Long Article on GM Spying on Its Cars’ Drivers
Schneier on Security
APRIL 26, 2024
Kashmir Hill has a really good article on how GM tricked its drivers into letting it spy on them—and then sold that data to insurance companies.
This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Schneier on Security
APRIL 26, 2024
Kashmir Hill has a really good article on how GM tricked its drivers into letting it spy on them—and then sold that data to insurance companies.
Data Breach Today
DECEMBER 29, 2023
Media Giant Alleges 'Billions of Dollars in Statutory and Actual Damages' The New York Times is suing OpenAI and its chief backer Microsoft for copyright infringement, alleging that OpenAI used without permission "millions" of its copyrighted articles to train the large language models used by ChatGPT and by extension Bing Chat and Copilot.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
WIRED Threat Level
JUNE 28, 2024
WIRED was able to download stories from publishers like The New York Times and The Atlantic using Poe’s Assistant bot. One expert calls it “prima facie copyright infringement,” which Quora disputes.
Krebs on Security
AUGUST 31, 2022
Last year, I posted a series of articles about a purported “breach” at Ubiquiti. I always endeavor to ensure that my articles are properly sourced and factual. As a result of the new information that has been provided to me, I no longer have faith in the veracity of my source or the information he provided to me.
Krebs on Security
FEBRUARY 4, 2020
That’s interesting because the article in question was actually a 2017 KrebsOnSecurity story about a mobile app tied to a competing booter service that happened to share some of the same content as Quantum Stresser. Attorney Adam Alexander.
Data Breach Today
JULY 19, 2023
In this article, we'll discuss how to evaluate API security platforms and what factors to consider.
Collaboration 2.0
OCTOBER 25, 2024
Here's how to transform your writing workflow and turn your Apple Watch into a productivity powerhouse.
Krebs on Security
MAY 18, 2020
” As proof of his service’s effectiveness, RedBear points to almost a dozen articles on Krober[.]biz One of many articles Lebron published on Krober[.]biz ” From 2013 to 2016, upO was a major player on Exploit[.]in For roughly one year beginning in 2016, Lebron was a top moderator on Exploit.
The Last Watchdog
NOVEMBER 3, 2021
Related article: The road to a Pulitzer. Last Watchdog’s mission is to foster useful understanding about emerging cybersecurity and privacy exposures. While I no longer concern myself with seeking professional recognition for doing this, it’s, of course, always terrific to receive peer validation that we’re steering a good course.
Hunton Privacy
JANUARY 5, 2024
After becoming aware of the fact that a report concerning himself had been prepared, an employee of MDK sought compensation under Article 82 of the GDPR. The CJEU also held that the rules and limitations on the processing of sensitive personal data under Article 9.2(h) of the GDPR (which provides that processing based on Article 9.2 (h)
Krebs on Security
SEPTEMBER 19, 2024
Still, it wouldn’t hurt to share this article with the Windows users in your life who fit the less-savvy profile. What’s more, doing so requires tinkering with sensitive settings in the Windows registry, which can be a dicey undertaking even for the learned.
Schneier on Security
JULY 15, 2024
These details are stored as metadata, not visible in the article’s text directly, but assigned to a digital object identifier, or DOI—a unique identifier for each scientific publication. The result?
Security Affairs
OCTOBER 30, 2023
The footnote allows to set the stage for a formatting error when the article is shared on Slack. Once certain additional conditions are met – made easy by small grammatical changes to the Wikipedia article, Slack will render a link that is not visible in the original Wikipedia article.
Security Affairs
OCTOBER 25, 2024
The probe claims that LinkedIn infringed GDPR Article 6 GDPR and Article 5(1)(a), Articles 13(1)(c) and 14(1)(c), and Article 5(1)(a). The Irish Agency also mandates LinkedIn to revise its data processing to align with GDPR standards. said DPC Deputy Commissioner Graham Doyle.
Krebs on Security
NOVEMBER 2, 2021
Now I just need to start writing [the article], but I can’t start writing it without checking everything.” 13, Boriselcin posted that “several topics are ripening,” and that he intended to publish an article about duping the media and security firms.
Krebs on Security
APRIL 29, 2022
. “When we receive removal requests, we will evaluate all content on the web page to ensure that we’re not limiting the availability of other information that is broadly useful, for instance in news articles,” Chang wrote. In such cases, we won’t make removals.”
Krebs on Security
AUGUST 16, 2020
ET: Corrected attribution on the June 2020 blog article about GlueBall exploits in the wild. We continue to encourage customers to turn on automatic updates to help ensure they are protected.” ” Update, 12:45 a.m.
KnowBe4
JANUARY 22, 2024
BleepingComputer describes a phishing scam that’s been running rampant on Facebook for the past several months, in which threat actors use hacked accounts to post links to phony articles implying that someone has been killed in an accident.
Security Affairs
SEPTEMBER 29, 2024
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape. Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape.
Krebs on Security
MARCH 7, 2022
” Stern apparently believed in his crypto dreams so much that he sponsored a $100,000 article writing contest on the Russian language cybercrime forum Exploit, asking interested applicants to put forth various ideas for crypto platforms. “Cryptocurrency article contest! . “Cryptocurrency article contest!
KnowBe4
FEBRUARY 27, 2024
WIRED just published a scary (long) article. I am summarizing it here and highly recommend you read the whole thing.
