Privacy Concerns and Violations

This living topic focuses on the various aspects of protecting personal privacy in the digital age. It delves into data breaches, identity theft, and the measures individuals and organizations can take to safeguard sensitive information. Articles cover a range of topics including the risks associated with popular apps, the impact of legislative actions on consumer privacy, and real-world examples of data breaches at major companies. The content aims to inform readers about the importance of data security and provide practical advice on how to protect personal information from unauthorized access and misuse.

Article Timeline

Newest
  • Newest
  • Oldest
Article Image

Relationship chatbots come with a number of privacy risks

While artificial intelligence (AI) has made it easy for consumers to find recipes, write thank-you cards, or even do homework assignments, some chatbots have been designed for people to build relationships. 

These sites serve as a platform for consumers to build any kind of relationship – platonic, romantic, professional, etc. – with a chatbot. 

Though it may seem harmless at the outset to have an outlet to vent or share things, Mozilla’s *Privacy Not Included guide has done some deep diving, discovering that these platforms can actually be dangerous when it comes to consumers’ privacy and safety. 

The company analyzed data from 11 of the most popular relationship chatbots and determined that none provided adequate levels of privacy, security, and safety for users. 

“Today, we’re in the wild west of AI relationship chatbots,” said Jen Caltrider, director of *Privacy Not Included. “Their growth is exploding and the amount of personal information they need to pull from you to build romances, friendships, and sexy interactions is enormous. 

“And yet, we have little insight into how these AI relationship models work. Users have almost zero control over them. And the app developers behind them can’t even build a website or draft a comprehensive privacy policy. That tells us they don’t put much emphasis on protecting and respecting their users’ privacy. This is creepy on a new AI-charged scale.” 

Privacy and security are at risk

The data from this analysis will be in *Privacy Not Included’s 2024 Valentine’s Day buyer’s guide. The goal is to help open consumers’ eyes to the security and privacy risks that come with utilizing these services. 

For starters, Mozilla identified over 24,000 data trackers after using the Romantic AI app for just one minute. Once the app collects users’ data, they can share it with marketing companies, advertisers, social media platforms, and more. 

Another security flaw that Mozilla discovered: 10 of the 11 chatbots didn’t require users to make strong passwords. This makes users’ accounts even easier for hackers or scammers. 

It’s also important to note that consumers have no control over how their data or personal information is used by these platforms. This opens the door for these chatbots to utilize and manipulate users’ personal information as they please, which comes with several privacy and security risks. 

“One of the scariest things about the AI relationship chatbot is the potential for manipulation of their users, “Caltrider said. “What is to stop bad actors from creating chatbots designed to get to know their soulmates and then using that relationship to manipulate those people to do terrible things, embrace frightening ideologies, or harm themselves or others? This is why we desperately need more transparency and user control in these AI apps.” 

While artificial intelligence (AI) has made it easy for consumers to find recipes, write thank-you cards, or even do homework assignments, some chatbots ha...

Article Image

Why 2024 may be a worse year for identity theft

In its yearly review of the identity landscape, the Identity Theft Resource Center (ITRC) suggests that, as others have hinted at, the walls really are crumbling when it comes to your identity’s safety.

As this reporter experienced, last summer, the possibility that your Personal Identity Information (PII) will wind up on the dark web is a Vegas-worthy, bet-the-house possibility.

Last year witnessed a record-breaking spike in data breaches, marking a worrying trend for cybersecurity. The ITRC’s tracking saw a 78% increase in 2023 compared to 2022.

However, a disturbing trend emerged: more than 1,400 public breach notices lacked crucial information about how the attack happened, representing a significant drop from the 100% transparency rate seen just five years ago. How did that Comcast hack happen? Who knows? The one involving T-Mobile? Your guess is as good as ours.

Companies are embarrassed by these thefts

The report suggests that even though nearly 11% of publicly traded companies faced compromises in 2023 — a worrying statistic on its own – transparency remained elusive.

Companies withheld attack details in 47% of cases compared to 46% for other organizations. This lack of openness makes it difficult to assess threats and hold entities accountable. 

It’s also a reputational concern. Case-in-point is Norton Healthcare, which waited nearly six months before admitting to its patients that it had been the victim of a cyberattack.

Even though the company said that information that may have been impacted included names, contact information, Social Security numbers, birth dates, health information, insurance information, medical identification numbers, driver's license numbers or other government IDs, financial account numbers, and digital signatures, it opted to couch its breach to its customers as “We regret any inconvenience this incident may cause you.”

One reason why 2024 will be worse

The snowball effect of this is that more and more of us will see our PII on sale to anyone who wants to buy it. 

It’s a safe bet, too, that Generative AI will also contribute to a rise in the sophistication of phishing attacks and other forms of identity fraud and scams using personal information stolen in data breaches, Eva Velasquez, executive director of ITRC, said.

While other "techsperts" think that AI will enable cybercrooks to leverage a person’s data in ways like voice cloning or deep fake videos, Velasquez thinks the opposite. That the sheer volume of personal data available via the dark web, coupled with the ability of hackers to employ AI to send out phishing emails and texts, is a much larger issue.

And, if 2024 repeats what the ITRC saw in 2023, consumers need to pay extra attention to four categories: healthcare, financial services, transportation, and utility companies – which, despite having fewer breaches – topped the list for estimated victims in 2023.

“Therefore, the probability of being hacked is unpredictable but on the rise unless you take measures to protect yourself,” suggests Miklos Zoltan, founder & CEO Privacy Affairs, a company that monitors personal data available on the dark web.

“By adopting a few straightforward rules and habits, you can make it more difficult for hackers to access your data and remove yourself from their line of sight.”

Telling the real from the fake

While AI can create convincing messages, there’s one way you can figure out which are real and which are not – one that seldom gets mentioned: take a quick look at the “who” and “what.”

Let’s look at the email below that a member of the ConsumerAffairs team received.

The email says:

  1. It’s from “T-Mobile,” yet the “via” says it’s from “susd12.org” which happens to be the Sunnyside School District in Arizona. Not exactly “T-Mobile,” is it?

  2. There's an attachment – a document that says “Translate to English.” Ask yourself why.

  3. When you click on the triangle next to your name (“me”), it brings up the full details of the sender. The “reply to” doesn’t go to “T-Mobile” or the Sunnyside Schools, but rather to a website in Russia. A real T-Mobile email would come from a .com in the U.S.

As John Fahd, founder and CEO of ITegrators, explained, “If a scam email needs a reply from you, you'll see that the ‘Reply To’ field has a different email address than the one that actually sent you the email.”

“Scammers use this technique to get replies by enticing you to read and respond to the emails they send using the names of reputed brands, companies, governmental organizations, and so on.”

And you can’t beat common sense either. Ask “why” T-Mobile is sending you an invoice when you’re actually an AT&T customer. If a truly legit company really needs to get in touch with you and you don’t respond, trust us, they’ll find a way, probably by sending you a letter with a real request and a real phone number to contact. 

In its yearly review of the identity landscape, the Identity Theft Resource Center (ITRC) suggests that, as others have hinted at, the walls really are cru...

Article Image

FTC bans Rite Aid's use of facial recognition tech

The Federal Trade Commission (FTC) has issued a five-year ban on facial recognition technology to Rite Aid after the store mishandled its uses for over a decade. 

While the surveillance technology was implemented in Rite Aid stores for safety reasons, the agency found that Rite Aid was using it in ways that are harmful to consumers, including falsely accusing customers of shoplifting. According to the FTC’s complaint, women and people of color were primarily targeted for shoplifting. 

“Rite Aid’s reckless use of facial surveillance systems left its customers facing humiliation and other harms, and its order violations puts consumers’ sensitive information at risk,” said Samuel Levine, director of the FTC’s Bureau of Consumer Protection. 

“Today’s groundbreaking order makes clear that the Commission will be vigilant in protecting the public from unfair biometric surveillance and unfair data security practices.”  

Shoppers were profiled

Rite Aid had been using the facial recognition technology in its stores from 2010 through 2020, and it was originally implemented to help stores identify potential shoplifters or other problematic behaviors. 

The FTC learned that not only did Rite Aid not disclose to shoppers that they were being surveilled, but employees were also told to keep the surveillance system under wraps. Additionally, there were no systems in place to protect shoppers, which ultimately led to a great deal of chaos and harm for Rite Aid shoppers. 

“Employees, acting on false positive alerts, followed consumers around its stores, searched them, ordered them to leave, called the police to confront or remove customers, and publicly accused them, sometimes in front of friends or family, of shoplifting or other wrongdoing, according to the complaint,” the FTC wrote. “In addition, the FTC says Rite Aid’s actions disproportionately impacted people of color.” 

In one such instance, an 11-year-old girl was falsely accused of shoplifting based on images that had been generated from the facial recognition system. 

Rite Aid had contracted with two companies that created a database of people that were believed to be shoplifters or a general harm to the store. The database ended up being full of inaccurate information, low-quality images, and customers’ personal information. 

Protecting consumers moving forward

In addition to the five-year ban, the FTC has also required Rite Aid take further action to protect consumers. 

The company has been mandated to delete all pictures and videos that have been collected while this technology was implemented, and ensure all third-party entities do the same. In addition, should this technology be utilized again after five years, Rite Aid is required to clearly display notices in their stores, implement a data security system, and delete any data within five years. 

"Rite Aid’s mission has always been and will continue to be to safely and conveniently serve the communities in which we operate,” the company said in a statement. “The safety of our associates and customers is paramount. As part of the agreement with the FTC, we will continue to enhance and formalize the practices and policies of our comprehensive and information security program.” 

The Federal Trade Commission (FTC) has issued a five-year ban on facial recognition technology to Rite Aid after the store mishandled its uses for over a d...

Article Image

Some of Santa's gifts may invade your privacy

Since there are so many connected products on the market today, consumers have a difficult time distinguishing those that take care of their personal data from those that don't.

And, if you’re a parent and not as careful as you should be, tech gifts could be roasting on an open fire of your child’s privacy this year. 

The new Mozilla *Privacy Not Included holiday buyers’ guide shows that there’s a sleighful of children’s connected toys and apps that collect and repurpose hoards of data, and compared to adult-connected tech, many of the kids’ tech products are actually worse in the data leakage department. 

Mozilla researchers pointed to Embodied Inc’s Black Mirror-esque AI Moxie Robot as a prime example. They found that the toy records and shares its “conversations” with kids with Google and ChatGPT-maker OpenAI. But, in their opinion, Embodied Inc’s – and others’ – privacy policies are also getting more opaque and dishonest. 

“Embodied Inc’s privacy policy tells parents to teach their kids not to share personal information with their Moxie learning robot — yet the product’s marketing simultaneously encourages kids to hone skills like emotional regulation and self-confidence,” Mozilla said. 

“Other companies also often market smartwatches to parents of children too young for first phones. Researchers found many privacy concerns here, including one, the Angel Watch for Kids, that doesn't even seem to have a privacy policy that covers the smartwatch or app at all.”

But, what chapped the researchers even more was that many companies they previously rated positively — including Bose, Eufy, and Sonos — seemed to fall shot in the privacy department and earned new privacy warning labels this year.

Plus, companies like Amazon, Samsung, Wyze and Microsoft Xbox which had already earned warning labels, got even worse on data collection, use, sharing and security. 

“Wyze had serious security vulnerabilities that it was slow to respond to over the past couple of years, and Bose now says it can possibly sell data on users’ head movements while using headphones,” the researchers noted, adding that federal charges and fines against Amazon and Microsoft have confirmed their suspicions about those products’ privacy infringements, particularly when it comes to children’s uses. 

Who made the list – both naughty and nice?

The 2023 holiday edition of *Privacy Not Included reviews over 150 popular tech products across six categories, including Smart Home, Toys & Games and Wearables.

The list of reviews is quite a lineup, too: Microsoft Xbox, Sonos, Garmin Fitness Trackers, Apple Watches, Fitbit, Peloton Bikes, Amazon Ring, iRobot vacuums, Tile Trackers, Bose headphones, and the Tamagotchi Uni.

Mozilla researchers said they invested an average of eight hours researching every product in their guide, going as far as scouring companies’ track records, pouring over privacy policies and regulatory filings, and contacting each company looking for answers as to why some of what they found was going on.

The researchers said that there are some trustworthy products – some. And also acknowledged that some good products got even better.

An example the researchers shared was Garmin, the maker of GPS navigators and smartwatches. After *Privacy Not Included alerted the company last year that it had not made certain that all users had the equal right to delete their personal/private data, Garmin amended its privacy policy to explicitly state that all users have the same data deletion rights.

Researchers were also pleased with the virtual pet Tamagotchi Uni, which earned a big thumbs-up for not collecting much personal information at all — as good as good can get when it comes to ensuring privacy. 

Says Jen Caltrider, lead researcher for *Privacy Not Included: “The privacy and security of our favorite apps and gadgets has gotten worse across the board, but especially among children’s products. The companies that are good at privacy do it by not collecting any data in the first place. Alexa, did you catch that?

“All in all, if you're looking to give gifts that protect and respect the privacy of your loved ones this holiday season, maybe stick to good old-fashioned books.” 

Since there are so many connected products on the market today, consumers have a difficult time distinguishing those that take care of their personal data...

