collapse

Author Topic: they know what you are doing  (Read 273615 times)

space otter

  • Guest
Re: they know what you are doing
« Reply #600 on: June 15, 2015, 04:52:35 pm »

http://www.huffingtonpost.com/2015/06/15/homeland-security-data-breach_n_7589932.html


Nearly 400,000 Homeland Security Employees May Have Had Private Data Compromised



AP      |  By ALICIA A. CALDWELL 
  Posted:  06/15/2015 6:33 pm EDT    Updated:  46 minutes ago

WASHINGTON (AP) — As many as 390,000 current and former Homeland Security Department employees, contractors and job applicants may have had their private data compromised in a newly disclosed computer hack discovered last year.

DHS spokesman S.Y. Lee said internal notices about the data breach discovered in September at KeyPoint Government Solutions Inc. were sent to employees starting April 27. The KeyPoint hack is separate from the hacks of the Office of Personnel Management attacks disclosed earlier this month.

Notifications have taken longer for those outside the department. In a letter to one former job applicant dated June 5, the government advised that the data breach was "initially discovered in September." A copy of the letter was obtained by The Associated Press.

KeyPoint officials did not immediately respond to emailed requests for comment Monday.

Lee said the hack is a separate breach than one involving the same government contractor that was disclosed by the government in December.

The OPM acknowledged then that computer files of more than 48,000 government workers, including about 25,000 from DHS, may have been compromised.

The latest disclosure comes amid an ongoing investigation of a massive hack of government files held by OPM. The records of as many as 14 million current and former civilian government employees may have been compromised.


Offline zorgon

  • Administrator
  • Hero Member
  • *****
  • Posts: 21309
  • Gold 903
Re: they know what you are doing
« Reply #601 on: June 16, 2015, 12:28:06 am »
BWAHAHAHAHA

Hoisted by their own petard :P

What's good for us geese is also good for the gander :P

space otter

  • Guest
Re: they know what you are doing
« Reply #602 on: June 22, 2015, 02:27:43 pm »


it's all in the name of making a profit by knowing who you are...phooie






Facial Recognition Technology Is Secretly Tracking You, Everywhere
 


 The Huffington Post    |  By  Damon Beres   
 
 Posted:  06/22/2015 3:20 pm EDT    Updated:  15 minutes ago

4 min vid at link
http://www.huffingtonpost.com/2015/06/22/facial-recognition_n_7637488.html




 
Facial recognition technology is becoming more and more widely used by social media platforms, advertisers and tech companies. But many of us don't know that our biological data is being collected, much less what it's being used for -- and there aren't a lot of guidelines to make sure these companies respect our privacy.

Advocacy groups including the American Civil Liberties Union have recently tried -- and failed -- to reach an agreement with trade groups about the use of technology that can recognize your facial features, identify you and sell you products. At stake is consumer privacy: You may unwittingly be marketed to (or tracked by law enforcement) without ever explicitly consenting to having your face used.

Concerns over such technology recently stopped Facebook's new "Moments" app from launching in Europe, but Americans are still very much subject to the possibility that companies may be collecting data that links their identity to their face.

A lot of us already turn this data over without thinking about it. Perhaps you frequently tag photos on Facebook -- the platform will come to recognize which of your friends a certain face belongs to. Or maybe you use Google Photos, which can tell when you're photographing the same person over and over, though it doesn't assign identifying information to them.

It may not seem like such a big deal when Facebook is recognizing people based on data they've already handed over. But the applications for this technology run a bit deeper. In a new segment on HuffPost Live, Engadgets's John Colucci says that a restaurant could, in theory, know to offer you booze because of all the online photos of you drinking. Or, a furniture shop might try to sell you a table made out of specific wood because of decisions you've made previously.

This sort of thing has been happening for years. But the concern is that it could be used on a more massive scale, before any baseline consumer protections are put in place.

For more, watch the video above.



Offline zorgon

  • Administrator
  • Hero Member
  • *****
  • Posts: 21309
  • Gold 903
Re: they know what you are doing
« Reply #603 on: June 22, 2015, 06:00:06 pm »
The Casinos have had facial recognition software for years

space otter

  • Guest
Re: they know what you are doing
« Reply #604 on: June 23, 2015, 06:06:17 am »





gotta luv this line..lol


"I wish that you were as strenuous and hardworking at keeping information out of the hands of hacker as are at keeping information out of the hands of Congress."





