jon, to Facebook
@jon@vivaldi.net avatar

It is easy to just think this kind of things is normal, but IMHO we must never accept that. We should expect more than this from tech companies. I actually think most would not go this far!

https://techcrunch.com/2024/03/26/facebook-secret-project-snooped-snapchat-user-traffic/?guccounter=1

br00t4c, to random
@br00t4c@mastodon.social avatar
remixtures, to Bulgaria Portuguese
@remixtures@tldr.nettime.org avatar

: "Now, when push has come to shove, policymakers at the European Union (EU) must act to ban spyware in Europe. Yesterday, the media reported a major attack on EU democracy with members of the European Parliament Defense Committee being the target of phone hacking. Intrusions of this kind pose a threat to democracy by interfering with electoral and decision-making processes and undermining the integrity of the public debate.

But such intrusions into privacy are nothing new. Journalists, human rights defenders and activists have been targeted for years by states with surveillance malware like Pegasus. Our democracies hinge on EU policymakers’ responsibility to create a protective EU-wide framework against spyware. With the 2024 elections approaching, will the EU politicians make the obvious choice of putting the safety of people and the integrity of our democracy first by banning spyware?" https://edri.org/our-work/press-release-brussels-rocked-by-major-spyware-scandal-urgent-call-for-ban/

alshafei, to privacy
@alshafei@mastodon.social avatar

When surveillance tech is marketed as jewelry:

"Tab is a small, circular pendant that hangs around your neck and listens to you and those around you."

"Rewind Pendant is a wearable that captures what you say and hear in the real world" (and makes it searchable with a "personalized AI")

"The Humane AI pin has indicated that the pin will have always-on listening capabilities."

Is this really the future most consumers want?

#privacy #ai #surveillance #security #spyware

image/png
image/png

edri, to random
@edri@eupolicy.social avatar

1/3 🚨 # Spyware can turn a phone into a real-time spying device. EU lawmakers and journalists are becoming targets of this #surveillance tech.

Just last month Brussels was rocked by a spyware scandal.

What will it take for the EU to finally act against #spyware?

Read our take in Euronews: https://www.euronews.com/my-europe/2024/03/13/will-the-brussels-spyware-scandal-finally-convince-the-eu-to-act

@chlobemy

SteveThompson, to Cybersecurity
@SteveThompson@mastodon.social avatar

"Avast fined $16.5 million for ‘privacy’ software that actually sold users’ browsing data"

https://www.theverge.com/2024/2/22/24080135/avast-security-privacy-software-ftc-fine-data-harvesting

"Avast collected data on location, health concerns, and more."

m/t @xs4me2 #cybersecurity #spyware #Avast #bigdata #privacy #ethics

blogdiva, to tv
@blogdiva@mastodon.social avatar

ok, so my sons bought a heavily discounted "smart" last xmas. a TCL with Roku plastered all over the box.

is there a way to root these tvs and wipe their OS?

https://www.wired.com/story/roku-terms-of-service-update-locks-tv/

rooting and changing the OS of smart anything, especially phones, need to be at the center of the right to repair movement, not just getting access to software drivers or hardware.

PS: i have avoided activating the Roku nonsense exactly for what the article describes.

btaroli,
@btaroli@federate.social avatar

@blogdiva This all #marketing and #profit bullshit. These huge “smart” TVs are so cheap, but that’s only because they’re burdened with #malware and #spyware. Try pricing a “dumb” display at that size.

Then you realize this is like an ISP renting you their hardware at a discount or charging you four times more every month to bring your own. There’s a reason they want their device in your home and it’s not a benefit to you. So they create financial #incentive give to make you do it. #RESIST!

YourAnonRiots, to privacy Japanese
@YourAnonRiots@mstdn.social avatar

U.S. Department of Treasury sanctions individuals and entities of the Intellexa Alliance for distributing #spyware, compromising #privacy and security of government officials and journalists worldwide.