Article Image

Report: Mastercard becoming rich off consumers’ personal info

It’s natural for a credit card company to know where you shop, how much you spend, and on what days. But, then, if it turns around and sells that information to any company that wants to buy it, some might say that may be going a little too far. 

According to an investigation from US PIRG, Mastercard has increasingly monetized an “immense” amount of transaction data that it has access to over the past several years – enabling companies to improve marketing that can predict your buying behavior prospect for new high-spending customers. 

“It’s like if you hired a babysitter and while watching your kids, they took photos of everything in your house to sell online later,” said R.J. Cross, director of PIRG’s Don’t Sell My Data campaign. 

And, Cross told ConsumerAffairs this isn’t just your straightforward “Mastercard” that’s branded as their own, but also includes other partner-branded “Mastercard" -- like the ones that airlines offer, for example.

Run, but you can’t hide

To show some examples, PIRG pointed ConsumerAffairs to Mastercard’s listing on Amazon Web Services Data Exchange, where we found trough after trough of data that companies can access address listings for:

  • Online Food & Meal Delivery – Frequent Buyers

  • Online Shoppers – High Spenders

  • Likely to Be a Small Business – In Market

  • Luxury Retailers – High Spenders

  • Fast Fashion Apparel Buyers – High Spenders

  • Big Ticket Shoppers (Online) – Frequent Buyers

  • Affluent Shoppers

  • Brick and Mortar Shoppers

  • Luxury Travelers & Tourists

As well as “built-to-order audiences” that a client can spec out to work with their own marketing strategies. Those specs can include an advertiser's choice of: 

  • Transactions (e.g., amount, frequency, offline vs. online)

  • Date and Time (e.g., date range, time of day, weekend vs. weekday)

  • Geography (e.g., country, state/province, DMA, city, region)

  • Industry / Merchants (e.g., Merchant Category Codes (MCCs), custom aggregate set of industry merchants)

“Mastercard creates categories of consumers based on this transaction history, like identifying ‘high spenders’ on fast fashion or ‘frequent buyers' of big-ticket items online, and sells these groupings, called ‘audiences,’ to other entities," the report said.

These groups can be targeted at the micro-geographic level, and even be based on AI-driven scores Mastercard assigns to consumers predicting how likely they are to spend money in certain ways within the next three months.”

But Mastercard isn’t alone

PIRG’s Cross were quick to point out that Mastercard is not the lone wolf in spinning data accumulation into gold. 

“Nor is it necessarily the worst actor," she told ConsumerAffairs. “But in its position as a global payments technology company, Mastercard has access to enormous amounts of information derived from the financial lives of millions, and its monetization strategies tell a broader story of the data economy that’s gone too far.”

Who else is in on this? PIRG said lots of companies – almost every company that can collect and sell data is in the business.

“The big tech companies are the worst offenders, like Meta and Amazon. But also see Mozilla Foundation's report earlier this month that most car companies sell data they collect about consumers – particularly Ford and Toyota. Another report from 2021 found Uber Eats and Grubhub are big sellers, too," Cross noted.

"And the telephone companies, too! T-Mobile in particular has gotten big in this world in the last couple of years."

Does this mean you should cancel your Mastercard credit card?

Now that you know what PIRG found, how far should you go in protecting yourself?

“It's hard to escape credit card companies monetizing your data without your knowledge. Canceling is likely unrealistic for many people,” a spokesperson for PIRG told ConsumerAffairs.

“Right now the best option is to take advantage of the options the payment networks do offer.”

PIRG offers a complete "tips guide" for the Mastercard issue, but here are the highlights:

  • Filling out this form on Mastercard’s website to opt-out of analytics, which will cut down on your data being used for extra purposes.

  • Sign up for its data portal to request it delete your data.

  • If you're a California or Virginia resident, take advantage of your consumer rights, thanks to state consumer privacy laws. 

  • Use this form to delete the data Mastercard uses in its "identity graph" product, which gathers even more personal info. Residents of other states cannot opt out of this program at the time.

Two last things Cross suggests are, first, to email Mastercard's privacy requests email and let the company know they're unhappy with Mastercard's data sales.
"Secondly, people should also write their state lawmakers to say they want to see corporate data sales reined in. States have the power to pass laws to stop companies like Mastercard from inappropriately selling consumers' data."

It’s natural for a credit card company to know where you shop, how much you spend, and on what days. But, then, if it turns around and sells that informati...

Article Image

Is Meta improving Instagram's privacy? Maybe.

How much do you trust the Meta family of fine apps? The company certainly has had a rough few years, starting with the Cambridge Analytica faux pax, but now there may be a new verse in the book of "Instagram" in its privacy bible: “We giveth and we taketh away.” 

Lia Habereman, who teaches Social and Influencer Marketing at UCLA, picked up the scent of that addition and posted it on X (formerly known as Twitter), saying that the addition of a “Close Friends'' option could be coming to Instagram. 

“This would be one way to get people off Stories and out of DMs — create a Close Friends feed experience,”  she wrote. One that would likely allow Instagram’ers to only show certain posts to those a person deems close and trustworthy as opposed to posting to their “regular/normal” profile for the world to see.

Andrew Hutchinson, content and social media manager, at SocialMediaToday, likes where this is going. He thinks this new option is a smart move that matches up with how many people are using Instagram these days. 

“Sharing posts with close friends only is another step along this path, which could help users feel more comfortable about sharing more often if they know that only a few trusted people will see that update,” Hutchinson said.

“It’s not a major change, and functionally, it’s not a big shift either. But it would provide another option to facilitate more enclosed group discussion, which could help IG lean into the latest behavioral trends.”

The whole family is in on the dance, it appears

One might think that if Meta’s new Twitter (er, X) killer “Threads” is an official part of Instagram, there would be some privacy-forward movement there, too. But no such luck according to a new study by HomeSecurityHeroes – one that claims Threads is the “worst social media platform for protecting user privacy,” collecting 50% more personal data than X.

In fact, Meta’s entire family – Instagram, Threads, Facebook, and Messenger – is extremely notorious for collecting the most user data for advertising and marketing purposes. As a unit, they track an astonishing 86% of personal information.

So, should you move to X?

If you want a social media app that’s part of the elite, then your best bet was X. The survey said X only collects 50% of available data, but that was then and this is now and “now” means X’s new sheriff – Elon Musk – is changing things up in regards to privacy.

Mashable’s research team recently went over the company’s new Privacy Policy word by word and their takeaway was this: “There are some interesting bits, and some slightly worrying bits, though deciphering what exactly they mean is not entirely straightforward.”

Compared to Twitter’s old privacy policy, X is now collecting some new types of data, including employment history, educational history, and biometric data. “The company also plans to use that data in new ways, most importantly to train AI,” said Mashable’s Caitlin Welsh and Stan Schroeder. “Have this in mind before you hand over your data to X.”

How much do you trust the Meta family of fine apps? The company certainly has had a rough few years, starting with the Cambridge Analytica faux pax, but no...

Article Image

Do you use voice notes? Do you know what you’re giving away?

If the Eighties were part of your life, you saw this coming. Not the polyester, tight, v-neck shirts, but a foretelling of where we’ve come to communicating with each other. “It’s so funny – we don’t talk anymore.” Thanks, Cliff Richard.

Technology has pretty much ruined interpersonal communication. We can’t communicate with most of the people in our lives these days without it.

E-mail was our first crutch. Then, texting. Now, a new trend that’s on the rise when talking to loved ones is voice notes. It’s a big rise, too – WhatsApp said last year that over 7 billion voice messages were sent via its app.

To find out why, Preply surveyed Americans to get their reasons. The top finding is that a majority – two in every three – send voice notes. 

“Americans say voice notes are convenient while they are on the go” Melissa Stephenson, media relations associate with North Star Inbound told ConsumerAffairs. “The study showed that 44% said they use voice notes while driving and another 44% use them when they are in a hurry, showing an easier way to multitask and communicate.”

The debate continues

Once you get past the convenience aspect, do the upsides of voice notes outweigh the downside? 

“Forty percent of Americans who use voice notes say they are good enough to replace phone calls, and one in four prefer using voice notes to keep in touch with those they don’t see often,"  Stephenson said. "These findings show people are building and keeping personal connections with voice notes.”

Other research shows that voice notes allow people to have more expressive conversations than texting or an emoji provides. 

The hellish side

Still, people are divided on voice notes. Some think voice note’rs are poison. Others are worried about their confidentiality.

“While people are sending and receiving voice notes, one aspect has them worried. Forty-one percent of Americans say they think it’s easier to eavesdrop on voice notes, putting privacy at risk. Using headphones or waiting to listen to a voice note while in private may help with this issue,” Stephenson said.”

“Another downside of voice notes is the effort they take. Forty-eight percent believe voice notes require more effort than a traditional typed text and a large majority say that they often need to listen to a voice note more than once to fully understand and respond appropriately, which might explain why they feel extra effort is needed for them.”

Tech experts' two-cents worth

The debate over voice notes gets a little more contentious when you ask tech and privacy professionals. Their sermons include concerns about data being shared with third parties, leading to cyberpiracy and other issues.

As ConsumerAffairs recently found out, a meager three seconds of a person’s voice in the wrong hands could lead to them being hounded for the rest of their lives by AI-using cyber creeps.

When someone uses voice-related information, they cross a line they probably don’t realize they’re crossing: biometric data. Dr. Dani Cherkassky, CEO, Co-founder of Kardome, says that biometric data stored locally on a person’s phone may not pose a risk to user privacy, but that abuses can occur when the tech companies that offer voice recognition devices store this data in the cloud.

Cherkassky reminds consumers that the biometrics-capturing cat is out of the bag. Google and Amazon have caught heat for capturing biometrics, but they aren't the only ones doing it.

There’s no uniformity in how those data collections are regulated, either. Some states have wiretapping laws, some don’t, and the EU takes the subject more seriously than the U.S. does.

Concerned about the danger of biometrics?

Raj Ananthanpillai, founder and CEO of Trua, a company that provides identity protection in digital environments, says anyone who bristles at the thought of their voice recordings coming back to haunt them has all the triggers they need to prevent that from happening.

“Many smartphones and tablets incorporate biometric authentication, such as fingerprint or facial recognition, to unlock the device or authorize transactions,” he told ConsumerAffairs.

He suggests the first thing everyone should do is look at the permissions they’re granting to apps or services that use biometrics on their devices. For example, Apple gives its users all of the keys necessary to do that within their iPhones.

Ananthanpillai’s second ace is to limit data sharing. “Be cautious about sharing biometric data with third-party apps or services and evaluate the trustworthiness of the entities requesting access to biometric information,” he said.

His third? Regularly review permissions. Every time you download or update an app, take a look at what permissions you’re granting for the use of biometrics. If you’re the least bit uncomfortable, one click will revoke access if necessary and remove unnecessary biometric data stored on devices or apps.

If the Eighties were part of your life, you saw this coming. Not the polyester, tight, v-neck shirts, but a foretelling of where we’ve come to communicatin...

Article Image

Staying in a hotel anytime soon? A cybersecurity nightmare might check in with you.

The next time you check into a hotel, you might find a cybercriminal hiding under your bed.

Figuratively, of course, but cybersecurity experts say hotels are becoming one of the riskiest places for travelers, and many threats await them right in their rooms. 

"It's crucial to understand that the willingness of cybercriminals to intrude on your privacy or steal your data does not depend on your presence in the office or your holiday plans,”  says NordVPN's cybersecurity expert Adrianus Warmenhoven.

“Hackers can use a hotel's cybersecurity vulnerabilities in several ways to reach you even in your room. So while you’re on vacation and using the internet connection of where you’re staying, you should be cautious and manage cybersecurity risks.”

Wi-Fi’nagling

Warmenhoven says those vulnerabilities start with the hotel’s free Wi-Fi. There are two ways in which hackers can steal travelers' passwords and personal information through a hotel's Wi-Fi.

One is where a guest connects to the hotel's Wi-Fi and malicious malware is downloaded to their device. The second is where hackers create sort of an "evil twin" – a fake, unsecured Wi-Fi hotspot with an unsuspicious name like "Guest Wi-Fi" or "Free Hotel Wi-Fi" – and steal private information that way.

"To avoid being hacked through hotel Wi-Fi, travelers must take a few steps. First, ask the person at the reception desk to give the exact name and password for the provided Wi-Fi to avoid connecting to an ‘evil twin’ network.

"Second, use a VPN service to encrypt your data and prevent third parties from intercepting it. Finally, it is always a good idea to enable a firewall while using public Wi-Fi," Warmenhoven said.

Another Wi-Fi-related issue could come from a guest using their device’s automatic connection function because hotels are frequently surrounded by public and insecure internet connections.

Disabling that option helps to mitigate cybersecurity risks on a trip, but Warmenhoven warns that if a traveler leaves their smartphone in their hotel room with the phone disconnected from Wi-Fi, the connection can automatically be turned on if, by chance, the hotel staff moves it while cleaning a room. 

USB chargers can be trouble, too

Some hotels provide USB charging ports in their rooms for the convenience of their guests, an easy way to charge a device, especially if the traveler is coming from a location with a different kind of plug.

However, cybercriminals may have already beaten the guest to that charging port, installing malware on phones to perform an attack called juice jacking. When this type of attack happens, hackers can steal users' passwords, credit card information, address, name, and all sorts of data. 

"Safe device charging on your way to your vacation spot might be challenging because you must carry a power bank or USB data blocker, but hotel rooms always have a socket. Usually, it's the safest way to charge your devices," says Warmenhoven.

