26
58
submitted 3 weeks ago by [email protected] to c/[email protected]
27
189
submitted 3 weeks ago by [email protected] to c/[email protected]

Hundreds have joined a UK class action lawsuit against LGBTQ+ dating app Grindr, seeking damages over a historical case of the company allegedly forwarding users' HIV status as well as other sensitive data to third-party advertisers.

This data included a user's HIV status and their last test date, their sexual preferences, and their GPS location – all of which were added to public profiles by users and later gathered up by Grindr's trackers.

The Norwegian Data Protection Authority (NO DPA) fined Grindr 65 million Norwegian kroner in 2020 ($5.9 million at today's exchange rate) for violating GDPR's consent rules. NO DPA's case didn't mention any violations regarding the sharing of HIV data or information about a user's sexual preferences. However, it ruled that third parties had received a user's GPS location, IP address, advertising ID, age, gender, and the fact that they used the app, and concluded that Grindr had disclosed user data to third parties "for behavioural advertisement without a legal basis."

The Electronic Privacy Information Center (EPIC) said in October last year it was pushing for the FTC to probe the app maker after finding that it was retaining user data even after accounts were deleted – a practice Grindr's privacy policy explicitly says it wouldn't do.

28
84
submitted 3 weeks ago by [email protected] to c/[email protected]

Hello everyone, with the unfortunate passing of the FISA expansion, I was left with a few questions. I tried to research it, and to me, it seems like they are beefing up surveillance with routers and ISPs (correct me if I'm wrong.) Aside from having businesses stalk you when you use their WiFi (connected with ISPs.)

And if that's the case, should I just always use a VPN? And furthermore, shouldn't you have always used a VPN prior to this anyways?

That's why I'm confused because I already thought that other businesses were collecting data and our ISPs were already sending our data away, so I'm partially confused about what the real change here with FISA is.

Any clarification and advice is greatly appreciated, thank you.

29
33
submitted 3 weeks ago by [email protected] to c/[email protected]

Hiya, just quickly wondering if anyone know about a good tool for comparing Privacy policies against each other? Im currently downloading each PP, then using self-hosted StirlingPDF to compare 1 on 1. However, I am looking for a more efficient tool, to compare multiple at the time, if there are any. Any tool that can handle multiple PDFs or HTML files and look at the differences between them kinda tool.

Appreciate any suggestions! 🕵️

30
72
submitted 3 weeks ago by [email protected] to c/[email protected]
31
56
submitted 3 weeks ago by [email protected] to c/[email protected]

Just for the context GUR is Ukraine's Main Intelligence Agency. Practically like the CIA is in the US.


The relevant part, translated:

BBC: You recently spoke about Telegram being a problem for Ukraine.

Kyrylo Budanov: I can repeat that again for you. It is a huge problem.

BBC: And what can be done about it?

Kyrylo Budanov: Or, as they say, to put it in order - at least legally force everyone to register, so it is clear who is behind which media resource, and Telegram has already definitely acquired the status of media. There is no question of influence or pressure - the issue is not about that. If you want to promote your position - and it may not please someone and that is normal in a democratic society - take responsibility. What are you afraid to say who you are?

BBC: So you're talking about anonymous Telegram channels?

Kyrylo Budanov: They are all anonymous. Do you know a single Telegram channel that openly said I am this person? That's the answer.

BBC: Could their closure become a solution to this problem? Blocking?

Kyrylo Budanov: Temporarily yes, but I still believe they need to be forced to register. This will not be pressure on the press. In a democratic society, I say again, you cannot simply exert pressure...

Why am I even telling you this? You are a media representative. Would you be very happy if someone came to you and said: that's it, from now on you write like this? Of course, that would be abnormal. But being afraid to say who you are is also wrong. And throwing anything into the ether on behalf of an anonymous person, excuse me, paid from completely different parts of the world is also abnormal.


"We're not pressuring them, we are merely holding them accountable"

32
68
submitted 4 weeks ago* (last edited 3 weeks ago) by [email protected] to c/[email protected]

Hi other privacy people :)

I am currently looking for a fitness tracker that at least doesn't need a proprietary app to get the data out of it. Haven't really found any recent articles that look into that aspect of fitness trackers, any advice?

