they open the door to the good stuff: thousands or even millions of customer records.
  •  
    Like this http://www.hdfilmsaati.net Film,dvd,download,free download,product... ppc,adword,adsense,amazon,clickbank,osell,bookmark,dofollow,edu,gov,ads,linkwell,traffic,scor,serp,goggle,bing,yahoo.ads,ads network,ads goggle,bing,quality links,link best,ptr,cpa,bpa. www.killdo.de.gg
Karl Wabst

Data Breaches: What The Underground World of "Carding" Reveals (pdf document) - 0 views

  •  
    Individuals have been at risk of having their personal information stolen and used to commit identity-related crimes long before the emergence of the Internet. What the Information Age has changed, however, is the method by which identity thieves can access and exploit the personal information of others. One method in particular leaves hundreds of thousands, and in some cases tens of millions, of individuals at risk for identity theft: large scale data breaches by skilled hackers. In this method, criminals remotely access the computer systems of government agencies, universities, merchants, financial institutions, credit card companies, and data processors, and steal large volumes of personal information on individuals. Such large scale data breaches have revolutionized the identity theft landscape as it relates to fraud on existing accounts through the use of compromised credit and debit card account information. Large scale data breaches would be of no more concern than small scale identity thefts if criminals were unable to quickly and widely distribute the stolen information for subsequent fraudulent use (assuming, of course, that the breach would be quickly detected). Such wide-scale global distribution of stolen information has been made possible for criminals with the advent of criminal websites, known as "carding forums," dedicated to the sale of stolen personal and financial information. These websites allow criminals to quickly sell the fruits of their ill-gotten gains to thousands of eager fraudsters
  •  
    Like this http://www.hdfilmsaati.net Film,dvd,download,free download,product... ppc,adword,adsense,amazon,clickbank,osell,bookmark,dofollow,edu,gov,ads,linkwell,traffic,scor,serp,goggle,bing,yahoo.ads,ads network,ads goggle,bing,quality links,link best,ptr,cpa,bpa. www.killdo.de.gg
Karl Wabst

Fuming S. Korea looking for way to punish Google | ZDNet Government | ZDNet.com - 0 views

  •  
    After Google issued an official raspberry to South Korea - by sidestepping its "real name" law by simply disabling comments and uploads - the Korean government has taken to pounding the table and turning beet red. Korean reporter Koo Bonkwo sent me an email with his latest report on the situation. The Hankyoreh reports that the Korea Communications Commission is "in an uproar" over Google's actions. According to an unnamed official at KCC: The people higher up said that they could not just leave Google alone and told us to find something to punish them with, so the related team is researching possible illegalities. At a meeting of a National Assembly committee that deals with communciations, KCC chairman Choi See-joong, railed to members: They are speaking as though Korea is a backwards Internet nation that is intensifying its Internet censorship. Why are you just standing around doing nothing?
  •  
    Like this http://www.hdfilmsaati.net Film,dvd,download,free download,product... ppc,adword,adsense,amazon,clickbank,osell,bookmark,dofollow,edu,gov,ads,linkwell,traffic,scor,serp,goggle,bing,yahoo.ads,ads network,ads goggle,bing,quality links,link best,ptr,cpa,bpa. www.killdo.de.gg
Karl Wabst

9 Dirty Tricks: Social Engineers' Favorite Pick-Up Lines - CSO Online - Security and Risk - 0 views

  •  
    Congrats on your inheritance! Okay, you knew that one's the start of a scam. Here are other come-ons you'll encounter when criminals come knocking. What the average guy might call a con is known in the security world as social engineering. Social engineering is the criminal art of scamming a person into doing something or divulging sensitive information. These days, there are thousands of ways for con artists to pull off their tricks (See: Social Engineering: Eight Common Tactics). Here we look at some of the most common lines these people are using to fool their victims.
  •  
    Like this http://www.hdfilmsaati.net Film,dvd,download,free download,product... ppc,adword,adsense,amazon,clickbank,osell,bookmark,dofollow,edu,gov,ads,linkwell,traffic,scor,serp,goggle,bing,yahoo.ads,ads network,ads goggle,bing,quality links,link best,ptr,cpa,bpa. www.killdo.de.gg
Karl Wabst

More Data Breached In 2008 Than In Previous Four Years Combined -- Security Breaches - 0 views