Cyberstalking via smart TVs

The most unique hack these days comes from smart TVs. Depending on a hacker’s aim, they could cyberstalk travelers with built-in microphones or cameras, steal personal credentials used to log in to apps on smart TV and sell them on the dark web.

Experts recommend unplugging the smart TV when not in use. By covering the webcam and avoiding logging in with personal credentials, you can also mitigate cyber risks.

The next time you check into a hotel, you might find a cybercriminal hiding under your bed.Figuratively, of course, but cybersecurity experts say hotel...

Article Image

DuckDuckGo's new Windows browser goes all in on privacy tools

If you’re tired of being tracked, tired of website algorithms feeding you things you don’t have an ounce of interest in, or tired of fighting spam, there is now a browser that fights all those annoyances for everyone.

A year after rolling out its nuisance-fighting browser for Mac users, DuckDuckGo (DDG) has released a version for Windows users.

The company claims its alternative to Google search and Chrome won’t track you for a minute, plus it can block other companies from tracking you, too. “Just a fast, lightweight browser that makes the Internet less creepy and less cluttered,” the company calls it.

DuckDuckGo isn’t exactly a household name, but it has proved to be the little search engine that could. Since it first launched in 2008, its daily searches have moved from the hundreds of thousands to the hundreds of millions.

Is privacy important to you?

Privacy is at the heart of DDG’s browser update, a fact the company’s CEO doesn’t want to be lost on anyone.

“Search alone doesn’t actually solve the privacy harms people are concerned with,” Gabriel Weinberg said. “Like ads following you around, unsettling targeting, or people grabbing up your personal information. Search is part of that, but there are lots of trackers hiding behind websites.” 

That privacy crusade begins with DDG’s Duck Player, a YouTube player that lets you watch YouTube videos without privacy-invading ads and keeps video views from impacting the recommendations pushed your way.‌‌

Another plus is tracker blocking which the company claims goes way past what’s available from Chrome and other browsers. For example, its Tracker Loading Protection is designed to block hidden trackers from companies like Google and Facebook that may be lurking on other websites before they ever get a chance to load. ‌‌‌‌

There’s also…

  • Smarter Encryption to guarantee that more of the websites you visit and the links you click on are encrypted and secure – at least relative to other browsers.

  • For those who don’t like leaving any trace of where they’ve been on the internet, DuckDuckGo is introducing the Fire Button, which supposedly burns recent browsing data in one click. On the flip side, there’s also a handy “Fireproof” option for any sites you want to stay logged into.

  • Another privacy perk is Email Protection, which has the ability to disguise your email address with unique @duck.com email addresses so when you’re signing up for things online, your Gmail or other regular inboxes don’t get spammed with spew.

Users like what they see, but there’s room for improvement

In the reviews ConsumerAffairs saw of DuckDuckGo, it’s hard to find any naysayers. Out of the 1.81M reviews on Google Play Store, the app averages a 4.7-star rating.

The only thing pundits say is a concern is that DDG’s competitors like Microsoft and Google have tied their services tightly to their apps and it’s making it tougher for someone to make the switch. For example, Google Docs is tied to Chrome.

“DuckDuckGo’s hope is that it can get people to do the one download to get into the browser, and then the company can provide all kinds of services,” said The Verge’s David Pierce.

And both Weinberg and the company’s product director, Peter Dolanjski, said Pierce is speaking to the choir when it comes to features. Weinberg cited DuckDuckGo’s email protection as one example. “Ideally, these are features that protect you, that we can also make more visible,” he said.

If you’re tired of being tracked, tired of website algorithms feeding you things you don’t have an ounce of interest in, or tired of fighting spam, there i...

Article Image

Fitness apps – a new favorite tool for fraudsters?

A fraudster’s best friend may be sitting right on your wrist. Cybercriminals are taking advantage of a new breed of scam via fitness trackers and health apps, according to cybersecurity company NordVPN.

And like many other data thieves, they’re feasting on what consumers have allowed social media networks to glean from gadgets like Fitbit and popular exercise apps.

All it takes is craftily befriending users to share their exercise goals. Once that box is checked, then it’s off to mining personal information or manipulating them into sending over money. 

“The trend in fitness tracker fraud shows it’s no longer enough just keeping an eye out for scammers while on your mobile or laptop — now they could be targeting you on the treadmill,” Marijus Briedis, cybersecurity expert at NordVPN, said.

“Once a scammer has you in their sights, what begins as bonding over a recent workout can quickly turn into a form of social engineering where they seek to mine as many personal details as possible while your guard is down. This can ultimately lead to attempts to manipulate you with fake personal stories, investment ‘opportunities’ or even identity theft.”

Stopping the scammers in their tracks

This is such a new wrinkle that there's no single switch to flip to stop these fraudsters, yet, there are individual app permissions you can turn off to protect what’s most important to you. 

Note: iOS and Android app permissions may be named differently, depending on the version of your operating system, so it may take a bit of extra digging to determine what’s what.

When it comes to fitness apps, the first line of defense is to avoid sharing any personally identifying information and keeping a basic ‘vanilla’ profile on your online groups, using an avatar or no picture at all.

“As with romance scams, beware of any requests from strangers, chats that veer away from fitness topics, or attempts to move the conversation onto another website or app,” Briedis added.

But, don’t stop there.

"While some running or cycling apps will request special access to your location settings to track your favorite routes, there’s no excuse for a blood pressure checker getting hold of your call history or being able to see your photos. As a minimum, make sure that any fitness apps you add allow you to delete your data,” he said.

The phone camera

If you give an app access to your camera, you’ve made the app developer very happy. With that permission, an app can take pictures and record videos as you might expect, but the Nord VPN researchers caution that some apps may misuse this permission to access your camera without your knowledge. When that happens, all bets are off and a fraudster can invade your privacy.

If you don’t want that to happen, you should only grant access to your camera to trusted apps that actually require camera functionality, such as your camera app.

“Sometimes camera requests make sense for other apps too. For example, social media apps may need it for video calls or posts, while other apps may require it to scan QR codes,” the researchers said. “But if you need help determining whether you trust the app enough, you can always grant access to your camera only when the app is in use.”

Microphone

Another entry point for someone who wants to invade your life and plunder your personal privacy is your phone’s microphone. Just like the camera, you should inspect which apps can access it, too. Some make perfect sense – like Google Assistant or texting via voice – but if you don’t see a significant reason for an app to access your microphone, stay on the safe side and deny the request.

Files and media

Apps with access to your files and media can read, modify, or delete the content on your device, including your sensitive files, photos, and videos. Some of the more notorious ones are apps that claim to clean junk files and save battery life.

Trusted brand apps that truly need access to your photos, such as Google Photos, or security software that needs to scan your files for malware, such as Norton, should be safe, but any off-brand apps should be chosen carefully.

Location

One line that apps like to wave their foot over hoping to cross into a person’s every move is the one with location settings. Google Maps? No problem. But, do you want Facebook to know where you are at all times?

A fraudster’s best friend may be sitting right on your wrist. Cybercriminals are taking advantage of a new breed of scam via fitness trackers and health ap...

Article Image

Microsoft agrees to settle charges over its mishandling of the personal data of children using Xbox Live

Online services and websites that collect information from children under 13 must notify their parents directly and obtain their permission before they collect that child's information.

Microsoft's Xbox Live failed to do so, violating the Children’s Online Privacy Protection Act (COPPA), according to the Federal Trade Commission (FTC).

To settle those charges, Microsoft has agreed to obtain parental consent before collecting personal information from children's accounts created before May 2021. As part of its efforts to protect children, Microsoft will also inform adult Xbox Live users about its privacy settings.

"As the next generation enters the digital age, their personal data becomes a valuable asset to organizations looking to capitalize on it,” Nicky Watson, co-founder and chief architect of Cassie, a data privacy management company, told ConsumerAffairs.

“The FTC settlement with Xbox Live is keeping organizations accountable for collecting information about minors and increasing transparency about how that information will be used.”

Does your family have an Xbox Live account?

The agency says that any family who subscribes to Xbox Live can create a special account for their children that will give them privacy protections that adults don’t receive.

For example, with a child account, Microsoft is limited in how it shares your child’s information and your child may only communicate with friends that you approve. To review and adjust your child’s privacy settings, go to your Microsoft Privacy Dashboard.

Watson drove home the point that in this case with Xbox Live, both parents and children should be aware of their data privacy rights and how to better understand their preferences, and the FTC is shoulder-to-shoulder with that perspective. The agency says that before a website or online service collects personal information from any child, it has to notify you and get the parent’s permission. The notice must tell the parent:

  • What information the site will collect about your child

  • How it will use the information

  • How to give — or withhold — your consent.

It must also include a link to the privacy policy with more details.

If a parent gives consent, their rights don’t end there. They have the right to review the information that the website or service collects about their child and delete it if they choose. They also have the right to rescind their consent at any time.

To learn more, check out the FTC’s advice about protecting your child’s information online.

Online services and websites that collect information from children under 13 must notify their parents directly and obtain their permission before they col...

Article Image

FTC says Facebook violated the 2020 child privacy order and wants it rewritten

The Federal Trade Commission (FTC) and Facebook are squaring off… again. The agency claims that Facebook failed to fully comply with its 2020 privacy order.

That order accused the social media giant of misleading parents about their ability to control who their children communicated with through Facebook’s Messenger Kids app. The agency said the company also misrepresented the access it allowed app developers to private user data.

Because of those indiscretions, the FTC wants the original order rewritten to take away any wiggle room Facebook has been using to its advantage.

Facebook -- now known as Meta -- has now been on the FTC's wrong side three times for allegedly failing to protect users’ privacy. The Commission first filed a complaint against Facebook in 2011 and secured an order in 2012 barring the company from misrepresenting its privacy practices. 

“Facebook has repeatedly violated its privacy promises,” said Samuel Levine, director of the FTC’s Bureau of Consumer Protection. “The company’s recklessness has put young users at risk, and Facebook needs to answer for its failures.”

What the FTC wants

If the FTC gets sign-off on the proposed changes, Facebook – and Meta’s other services such as Instagram, WhatsApp, and Oculus – would be prohibited from making any money off the back of the data it collects. This would include its virtual reality products and any user under age 18.

In addition, the social media company would have to walk the straight and narrow on its use of facial recognition technology. It would also be required to provide additional user protections. Those include:

  • Blanket prohibition against monetizing the data of children under 18. Plus any data it collects on someone under 18 cannot be used for commercial gain even after those users turn 18.

  • Pause the launch of new products and services until those products and privacyprotections are fully vetted by an assessor. 

  • Limits on future uses of facial recognition technology

In the meantime, what parents can do

Readers of the Mozilla Foundation’s “Privacy: Not Included” series have slapped both Facebook Messenger and Messenger for Kids with a “Super Creepy” label.

“With Facebook-owned apps, we always worry there is a good deal that could go wrong,” the Mozilla Foundation wrote in its review of Messenger for Kids. 

“There are no ads served to kids in Facebook Messenger and Facebook claims they don’t use data from the Messenger Kids app for ads in their other apps. It does still collect children’s data though, so be wary. If you do decide to use Facebook Messenger, it’s probably best to assume nothing you say or do is actually private.”

Yaron Litwin, chief marketing officer at Canopy, a platform designed to keep kids safe online and give parents some peace of mind, told ConsumerAffairs that parents should talk with their children and provide examples of online communication and behavior that could be a concern. 

“In addition, having clear family rules in place regarding online responsibility and the sharing of personal photos is crucial,” he suggested.

The Federal Trade Commission (FTC) and Facebook are squaring off… again. The agency claims that Facebook failed to fully comply with its 2020 privacy order...

Article Image

Using ChatGPT? How safe is your privacy?

Since the beginning of 2023 artificial intelligence (AI), in the form of ChatGPT, has been the rage. The platform is being used to write poetry, compose essays and answer obscure questions.

Now there are dozens of ChatGPT apps that you can download to your device. But some privacy experts see trouble ahead.

In fact, the European Data Protection Board (EDPB), the group coordinating Europe’s various privacy agencies, has established a ChatGPT task force is determine if privacy regulations are needed.

Sarah Hospelhorn, CMO at BigID, says consumers should be cautious about how they use these apps until they get a firm handle on privacy policies.

“Users’ privacy can be compromised if they're using an ungoverned set of data,” Hospelhorn told ConsumerAffairs. “It could be personal data, employee or consumer data, secrets and passwords, even seemingly benign data like your mother's maiden name or shopping history.”

Aaron Rafferty, CEO of Standard DAO, says users’ privacy can be compromised in several ways when using ChatGPT and other AI platforms. 

The threats

“The most concerning issues include the potential for data breaches, exposing sensitive user conversations, and unauthorized access to personal information,” he told us. “The scenario of Samsung employees using ChatGPT and ultimately compromising proprietary Samsung information that is now owned by OpenAI and its users is just one example of many. There's also the risk of AI-generated misinformation that could inadvertently violate user privacy or manipulate public opinion.”

Sameer Ahmed Khan is the co-founder & CEO of Social Champ, a MarTech start-up backed by Techstars. Khan says these new AI apps present new privacy concerns that haven't been factors with other forms of technology.