First on CNN: U.S. data hack may be 4 times larger than the government originally said


By Evan Perez and Shimon Prokupecz, CNN
Updated 8:52 AM ET, Tue June 23, 2015



vid at link and many embedded links thru out the article

http://www.cnn.com/2015/06/22/politics/opm-hack-18-milliion/index.html




Washington (CNN)—The personal data of an estimated 18 million current, former and prospective federal employees were affected by a cyber breach at the Office of Personnel Management - more than four times the 4.2 million the agency has publicly acknowledged. The number is expected to grow, according to U.S. officials briefed on the investigation.



FBI Director James Comey gave the 18 million estimate in a closed-door briefing to Senators in recent weeks, using the OPM's own internal data, according to U.S. officials briefed on the matter. Those affected could include people who applied for government jobs, but never actually ended up working for the government.

Can Washington keep your data secure?

The same hackers who accessed OPM's data are believed to have last year breached an OPM contractor, KeyPoint Government Solutions, U.S. officials said. When the OPM breach was discovered in April, investigators found that KeyPoint security credentials were used to breach the OPM system.



Some investigators believe that after that intrusion last year, OPM officials should have blocked all access from KeyPoint, and that doing so could have prevented more serious damage. But a person briefed on the investigation says OPM officials don't believe such a move would have made a difference. That's because the OPM breach is believed to have pre-dated the KeyPoint breach. Hackers are also believed to have built their own backdoor access to the OPM system, armed with high-level system administrator access to the system. One official called it the "keys to the kingdom." KeyPoint did not respond to CNN's request for comment.



U.S. investigators believe the Chinese government is behind the cyber intrusion, which are considered the worst ever against the U.S. government.



Why would China hack the U.S. government?

OPM has so far stuck by the 4.2 million estimate, which is the number of people so far notified that their information was compromised. An agency spokesman said the investigation is ongoing and that it hasn't verified the larger number.



The actual number of people affected is expected to grow, in part because hackers accessed a database storing government forms used for security clearances, known as SF86 questionnaires, which contain the private information of multiple family members and associates for each government official affected, these officials said.



OPM officials are facing multiple congressional hearings this week on the hack and their response to it. There's growing frustration among lawmakers and government employees that the Obama administration's response has minimized the severity of breach.



OPM's internal auditors told a House Oversight and Government Affairs Committee last week that key databases housing sensitive national security data, including applications for background checks, had not met federal security standards.



"Not only was a large volume (11 out of 47 systems) of OPM's IT systems operating without a valid Authorization, but several of these systems are among the most critical and sensitive applications owned by the agency," Michael Esser, OPM's assistant inspector general for audits, wrote in testimony prepared for committee.

Katherine Archuleta, who leads OPM, is beginning to face heat for her agency's failure to protect key national security data -- highly prized by foreign intelligence agencies -- as well as for how slowly the agency has provided information.

Rep. Stephen Lynch, D-Mass., at a hearing last week told Archuleta: "I wish that you were as strenuous and hardworking at keeping information out of the hands of hacker as are at keeping information out of the hands of Congress."

How the U.S. thinks Russians hacked the White House



space otter

  • Guest
Re: they know what you are doing
« Reply #605 on: June 23, 2015, 06:27:03 am »

very long and interesting article...go to link for the whole thing.. ;D





http://www.washingtonpost.com/sf/business/2015/06/22/net-of-insecurity-part-3/


Net of insecurity
 
A disaster foretold — and ignored

LOpht’s warnings about the Internet drew notice but little action

Story by Craig Timberg ?

Video by Jorge Ribas

Published on June 22, 2015



The making of a vulnerable Internet: This story is the third of a multi-part project on the Internet’s inherent vulnerabilities and why they may never be fixed.

Part 1: The story of how the Internet became so vulnerable
Part 2: The long life of a ‘quick fix’



The seven young men sitting before some of Capitol Hill’s most powerful lawmakers weren’t graduate students or junior analysts from some think tank. No, Space Rogue, Kingpin, Mudge and the others were hackers who had come from the mysterious environs of cyberspace to deliver a terrifying warning to the world.

Your computers, they told the panel of senators in May 1998, are not safe — not the software, not the hardware, not the networks that link them together. The companies that build these things don’t care, the hackers continued, and they have no reason to care because failure costs them nothing. And the federal government has neither the skill nor the will to do anything about it.



“If you’re looking for computer security, then the Internet is not the place to be,” said Mudge, then 27 and looking like a biblical prophet with long brown hair flowing past his shoulders. The Internet itself, he added, could be taken down “by any of the seven individuals seated before you” with 30 minutes of well-choreographed keystrokes.

The senators — a bipartisan group including John Glenn, Joseph I. Lieberman and Fred D. Thompson — nodded gravely, making clear that they understood the gravity of the situation. “We’re going to have to do something about it,” Thompson said.

