Security Holes Found in My2022 App for Beijing Winter Olympics

An app that visitors to the 2022 Olympics Games in Beijing are obligated to download is also a cybersecurity nightmare that threatens to expose much of the data that it collects, according to a new report. MY2022, the mandatory app for visitors at this year’s Winter Games, offers a variety of services—including tourism recommendations, Covid-related Read more about Security Holes Found in My2022 App for Beijing Winter Olympics[…]

Russia Arrests Members of Notorious Ransomware Gang REvil

[…] The Federal Security Service (FSB), Russia’s domestic intelligence agency, said in a press release Friday that it had recently conducted raids at 25 residences across Moscow, Leningrad, Lipetsk, and St. Petersburg, where 14 members of the cybercriminal gang were arrested. During the raids, authorities seized more than 426 million rubles, $600,000, and €500,000, along Read more about Russia Arrests Members of Notorious Ransomware Gang REvil[…]

John Deere Hit With Class Action Lawsuit for Alleged Tractor Repair Monopoly

A class action lawsuit filed in Chicago has accused John Deere of running an illegal repair monopoly. The lawsuit alleged that John Deere has used software locks and restricted access to repair documentation and tools, making it very difficult for farmers to fix their own agricultural equipment, a problem that Motherboard has documented for years Read more about John Deere Hit With Class Action Lawsuit for Alleged Tractor Repair Monopoly[…]

White House invites tech firms to discuss open-source software security in January

White House National Security Advisor Jake Sullivan has invited major tech firms to discuss ways that the cybersecurity of open-source software can be improved, Bloomberg reported on Thursday. According to Bloomberg, the tech firms include “major software companies and developers.” Cloud providers are also reportedly among the invited companies. Anne Neuberger, deputy national security advisor for Read more about White House invites tech firms to discuss open-source software security in January[…]

Google and Facebook Fined Big in Russia for Failing to Remove Banned Content – imprisonment threats follow forcing local data storage

A Russian court fined Alphabet Inc.’s Google 7.2 billion rubles ($98 million) and Meta Platforms Inc. 2 billion rubles Friday for failing to remove banned content, the largest such penalties yet, as the authorities escalate a crackdown on foreign technology companies. The fines were due to the companies’ repeated failure to comply with orders to Read more about Google and Facebook Fined Big in Russia for Failing to Remove Banned Content – imprisonment threats follow forcing local data storage[…]

How NSO Group’s zero-click iPhone-Hacking Exploit Works

[…] researchers managed to technically deconstruct just how one of the company’s notorious “zero-click” attacks work. Indeed, researchers with Google’s Project Zero published a detailed break-down that shows how an NSO exploit, dubbed “FORCEDENTRY,” can swiftly and silently take over a phone. […] Initial details about it were captured by Citizen Lab, a research unit Read more about How NSO Group’s zero-click iPhone-Hacking Exploit Works[…]

This App Will Tell Android Users If an AirTag Is Tracking Them

Apple’s AirTags and Find My service can be helpful for finding things you lose—but they also introduce a big privacy problem. While those of us on iOS have had some tools for fighting those issues, Apple left those of us on Android without much to work with. A new Android AirTag finder app finally addresses Read more about This App Will Tell Android Users If an AirTag Is Tracking Them[…]

Log4Shell: RCE 0-day exploit found in log4j2, a popular Java logging package, hugely popular

A few hours ago, a 0-day exploit in the popular Java logging library log4j2 was discovered that results in Remote Code Execution (RCE) by logging a certain string. Given how ubiquitous this library is, the impact of the exploit (full server control), and how easy it is to exploit, the impact of this vulnerability is Read more about Log4Shell: RCE 0-day exploit found in log4j2, a popular Java logging package, hugely popular[…]

Italian regulator fines Amazon $1.28 billion for abusing its market dominance

Italy’s antitrust authority (AGCM) has fined Amazon €1.13 billion ($1.28 billion) for “abuse of dominant position,” the second penalty it has imposed on Amazon over the last month. Amazon holds a position of “absolute dominance” in the Italian brokerage services market, “which has allowed it to promote its own logistics service, called Fulfillment by Amazon Read more about Italian regulator fines Amazon $1.28 billion for abusing its market dominance[…]

Life360 Reportedly Sells Location Data of Families and Kids

Life360, a popular tracking app that bills itself as “the world’s leading family safety service,” is purportedly selling location data on the 31 million families and kids that use it to data brokers. The chilling revelation may make users of the Tile Bluetooth tracker, which is being bought by Life360, think twice before continuing to Read more about Life360 Reportedly Sells Location Data of Families and Kids[…]

Documents Shows Just How Much The FBI Can Obtain From Encrypted Communication Services

There is no “going dark.” Consecutive FBI heads may insist there is, but a document created by their own agency contradicts their dire claims that end-to-end encryption lets the criminals and terrorists win. Andy Kroll has the document and the details for Rolling Stone: [I]n a previously unreported FBI document obtained by Rolling Stone, the Read more about Documents Shows Just How Much The FBI Can Obtain From Encrypted Communication Services[…]

U.S. State Department phones hacked with Israeli company NSO spyware

Apple Inc iPhones of at least nine U.S. State Department employees were hacked by an unknown assailant using sophisticated spyware developed by the Israel-based NSO Group, according to four people familiar with the matter. The hacks, which took place in the last several months, hit U.S. officials either based in Uganda or focused on matters Read more about U.S. State Department phones hacked with Israeli company NSO spyware[…]