"A determined hacker team can infiltrate and exploit cybersecurity gaps to steal all data or inputs without alerting the target or their safeguards,” Khan told us. “ChatGPT is no different, and the exploits around its security measures are continuously being penetration tested by malicious actors.”

Privacy concerns limit business uses

Khan thinks there are limited business uses for ChatGPT because of privacy issues. He notes that Microsoft has developed a fix, and “it's just a matter of using Microsoft 365 Copilot, which was launched to uplevel business users with AI.”

The growing number of ChatGPT apps all have different privacy policies which you should review carefully before downloading. Ai Chat - GPT Chat Bot, an app available at the Apple app store, carries a note that it does not collect any user data. However, not all are like that.

Because of that, Rafferty believes U.S. regulators will eventually address privacy issues with new policies and will likely strike a balance between fostering innovation and ensuring user privacy.

Since the beginning of 2023 artificial intelligence (AI), in the form of Chat GPT, has been the rage. The platform is being used to write poetry, compose e...

Article Image

Are QR codes out to ruin our lives? That possibility exists and is getting worse

Can someone hack your phone through a QR code? Can a scammer steal your personal and financial information via a QR code? Can a bad actor encrypt your device until you pay a ransom? Yes, yes, and yes.

A year ago, the FBI raised fears that those possibilities were real and now security and privacy experts are raising the ceiling on those fears even higher. They pose questions about how the general public can protect themselves when they’re scanning QR codes to view confirm package deliveries, add time to a parking meter, or in an advertisement.

“Unfortunately as the popularity of QR codes has increased with the public, its popularity has also increased with scammers who are setting up phony QR codes to lure you to their bogus website where they solicit personal information used for identity theft or persuade you to make a payment with a credit card,” attorney Steven Weisman, wrote for Scamicide. 

“Or even in some instances, merely by scanning the phony QR code, you will download harmful malware such as ransomware or even malware that will enable the scammer to take over your email account.” 

And the possibilities are infinite. When ConsumerAffairs dug into all the ways that QR codes could be clandestinely turned into digital weapons, we found everything from digital business cards, menus, social media links, getting an app, opening a PDF, showing a location, to sending a text message, making a phone call, making payments, getting rewards and discounts and starting a WhatsApp conversation.

How bad can a fake QR code mess up your life?

As Yaniv Masjedi at Aura points out, there’s “technically” no such thing as a “fake” QR code. “The codes themselves aren’t dangerous — it’s how they’re used that can become problematic,” he says.

The real trouble is a rabbit hole that the scammers have built, and once they get a victim inside, there are few ways to burrow out. Here’s everything that could go wrong:

  • You could be redirected to a phishing website. With things like Photoshop and website builders in their treasure box, a scammer can easily make you believe that you’ve landed on a real big brand website – one that most people will never detect as fake. Once you’ve taken that bait, they then ask for your sensitive information. “But anything you enter — name, contact information, credit card number — goes to the scammer and can be used to steal your identity,” Masjedi said.

  • Your device could be infected by malware. Masjedi continued – “QR codes can also download malicious software onto your device such as malware, ransomware, and trojans. These viruses can spy on you, steal your sensitive information or files (like photos and videos), or even encrypt your device until you pay a ransom.”

  • If the scammer is good at their game, a QR code could send an email from your account. On top of designing QR codes to send people to websites, scammers can also program the codes to open payment sites (think PayPal or Venmo), follow social media accounts, and send pre-written emails. 

Is there a solution?

The good news is that there are ways people can protect themselves. The bad news is that most of them are very granular and take extra work.  

“The first step to protecting yourself is to always check the URL of any website the QR code takes you to that requests a payment or personal information,” Weisman said. “If the URL does not begin with https, but only begins with http, you know it is a scam.”

When it comes to updates on orders from places like Amazon or deliveries from UPS or FedEx, Weisman suggests refraining from using the QR code and going directly to your account rather than through the QR code. 

“If you receive an unordered package with a QR code to scan for instructions to return it, go directly to your account at a legitimate company, such as Amazon rather than use the QR code.  And just like you shouldn't click on links in social media posts unless you have absolutely confirmed they are legitimate, the same holds true for QR codes in social media.  Trust me, you can't trust anyone.”

If you have a recent smartphone – ones with iOS 13 and above and Android 9 and above – Beaconstac says that those come equipped with advanced QR Code readers. So you really don’t need to download any third-party app.

But if you have an older phone – or simply want to add another level of security – ConsumerAffairs found these two apps as the best-rated possible solutions:

  • Kaspersky’s QR Code Reader and Scanner: GooglePlay 4.4*; Apple App Store 4.6*

  • QR & Barcode Reader by Gamma Play: GooglePlay 4.5*; Apple App Store 4.3*

Can someone hack your phone through a QR code? Can a scammer steal your personal and financial information via a QR code? Can a bad actor encrypt your devi...

Article Image

Attention, AT&T customers: Did you have an 'unlimited data' plan? You might be due some money.

If you’re a former AT&T customer who may have been bit by an unlimited data plan and haven’t cashed a check from the carrier to settle claims made by the Federal Trade Commission (FTC), time is wasting. To help out, the FTC has announced a new claims process to return money to thousands of former AT&T customers who had those plans in place anytime between October 2011 and June 2015.

However, what if you are a current AT&T customer who had an unlimited data plan during this time? No need to file a claim — you should have gotten a bill credit from AT&T in early 2020.

The settlement goes back to the FTC’s claim that AT&T throttled their data, slowing down their internet speed after they used a certain amount of data in a billing cycle. The limits on this “unlimited” plan made it hard — and, in some cases, impossible — to browse the internet or stream videos. And, before people signed a long-term contract, AT&T didn’t adequately disclose to customers that it would slow down their internet.

Throttling has been a thorn in the side of the FTC for years now. In addition to AT&T, it also went after TracFone for the same thing.

AT&T's response? "While we continue to dispute the allegations in this lawsuit from 2014, we elected to settle in 2019 rather than continue with drawn-out litigation," the company said in an email to ConsumerAffairs.

Here’s what to know

If you think you meet the AT&T settlement criteria and want to move forward with a claim, here’s what you need to do:

  • Determine if you’re eligible and file your claim at ftc.gov/ATT.

  • You have until May 18, 2023, to file a claim.

  • Questions about filing a claim? Call the refund administrator at 1-877-654-1982 or email info@ATTDataThrottling.com.

If you’re a former AT&T; customer who may have been bit by an unlimited data plan and haven’t cashed a check from the carrier to settle claims made by the...

Article Image

Where did you go to high school? Scammers want to know.

We’ve all – yes, probably all – have taken some sort of online quiz. What Hollywood star would be a perfect partner for you? What was your first car? Where did you go to high school?

Guess what – these things have a lot in common: they’re trying to sucker you in so they can get their grubby little hands on your personally identifiable information (PII).

So, before you take a quiz to find out which Marvel character you’re most like, ask yourself: Do I know who’s gathering this information about me — or what they plan to do with it?

The Federal Trade Commission (FTC) says that all those cute little quizzes and surveys are carefully crafted to get innocent people to spill the beans on the answers to security questions that they can turn around and use those answers to try and reset your accounts, then steal your bank and other account information.

The agency says that some scammers go even further, by hacking social media accounts and sending malware links to friends of the hacked account holder under the guise of sharing a quiz.

It’s ok to lie!

Even though they’re tempting, Terri Miller, a consumer education specialist at the FTC, says don’t take the bait.

“One major way to protect your personal information — in addition to maintaining strong passwords and using multi-factor authentication — is to steer clear of online quizzes -- or just don’t answer them truthfully,” she said.

Miller had some interesting advice on how to outsmart the tricksters. “As for accounts that require actual security questions, treat them like additional passwords and use random answers, preferably long ones, for those too. Asked to enter your mother’s maiden name? Say it’s something else: Parmesan or another word you’ll remember.

Or use a password manager to store a unique answer. This way, scammers won’t be able to use the information they find to steal your identity,” she said.

We’ve all – yes, probably all – have taken some sort of online quiz. What Hollywood star would be a perfect partner for you? What was your first car? Where...

Article Image

New Year's resolutions apps grab more private data than nearly any other category

Anyone who’s more concerned about their overall data privacy than their short term New Year’s resolutions should be very careful about what exercise, weight loss, or quitting smoking apps they load on their phones.

A new study from Incogni, a data privacy platform, took a hard look at resolution-oriented apps and found privacy risks associated with 344 such apps. Here’s a rundown of what its researchers found:

Way too much TMI: Eighty-four percent of all apps Incogni analyzed requested 10.7 permissions on average. The most-requested dangerous permissions are read (74.4%) and modify or delete (66.3%) the contents of your USB storage.

Let’s play cat and mouse: Almost half the apps want to know exactly where you are. An estimated 40% of all apps request dangerous location-related permissions, with precise location requested slightly more often (38.4% of all apps) than approximate location (37.2%).

“Do I look fat?”: Losing weight apps are the least private and have the worst privacy score. They may argue that they have to analyze and evaluate issues relating to nutrition, etc. so they need a lot of ongoing data to provide that customization.

And the best: Quitting smoking apps perform the best in terms of privacy, with the category’s average score of 23.3 being 38.4% lower than the overall average.

Other resolution-driven apps that scored above the reasonable limit in collecting personal data are:

  • Remodeling/renovating home

  • Exercising more

  • Spending less time on social media

  • Traveling more

  • Reducing stress

What privacy things you should consider when downloading an app

Incogni’s basic rule of thumb is “the more popular the app, the less private it is.” 

“If you’re planning on downloading an app to help you keep track of your New Year’s resolutions, we recommend caution,” the researchers said, and pointed to three things a consumer should consider:

  1. Choose an app with a lower privacy risk score.

  2. Stay away from popular apps with 500k or more downloads.

  3. Consider the categories. If choosing from a high privacy risk category, check the data safety section of the app in the Google Play or Apple app store. Below are step-by-step instructions for both Android and iPhone.

Apple

Android

Anyone who’s more concerned about their overall data privacy than their short term New Year’s resolutions should be very careful about what exercise, weigh...

Article Image

Twitter pays $150 million fine for failing to protect consumer data

Twitter will pay the U.S. government $150 million after federal officials sued the platform for misleading users about how it protects their data. Regulators accused the company of violating a previous Federal Trade Commission (FTC) privacy settlement by using contact information that it collected to help marketers with targeted advertising. 

Officials said Twitter disclosed to users that phone numbers and email addresses would be used for account security, but the platform apparently did not shed enough light on how that same information would be used for other purposes. The suit claims that these practices affected over 140 million Twitter users who submitted contact information to the platform. 

“From at least May 2013 through at least September 2019, Twitter did not disclose, or did not disclose adequately, that it used these telephone numbers and email addresses to target advertisements to those users through its Tailored Audiences and Partner Audiences services,” the lawsuit stated.

In a company blog post, Twitter Chief Privacy Officer Damien Kieran pointed out that the platform addressed this problem in 2019. He also reaffirmed that Twitter is committed to protecting the privacy of its users.

“In reaching this settlement, we have paid a $150M USD penalty, and we have aligned with the agency on operational updates and program enhancements to ensure that people’s personal data remains secure and their privacy protected,” Kieran said.

In addition to paying a financial penalty, Twitter has agreed to implement a comprehensive privacy and data security program and disclose why and how it collects, shares, and uses personal information that it collects. Twitter users will also now have access to a multi-factor authentication option that does not use their phone number.

FTC advises consumers about data protection

The FTC says consumers should take away several important lessons from this suit so that they can protect their personal information in the future. Those lessons include:

  • Use multi-factor authentication whenever possible. The FTC says this type of protection makes it harder for scammers to log in to consumers’ accounts, even if they’re able to steal usernames and passwords.

  • Choose forms of multi-factor authentication that don’t involve personal information. The FTC says consumers should opt for authentication apps that use physical tokens instead of software that requires them to input personal data. Physical tokens require consumers to be in physical possession of a real-world object that acts as an authentication device. Some examples include a phone, USB drive, or keycard. 

  • Be careful when selecting security questions. The FTC says consumers should only select security questions that they know the answers to. For added security, you could even select random answers to questions; just be sure to remember your nonsensical answers.

  • Check your privacy settings. Some platforms allow users to opt out of targeted advertisements in an app’s privacy settings. 

Twitter will pay the U.S. government $150 million after federal officials sued the platform for misleading users about how it protects their data. Regulato...

Article Image

District of Columbia sues Mark Zuckerberg over privacy issues related to Cambridge Analytica

Four years after details of the Facebook-Cambridge Analytica scandal came to light, Washington, D.C. Attorney General Carl Racine has sued Facebook – now Meta – CEO Mark Zuckerberg for his alleged role. 

Racine’s complaint accuses Zuckerberg of directly participating in decision-making that allowed the British data company to make unauthorized use of the company’s data for political purposes. Meta has declined to comment on the lawsuit.

In 2018, it was revealed that Cambridge Analytica, a political marketing firm, had accessed data on Facebook users to target 2016 political ads on behalf of the campaign to remove the U.K. from the European Union and on behalf of Donald Trump’s presidential campaign. Facebook paid a $645,000 fine in connection with the breach in 2019.

In his complaint, Racine points to evidence that he says implicates Zuckerberg in Facebook’s “lax oversight of user data and implementation of misleading privacy agreements.” The result, he contends, was that third parties like Cambridge Analytica were able to obtain personal data on 87 million Americans, including over half of the residents of the District of Columbia.