I know about the bangle.js but wanted to know if there is more. Also, if you have this device and use it to track your running, I would be happy to read your review!

Thanks in advance!

Edit: Solution for me was to adjust the settings of opentracks. Before it recorded only every 10 metres. Additionally I ordered a chest strap for my heart rate. Brand is Polar, they seem to be good about not needing their own app to get your data.

33
30
submitted 4 weeks ago* (last edited 4 weeks ago) by [email protected] to c/[email protected]

Inspired by this post, I decided to see if I could identify any single points of failure in my own setup.

Prerequisites

There are two notable systems that should be mentioned:

The 3-2-1 rule

The 3-2-1 rule can aid in the backup process. It states that there should be at least 3 copies of the data, stored on 2 different types of storage media, and one copy should be kept offsite, in a remote location (this can include cloud storage). 2 or more different media should be used to eliminate data loss due to similar reasons (for example, optical discs may tolerate being underwater while LTO tapes may not, and SSDs cannot fail due to head crashes or damaged spindle motors since they do not have any moving parts, unlike hard drives). An offsite copy protects against fire, theft of physical media (such as tapes or discs) and natural disasters like floods and earthquakes. Physically protected hard drives are an alternative to an offsite copy, but they have limitations like only being able to resist fire for a limited period of time, so an offsite copy still remains as the ideal choice.

The factors of authentication

The ways in which someone may be authenticated fall into three categories, based on what is known as the factors of authentication: something the user knows, something the user has, and something the user is. Each authentication factor covers a range of elements used to authenticate or verify a person's identity before being granted access, approving a transaction request, signing a document or other work product, granting authority to others, and establishing a chain of authority.

Security research has determined that for a positive authentication, elements from at least two, and preferably all three, factors should be verified. The three factors (classes) and some of the elements of each factor are:

  1. Knowledge: Something the user knows (e.g., a password, partial password, passphrase, personal identification number (PIN), challenge–response (the user must answer a question or pattern), security question).
  2. Ownership: Something the user has (e.g., wrist band, ID card, security token, implanted device, cell phone with a built-in hardware token, software token, or cell phone holding a software token).
  3. Inherence: Something the user is or does (e.g., fingerprint, retinal pattern, DNA sequence (there are assorted definitions of what is sufficient), signature, face, voice, unique bio-electric signals, or other biometric identifiers).

What KeePassXC offers

KeePassXC is an open-source cross-platform password manager. It mainly stores password databases locally, but you can simply store the file on the cloud for cloud sync. However, this method is botch-y at best, and adds the additional complexity of storing the credentials for the cloud drive.

The database can be protected with any of the following:

Password: This is something the user knows. It can be a password or a passphrase. This can be written down to become something the user has physically, or stored in a file to become something the user has digitally. Storing it in a file is generally not safe due to temporary file leaks.

Key File: This is something the user has. This is stored digitally. This file should either be kept on a separate drive, encrypted with something like LUKS or VeraCrypt, or both. It is possible to convert it to readable text and print it as a physical copy, but reversing the process every time you want to unlock your database would be cumbersome.

Hardware Key: This is something the user has. This is stored physically. You can use hardware security keys such as the YubiKey or OnlyKey for this.

Quick Unlock: This is something the user is. Quick Unlock is only available on Windows and macOS as a form of biometric authentication. It is only available for devices that have a built-in biometric scanner, or by using an attachable biometric scanner. There is most likely a way to achieve this on Linux, but the documentation is scarce.

Any combination of these methods can be used to protect a KeePassXC database. At least one must be used. However, if you use multiple methods, all of them must be used to unlock the database (e.g. if you set up a password and a key file as the methods to unlock the database, you can't only use the password or only use the key file to unlock it, you must use both.)

The problems

Each method has a single point of failure, and the fact that you can't set up multiple methods of authentication but choose one to unlock the database means that the more methods you choose to protect your database with, the likelier it will be that one method fails.