  •  
    More electronic records were exposed in 2008 than in the previous four years combined and most of those breaches -- nine out of 10 -- could have been easily avoided with basic preventative controls consistently applied. In its 2009 Verizon (NYSE: VZ) Business Data Breach Investigations Report, Verizon Business Security Solutions analyzed 90 confirmed breaches that occurred in 2008, affecting 285 million compromised records. The company's previous data breach report covered from 2004 through 2007, a period that saw 230 million compromised records. About a third of the breaches in Verizon Business' caseload have been publicly disclosed, and additional disclosures are expected before the end of the year. But many breaches will remain unreported because of the absence of any applicable disclosure requirement. Among the report's findings: 91% of all compromised records were linked to organized criminal groups; customized malware attacks doubled; and the most common attack vectors were default credentials and SQL injection. In a statement, Peter Tippett, VP of research and intelligence for Verizon Business Security Solutions, described the report as a wake-up call. Businesses need strong security and a proactive approach, he said, particularly because the economic crisis is likely to spur even greater criminal activity.
  •  
    Like this http://www.hdfilmsaati.net Film,dvd,download,free download,product... ppc,adword,adsense,amazon,clickbank,osell,bookmark,dofollow,edu,gov,ads,linkwell,traffic,scor,serp,goggle,bing,yahoo.ads,ads network,ads goggle,bing,quality links,link best,ptr,cpa,bpa. www.killdo.de.gg
Karl Wabst

Amazon opts out of Phorm's targeted internet advertising system after privacy fears | T... - 0 views

  •  
    Amazon has opted out of Phorm's controversial targeted advertising technology, delivering a serious blow to the UK-listed company which has already prompted a European commission legal action against the British government. Phorm's technology, which is yet to be launched in the UK, allows ISPs to track their customers' activity on the internet in order to target adverts on pages they subsequently visit. Amazon's absence from Phorm's Webwise system deprives the company of the second most visited destination, after eBay.co.uk, among shopping and classified websites in the UK, according to data from Hitwise. It means Phorm will not have access to crucial information about what Amazon users are interested in. Last month the Open Rights Group, privacy campaigners, sent a letter to nine of the internet's biggest names, including Amazon, Google, Bebo, Facebook and Yahoo, asking them to opt out of Phorm's technology "to protect your users' privacy". Google and Bebo are actively considering whether to opt out and a spokesman for Amazon said the company has now removed all its domain names - including Amazon.com - from Webwise. A spokesman for Phorm said the company does not comment on individual cases but the it is understood to be planning a meeting with Amazon's management to explain the benefits of the Webwise system.
  •  
    Like this http://www.hdfilmsaati.net Film,dvd,download,free download,product... ppc,adword,adsense,amazon,clickbank,osell,bookmark,dofollow,edu,gov,ads,linkwell,traffic,scor,serp,goggle,bing,yahoo.ads,ads network,ads goggle,bing,quality links,link best,ptr,cpa,bpa. www.killdo.de.gg
Karl Wabst

NSA Exceeds Legal Limits In Eavesdropping Program - WSJ.com - 0 views

  •  
    A National Security Agency eavesdropping program exceeded legal limits intended to safeguard privacy, and officials have taken steps to bring the intercepts program into compliance, the Justice Department said Wednesday. The department, in a statement, said problems with the NSA program were uncovered as the Justice Department and National Security Agency were conducting routine oversight of intelligence activities to ensure compliance with laws and court orders. Attorney General Eric Holder has sought court approval to renew the NSA program after instituting new safeguards. The House intelligence committee was informed of the compliance issues and is conducting an inquiry, a House congressional official said. The New York Times on Wednesday reported on its Web site that the program intercepted private email messages and phone calls of Americans. However, intelligence officials have described the program as primarily searching for information based on data about communications, such as email addresses, subject headers and the time a message or phone call was placed. The Justice Department said officials notified the Foreign Intelligence Surveillance Court of the problems with the NSA program and took "comprehensive steps" to correct the matter. "The Justice Department takes its national security oversight responsibilities seriously and works diligently to ensure that surveillance under established legal authorities complies with the nation's laws, regulations and policies, including those designed to protect privacy interests and civil liberties," the department said.
  •  
    Like this http://www.hdfilmsaati.net Film,dvd,download,free download,product... ppc,adword,adsense,amazon,clickbank,osell,bookmark,dofollow,edu,gov,ads,linkwell,traffic,scor,serp,goggle,bing,yahoo.ads,ads network,ads goggle,bing,quality links,link best,ptr,cpa,bpa. www.killdo.de.gg
Karl Wabst