“Since filing our landmark lawsuit against Facebook, my office has fought tooth and nail against the company's characteristic efforts to resist producing documents and otherwise thwart our suit. We continue to persist and have followed the evidence right to Mr. Zuckerberg,” Racine said. 

Unauthorized access

Facebook has always maintained that Cambridge Analytica made use of information that it was not entitled to receive. Racine said the evidence shows that Zuckerberg was personally involved in the lapses that led to the breach. 

“The evidence shows Mr. Zuckerberg was personally involved in Facebook’s failure to protect the privacy and data of its users, leading directly to the Cambridge Analytica incident,” Racine said. “This unprecedented security breach exposed tens of millions of Americans’ personal information, and Mr. Zuckerberg’s policies enabled a multi-year effort to mislead users about the extent of Facebook's wrongful conduct.”

Racine attempted to name Zuckerberg as a defendant in a previous lawsuit against Facebook, but the judge disallowed it. That lawsuit, which has not yet been resolved, claims that Facebook violated the District of Columbia’s consumer protection law by misleading users and failing to protect their data in the months before the 2016 U.S. presidential election. 

Four years after details of the Facebook-Cambridge Analytica scandal came to light, Washington, D.C. Attorney General Carl Racine has sued Facebook – now M...

Article Image

FTC announces crackdown on education companies that track children online

The Federal Trade Commission (FTC) is taking a giant leap forward in the protection of children's privacy. The agency announced on Monday that it will strengthen the Children’s Online Privacy Protection Act (COPPA) by cracking down on any education technology company that monitors children illegally.

The FTC’s new policy statement reinforces that it is illegal for companies to force parents and schools to surrender their children’s privacy rights in order to do schoolwork online or attend class remotely. The agency says companies also cannot deny children access to educational technologies when their parents or school refuse to sign up for commercial surveillance.  

“Students must be able to do their schoolwork without surveillance by companies looking to harvest their data to pad their bottom line,” said Samuel Levine, Director of the FTC’s Bureau of Consumer Protection.

“Parents should not have to choose between their children’s privacy and their participation in the digital classroom. The FTC will be closely monitoring this market to ensure that parents are not being forced to surrender to surveillance for their kids’ technology to turn on.”

Protecting children's privacy

The specific modifications that the FTC added to COPPA include:

Prohibitions Against Mandatory Collection: Companies cannot require children to provide more information than is reasonably needed for participation in an activity.

Use Prohibitions: Ed tech providers that collect personal information from a child with the school’s authorization are prohibited from using the information for any other commercial purpose including marketing or advertising. 

COPPA was first launched in 2000, and the FTC has used it to protect children's privacy since then. The agency previously imposed a fine on Toysmart.com for collecting and selling children's personal data. It also began a probe of YouTube and accused the platform of not doing enough to protect children who use the service.

The Federal Trade Commission (FTC) is taking a giant leap forward in the protection of children's privacy. The agency announced on Monday that it will stre...

Article Image

Apple, Google, and Microsoft team up to implement sign-in process without passwords

This Thursday is World Password Day, and leading the celebration are Apple, Google, and Microsoft. Starting sometime within the next year, all three companies will embark on a joint effort and expand support for passwordless sign-ins across all devices and platforms.

If two heads are better than one, then the three-headed effort by the tech giants should be really powerful. For one thing, the trio promises users the ability to sign in through a single action that requires a device PIN or fingerprint verification. The new approach is designed to protect against phishing, and officials say the move will make sign-ins "radically more secure."

“The complete shift to a passwordless world will begin with consumers making it a natural part of their lives. Any viable solution must be safer, easier, and faster than the passwords and legacy multi-factor authentication methods used today,” says Alex Simons, Corporate Vice President of Identity Program Management at Microsoft.

“By working together as a community across platforms, we can at last achieve this vision and make significant progress toward eliminating passwords. We see a bright future for FIDO-based credentials in both consumer and enterprise scenarios and will continue to build support across Microsoft apps and services.”

Consumers need to protect themselves for now

Until the day when all our passwordless hopes come true, anyone who uses a digital device controls much of their own destiny when it comes to privacy and security.

What are some things that the public can do to honor World Password Day? ConsumerAffairs found five tips that various security analysts say could make their cyber use even more secure:

Stop using your pet’s name as your password. Aura, which deals in intelligent safety for consumers, found that more than 39% of American pet parents have used their pet's name as part of their password for an online account. That stat rises to 1 in 2 (50%) among pet parents between the ages of 35 and 44.

"Pet names are often widely known and easily searchable on social media or online,” Aura says. 

Is your password something a family member can guess? In a survey of 1,000 Americans, ExpressVPN uncovered several distressing findings about password security. It found that 44% of people admitted to using personally identifiable information like their date of birth; that the average person uses the same password for six websites and/or platforms; that 43% of people say their loved ones would likely be able to guess their online passwords; and that 2 in 5 people admit to using a variation of their first and/or last name in online passwords they create.

The longer, the stronger. “It’s true that the longer a combination is, the harder it is to remember. But it is one of the best ways to keep information safe so make sure to use at least 8 digits to tighten up security levels,” says CheckPoint. 

Chris Brooks, the founder of CryptoAssetRecovery, agrees and even suggests more firepower.

“People often think that adding symbols to a password makes it more secure. Given the firepower that hackers have at their disposal today, that isn't necessarily true," Brooks suggests. "Short complex passwords can be cracked in fractions of seconds. Complexity + Length is what makes passwords secure."

Check out the strength of your current password. Kaspersky, the anti-virus company, offers a password checker that can tell consumers how strong their passwords are. Before you commit to a password that you think no one on earth would ever figure out, it might be wise to test it out.

Netflix users should use caution. Netflix's recent move to crack down on password sharing has a silver lining for consumers. 

"Keeping the use of a single account and password to a single user means fewer opportunities for identity theft, fraud, or other potential damages to the primary user," Nathan Wenzler, chief security strategist at Tenable, told ConsumerAffairs.

How bad could things get for password-lazy Netflix subscribers?

"As our online presence is increasingly tied to our financial services, shopping and delivery services and our reputations, it's becoming more important that we all take the credentials we use seriously and protect them as much as we can," Wenzler said.

This Thursday is World Password Day, and leading the celebration are Apple, Google, and Microsoft. Starting sometime within the next year, all three compan...

Article Image

Google to honor requests to remove consumers' personal data from search results

To help shield people from having too much of their personal information online, Google is going to allow the public to request that the tech giant remove certain pieces of personal information from its search results. Now, just by making a simple request, anyone could ask that Google remove contact information like phone numbers, email addresses, physical addresses, and even login credentials from search queries. 

The company has offered this in the past, but it was in limited, special circumstances, such as when information fraudsters steal bank and credit card details or across-the-line situations like non-consensual intimate personal images. 

The company is taking the same precautions now that it’s broadening those requests, but it’s not doing it willy-nilly or by machine. It will still review each request to ensure that it's real, and the company said it won’t delete references that are contained in a news article or are a matter of public record, like a mayor asking to have their office telephone number at city hall removed.

“The internet is always evolving – with information popping up in unexpected places and being used in new ways — so our policies and protections need to evolve, too,” Google said in a blog post. “Open access to information is a key goal of Search, but so is empowering people with the tools they need to protect themselves and keep their sensitive, personally identifiable information private. That’s why we’re updating our policies to help people take more control of their online presence in Search.”

How to request Google remove personal information

For Google to even consider a request to remove content, it first has to pertain to the following types of information:

  • Confidential government identification (ID) numbers like a U.S. Social Security number.

  • Bank account numbers

  • Credit card numbers

  • Images of handwritten signatures

  • Images of ID docs

  • Highly personal, restricted, and official records, like medical records

  • Personal contact information (physical addresses, phone numbers, and email addresses)

  • Confidential login credentials

If someone is being “doxxed” -- the term for a type of cyber harassment in which someone is using a computer or a phone to purposely cause another person to fear for their well-being -- Google is willing to help remove any content that might lead to that.

For Google to consider the content for removal, it must meet both of these requirements:

  • Your contact info is present.

  • There’s the presence of explicit threats, implicit threats, or explicit or implicit calls to action for others to harm or harass.

Google reminds people that it will do its part to remove information upon request, but consumers' data may still be available in other ways online.

“It’s important to remember that removing content from Google Search won’t remove it from the internet, which is why you may wish to contact the hosting site directly, if you're comfortable doing so,” the company said.

To help shield people from having too much of their personal information online, Google is going to allow the public to request that the tech giant remove...

Article Image

FCC bans two China-backed telecoms from servicing customers in the U.S.

Less than six months after banishing China Telecom from the U.S. over privacy concerns, the Federal Communications Commission (FCC) has revoked the authority of two other companies that are state-owned entities of China.

ComNet, along with its parent company Pacific Networks, will no longer be able to offer service in the U.S. due to similar privacy concerns. After a thorough review of the companies' practices, the FCC concluded that they had the potential to threaten U.S. security via its telecommunications infrastructure.

Both ComNet and Pacific Networks have 60 days to discontinue all domestic and international services emanating from within the U.S.

Despite the companies' efforts to defend themselves, an FCC investigation concluded that they were "subject to exploitation, influence and control by the Chinese government" and "highly likely to be forced to comply with Chinese government requests without sufficient legal procedures subject to independent judicial oversight.”

Officials feared that the companies were in a position to monitor, store, disrupt, or misroute communications in the U.S., which could allow them to engage in espionage and other harmful activities against the U.S.

Network security equals national security

China may have been the country in the FCC’s crosshairs for this investigation, but it's not the only country that's being examined in light of the war between Russia and Ukraine.

“Our network security has never been more important. As events in Ukraine continue to unfold, reports indicate that hackers acting on behalf of Russia are seeking to sabotage Ukraine’s networks – utilizing new ways of attacking critical infrastructure, financial, and governmental networks, both in cooperation with other hackers and on their own,” FCC Commissioner Geoffrey Starks commented. 

“While we have yet to see a coordinated attack on American networks, we cannot ignore the capabilities of Russian state actors, which one technology company estimates are responsible for nearly 60 percent of all state-sponsored cyberattacks.”

Speaking directly to consumers, Starks equated network security with national security. 

“Today’s action is another positive step towards protecting our national security, but clearly we must continue to rise to the challenges of the day,” he stated.

Less than six months after banishing China Telecom from the U.S. over privacy concerns, the Federal Communications Commission (FCC) has revoked the authori...

Article Image

Meta fined nearly $20 million over European data breaches

Ireland’s Data Protection Commission has hit Meta (formerly known as Facebook) with a fine worth $18.6 million for a series of data breach notifications in the European Union (EU).

The commission said Meta failed to have appropriate technical and organizational safeguards in place to protect its users’ data. That left users vulnerable in 12 breaches over a six-month period during 2018.

When the breaches were first revealed, the commission’s investigation revealed that as many as 50 million Facebook accounts were impacted, some allowing hackers access to Facebook users’ photos. 

Meta calls the fine unfair

Facebook should be relieved that the fine wasn't any larger. Under the EU’s data protection law, member blocs like Ireland can levy penalties as high as 4% of a company’s annual revenue for the most egregious violations. In Meta's case, that would have equated to a fine of more than $4 billion.

Last year, Ireland fined another Meta product – WhatsApp – $246 million. Amazon was also slapped with a record $746 million by the country of Luxembourg’s privacy custodian.

Nonetheless, Meta still contends that the fine is unfair because it took the commission nearly four years to make its decision. Company officials say they were still making adjustments to privacy settings at that time.

“This fine is about record-keeping practices from 2018 that we have since updated, not a failure to protect people’s information,” Meta told Bloomberg News.

Ireland’s Data Protection Commission has hit Meta (formerly known as Facebook) with a fine worth $18.6 million for a series of data breach notifications in...

Article Image

Senators say CIA has been gathering data on Americans in secret program

Two members of the Senate Intelligence Committee -- Ron Wyden (D-Ore.), and Sen. Martin Heinrich (D-N.M.) -- are asking for more transparency about an allegedly immense surveillance effort conducted by the Central Intelligence Agency (CIA).

Wyden and Heinrich want to know what kind of records the CIA collected about American citizens and the legal framework for the collection. They originally requested the declassification of a report by the Privacy and Civil Liberties Oversight Board on a CIA bulk collection program last April, but the letter was not made public until Thursday.

The senators say “the CIA has secretly conducted its own bulk program,” authorized under Executive Order 12333, rather than the laws passed by Congress.

The letter notes that the program was “entirely outside the statutory framework that Congress and the public believe govern this collection, and without any of the judicial, congressional or even executive branch oversight that comes from [Foreign Intelligence Surveillance Act] (FISA) collection.” 

“These documents demonstrate that many of the same concerns that Americans have about their privacy and civil liberties also apply to how the CIA collects and handles information under executive order and outside the FISA law,” said Senators Wyden and Heinrich. “In particular, these documents reveal serious problems associated with warrantless backdoor searches of Americans, the same issue that has generated bipartisan concern in the FISA context. … The public deserves to know more about the collection of this information.”

CIA says it takes privacy seriously

The CIA has been down this road before. In 2017, the Electronic Privacy Information Center (EPIC) warned the Senate Select Committee on Intelligence that the CIA Director must not "turn the enormous surveillance powers of the agency against the American people." It noted that the CIA has "a long history of unlawful surveillance" and pointed to a Freedom of Information Act case pursued by EPIC which revealed that the CIA spied on staff members of the U.S. Senate.