What happened instead was a tragedy of missed opportunity, and 17 years later the world is still paying the price in rampant insecurity.

The testimony from L0pht, as the hacker group called itself, was among the most audacious of a rising chorus of warnings delivered in the 1990s as the Internet was exploding in popularity, well on its way to becoming a potent global force for communication, commerce and criminality.

Hackers and other computer experts sounded alarms as the World Wide Web brought the transformative power of computer networking to the masses. This created a universe of risks for users and the critical real-world systems, such as power plants, rapidly going online as well.


 


 

Officials in Washington and throughout the world failed to forcefully address these problems as trouble spread across cyberspace, a vast new frontier of opportunity and lawlessness. Even today, many serious online intrusions exploit flaws in software first built in that era, such as Adobe Flash, Oracle’s Java and Microsoft’s Internet Explorer.

“We have the same security problems,” said Space Rogue, whose real name is Cris Thomas. “There’s a lot more money involved. There’s a lot more awareness. But the same problems are still there.”

L0pht, born of the bustling hacker scene in the Boston area, rose to prominence as a flood of new software was introducing such wonders as sound, animation and interactive games to the Web. This software, which required access to the core functions of each user’s computer, also gave hackers new opportunities to manipulate machines from afar.

Breaking into networked computers became so easy that the Internet, long the realm of idealistic scientists and hobbyists, gradually grew infested with the most pragmatic of professionals: crooks, scam artists, spies and cyberwarriors. They exploited computer bugs for profit or other gain while continually looking for new vulnerabilities.

Tech companies sometimes scrambled to fix problems — often after hackers or academic researchers revealed them publicly — but few companies were willing to undertake the costly overhauls necessary to make their systems significantly more secure against future attacks. Their profits depended on other factors, such as providing consumers new features, not warding off hackers.

“In the real world, people only invest money to solve real problems, as opposed to hypothetical ones,” said Dan S. Wallach, a Rice University computer science professor who has been studying online threats since the 1990s. “The thing that you’re selling is not security. The thing that you’re selling is something else.”

The result was a culture within the tech industry often derided as “patch and pray.” In other words, keep building, keep selling and send out fixes as necessary. If a system failed — causing lost data, stolen credit card numbers or time-consuming computer crashes — the burden fell not on giant, rich tech companies but on their customers.

The members of L0pht say they often experienced this cavalier attitude in their day jobs, where some toiled as humble programmers or salesmen at computer stores. When they reported bugs to software makers, company officials often asked: Does anybody else know about this?




Members of L0pht, including, from left, Tan, Kingpin, Weld Pond, Mudge and Brian Oblivion, rented a van for their trip to Washington for their Senate testimony in May 1998.
 The hackers outside their hotel on the morning of their testimony: from left, Kingpin, Brian Oblivion, Weld Pond, Tan, Mudge (kneeling), Space Rogue and Stefan von Neumann



L0pht’s members — the exact list shifted year to year but averaged seven or eight — shared a fascination with technology and a knack for testing its limits. They would decode the program running a piece of hardware or repeatedly flood a password field with too many characters, a hack known as a “buffer overflow” that often caused systems to fail, opening the door to further manipulation.

“The difference between how it’s supposed to work and how it really works is where the vulnerabilities happen,” said Chris Wysopal, known as Weld Pond in his L0pht days


space otter

  • Guest
Re: they know what you are doing
« Reply #606 on: June 24, 2015, 06:54:29 am »


wow.. guess a talk radio show on beside the computer should fuss em up a bit..bwhahahahahahah


Google eavesdropping tool installed on computers without permission


Privacy campaigners and open source developers are up in arms over the secret installing of Google software which is capable of listening in on conversations held in front of a computer.


First spotted by open source developers, the Chromium browser – the open source basis for Google’s Chrome – began remotely installing audio-snooping code that
was capable of listening to users.

It was designed to support Chrome’s new “OK, Google” hotword detection – which makes the computer respond when you talk to it – but was installed, and, some users have claimed, it is activated on computers without their permission.

“Without consent, Google’s code had downloaded a black box of code that – according to itself – had turned on the microphone and was actively listening to your room,” said Rick Falkvinge, the Pirate party founder, in a blog post. “Which means that your computer had been stealth configured to send what was being said in your room to somebody else, to a private company in another country, without your consent or knowledge, an audio transmission triggered by … an unknown and unverifiable set of conditions.”



The feature is installed by default as part of Google’s Chrome browser. But open source advocates are up in arms about it also being installed with the open source variant Chromium, because the listening code is considered to be “black box”, not part of the open source audit process.

