Court Rules Police Need a Warrant for Phone Location Data

The Supreme Court has ruled that police need a search warrant to obtain data showing the location of cell phone users. Similar to rulings made in 2012 and 2014, the Supreme Court rejected the argument that police should have the same access as investigators do in order to examine business records held in banks or conduct physical surveillance. The ruling stated the “world of difference” between 1970s decisions allowing the limited personal information obtained in accessing business records and today’s digital records. Continue reading Court Rules Police Need a Warrant for Phone Location Data

Apple Closing Loophole That Lets Authorities Hack iPhones

Since Apple’s publicized showdown with the FBI following the San Bernardino shooting in 2015, after the company refused to unlock a suspected killer’s iPhone, law enforcement agencies have been turning to third parties in order to access information from iPhones. Now Apple has indicated an upcoming software update, designed to enhance security, will block access to an iPhone’s Lightning port one hour after it is locked. Some authorities believe the update also impacts their ability to access phone data in criminal investigations, which could reignite the privacy debate that followed San Bernardino. Continue reading Apple Closing Loophole That Lets Authorities Hack iPhones

Federal Government Makes Deal to Put ZTE Back in Business

The Trump administration has reportedly reached an agreement that would keep Chinese telecom equipment manufacturer ZTE in business. The deal requires that ZTE pay a major fine, make management changes, and place U.S. compliance officers at the company. ZTE had earlier announced it would cease operations after the White House banned it from buying U.S. tech components in response to ZTE violating U.S. sanctions against North Korea and Iran. The new agreement would permit ZTE to resume its business with Qualcomm and other U.S. companies. Continue reading Federal Government Makes Deal to Put ZTE Back in Business

ACLU Has Concerns Regarding AWS Facial Recognition Tool

The American Civil Liberties Union (ACLU), leading more than 24 other civil rights organizations, has asked Amazon to stop selling Rekognition, its facial/object recognition system, to law enforcement. Amazon introduced this online service in late 2016, offering Rekognition at a low cost through Amazon Web Services. Pitching it to law enforcement with the idea it could be used to assist in criminal investigations, Amazon signed on the Orlando Police Department in Florida and Washington County Sheriff’s Office in Oregon. Continue reading ACLU Has Concerns Regarding AWS Facial Recognition Tool

New Legislation Increases Government Access to Online Data

Congress quietly passed controversial legislation last week that was folded into the massive $1.3 trillion spending deal signed by President Trump. The CLOUD Act (Clarifying Lawful Overseas Use of Data Act) enables U.S. investigators to access information stored on overseas cloud servers. New legislation could bring an end to the ongoing battle between law enforcement and major tech players. However, a number of civil liberty and privacy rights groups believe the law could also make it easier for other governments to spy on dissidents and collect data on U.S. citizens. Continue reading New Legislation Increases Government Access to Online Data

Hacker Accessed Customer Data From Orbitz Legacy System

Popular travel booking site Orbitz, owned by Expedia, confirmed yesterday that it “identified and remediated a data security incident affecting a legacy travel booking platform.” The company explained that a hack late last year exposed customer data and billing information spanning two years. Personal data may have included birth dates, mailing addresses, email addresses, gender, payment card info, and more. According to Orbitz, about 880,000 credit cards may have been affected. However, the company noted that the current Orbitz.com site was not breached. Continue reading Hacker Accessed Customer Data From Orbitz Legacy System

Invasive Use of Facial Recognition Tech Already Widespread

Facial recognition is getting better by leaps and bounds, and some of the examples of how it is being used are disturbing. In Russia, the website FindFace matches submitted photos to VK, that country’s Facebook knock-off. Trolls are using it to identify and harass women who appear in adult videos. China uses cameras with facial recognition to tag jaywalkers, and, in Dubai, police wear Google Glasses to identify people. In the U.S., the government facial recognition system can already identify the faces of half of all American adults. Continue reading Invasive Use of Facial Recognition Tech Already Widespread

Despite Hacks, Cryptocurrency Mania Drives Up Bitcoin Value

NiceHash, a Slovenian-based marketplace for mining digital currencies, says its payment system has been hacked and the contents of its Bitcoin account stolen. According to its Facebook page, every week NiceHash paid out millions of dollars in Bitcoin weekly, meaning the loss could be significant, especially since Bitcoin has had a precipitous rise in value. Uncertain is whether NiceHash users’ accounts have also been hacked. In light of the unknowns, NiceHash has closed down operations for 24 hours. Meanwhile, Bitcoin enthusiasm continues to rise, as illustrated by a 40 percent jump in price yesterday. Continue reading Despite Hacks, Cryptocurrency Mania Drives Up Bitcoin Value