Malware Attack Via Millions of Phishing Text Messages Spreads in Finland

Finland is working to stop a flood of text messages of an unknown origin that are spreading malware. The messages with malicious links to malware called FluBot number in the millions, according to Aino-Maria Vayrynen, information security specialist at the National Cyber Security Centre. Telia Co AB, the country’s second-biggest telecommunications operator, has intercepted some Read more about Malware Attack Via Millions of Phishing Text Messages Spreads in Finland[…]

Big tech fined 2% revenue if they force their own in-app payment system in S Korea

South Korean has again imposed new regulations on app stores, this time with a regime that will see operators fined up to two per cent of revenue if they force their proprietary in-app payment systems on developers. “Considering that certain payment methods compulsory acts are serious illegal acts of app market operators, an enforcement ordinance Read more about Big tech fined 2% revenue if they force their own in-app payment system in S Korea[…]

EU’s Latest Internet Regulatory Madness: Destroying Internet Security With Its Digital Identity Framework

The EU is at it again. Recently Mozilla put out a position paper highlighting the latest dangerous move by busybody EU regulators who seem to think that they can magically regulate the internet without (1) understanding it, or (2) bothering to talk to people who do understand it. The issue is the Digital Identity Framework, Read more about EU’s Latest Internet Regulatory Madness: Destroying Internet Security With Its Digital Identity Framework[…]

How to Stop Chrome From Sharing Your Motion Data on Android

[…] Mysk, a duo of app developers and security researchers, recently exposed Chrome’s shadiness on Twitter. In the tweet, Mysk brings to light that, by default, Chrome is sharing your phone’s motion data with the websites you visit. This is not cool. Why you don’t want third parties accessing your motion data To start with, Read more about How to Stop Chrome From Sharing Your Motion Data on Android[…]

5 notable Facebook fuckups in the recent relevations

The Facebook Papers are based on leaks from former Facebook staffer Frances Haugen and other inside sources. Haugen has appeared before US Congress, British Parliament, and given prominent television interviews. Among the allegations raised are that Facebook: Knows that its algorithms lead users to extreme content and that it employs too few staff or contractors Read more about 5 notable Facebook fuckups in the recent relevations[…]

Google deliberately throttled ad load times to promote AMP, locking advertisers into it’s own advertising market place

More detail has emerged from a 173-page complaint filed last week in the lawsuit brought against Google by a number of US states, including allegations that Google deliberately throttled advertisements not served to its AMP (Accelerated Mobile) pages. The lawsuit – as we explained at the end of last week – was originally filed in December Read more about Google deliberately throttled ad load times to promote AMP, locking advertisers into it’s own advertising market place[…]

Amazon’s Alexa Collects More of Your Data Than Any Other Smart Assistant

Our smart devices are listening. Whether it’s personally identifiable information, location data, voice recordings, or shopping habits, our smart assistants know far more than we realize. […] All five services collect your name, phone number, device location, and IP address; the names and numbers of your contacts; your interaction history; and the apps you use. Read more about Amazon’s Alexa Collects More of Your Data Than Any Other Smart Assistant[…]

At Amazon, Some Brands Get More Protection From Fakes Than Others

There are two classes of merchant on Amazon.com: those who get special protection from counterfeiters and those who don’t. From a report: The first category includes sellers of some big-name brands, such as Adidas, Apple and even Amazon itself. They benefit from digital fortifications that prevent unauthorized sellers from listing certain products — an iPhone, Read more about At Amazon, Some Brands Get More Protection From Fakes Than Others[…]

Just How Much Time Do We Spend On Our Phones?

Just How Much Time Do We Spend On Our Phones? Phones have become so essential that it’s become tough to imagine our lives without them. What’s funny about this is that most people alive today can remember a time when we didn’t have cell phones, let alone smartphones. Even so, it’s difficult to recall exactly Read more about Just How Much Time Do We Spend On Our Phones?[…]

Face ID on the iPhone 13 stops working if a third-party replaces the phone’s display

With the addition of features like a 120Hz display on some models, Apple’s iPhone 13 lineup is many ways a step above the phones the company shipped last year. But when it comes to the question of repairability, the story is more complicated. Conducting a teardown of the device, iFixit found it couldn’t get the Read more about Face ID on the iPhone 13 stops working if a third-party replaces the phone’s display[…]

India antitrust probe finds Google abused Android dominance

NEW DELHI, Sept 18 (Reuters) – Google abused the dominant position of its Android operating system in India, using its “huge financial muscle” to illegally hurt competitors, the country’s antitrust authority found in a report on its two-year probe seen by Reuters. Alphabet Inc’s (GOOGL.O) Google reduced “the ability and incentive of device manufacturers to Read more about India antitrust probe finds Google abused Android dominance[…]

FTC releases findings on how Big Tech eats little tech in deals that fly under the radar

Federal Trade Commission chair Lina Khan signaled changes are on the way in how the agency scrutinizes acquisitions after revealing the results of a study of a decade’s worth of Big Tech company deals that weren’t reported to the agency. Why it matters: Tech’s business ecosystem is built on giant companies buying up small startups, Read more about FTC releases findings on how Big Tech eats little tech in deals that fly under the radar[…]

South Korea’s antitrust regulator fines Google $177 million for stifling innovation and competition

South Korea’s competition regulator on Tuesday announced it will fine Google 207.4 billion Korean won ($176.9 million) for allegedly using its dominant market position in the mobile operating system space to stifle competition. Google’s Android operating system currently holds the lion’s share of the smartphone market, ahead of Apple’s iOS platform. The U.S. tech giant Read more about South Korea’s antitrust regulator fines Google $177 million for stifling innovation and competition[…]