#Predator https://thehackernews.com/2024/03/us-cracks-down-on-predatory-spyware.html

CCC, to random German
@CCC@social.bau-ha.us avatar

Nearly two dozen human rights orgs have received funding to help crack down on mercenary spyware vendors: Apple, Okta and others help human rights groups fight #spyware https://www.axios.com/2024/03/06/spyware-apple-grant-research #Staatstrojaner

br00t4c, to random
@br00t4c@mastodon.social avatar
br00t4c, to random
@br00t4c@mastodon.social avatar
HonkHase, to random German
@HonkHase@chaos.social avatar

Darf ich Hersteller #Brandroden?!? W.T.F.!!! O_o 🔥🔥🔥

Vibrator wurde mit #Spyware verkauft, die Daten vom Computer stiehlt
https://futurezone.at/digital-life/vibrator-spyware-daten-vom-computer-stiehlt-malwarebytes-lumma/402795850

mattotcha, to random
@mattotcha@mastodon.social avatar

Researchers spot new infrastructure likely used for Predator spyware
https://therecord.media/new-predator-spyware-infrastructure-identified

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

A U.S. court has ordered Israeli #spyware company #NSO Group to disclose the source code and functionality details of its #Pegasus spyware to Meta (Facebook/#WhatsApp).

https://thehackernews.com/2024/03/us-court-orders-nso-group-to-hand-over.html

#cybersecurity #hacking #privacy

br00t4c, to random
@br00t4c@mastodon.social avatar

WhatsApp finally forces Pegasus spyware maker to share its secret code

#pegasus #spyware

https://arstechnica.com/?p=2007345

itnewsbot, to medical
@itnewsbot@schleuss.online avatar

WhatsApp finally forces Pegasus spyware maker to share its secret code - Enlarge (credit: NurPhoto / Contributor | NurPhoto)

WhatsApp w... - https://arstechnica.com/?p=2007345 #pegasusspyware #nsogroup #whatsapp #malware #pegasus #spyware #policy #israel #meta

itnewsbot, to security
@itnewsbot@schleuss.online avatar

Pegasus spyware: US court orders maker to hand over code to WhatsApp - Israel’s NSO Group, best known for its spyware, has been ordered by a U.S. court t... - https://readwrite.com/pegasus-spyware-us-court-orders-maker-to-hand-over-code-to-whatsapp/ #security #spyware #pegaus #news

glynmoody, to random
@glynmoody@mastodon.social avatar

Court orders maker of #Pegasus #spyware to hand over code to #WhatsApp - https://www.theguardian.com/technology/2024/feb/29/pegasus-surveillance-code-whatsapp-meta-lawsuit-nso-group "Israeli company NSO Group is accused in lawsuit by Meta’s messaging app of spying on 1,400 users over a two-week period" interesting precedent

itnewsbot, to news
@itnewsbot@schleuss.online avatar

This Week in Security: Wyze, ScreenConnect, and Untrustworthy Job Postings - For a smart home company with an emphasis on cloud-connected cameras, what could p... - https://hackaday.com/2024/02/23/this-week-in-security-wyze-screenconnect-and-untrustworthy-job-postings/ #hackadaycolumns #securityhacks #screenconnect #spyware #news #wyze

macfranc, to giornalismo Italian
@macfranc@poliversity.it avatar

Domande e risposte: John Scott-Railton di Citizen Lab sulla lotta alla continua minaccia di

Da quando abbiamo scritto un anno fa, Pegasus è stato rilevato sui cellulari di giornalisti nella Repubblica Dominicana, India, Giordania, Armenia e Togo. È stato anche messo sul telefono di Galina Timchenko, la fondatrice del giornale russo in esilio Meduza, forse da uno stato membro dell'UE

@giornalismo

https://www.cjr.org/the_media_today/qa_john_scott-railton_citizen_lab_pegasus.php

remixtures, to Bulgaria Portuguese
@remixtures@tldr.nettime.org avatar

#EU #Cybersecurity #Spyware #EP: "Spyware has been found on two phones of Members of the European Parliament (MEPs) sitting on the security and defence subcommittee, the institution revealed on Wednesday.

The European Parliament has uncovered intrusive surveillance software, known as spyware, on the phones of two members of the SEDE subcommittee. According to an internal email, the institution has invited all committee members to take their mobile phones to the parliament’s IT services for further analysis.