This time around, the CIA is getting out in front of Wyden and Heinrich’s claims by firmly disagreeing with the senators’ interpretation of the situation. Kristi Scott, the agency’s privacy and civil liberties officer, said the CIA takes its responsibility to safeguard the privacy and personal liberties of Americans seriously.

“CIA is committed to transparency consistent with our obligation to protect intelligence sources and methods,” Scott stated.

Two members of the Senate Intelligence Committee -- Ron Wyden (D-Ore.), and Sen. Martin Heinrich (D-N.M.) -- are asking for more transparency about an alle...

Article Image

Zoom agrees to $85 million settlement over user privacy violations

Zoom has agreed to pay $85 million to settle a lawsuit claiming that it violated user privacy by sharing personal data with several social networking sites and allowing hackers to disrupt virtual meetings through a practice called “Zoombombing.” 

The settlement money will go toward funding refunds to Zoom users who used the service between March 30, 2016, and the date of the settlement. 

Participants in the proposed suit would be eligible for 15% refunds on their subscriptions or $25, whichever is larger. Those who used the free version of Zoom without a subscription may be able to claim up to $15. The settlement filed on Saturday still requires approval by U.S. District Judge Lucy Koh in San Jose, California. 

Boosting security

In addition to agreeing to pay the fine, Zoom has agreed to enhance its security measures through changes "designed to improve meeting security, bolster privacy disclosures, and safeguard consumer data.” 

In the suit, Zoom was accused of sharing user data without permission with companies including Facebook, Google, and LinkedIn. While Zoom agreed to settle, it has not admitted any wrongdoing. 

“The privacy and security of our users are top priorities for Zoom, and we take seriously the trust our users place in us,” the company said in a statement. 

Zoom has agreed to pay $85 million to settle a lawsuit claiming that it violated user privacy by sharing personal data with several social networking sites...

Article Image

TikTok agrees to pay $92 million to settle massive class-action lawsuit

TikTok has agreed to pay $92 million to settle lawsuits claiming that it collected users’ personal data without their knowledge or permission, and then sold that data to advertisers. 

NPR reports that the proposed settlement includes 89 million U.S. users, some as young as six years old. The settlement combines 21 privacy-centered class action lawsuits against TikTok. 

TikTok was accused in the suits of violating users’ privacy in several ways, including by analyzing their faces to determine their ethnicity, gender, and age. The company was also accused of violating the Computer Fraud and Abuse Act, as well as privacy laws in Illinois and California. 

The settlement, which would include nearly all U.S. users, is being described as one of the “largest privacy-related payouts in history.” 

TikTok denies allegations 

In a statement to various media outlets, TikTok said it disagreed with the allegations but has decided to settle the case anyway. 

"We'd like to focus our efforts on building a safe and joyful experience for the TikTok community," a company spokesperson said.

As part of the settlement, TikTok has agreed to stop tracking biometric information and to stop transmitting user data overseas. It’s also agreed to stop collecting data from users’ draft videos.  

“This is one of the largest settlements ever achieved in a consumer BIPA case, and one of the largest privacy class action settlements,” Ekwan Rhow, a co-lead counsel for the lawsuit, said in a statement. “It serves as a reminder to corporations that privacy matters, and they will be held accountable for violating consumers’ rights.”

The settlement is still awaiting approval by the court system. 

TikTok has agreed to pay $92 million to settle lawsuits claiming that it collected users’ personal data without their knowledge or permission, and then sol...

Article Image

TikTok announces privacy changes to keep young users safe

TikTok has announced that it will soon be changing its privacy settings to keep its youngest users safe. 

For users between 13 and 15, accounts will soon be set to “private” by default. Going forward, users will also have to approve their followers. 

The short-form video platform is also changing the default setting for comments. The accounts of young users will now have the option to set the comments to “friends” or “no one.” Previously, accounts of younger users may have been set to “public.” 

TikTok is also launching a few changes geared toward older teens between the ages 16 and 17. The company said it will still allow these users to remix their videos with the app’s Duet and Stitch feature; however, the default setting for the feature will be changed to friends only. 

Videos made by users under 15 can no longer be downloaded or remixed by other users. 

Getting young users to think about privacy

In a blog post, the company said the new restrictions are intended to enable youth users to “make more deliberate decisions about their online privacy.” 

“As young people start their digital journey, we believe it's important to provide them with age-appropriate privacy settings and controls,” wrote TikTok's Head of U.S. Safety Eric Han. “Today we're announcing changes for users under age 18 aimed at driving higher default standards for user privacy and safety.” 

“We want our younger users to be able to make informed choices about what and with whom they choose to share, which includes whether they want to open their account to public views.” 

TikTok noted that it allows users under 13 to use the app “in a limited experience.” Kids under 13 can browse a “curated library of age-appropriate videos,” the company said. TikTok says it’s continuing to focus on keeping its youngest users safe through a new partnership with Common Sense Networks. 

“Through our partnership, Common Sense Networks will provide additional guidance on the appropriateness of content for children under 13 as we work to create an enjoyable and safe viewing experience,” Han said. 

TikTok has announced that it will soon be changing its privacy settings to keep its youngest users safe. For users between 13 and 15, accounts will soo...

Article Image

EU to investigate Instagram over children’s privacy concerns

Instagram is being investigated by Europe’s lead regulator over the way it handles children’s personal information, the BBC reported Monday. 

The probe, which is being carried out by Ireland's Data Protection Commissioner (DPC), was launched in response to reports that Instagram offered business accounts to kids as young as 13 years old. Regulators are concerned that children’s email addresses and phone numbers may have been displayed publicly.

“Instagram is a social media platform which is used widely by children in Ireland and across Europe,” said DPC deputy commissioner Graham Doyle. “The DPC has been actively monitoring reports of issues received from individuals in this area and has identified potential concerns in relation to the processing of children's personal data on Instagram which require further examination.”

The DBC is looking into whether Instagram sufficiently protects personal data of children and whether it has restrictions in place to prevent exposure of that data. Facebook, Instagram’s owner, could face a fine of as much as four percent of its annual worldwide revenue if the app is found to have broken privacy laws. 

Privacy concerns

The probe stems from a 2019 report from David Stier, a data scientist who claimed that his analysis showed that Instagram offered “millions” of minors the option to change their profiles into business accounts in exchange for analytics information. 

The offer raises privacy concerns because switching to a business account requires the owner to display their phone numbers and email addresses publicly in the app. The information was also contained in the HTML source code of web pages, meaning it could be “scraped” by hackers.

In a Medium blog post, Stier accused Instagram of refusing to mask users’ email addresses and of not assigning an anonymized phone number, which “runs counter to the practice of nearly every website and app today.” 

Facebook rejects claims

A Facebook spokesperson told the BBC on Monday that it’s cooperating with the DBC, but it stated that Stier’s claims are based on a misunderstanding of its systems. 

"We've always been clear that when people choose to set up a business account on Instagram, the contact information they shared would be publicly displayed. That's very different to exposing people's information.” 

Facebook said it no longer embeds contact information in the source code of Instagram pages and that it has since added the option for users to opt out of including their contact information. 

"We've also made several updates to business accounts since the time of Mr Stier's mischaracterisation in 2019, and people can now opt out of including their contact information entirely."

Instagram is being investigated by Europe’s lead regulator over the way it handles children’s personal information, the BBC reported Monday. The probe,...

Article Image

Pentagon claims that Microsoft is still worthy of $10 billion JEDI cloud contract

Following an investigation brought about by a legal challenge from Amazon, the U.S. Department of Defense (DOD) announced that it is standing firm on its original decision to award a $10 billion JEDI (Joint Enterprise Defense Infrastructure) cloud computing contract to Microsoft. 

The cloud contract’s purpose was to provide AI processing, data storage, machine learning, and other elements that could help update the United States military. Microsoft, Amazon, IBM, and Oracle all placed bids on the project. Both Amazon and Oracle challenged the DOD’s decision, but an appeals court refuted Oracle’s claim. 

Amazon’s luck with the court system was a little more fortuitous, scoring an injunction after it had challenged the fairness of the bidding process. The company argued that the U.S. was “prejudicial” and that Microsoft’s proposal was marked with deficiencies. 

“Screw Amazon”

Amazon certainly didn’t mince words about the decision. It took to the web to throw some big-time shade at the Trump administration, saying that, “On JEDI, President Trump reportedly ordered former Secretary Mattis to ‘screw’ Amazon, blatantly interfered in an active procurement, directed his subordinate to conduct an unorthodox ‘review’ prior to a contract award.”

“Others have raised similar concerns around a growing trend where defense officials act based on a desire to please the President, rather than do what’s right,” wrote Amazon Web Services Public Sector Team.

As you might expect, Microsoft’s comments were just the opposite. “We appreciate that after careful review, the DOD confirmed that we offered the right technology and the best value,” the company told TechCrunch in a statement. “We’re ready to get to work and make sure that those who serve our country have access to this much needed technology.”

The DOD’s affirmation doesn’t mean that the legal tussle is over. The Pentagon acknowledged as much in a press release, saying that it “determined that Microsoft’s proposal continues to represent the best value to the government.” However, it added that the contract “will not begin immediately” because of the temporary injunction Amazon secured.

Following an investigation brought about by a legal challenge from Amazon, the U.S. Department of Defense (DOD) announced that it is standing firm on its o...

Article Image

SEC goes after Tesla again, this time on finances

Tesla and its founder Elon Musk are on the front burner again. Less than a year after the Securities and Exchange Commission (SEC) went after Musk for contempt, the agency is headed his way with a subpoena “seeking information concerning certain financial data and contracts including Tesla’s regular financing arrangements,” the company wrote in its latest SEC filing. 

Ironically, the SEC’s requisition came on the very same day that it finalized an inspection of forecasts and public comments Musk had made regarding the production of Tesla’s mass-market Model 3 electric vehicle. 

Musk, as he is inclined to do, found his way into hot water after tweeting that Tesla was expected to produce a half-million vehicles in 2019 when its actual estimate was somewhere between 360,000 and 400,000. The SEC considered the tweet misleading and a violation of the deal it struck with Musk to get any messaging that might have market implications approved in advance. Separately, the U.S. Department of Justice had also asked Tesla to voluntarily turn over any information related to production rates.

Cooperation over consternation

When a company gets crossways with the SEC, it really doesn’t have much wiggle room. As Musk will attest, when he tweeted out that he was thinking about taking the company private, the SEC slapped him with a civil penalty of $20 million, forced him to appoint an independent director as the Chair of the Board (as well as two additional independent directors to our board of directors), and said the company must improve its disclosure controls and other corporate governance-related matters. 

This time around, it looks like Musk has learned his lesson. 

“We are cooperating with certain government investigations,” Tesla’s SEC filing said. “To our knowledge, no government agency in any such ongoing investigation has concluded that any wrongdoing occurred.”

Where will this go? It’s anybody’s guess -- especially Musk’s. 

“We cannot predict the outcome or impact of any such ongoing matters, and there exists the possibility that we could be subject to liability, penalties and other restrictive sanctions and adverse consequences if the SEC, the DOJ, or any other government agency were to pursue legal action in the future,” the filing stated.

Tesla and its founder Elon Musk are on the front burner again. Less than a year after the Securities and Exchange Commission (SEC) went after Musk for cont...

Article Image

Consumers keep adding their names to the FTC’s Do Not Call Registry

The Federal Trade Commission (FTC) has handed Congress its latest National Do Not Call (DNC) Registry report, which focuses on how consumers and businesses alike have been impacted by unwanted sales pitches and robocalls. 

If you guessed that there are more and more people who want to be added to the list, you’d be right. There was an uptick of more than 4.1 million registrations from the previous fiscal year, bringing the DNC Registry close to 239 million consumer registrations.

Making companies put their money where their mouth is

Many consumers might be surprised to know that businesses and other entities pay to access the registry. The reason is that any U.S. telemarketing company that wants to call a consumer is required to download the phone numbers on the National Do Not Call Registry every single year to ensure they do not call consumers who have registered their phone numbers. 

The telemarketers are given access to five area codes for free, but they have to pay up to get the other 330 area codes. Some charitable organizations get the list for free.

Consumer complaints about telemarketing calls aren’t going away any time soon, but with the new TRACED Act hopefully putting a lid on runaway robocalls, there’s a little bit of hope. Nonetheless, the FTC figures that there’ll always be some company somewhere that is going to try and find a new way to get consumers on the phone without playing by the rules.

“As new technology provides new challenges, the FTC actively seeks to address and confront them by, among other things, encouraging private industry, other government agencies, academia, and other interested parties to create and develop new strategies to help consumers avoid unwanted telemarketing calls,” the Commission wrote in its Registry update.

The Federal Trade Commission (FTC) has handed Congress its latest National Do Not Call (DNC) Registry report, which focuses on how consumers and businesses...

Article Image

TikTok accused of transferring private user data to servers in China

The company that runs the popular video app TikTok has been hit with a class-action lawsuit alleging that it transfers users’ data to servers in China. 

TikTok has amassed roughly half a billion U.S. users worldwide in recent years, with the surge in users fueled mainly by its popularity among teenagers. However, the social media platform has found itself at the center of lawmaker scrutiny over the way it handles user data. 