“We don’t know and can’t know what this black box does,” said Falkvinge.

Opt-in or opt-out

Google responded to complaints via its developer boards. It said: “While we do download the hotword module on startup, we do not activate it unless you opt in to hotwording.”

However, reports from developers indicate otherwise.

After having identified Chromium as the culprit, developer Ofer Zelig said in a blog post: “While I was working I thought ‘I’m noticing that an LED goes on and off, on the corner of my eyesight [webcam]’. And after a few times when it just seemed weird, I sat to watch for it and saw it happening. Every few seconds or so.”

Google also blamed the Linux distribution Debian for downloading the non-open source component with Chromium automatically, rather than Google Chrome.

“The key here is that Chromium is not a Google product. We do not directly distribute it, or make any guarantees with respect to compliance with various open source policies,” Google developer mgiuca said.

Falkvinge countered Google’s explanations saying: “The default install will still wiretap your room without your consent, unless you opt out, and more importantly, know that you need to opt out, which is nowhere a reasonable requirement.” He says a hardware switch to disable the microphone and camera built into most computers is needed.

Voice search functions have become an accepted feature of modern smartphones, but their movement into the home through the smart TV, and now browser, have caused concerns over the possibility of being listened to within the home.

While most services require a user to opt in, privacy advocates have questioned whether their use, which requires sending voice recordings over the internet to company servers for processing, risks unintentionally exposing private conversations held within the home.

• Samsung’s voice-recording smart TVs breach privacy law, campaigners claim


The Guardian
Samuel Gibbs    7 hrs ago
http://www.msn.com/en-us/news/technology/google-eavesdropping-tool-installed-on-computers-without-permission/ar-AAc1CpO


Offline zorgon

  • Administrator
  • Hero Member
  • *****
  • Posts: 21309
  • Gold 903
Re: they know what you are doing
« Reply #607 on: June 24, 2015, 11:05:05 am »
Privacy campaigners and open source developers are up in arms over the secret installing of Google software which is capable of listening in on conversations held in front of a computer.

Not sure how that would work if you don't have a microphone attached. I have no mike or camera on my computer  I don't use skype. There is no built in listening device on a standard computer.

Besides when I talk with people its not with the computer on :P


HOWEVER

When John (Sgt R&R) and I  were over at John Lear's house and chatting, this Jeremy fellow that is supposedly making that movie with/for john just suddendly butted into the conversation... Freaked us out...  Seems he has access to all John's emails as well (John had mentioned to me before he wasn't getting all his mail... now I suspect I know why)  We did point out this to his wife so we shall see  but yesterday Jeremy made a post on John's facebook page AS JOHN  promoting the C2C show on this movie thing

The POINT is Jeremy was on Skype... We have NO IDEA how long he was listening in... He just suddenly started talking.  While he was talking to John Sgt and I discussed something  (I deliberately picked a certain topic)  Jeremy stopped speaking to listen... So I stopped... this happened twice....



So if Jeremy can do this  I am going to assume Google or anyone else can do this

A GOOD FIREWALL that monitors OUTGOING transmissions is essential for privacy  Most firewalls block INCOMING threats not outgoing.  Apps and scripts put onto your computer can 'dial out' as it were without you knowing... A good outgoing blocking firewall will stop that  (at least it will notify you what program is sending)  It is a little annoying at first until you set permissions for programs allowed to call out... but its's the only way to get privacy

Offline Pimander

  • Global Moderator
  • Hero Member
  • *****
  • Posts: 4994
  • Gold 368
Re: they know what you are doing
« Reply #608 on: June 25, 2015, 05:35:55 am »
Skype is Spyware.  I tried to tell you guys about three years ago. ::)

Offline ArMaP

  • Administrator
  • Hero Member
  • *****
  • Posts: 13171
  • Gold 770
Re: they know what you are doing
« Reply #609 on: June 25, 2015, 01:55:53 pm »
Skype is Spyware.  I tried to tell you guys about three years ago. ::)
Funny that it only happens to some people... ;D

space otter

  • Guest
Re: they know what you are doing
« Reply #610 on: June 25, 2015, 04:44:16 pm »


Funny that it only happens to some people... ;D

yeah well I guess we aren't all worth recording.....are we..   


bwhahahahahahahahah

Offline zorgon

  • Administrator
  • Hero Member
  • *****
  • Posts: 21309
  • Gold 903
Re: they know what you are doing
« Reply #611 on: June 25, 2015, 04:50:59 pm »
Funny that it only happens to some people... ;D