"In the given geopolitical context and given the nature of the files followed by the Subcommittee on Security and Defence, special attention is dedicated to the devices of the Members of this subcommittee and the staff supporting its work," the European Parliament said in a statement."

https://www.brusselstimes.com/eu-affairs/934463/spyware-found-on-phones-of-meps-sitting-on-security-and-defence-committee

YourAnonRiots, to Facebook Japanese
@YourAnonRiots@mstdn.social avatar

🚨 New Alert: VietCredCare is targeting advertisers in Vietnam, hijacking accounts with positive Meta ad credits.

The stolen accounts are used to post political content or to propagate phishing and affiliate scams.

https://thehackernews.com/2024/02/new-vietcredcare-stealer-targeting.html

ilumium, to security
@ilumium@eupolicy.social avatar

Sooo now that members of the European Parliament (#security and #defence committee) found themselves to be targeted with #spyware, will we finally see stricter regulation of these dangerous pieces of software?

#surveillance #pegasus #pega #nso

YourAnonRiots, to meta Japanese
@YourAnonRiots@mstdn.social avatar

🛑 #Meta Platforms took action against 8 #spyware firms targeting users on iOS, #Android, and Windows devices. Their capabilities include data collection, camera use, and microphone access.

https://thehackernews.com/2024/02/meta-warns-of-8-spyware-firms-targeting.html

#cybersecurity #hacking

autonomysolidarity, to random German
@autonomysolidarity@todon.eu avatar

1/2
Das 40,00€ teurer gewordene Nachfolgeticket zum 9-Euro-Ticket soll Daten melken. Zwar solle das Ticket übergangsweise nicht nur für Smartphones erhältlich sein sondern auch auf Chip-Karten und kurzzeitig auf Papier mit QR-Code, aber wichtig scheint es den Regierenden vor allem anderen, dass mit dem 49€-Ticket Echtzeit-Verkehrsdaten erhoben werden können.

Positiv klingt zunächst: "Es werde nicht gespeichert, wer von A nach B fährt, sondern nur, wie stark die Verkehrsmittel ausgelastet sind. Für die Fahrgäste könnte das ein Nutzen sein, weil die Verkehrsunternehmen so für ausreichend Kapazitäten sorgen könnten."

Allerdings: Das Ticket wird wohl nur als Abo personalisiert erworben werden können, so dass darüber anfallende Personendaten zukünftig schnell integriert werden könnten. Mit Hinblick auf den aktuellen massiven Ausbau des Überwachungsstaats und der Kontrollgesellschaft in Deutschland und der EU (digitale Personenkennziffer/RegMod, Chatkontrolle, Identifizierungspflicht, Biometrie, eIDAS uvm) ist es doch auch gar nicht die Frage ob, sondern nur wann und mit welchem Vorwand (Anschläge, Pandemie, Jugendschutz, Wahlkampf) personalisierte Datenerfassung und Polizeizugriffe kommen werden, sobald die digitale Kontrollinfrastruktur erst einmal errichtet wurde.

autonomysolidarity,
@autonomysolidarity@todon.eu avatar

Pegasus - Der Feind liest mit

"Im Juli 2021 sorgte die israelische weltweit für Schlagzeilen. Der Enthüllung waren monatelange Nachforschungen des Recherchenetzwerks "Project Pegasus" vorausgegangen. Der Dokumentarfilm befragt die Akteure und prangert autoritäre Entwicklungen in vielen Staaten sowie Eingriffe in die der gehackten Personen an."

https://www.arte.tv/de/videos/106169-001-A/pegasus-der-feind-liest-mit/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • InstantRegret
  • rosin
  • modclub
  • Youngstown
  • khanakhh
  • Durango
  • slotface
  • mdbf
  • cubers
  • GTA5RPClips
  • kavyap
  • DreamBathrooms
  • ngwrru68w68
  • JUstTest
  • magazineikmin
  • osvaldo12
  • tester
  • tacticalgear
  • ethstaker
  • Leos
  • thenastyranch
  • everett
  • normalnudes
  • anitta
  • provamag3
  • cisconetworking
  • lostlight
  • All magazines