Password: This can be forgotten, lost or stolen from a piece of paper (if it's written down), keylogged or shoulder surfed, leaked through temporary files or stolen (if it's stored digitally), corrupted or permanently encrypted (if it's stored digitally), have the drive physically lost or stolen (if it's stored digitally), unconsciousness (if you only stored it mentally and needed someone else to unlock it for you), or forced our of you with torture.

Key File: This can be leaked through temporary files (if not stored properly), hacked and stolen, corrupted, permanently encrypted (if you are unable to decrypt it), or have the drive physically lost or stolen.

Hardware Key: This can be damaged, stolen, or lost.

Quick Unlock: This can be spoofed (if not set up properly), damaged, general failure to authenticate, damage to you (e.g. facial damage in a fire), or hacked with zero-day vulnerabilities (since Windows and macOS are proprietary).

If any one of these fails, the database is permanently locked.

Some solutions

There are some improvements that you can use to mitigate some of the single points of failure. All methods of authentication can be redone if something happens, but you need to unlock the database to do so (e.g. you can change your database password if it gets leaked, but you need to be able to unlock the database first, so it doesn't help if you lose your password).

Password: You can store your password using something like a password card. Passphrases are also easier to remember than passwords. Both passwords and passphrases can be safely written down on paper by enciphering them first. However, this introduces new complexities and single points of failure if you are unable to decipher the password.

Key File: The use of the 3-2-1 rule can help make sure the key file never gets lost, but extra care should be taken to make sure the file never gets stolen.

Hardware Key: You can set up multiple hardware security keys in order to make sure if one gets lost you can use the other. One key should be kept with you at all times, and the other should be safely stored somewhere else (such as a safe deposit box).

Quick Unlock: I have never used this feature, but assuming it's anything like FaceID, you should set up multiple people (such as trusted friends and loved ones) to be able to unlock with biometrics. This ensures that if something happens to you, someone else can unlock it in an emergency or other reasons you may need someone to unlock it for you.

Plugins

While I may be wrong, KeePassXC does not support plugins directly. Ideally you should be able to have plugins for things such as proper cloud sync, TOTP database protection, and changing the all-or-nothing nature of unlocking the database. However, since KeePassXC is open source, someone could make a fork of KeePassXC that supports plugins (please, call it KeePlugXC).

Database syncing

Besides not being able to unlock your database, your database file itself is largely subject to the same single points of failure as a key file. The difference is the database is completely encrypted, and is safe (although not ideal) if it gets leaked. You can store your database in as many places as you'd like, to make sure it never gets corrupted, but the issue is syncing the database as that would be a manual task. The solution presented is the botched cloud storage, but for those who want a local solution, that is not ideal.

Final notes and questions

KeePassXC is very feature rich, so there are other things that can be used to aid the process of preventing database lockouts; but even so, it's a very difficult task. How is your KeePassXC database set up? Are there any single points of failure? How have you fixed some of the issues listed here? Is there a perfect or near-perfect system for eliminating lockouts?

34
118
submitted 4 weeks ago by [email protected] to c/[email protected]

Political campaigns tap into the same intrusive adtech tracking systems used to deliver online behavioral ads. We saw a glimpse into how this worked after the Cambridge Analytica scandal, and the system has only grown since then.

In 2020, Open Secrets found political groups paid 37 different data brokers at least $23 million for access to services or data. These data brokers collect information from browser cookies, web beacons, mobile phones, social media platforms, and more.

These political data brokers make a lot of promises to campaigns. TargetSmart claims to have 171 million highly accurate cell phone numbers, and i360 claims to have data on 220 million voters. They also tend to offer specialized campaign categories that go beyond the offerings of consumer-focused data brokers. Check out data broker L2’s “National Models & Predictive Analytics” page, which breaks down interests, demographics, and political ideology—including details like "Voter Fraud Belief," and "Ukraine Continue." The New York Times demonstrated a particularly novel approach to these sorts of profiles where a voter analytics firm created a “Covid concern score” by analyzing cell phone location, then ranked people based on travel patterns during the pandemic.

As streaming video services integrate more ad-based subscription tiers, that likely means more political ads this year. One company, AdImpact, projects $1.3 billion in political ad spending on “connected television” ads in 2024.