Krebs on Security
APRIL 15, 2024
It’s unclear exactly how many apartments and other residences are using the vulnerable Chirp locks, but multiple articles about the company from 2020 state that approximately 50,000 units use Chirp smart locks with August’s API. Neither August nor Chirp Systems responded to requests for comment.
Schneier on Security
JULY 31, 2024
News articles. Cloudflare reports on the state of applications security. It claims that 6.8% of Internet traffic is malicious. And that CVEs are exploited as quickly as 22 minutes after proof-of-concepts are published.
KnowBe4
FEBRUARY 21, 2024
I recently read an article about a bright, sophisticated woman who fell victim to an unbelievable scam. By unbelievable, I mean most people reading or hearing about it could not believe it was successful.
KnowBe4
MARCH 21, 2024
The following paragraphs were cited directly from my recent article highlighting social engineering. Social engineering and phishing are involved in 70% to 90% of all successful cybersecurity attacks. No other initial root hacking cause comes close.
Krebs on Security
JUNE 29, 2023
From 2006 to 2012, Kislitsin was editor-in-chief of “ Hacker ,” a popular Russian-language monthly magazine that includes articles on information and network security, programming, and frequently features interviews with and articles penned by notable or wanted Russian hackers. “The company is monitoring developments.”
Schneier on Security
AUGUST 27, 2024
Ars Technica has a good article on what’s happening in the world of television surveillance. More than even I realized.
Krebs on Security
APRIL 3, 2024
“Please remove this article,” Sam Raza wrote, linking to the 2021 profile. “After your article our police put FIR on my [identity],” Saim Raza explained. .” Not wishing to be manipulated by a phishing gang, KrebsOnSecurity ignored those entreaties. But on Jan. I already leave everything.”
Schneier on Security
JANUARY 30, 2024
News article. GCHQ has released new images of the WWII Colossus code-breaking computer, celebrating the machine’s eightieth anniversary (birthday?).
KnowBe4
DECEMBER 30, 2023
Fascinating article at TechXplore, December 28, 2023.
Schneier on Security
JANUARY 30, 2024
Some news articles. It finally admitted to buying bulk data on Americans from data brokers, in response to a query by Senator Weyden. This is almost certainly illegal, although the NSA maintains that it is legal until it’s told otherwise.
Security Affairs
OCTOBER 6, 2024
Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape. Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape. Rhadamanthys Stealer Adds Innovative AI Feature in Version 0.7.0
Krebs on Security
FEBRUARY 17, 2020
The reader, who asked not to be identified in this story, also pointed to articles about a recent AdSense crackdown in which Google announced it was enhancing its defenses by improving the systems that identify potentially invalid traffic or high risk activities before ads are served.
Schneier on Security
DECEMBER 8, 2023
news articles. New attack breaks forward secrecy in Bluetooth. The vulnerability has been around for at least a decade.
Hunton Privacy
JANUARY 9, 2024
In describing the Guidance, the CNIL references the decision of the Court of Justice of the European Union in Schrems II and states that exporters relying on tools listed in Article 46(2) and Article 46(3) of the EU General Data Protection Regulation (“GDPR”) for personal data transfers are required to assess the level of protection in the designated (..)
KnowBe4
OCTOBER 3, 2024
This recent article on how a hacker used genealogy websites to help better guess victims' password reset answers made it a great time to share a suggestion: Don’t answer password reset questions with real answers!
Schneier on Security
MAY 24, 2024
This Article accounts for and critiques these failures, providing a socio-technical history since 2014, particularly focusing on the conversation about trade in zero-day vulnerabilities and exploits. Second, this Article applies lessons from these failures to guide regulatory efforts going forward.
Schneier on Security
OCTOBER 3, 2023
No details in the article, but it seems that it’s easy to take control of the pump and have it dispense gas without requiring payment. Turns out pumps at gas stations are controlled via Bluetooth, and that the connections are insecure. It’s a complicated crime to monetize, though.
KnowBe4
DECEMBER 11, 2023
Here are a few paragraphs with a link to the full article: December 7, 2023 - The Wall Street Journal has an interesting perspective on K-12 Public schools suffering ransomware attacks. The number doubles between 2021 and 2022 to almost 2,000 a year.
The Last Watchdog
FEBRUARY 20, 2024
Follow him on Twitter or LinkedIn for more articles on emerging cybersecurity trends. These practices allow AI chatbots to provide valuable services while maintaining user trust and organizational security. About the essayist: Zac Amos writes about cybersecurity and the tech industry, and he is the Features Editor at ReHack.
AIIM
MAY 18, 2021
In this article, we'll explore the benefits of using a strategic practice called Knowledge Management to purposefully manage your organization's knowledge assets. When you think about it, knowledge assets are more important than tangible assets. They can make or break a business. Sadly, many brands ignore knowledge asset management.
The Last Watchdog
NOVEMBER 27, 2023
Follow him on Twitter or LinkedIn for more articles on emerging cybersecurity trends. The synergy between human expertise and RPA technology will be crucial in defending against cyber adversaries. About the essayist: Zac Amos writes about cybersecurity and the tech industry, and he is the Features Editor at ReHack.
Schneier on Security
APRIL 24, 2024
Law professor Dan Solove has a new article on privacy regulation. In his email to me, he writes: “I’ve been pondering privacy consent for more than a decade, and I think I finally made a breakthrough with this article.” ” His mini-abstract: In this Article I argue that most of the time, privacy consent is fictitious.
Expert insights. Personalized for you.
We have resent the email to
Are you sure you want to cancel your subscriptions?
Let's personalize your content