Now, a class-action suit filed Wednesday by a college student in California accuses TikTok and its Chinese parent company ByteDance of stealing user information without consent and transferring the data to Chinese servers. 

“TikTok clandestinely has vacuumed up and transferred to servers in China vast quantities of private and personally identifiable user data that can be employed to identify, profile and track the location and activities of users in the United States now and in the future,” the suit alleges.

Data collection concerns

The suit was filed by student Misty Hong and seeks class-action status. Hong’s lawyers claim that TikTok stored and sent large quantities of users’ personal data to servers in China as recently as April. The harvested data was then allegedly used for ad targeting purposes. 

User information taken and dispatched to China included facial scans, birthdays, phone and social network contacts, browsing history, and more, according to the suit.

“These apps infiltrate users’ devices and extract a remarkably broad array of private and personally-identifiable information that Defendants use to track and profile users for the purpose of, among other things, targeting them with advertisements from which Defendants unjustly profit,” the lawsuit claims.

Hong said she downloaded the app earlier this year but never actually created an account. Months later, she claims she discovered that the app had created an account for her without her consent. She claims the app stole a handful of videos she had made but never posted and then sent those videos to servers in China. 

Lawmaker scrutiny

Last month, the U.S. Army announced that it would be launching a security assessment of TikTok with the aim of allaying concerns raised by Sen. Chuck Schumer (D - NY) and other officials.

"National security experts have raised concerns about TikTok's collection and handling of user data, including user content and communications, IP addresses, location-related data, metadata, and other sensitive personal information," Schumer wrote in a November 7 letter to Army Secretary Ryan McCarthy.

TikTok has claimed it doesn’t store user data in Chinese servers; it has said it stores all U.S. user data in the U.S., with backups in Singapore. 

The company that runs the popular video app TikTok has been hit with a class-action lawsuit alleging that it transfers users’ data to servers in China....

Article Image

Laser pointers can trick smart speakers into following voice commands

Researchers from Tokyo and the University of Michigan have found that laser pointers are capable of “hijacking” smart speakers. 

In a paper titled “Light Commands: Laser-Based Audio Injection Attacks on Voice-Controllable Systems,” the researchers said they found that voice-enabled devices could be tricked into following voice commands by beaming a laser at them. 

The team tested the effect of laser pointers on smart speakers that included Google Assistant, Apple Siri, and Amazon Alexa. They found that these devices interpreted the light of the laser as sound. 

“We have identified a semantic gap between the physics and specifications of MEMS (microelectro-mechanical systems) microphones, where such microphones unintentionally respond to light as if it was sound,” they wrote. “Exploiting this effect, we can inject sound into microphones by simply modulating the amplitude of a laser light.” 

Privacy threat

The effect produced “an attack that is capable of covertly injecting commands into voice-controllable systems” at distances of 230 to 350 away. In one instance, the team successfully commanded a Google Home device that was in a room in another building to open a garage door simply by shining a light that had the “OK Google” command encoded in it. 

The list of devices that were tested and found to be vulnerable to light commands includes Google Home; Google Nest Cam IQ; multiple Amazon Echo, Echo Dot, and Echo Show devices; Facebook's Portal Mini; the iPhone XR; and the sixth-generation iPad.

The researchers said they have already notified Tesla, Ford, Amazon, Apple, and Google about the weakness. They said that mitigating the flaw would require a redesign of most microphones. Lead author Takeshi Sugawara said one possible way to get rid of the vulnerability in microphones would be to create an obstacle that would block a line of sight to the microphone's diaphragm.

Researchers from Tokyo and the University of Michigan have found that laser pointers are capable of “hijacking” smart speakers. In a paper titled “Ligh...

Article Image

Report finds very little anonymity on the internet

If you’re doing anything online that you don’t want anyone to know about, you’re probably out of luck.

The Washington Post reports a number of websites, from mainstream news outlets to porn sites, are using a hidden code to run a check to find out who you are. Accessing or deploying browsing features like “private browsing” may make no difference at all. In fact, because you’ve turned on a feature like “do not track” may make you more likely to be tracked, security experts say.

Some of these programs that track you online don’t appear to be that intrusive at first glance. The programs extract mostly innocent-looking data about your computer, such as your screen resolution or the version of the operating system your device is running.

It’s called “fingerprinting,” with the web taking a photograph of your browsing habits. With this information, a program can know what sites you’ve accessed in the past and create profiles of your behavior. It’s one of the reasons that ads seem to follow you around on the internet.

The Post report says most of the sites it contacted said “fingerprinting” web users is now  industry standard practice. But one analyst told the Post that “fingerprinting” is user-hostile, with the fact that web users who ask not to be tracked become even more valuable tracking commodities.

‘Growing threat’

According to the Post, Google, Apple, and Mozilla have all agreed that “fingerprinting” is a growing threat to consumers.

It’s not that websites you’ve visited have your name, address, or any other personal information about you in a database. It’s all a matter of putting information into a pattern.

As internet users access a website, the site’s code begins asking your computer for things that aren’t part of the usual process of pulling up a page. Knowing what operating system you’re running, what fonts you have installed or what your address is on your internal network distinguishing characteristics.

If you have turned on “do not track” the site may take a special interest in you. Different websites use different data points to assemble your fingerprint, which is part of what makes it so hard to control. 

Some websites say they use fingerprinting to protect their customers. They contend that fingerprinting lets them improve online security, such as fighting attempts to use stolen credit cards or passwords.

If you’re doing anything online that you don’t want anyone to know about, you’re probably out of luck.The Washington Post reports a number of websites,...

Article Image

Facebook agrees to pay $645,000 fine over Cambridge Analytica scandal

Without admitting any wrongdoing, Facebook has agreed to pay a fine of about $645,000 imposed by the UK Information Commissioner’s Office (ICO) over its role in the Cambridge Analytica data sharing scandal. 

The ICO concluded that Facebook failed to adequately protect user data, leading to the improper exposure and use of a large trove of consumer information by app developers. 

Facebook emphasized that it has “made major changes” to the site in the wake of the Cambridge Analytica scandal and that it has “significantly” restricted the information which app developers can access. Facebook noted that the ICO did not find that the data had actually been transferred to Cambridge Analytica, a political consulting firm.

“We are pleased to hear that Facebook has taken, and will continue to take significant steps to comply with the fundamental principles of data protection,” said James Dipple-Johnstone, the ICO’s Deputy Commissioner. “With this strong commitment to protecting people’s personal information and privacy, we expect that Facebook will be able to move forward and learn from the events of this case."

The ICO said in a statement that Facebook “made no admission of liability.” 

Settling with regulators

The ICO hit Facebook with a smaller fine in July of 2018, but Facebook appealed the ruling on the grounds that the agency should be required to share the documents that led to its decision. The ICO appealed Facebook’s appeal a few months later. A year later, a new settlement has been agreed upon. 

Several months ago, Facebook agreed to pay a $5 billion fine to the Federal Trade Commission over its handling of user data. The fine levied this week by the ICO is the maximum possible penalty allowed under the UK data protection law. 

Facebook's Director and Associate General Counsel Harry Kinmonth said in a statement that the company is “pleased to have reached a settlement with the ICO.” 

Without admitting any wrongdoing, Facebook has agreed to pay a fine of about $645,000 imposed by the UK Information Commissioner’s Office (ICO) over its ro...

Article Image

Lifelock customers to receive $31 million in refunds following FTC settlement

Consumers who previously used Lifelock for identity protection services may soon be receiving a refund check in the mail.

The Federal Trade Commission (FTC) announced that it would be sending checks to customers who used the company’s services between 2012 and 2014. The move follows a 2015 settlement in which Lifelock was accused of not securing customers’ personal data. Regulators said that the company also falsely advertised that its safeguards were on par with financial institutions and that it provided 24/7 alerts to consumers “as soon as” their identity was being used by a third-party.

“This settlement demonstrates the Commission’s commitment to enforcing the orders it has in place against companies, including orders requiring reasonable security for consumer data,” former FTC Chairwoman Edith Ramirez said at the time. “The fact that consumers paid Lifelock for help in protecting their sensitive personal information makes the charges in this case particularly troubling.”

Claiming a refund

The FTC noted that it will be sending one million checks to eligible consumers, with the average payout coming in at around $29. The agency asks that recipients deposit or cash the checks within 60 days of receiving them. 

The agency also reminds consumers that they are NOT required to pay money or provide account information in order to cash a check. If they are asked to do so, then it’s likely that they are being manipulated by a scammer. 

Those who have questions about the refund process are urged to contact Rust Consulting, Inc. -- the FTC’s refund administrator -- at 1-866-898-5106. More information about FTC refunds can be found on the agency’s website here.

Consumers who previously used Lifelock for identity protection services may soon be receiving a refund check in the mail.The Federal Trade Commission (...

Article Image

Google, YouTube hit with $170 million penalty for violating children’s privacy law

Federal regulators have slapped Google’s YouTube platform with a $170 million penalty for pulling in millions of advertising dollars through the improper collection of children’s personal information. 

The settlement announced Wednesday requires that Google and YouTube pay $136 million to the Federal Trade Commission (FTC) and $34 million to New York for allegedly violating the Children’s Online Privacy Protection Act (COPPA). 

“YouTube touted its popularity with children to prospective corporate clients,” wrote FTC Chairman Joe Simons. “Yet when it came to complying with COPPA, the company refused to acknowledge that portions of its platform were clearly directed to kids. There’s no excuse for YouTube’s violations of the law.”

New York Attorney General Letitia James said that the companies “put children at risk and abused their power” through illegally monitoring and tracking kids’ behaviors in order to serve them targeted ads. James noted that the settlement is “one of the largest settlements for a privacy matter in U.S. history.”

Settlement also requires reform

Under the settlement, Google and YouTube are also required to “develop, implement, and maintain a system that permits channel owners to identify their child-directed content on the YouTube platform” in order to ensure compliance with COPPA.

Additionally, YouTube must “obtain verifiable parental consent” before collecting personal information from children.

YouTube said in a blog post that it’s working on developing ways to address the privacy concerns that have cropped up in conjunction with “a boom in family content and the rise of shared devices.” 

In the coming months, YouTube said it will be restricting data collection on videos likely to be watched by children and treating data from anyone watching children’s content on the platform as “coming from a child, regardless of the age of the user.” 

YouTube said it will also cease its practice of serving targeted ads on videos aimed at young audiences and turn off comments and notifications for those videos. The company has recommended that parents use its YouTube Kids app when letting children under 13 watch videos without adult supervision. 

Federal regulators have slapped Google’s YouTube platform with a $170 million penalty for pulling in millions of advertising dollars through the improper c...

Article Image

YouTube may stop serving targeted ads on videos aimed at children

YouTube is considering putting an end to its practice of allowing “targeted” ads on videos that are more likely to be viewed by children, Bloomberg reports, citing people “familiar with the discussion.”

The video streaming platform was recently hit with a multimillion dollar fine after the FTC found that it had violated children’s privacy laws by collecting data on children under the age of 13. It’s not clear if YouTube’s changes -- which, at this point, may or may not be implemented -- are a direct result of the settlement, Bloomberg noted. 

Doing away with targeted ads on videos aimed at children could have a significant impact on YouTube’s ad revenues. An industry analyst cited in the report said the platform could lose as much as 10 percent of its overall intake from kids’ videos, which works out to about $50 million annually. 

However, this solution would be much smaller in scale than other proposed ways of complying with regulators. Last year, a coalition of advocacy groups suggested that the FTC require YouTube to migrate all of its kids’ content to its YouTube Kids app. FTC chairman Joseph Simons has suggested the possibility of disabling ads on videos likely to be watched by children. 

Tracking still an issue

Google hasn’t commented on YouTube’s reported decision to stop serving targeted ads on kids’ videos, and it’s still unclear how YouTube would determine which videos would count as kids’ videos. 

Complainants have argued that the move would be hard to enforce. Josh Golin, from the Campaign for Commercial-Free Childhood, noted that shutting off the ad-targeting feature for select kids’ videos doesn’t mean YouTube will stop tracking their web habits. 

“Is Google still going to be collecting all the data and creating marketing profiles?” he asked Bloomberg. “That wouldn’t be satisfactory either.”

YouTube is considering putting an end to its practice of allowing “targeted” ads on videos that are more likely to be viewed by children, Bloomberg reports...

Article Image

New York City bill would ban sales of mobile location data

A bill introduced Tuesday would make it illegal for cell phone and app companies to sell the location data of users in New York City, the New York Times reports. 

Companies that break the law would be subject to a steep fine. Additionally, users within city limits would be legally allowed to sue companies that share their data without permission. 

The Times notes that the bill is likely to face resistance from telecommunications companies because selling location data generates billions of dollars annually. But proponents of the bill say its passage would represent a small step toward mitigating the privacy concerns that stem from the practice of location data sharing.

Reining in data sharing

Currently, no law prohibits U.S. companies from selling location data. Earlier this year, FCC Commissioner Geoffrey Starks called for federal action to put an end to the practice. In an op-ed for the New York Times, Starks expressed frustration over the fact that the FCC has yet to use its authority to crack down on the practice of data sharing. 

If passed, the bill proposed Tuesday would make New York City the first to establish its own set of location data rules. 

Calling the behavior of selling location data a “dangerous breach of privacy,” Democratic City Council member Justin Brannan said New York City can “lead the way” in banning the practice.