Political ad spending on Google (mostly through YouTube) is projected to be $552 million, while Facebook is projected at $568 million.

Managing the flow of all this data might feel impossible, but you can take a few important steps to minimize what’s out there. The chances you’ll catch everything is low, but minimizing what is accessible is still a privacy win.

35
34
submitted 4 weeks ago* (last edited 4 weeks ago) by [email protected] to c/[email protected]

Hello, whenever I try to download the Windows.iso from Microsoft, it blocks me because I'm using a VPN. I don't really want to buy proxies or anything for this. I tried to download it off public WiFi but it was way too slow. I only need Windows for updating the EC firmware on one of my older laptops.

The Windows.iso is going to be used offline, I don't want to link my IP to it. I mean, I guess since I'm using it offline anyways, I can just download the .iso with my actual IP, install it offline, and then use a USB drive that has the EC firmware/BIOS update on it and use that to flash the firmware offline? (This laptop can only perform firmware updates through a Windows environment)

I feel like in a way, wouldn't I still somehow be linking myself? What if I flash the firmware and later when I connect the laptop to the internet, it somehow has like metadata/signature of where I updated my EC from? I'm planning on using Libreboot with Linux after I update it.

36
36
submitted 4 weeks ago by [email protected] to c/[email protected]

Is it safe to use to protect from social media trackers?

37
50
submitted 4 weeks ago by [email protected] to c/[email protected]

So, this is probably naive of me, but so far I haven’t really been able to find the answer on the web.

Recently I subscribed to a personal info removal company called Incogni, only to find out that they sent a staggering 123 removal requests on my behalf. I never imagined there were that many companies in that business. So far in 20 days, 70 requests have been fulfilled, but 53 are still pending.

Which made me wonder… given my personal data seems to be sold, re-sold and re-re-sold without my express consent, or ability to opt out… if I knew I’ve informed my legit service providers, plus those I have legit obligations to (employer, state, etc.)… how easy would it be to obfuscate it on a regular basis, by simply providing a new, creative address, to entities I don’t get mail communication, or deliveries, from?

So, has anyone tried to trace the map by which a new address, cell phone number, etc. makes its way through the 123 or so data brokers? What are the ‘input nodes’ to that graph?

38
65
submitted 4 weeks ago by [email protected] to c/[email protected]

I have read quite a few posts about preventing account password takeover from various malicious ways, and many OPSEC measures are there to prevent it from happening.

Consider a case where you face a total blackout or technical failure. Now, you need to log in to your password manager, which requires either OTP on email or TOTP. You don't have access to the TOTP app because the backup is stored in cloud storage, whose email login also requires OTP.

How would you prevent such from happening?I haven't found a satisfactory solution or explanation for that yet.

39
212
submitted 4 weeks ago by [email protected] to c/[email protected]
40
75
submitted 4 weeks ago by [email protected] to c/[email protected]

Usually I rely on my network & haven’t needed this kind of document in ages, but I’ve been tasked with creating a résumé for myself. I’ve grown more privacy-conscious every year & I think it’s weird that we are expected to give out so much information about ourselves to companies that lie about their culture & don’t want you sharing salary information with your coworkers. I have read stories about how these documents & information can sometimes get leaked & shared on the web which is pretty sketch.

TIL about “functional résumés” which it appears are usually meant to cover up your lack of work experience, but I like the idea of covering up a lot of my specific history as it is the skills that should matter more, no? Do you give out all of your info?

41
45
submitted 4 weeks ago* (last edited 4 weeks ago) by [email protected] to c/[email protected]
42
809
submitted 1 month ago* (last edited 1 month ago) by [email protected] to c/[email protected]

I have an extension that can individually disable all the most useless/addicting components of the Youtube site, such as shorts and whatnot. On the search page, I have turned on:

hide Shorts

hide For You

hide Trending

hide 'People Also Searched For'

hide Search Categories

hide Promoted Videos

hide Promoted Websites

hide Suggested Products

Do you know what Youtube has started doing? They are now inserting engagement slop DIRECTLY into the search results, as seen in the image above. It's literally a short, yet it's inserted like a video so you're forced to see it. The only possible way to remove it is by using a privacy frontend, as even on incognito mode, Youtube will look at the three videos you've watched and start inserting shit based off that.