What's behind the rash of university data breaches? - Network World - 0 views

  •  
    Purdue University last month reported its seventh data breach in the past four years. But Purdue is hardly alone. According to my records, over 300 publicized privacy incidents have occurred at U.S. institutions of higher learning since 2001, with at least 53 colleges and universities experiencing multiple breaches (see table at end of article). The regular stream of university data-breach reports has prompted Adam Dodge, assistant director for information security at Eastern Illinois University, to devote a blog - Educational Security Incidents - to the topic. When I last covered the issue four years ago (see "Security breaches challenge academia's 'open society' "), universities were the leading sector for publicized breaches. The same is true today. What's going on? Why haven't things changed? John Correlli of Los Angeles-based JMC Privacy Consulting Group has some answers. Correlli recently published a detailed analysis of the topic, "Breaches in the Academia Sector." Correlli identifies the top three root causes of university breaches: unauthorized access, usually inside jobs; accidental online exposures; and stolen laptops. "Privacy governance in academia is far too frequently thrown into the laps of the IT folks, who are then told, implicitly or explicitly, that privacy isn't a priority until it's a problem," Correlli told me.
Karl Wabst

BBC NEWS | Technology | Whose data is it anyway? - 0 views

  •  
    The row over the changes Facebook made to its terms has thrown the light on the rights people surrender when they sign up to use a website. It is likely though that until the row over Facebook's Terms and Conditions went public, few people knew what rights sites claim over the content that their members upload and share. "Less than 25% of users are making a specific point of going to the privacy settings and making changes," said Simon Davies, head of digital rights group Privacy International. Most, he said, are so keen to get using a site after registering that they do not take time to learn what will happen to any data that they are surrendering. Only later do they go back and adjust what happens to their data. "A lot of sites do have strong privacy controls," said Mr Davies. Tweaking these settings can help cut down on how much of a person's data is distributed. "It can make a difference," said Mr Davies, "particularly if the default is set in terms of maximum information flow." Blogger Amanda French looked through the pages where sites such as Facebook, MySpace, Flickr, YouTube and others spelled out their policies with regard to the data that members upload. Although the wording was different, she found that sites such as MySpace, Yahoo, Google and Twitter explicitly backed away from claiming ownership over uploaded content. A brief survey of Europe's Top 5 social sites found a similar situation. The text of the terms available on the UK sites of Facebook, Bebo, MySpace, Friends Reunited and Windows Live all back away from claiming ownership. By contrast, she wrote, the changes Facebook made to its terms were "extraordinarily grabby and arrogant".
Karl Wabst

Nextgov - File-sharing networks used to uncover thousands of medical records - 0 views

  •  
    Just days after President Obama signed a law giving billions of dollars to develop electronic health records, a university technology professor submitted a paper showing that he was able to uncover tens of thousands of medical files containing names, addresses and Social Security numbers for patients seeking treatment for conditions ranging from AIDS to mental health problems. Using peer-to-peer applications, which computer users download to share files, most commonly music and movies, M. Eric Johnson, director of the Center for Digital Strategies at Dartmouth College in Hanover, N.H., was able to access electronic medical records on computers that had the peer-to-peer programs stored on their hard drives. The medical files contained detailed personal data on physical and mental diagnoses, which a hacker could use to not only embarrass a patient but also to commit medical fraud. One of the largest stashes of medical data Johnson discovered during two weeks of research he conducted in January was a database containing two spreadsheets from a hospital he declined to identify. The files contained records on 20,000 patients, which included names, Social Security numbers, insurance carriers and codes for diagnoses. The codes identified by name four patients infected with AIDS, the mental illnesses that 201 others were diagnosed as having and cancer findings for 326 patients. Data also included links to four major hospitals and 355 insurance carriers that provided health coverage to 4,029 employers and 266 doctors.
Karl Wabst

BBC NEWS | Technology | A false sense of security - 0 views

  •  
    The fuss over Facebook's attempt to modify the contract with its millions of users has died down for the moment, and I haven't noticed any of my friends closing their account or even significantly changing their behaviour in protest despite the widespread coverage. The problem started in early February when Facebook updated the section on its site which establishes the legal agreement with its users. Like most people who use it I didn't notice the change, and even though Facebook clearly knows who I am and how to contact me I didn't get a message or see a notification in my news feed about it. This is pretty common practice on the web, where long legal contracts are agreed with a click of a mouse and sites update them at will because they contain a clause saying that you accept the changes if you carry on using the site. Term paper Unlike laws passed by Parliament, which have to be properly promulgated to those affected, contracts can evidently be changed without any proper notice.
Karl Wabst

Pack Rat Nation - Network World - 0 views

  •  
    As they play in the global information economy, U.S companies stash away more data than they can handle effectively. The six-part 2009 New Data Center series opens with a look at how they're coping with the escalating problem.
« First ‹ Previous 181 - 200 of 209 Next ›
Showing 20 items per page