FAA Panel Fails to Reach Consensus on Drone Regulations

A federal advisory panel of 70+ industry, labor and law enforcement experts failed to come to agreement on a proposal on how to track and identify drones. More specifically, the panel could not find agreement regarding categories of drones that should require remote monitoring. The result is that it will now be more difficult for the Federal Aviation Administration to execute rules that would please all concerned groups, which include law enforcement agencies, hobbyists and drone advocates. Continue reading FAA Panel Fails to Reach Consensus on Drone Regulations

Security Update: 3 Billion Yahoo Accounts Hit in 2013 Attack

Yahoo announced yesterday that all 3 billion of its user accounts were affected by a previously disclosed August 2013 cyberattack, originally reported by the company as affecting 1 billion accounts. Yahoo had earlier reported that a separate 2014 attack affected 500 million accounts. Last year we learned that, “digital thieves made off with names, birth dates, phone numbers and passwords of users that were encrypted with security that was easy to crack,” according to The New York Times. “The intruders also obtained the security questions and backup email addresses used to reset lost passwords.” Continue reading Security Update: 3 Billion Yahoo Accounts Hit in 2013 Attack

Uber, Government Examine the Company’s Asia Operations

Uber Technologies, with its law firm O’Melveny & Myers, is studying its Asia operations as the Justice Department determines whether the company violated the Foreign Corrupt Practices Act. According to sources, Uber already notified the department about questionable payments made by its Indonesian staff, and is working with its law firm to interview employees and examine foreign payment records. Potentially problematic activities took place in China, India, Indonesia, Malaysia and South Korea, among other Asian countries. Continue reading Uber, Government Examine the Company’s Asia Operations

SenseTime Facial Recognition Firm Is Valued at $1.5 Billion

SenseTime Co., a Beijing-based startup founded in 2014 that sells its facial recognition systems to the Chinese police, just scored $410 million in new venture capital funding that values the company at more than $1.5 billion. The valuation, which makes the company a unicorn, underscores how such surveillance technologies are increasing in importance. Facial recognition breaks down a face into measurements that create a template, and SenseTime uses artificial intelligence to match faces against those in an image database. Continue reading SenseTime Facial Recognition Firm Is Valued at $1.5 Billion

Facebook Faces Tough Questions After a Killer Shares Video

An Ohio resident is accused of fatally shooting an elderly man in Cleveland yesterday after a 57-second video of the murder was shared via Facebook Live. Since its launch less than a year ago, Facebook Live “has provided an unedited look at police shootings, rape, torture, and enough suicides that Facebook will be integrating real-time suicide prevention tools into the platform,” reports Wired. However, this is “the first time a killer has streamed themselves committing a homicide,” raising “questions about the limits and responsibilities of a platform that has pledged to reflect humanity in its purest form.” Continue reading Facebook Faces Tough Questions After a Killer Shares Video

U.S. Claims That Russian Hackers Were Behind Yahoo Attack

The Department of Justice officially charged four people yesterday in connection with Yahoo’s 2014 data breach that reportedly resulted in the theft of data from 500 million Yahoo accounts. According to the indictment, the Russian government used the data obtained by two intelligence officers (Dmitry Dokuchaev, Igor Sushchin) and two hackers (Alexsey Belan, Karim Baratov) to spy on White House and military officials, bank executives, cloud computing companies, a senior level airline official, a Nevada gaming regulator, as well as Russian journalists, business execs and government officials. Continue reading U.S. Claims That Russian Hackers Were Behind Yahoo Attack

Facebook Data Policy Update Will Curb Surveillance of Users

Under pressure from the ACLU and other advocacy groups, Facebook announced it would not allow law enforcement and third party vendors to use its data for surveillance purposes. Facebook did not define surveillance in the update to its data policy, but police have reportedly been using the social network to track protesters and activists. In October, the ACLU published documents from startup Geofeedia that detailed how the location-based, social media analytics platform tracked protestors in Baltimore, Maryland and Ferguson, Missouri. Continue reading Facebook Data Policy Update Will Curb Surveillance of Users