Louis Rossman is right, they all have rapist mentalities... "just let me stick it in"

43
71
submitted 1 month ago by [email protected] to c/[email protected]

I live in Canada. My girlfriend is Chinese (also living in Canada), and while we are able to communicate via SMS, her mobile carrier isn't the best, and so there have often been issues for us with regular texting. She expressed a strong preference to use WeChat, at least as a backup option for when texting fails us. While I have some pretty significant reservations, it's not the hill I want to die on. So my question is: what can be done to use WeChat without compromising my whole phone? I'm okay with it if our conversations aren't private, but I'd like to know that I'm not giving unfettered access to all of my phone's systems and data to the CCP. What can be done to limit the reach of this ubiquitous app on my device?

44
69
submitted 1 month ago* (last edited 1 month ago) by [email protected] to c/[email protected]
45
28
submitted 1 month ago by [email protected] to c/[email protected]

I noticed that Quad 9 is not able to respond to the spy.pet query:

$ dig spy.pet @9.9.9.9 +short
;; communications error to 9.9.9.9#53: timed out

But Cloudflare DNS is able to do it:

$ dig spy.pet @1.1.1.1 +short
104.26.0.165
104.26.1.165
172.67.74.73

And to be sure, I checked another domain with the same TLD to rule out the option that Quad9 is unable to handle the .pet TLD, but I received a correct answer...

$ dig hello.pet @9.9.9.9 +short
3.64.163.50

Does Quad9 censor DNS queries?

46
98
submitted 1 month ago by [email protected] to c/[email protected]

Old post is here: https://lemmy.world/post/14437575

Both OSM and Organic Maps are SEVERELY lacking in businesses. So many places aren't in the directory.

You search for fast food and only a couple pop up. Search for s fancy steakhouse by name, nothing. It shows about half of the weed dispensaries in my area...

Is there a way to update the "phonebook"?

Has shitgle been spending money trying to make all other maps unusable? It sure fuckin seems like it.

47
324
submitted 1 month ago by [email protected] to c/[email protected]

The legal situation is more complex and nuanced than the headline implies, so the article is worth reading. This adds another ruling to the confusing case history regarding forced biometric unlocking.

48
32
submitted 1 month ago by [email protected] to c/[email protected]
49
181
submitted 1 month ago by [email protected] to c/[email protected]
50
120
My experiences with Pi-hole (scribe.disroot.org)
submitted 1 month ago* (last edited 1 month ago) by [email protected] to c/[email protected]

Pi-hole has helped improve my "relationship" with Firefox, or better phrased with Firefox forks like LibreWolf and Tor browser. Cool thing with Pi-hole is that you can watch the query log and see what happened in the background while you were surfing the Internet. I learned that :

  • After removing the sponsored shortcuts in Firefox and putting your own shortcuts there Firefox will make connections each time you start the browser. So, if you would have icons on your quick start page in Firefox for let's say EFF, Lemmy, Mastodon, HackerNews, with each Firefox start up, it would query these sites. which I didn't like so much. Since then I've gone back to a complete blank start page, removing search and all those quick start icons, using just toolbar folders with bookmarks.

  • Pi-hole defaults to blocking telemetry for Firefox and Thunderbird.

  • Signal uses Google servers I saw via Pi-hole. I thought that they were using Amazon servers, but looking at Wikipedia for the history of Signal hosting I learned that Signal went back to Google for hosting.

  • Firefox push notification services are hosted on Google servers. LibreWolf removes a lot of Google things that Firefox has by default, but not the push parts. With Pi-hole it is very easy to block that.

view more: ‹ prev next ›

Privacy

28786 readers
1 users here now

A place to discuss privacy and freedom in the digital world.

Privacy has become a very important issue in modern society, with companies and governments constantly abusing their power, more and more people are waking up to the importance of digital privacy.

In this community everyone is welcome to post links and discuss topics related to privacy.

Some Rules

Related communities

Chat rooms

much thanks to @gary_host_laptop for the logo design :)

founded 4 years ago
MODERATORS