Not at all :P WHY would it happen to everybody?  It is only people with an agenda that are going to do the spying and they have specific targets :P

No offence ArMaP  but a skeptic is not worth spying on :P

Offline ArMaP

  • Administrator
  • Hero Member
  • *****
  • Posts: 13171
  • Gold 770
Re: they know what you are doing
« Reply #612 on: June 25, 2015, 05:10:01 pm »
No offence ArMaP  but a skeptic is not worth spying on :P
;D

space otter

  • Guest
Re: they know what you are doing
« Reply #613 on: June 27, 2015, 05:54:28 am »


well this is sure to make the farce book users happy.... :P




Facebook Knows How To Identify You In Photos When Your Face Is Hidden
 


 The Huffington Post    |  By  Damon Beres   
  Posted:  06/23/2015 11:27 am EDT    Updated:  06/24/2015 11:59 am EDT

vid at link
http://www.huffingtonpost.com/2015/06/23/facebook-face-recognition_n_7645162.html?utm_hp_ref=technology&ir=Technology







 
If you're worried about facial recognition technology tracking you, you're not going to like this.

NewScientist reported Monday that Facebook has developed an experimental algorithm that can automatically recognize an individual based on unique traits like "hairdo, clothing, body shape and pose."

According to NewScientist, the algorithm proved accurate 83 percent of the time when Facebook's artificial intelligence researchers applied it to 40,000 public photographs on Flickr.

Facebook did not respond to a request for comment from The Huffington Post about what products such technology might be applied to. The company recently launched Moments, an app that uses facial recognition to group photos together, and Facebook itself already has the capacity to suggest individuals for tagging in photographs.

The social network has long had designs to develop "deep learning" capabilities, which would allow its platforms to use data to match faces or suggest privacy settings for sensitive content. Facebook is far from alone, with companies like Google and eBay also working on such techniques.

The overall goal, to put it simply, is to help computers think more like humans. You can identify your friends from behind, and now Facebook wants to be able to. Skeptics might argue this opens the door to some worrisome possibilities -- companies that can constantly identify and market to you, for example -- but there are potential benefits.

Facebook's head of A.I., Yann LeCun, told NewScientist that such techniques could improve privacy for individuals and, in theory, alert you whenever a photo of yourself surfaces anywhere online.



Offline ArMaP

  • Administrator
  • Hero Member
  • *****
  • Posts: 13171
  • Gold 770
Re: they know what you are doing
« Reply #614 on: June 27, 2015, 07:05:54 am »
well this is sure to make the farce book users happy.... :P[/b][/color]
I don't have any photos on my facebook account, no worries for me. ;D

 


Wal-Mart.com USA, LLC
affiliate_link
Free Click Tracking
Wal-Mart.com USA, LLC

* Recent Posts

Re: kits to feed your family for a year by Shasta56
[March 17, 2024, 12:40:48 pm]


Re: kits to feed your family for a year by space otter
[March 16, 2024, 08:45:27 pm]


Re: kits to feed your family for a year by Shasta56
[March 16, 2024, 07:24:38 pm]


Re: kits to feed your family for a year by space otter
[March 16, 2024, 10:41:21 am]


Re: Full Interview - Lance Corporal Jonathan Weygandt (1997) by RUSSO
[March 12, 2024, 07:22:56 pm]


Re: Full Interview - Lance Corporal Jonathan Weygandt (1997) by RUSSO
[March 09, 2024, 03:25:56 am]


Re: Full Interview - Lance Corporal Jonathan Weygandt (1997) by RUSSO
[March 09, 2024, 02:33:38 am]


Re: Music You Love by RUSSO
[March 09, 2024, 01:10:22 am]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by RUSSO
[March 09, 2024, 12:14:14 am]


Re: Full Interview - Lance Corporal Jonathan Weygandt (1997) by RUSSO
[March 09, 2024, 12:08:46 am]


Re: A peculiar stone in DeForest by Canine
[March 03, 2024, 11:54:22 am]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by kevin
[March 03, 2024, 11:30:06 am]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by kevin
[March 03, 2024, 11:21:15 am]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by kevin
[March 03, 2024, 11:16:05 am]


Re: Music You Love by RUSSO
[March 02, 2024, 07:58:09 pm]


Re: Full Interview - Lance Corporal Jonathan Weygandt (1997) by RUSSO
[March 02, 2024, 07:50:59 pm]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by RUSSO
[March 02, 2024, 07:43:03 pm]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by RUSSO
[March 02, 2024, 07:41:30 pm]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by kevin
[March 01, 2024, 11:54:23 am]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by kevin
[March 01, 2024, 11:34:15 am]