“Big telecom companies are making millions $$ by selling our location data without our knowledge -- forget about even asking our permission,” he said on Twitter. “It's time to put an end to Big Brother Big Business. And if the federal gov won't do it, NYC will.” 

A bill introduced Tuesday would make it illegal for cell phone and app companies to sell the location data of users in New York City, the New York Times re...

Article Image

NSA unlawfully collected additional call data last year

The National Security Agency (NSA) improperly collected phone call data just a few months after assuring the public that the glitch that had previously caused it to do so had been fixed, according to documents obtained by the American Civil Liberties Union (ACLU). 

The agency’s first erroneous record-collection incident happened last May. Upon realizing its mistake, the NSA said it deleted more than 600 million of the call records it had collected from phone companies in error. Now, the ACLU has found that another over-collection incident occured in October 2018. 

In its report, the ACLU said the NSA obtained information about U.S. consumers’ phone calls in a manner not authorized under section 215 of the Patriot Act. 

The report said the agency unlawfully collected call record data three times in total: in November 2017, February 2018, and October 2018. The third violation suggests the underlying problem wasn’t mitigated in the first place, or perhaps that the NSA faced new problems that caused the issue to happen again.

“These documents further confirm that this surveillance program is beyond redemption and a privacy and civil liberties disaster,” Patrick Toomey, staff attorney with the ACLU’s National Security Project, said in a statement. “The NSA’s collection of Americans’ call records is too sweeping, the compliance problems too many, and evidence of the program’s value all but nonexistent. There is no justification for leaving this surveillance power in the NSA’s hands.”

NSA responds

In a statement acknowledging its persistent over-collection problem, the NSA said the technical issues to blame for the earlier incidents were fixed. However, it found additional “data integrity and compliance concerns caused by the unique complexities of using company-generated business records for intelligence purposes.”

“Those data integrity and compliance concerns have also been addressed and reported to NSA’s overseers, including the congressional oversight committees and the Foreign Intelligence Surveillance Court,” the agency added.

The NSA is now considering shutting down its call data collection system because it “is now viewed by many within the intelligence community as more of a burden than a useful tool, in part due to the compliance issues,” the Wall Street Journal reported. 

The National Security Agency (NSA) improperly collected phone call data just a few months after assuring the public that the glitch that had previously cau...

Article Image

Facebook’s research app collected data on 187,000 users

Facebook says its discontinued research app collected data from about 187,000 users who were paid $20 a month to allow the social media company observe how they used their phones.

The app made news earlier this year when Apple blocked Facebook from offering the app to iPhone users. At the time, Facebook said it users were paid for their participation, it never tried to hide the program, and none of the information was shared.

In a letter to members of Congress, Facebook disclosed it had collected data from 31,000 users in the U.S., 4,300 of whom were teenagers. The rest were consumers who lived in India.

At the time, Facebook said the app was part of an effort to help the company better serve its users.

“Since this research is aimed at helping Facebook understand how people use their mobile devices, we’ve provided extensive information about the type of data we collect and how they can participate,” a spokesperson said at the time.

The information may or may not be relevant to the current debate about Facebook’s size and scale, and whether it is a monopoly in need of regulation. The company has defended its discontinued research app as transparent and non-intrusive.

New research app

This week, Facebook released a new Android app, available to users who are at least 18 years-old. Facebook says users who download the app will agree to let Facebook analyze the apps on the phone, looking at how much they are used and the device or network that is being used.

The company says users who agree to participate will still receive compensation for sharing their data and can leave the program at any time.

As for the new research app, at least one lawmaker thinks it is an ill-conceived move. Sen. Richard Bloomenthan (D-Conn.) told CNET he thinks Facebook should be emphasizing consumer privacy.

"At a time when the company is under investigation for its data practices and anti-competitive actions, the Facebook Study app is at best tone-deaf and ill-considered," Bloomenthal told CNET.

Facebook and other tech giants have come under closer government scrutiny in recent weeks and could face antitrust action. For its part, Facebook is attempting to settle a Federal Trade Commission action over its handling of user data.

Facebook says its discontinued research app collected data from about 187,000 users who were paid $20 a month to allow the social media company observe how...

Article Image

Is your cell phone provider selling your location to the highest bidder?

Federal Communications Commission (FCC) Chairman Ajit Pai was grilled this week about the alleged sale of phone-location data to entities with no clear rights to possess it.

Appearing before a House committee, the FCC chairman got a scolding and a warning that “lying to Congress is a federal crime.” Rep. Anna Eshoo (D-Calif.) warned Pai that what he told the panel was at odds with what she had heard elsewhere.

Eshoo aimed pointed questions at Pai asking for details about what she had heard was an FCC probe into the apparently illegal sale of phone-location data to third-party individuals and organizations.

The Congressional inquiry appeared to expose an intensely partisan divide within the FCC, where Republicans hold three seats and the Democrats control two. Democrats on the FCC board contend there is a “black market” in data that is being used to erode consumers’ privacy protections.

Democratic lawmakers accused Pai of withholding information from their party members. During the hearing, Pai was noncommittal about whether he would share basic information about the investigation with the FCC’s two Democratic commissioners, Jessica Rosenworcel and Geoffrey Starks.

Not aware of requests for information

Pai said he had never withheld information from Democratic FCC commissioners. He said he was not aware of requests for information made by the Democratic commissioners.

Pai said that in February, just after Starks had joined the FCC, he had offered the new commissioner control of the investigation into how location data was being used. He said the Democrat had turned down the offer.

Consumers’ location data is extremely valuable knowledge. Advertisers pay handsomely for it because they have found if they can target an advertisement to a consumer who is close to the client’s location, that person is much more likely to become a customer.

But critics say location information, in the wrong hands, could be dangerous. The technology site Motherboard reports it gave a bounty hunter $300 to track someone’s cell phone and he was able to pinpoint their location within a quarter-mile.

If a law enforcement agency wants to track the location of a criminal suspect, it must get legal authorization. Last year the Supreme Court ruled 5-4 that law enforcement must obtain a search warrant to get access to cell phone location information.

Federal Communications Commission (FCC) Chairman Ajit Pai was grilled this week about the alleged sale of phone-location data to entities with no clear rig...

Article Image

FEMA wrongly shared personal information of millions of disaster survivors

The Federal Emergency Management Agency (FEMA) inappropriately shared the personal information of more than 2 million survivors of hurricanes Harvey, Irma, and Maria and the California wildfires in 2017.

The agency said it “provided more information than was necessary” while transferring survivor information to a third-party contractor that helps provide temporary housing to people affected by disasters under the Transitional Sheltering Assistance program.

“We believe this oversharing has impacted approximately 2.5 million disaster survivors,” an unnamed Department of Homeland Security official told the Washington Post.

Vulnerable to identity theft and fraud

The error was recently discovered by the Department of Homeland Security’s Office of Inspector General and detailed in a report dated March 15. Individuals who had personal data shared could be vulnerable to identity theft and fraud, the Inspector General report said.

However, FEMA has said that it’s “found no indicators to suggest survivor data has been compromised” and that it has taken “aggressive measures”  to correct the error.

“FEMA is no longer sharing unnecessary data with the contractor and has conducted a detailed review of the contractor’s information system,” FEMA Press Secretary Lizzie Litzow said in a statement.

The name of the contractor who wrongly received the information hasn’t been released, but the agency said it "worked with the contractor to remove the unnecessary data from the system."

“FEMA’s goal remains protecting and strengthening the integrity, effectiveness, and security of our disaster programs that help people before, during, and after disasters,” Litzow said.

The Federal Emergency Management Agency (FEMA) inappropriately shared the personal information of more than 2 million survivors of hurricanes Harvey, Irma,...

Article Image

Health apps ‘routinely’ share user data, posing privacy risks

Among health-related apps, the practice of sharing user data is “routine” and legal -- however, the lack of transparency about the practice puts consumers’ privacy at risk, the authors of a new study claim.

The study looked at 24 popular, interactive medicine-related apps for Android devices. Of the apps sampled, 19 (or 79 percent) shared user data with third parties, which then shared it with "fourth parties."

"Most health apps fail to provide privacy assurances or transparency around data sharing practices," said lead author Quinn Grundy.

Lack of informed consent

First and third parties shared the most user information with Amazon and Alphabet (the parent company of Google), with 24 unique transmissions.

“Fourth parties” -- which included multinational technology companies, digital advertising companies, telecommunications corporations, and a consumer credit reporting agency -- received the most unique user data. Only three of the 216 fourth parties were identified as belonging to the health sector.

The researchers point out that the identify of a user could be uncovered by looking at certain pieces of data, such as their device’s unique address.

"The semi-persistent Android ID will uniquely identify a user within the Google universe, which has considerable scope and ability to aggregate highly diverse information about the user," the study authors wrote.

The findings suggest a need on the part of privacy regulators to “consider that loss of privacy is not a fair cost for the use of digital health services," Grundy said.

Health professionals "should be conscious of privacy risks in their own use of apps and, when recommending apps, explain the potential for loss of privacy as part of informed consent,” the researchers concluded.

The full study has been published online in the BMJ.

Among health-related apps, the practice of sharing user data is “routine” and legal -- however, the lack of transparency about the practice puts consumers’...

Article Image

Seatback cameras give airlines the ability to watch passengers

Whether you’re at home or cruising at 30,000 feet you could be in the range of a microphone or camera. Even if someone isn’t watching or listening, they could be.

The latest potential encroachment on consumers’ privacy is contained in a new entertainment system being installed on major airlines. At least three major carriers -- American, United, and Singapore Airlines -- have installed new seatback entertainment systems that contain a camera.

The camera was discovered by an observant passenger on a Singapore Airlines flight who tweeted: “Just found this interesting sensor looking at me from the seat back on board of Singapore Airlines. Any expert opinion of whether this a camera? Perhaps @SingaporeAir could clarify how it is used?”

It turned out to be a camera. But why would an entertainment system on an airliner be equipped with a camera?

According to American Airlines, there’s an innocent explanation. The manufacturer of the equipment has included the capability for passengers in different parts of the plane to video chat with each other.

Cameras aren’t turned on

All three airlines told the British newspaper The Independent they’ve never activated the seatback cameras and don’t plan to in the future. Even so, travelers on those three airlines might feel a little better if they carry a piece of tape on board the flight and place it over the lens.

Consumers who have purchased smart speakers for their homes have gotten used to the idea that the speaker also has ears and is always listening. As we reported in 2017, hackers have found a way to exploit a vulnerability in the Amazon Echo that can turn it into a live microphone.

Researcher Mark Barnes said at the time that the attack is limited because it requires physical access to the device. However, he pointed out that product developers shouldn’t take it for granted that customers won’t expose their devices to uncontrolled environments.

Just forgot to mention

Just last week, Google Nest Secure users were surprised to learn that the home security system has a built-in microphone which had not been disclosed in any of the product literature. The company said that it was not trying to keep the microphone a secret, it just neglected to mention it.

As for the cameras on airplanes, it is possible that more carriers will have the seatback cameras if they install the new entertainment system on their aircraft. You can locate the camera lens by looking directly below the video screen. It is a small circular lens in the middle of a larger circle.

Whether you’re at home or cruising at 30,000 feet you could be in the range of a microphone or camera. Even if someone isn’t watching or listening, they co...

Article Image

Google Nest Secure users were surprised to learn it has a built-in microphone

Google Nest is a system of smart home products that can control thermostats, smoke detectors, and security systems. But it turns out the Nest Secure product has a built-in microphone, which was news to the consumers who had purchased it.

That information came to light earlier this month when the company announced an update for Nest Secure that would allow users to enable its virtual-assistant Google Assistant by using voice commands.

But Nest users were surprised to learn they could do that since they didn’t know there was a microphone connected to Nest Secure. Various technology publications scanned the product’s technical specs and found no mention of a microphone.

Omission made in error

In statements to the media, Google officials said the omission was made in error. The company said there was never any attempt to keep the microphone a secret.

It also said that the microphone comes from the factory in the off position. It can only be turned on if the user enables it, and if the user was unaware of its existence, the microphone was not listening to private conversations.

Why even have a microphone? Google says it was originally included on the Nest Guard to enable future updates, like the ability to listen for an intrusion into an otherwise unoccupied home.

“Security systems often use microphones to provide features that rely on sound sensing,” Google said in a statement. “We included the mic on the device so that we can potentially offer additional features to our users in the future, such as the ability to detect broken glass.”

Scrutiny over privacy

Even if it’s an innocent omission, the news that Google failed to mention that one of its security devices has a built-in microphone is sure to ruffle privacy feathers. Google, along with other major tech companies, has come under increasing scrutiny for how it manages consumers’ private data.

For its part, Google has long maintained that the internet is all about transparency. CEO Eric Schmidt famously remarked in 2009 that people who have things they don’t want people to know probably shouldn’t be doing them in the first place.

Writing in Fortune in 2017, Joseph Turow, a professor at the University of Pennsylvania’s Annenberg School for Communication, maintained that “Google still doesn’t care about your privacy.”

Turow said the bargain whereby consumers agree to give up personal information in exchange for seeing only relevant ads is a one-sided deal, suggesting that consumers have little understanding of what they’re giving up.

Google Nest is a system of smart home products that can control thermostats, smoke detectors, and security systems. But it turns out the Nest Secure produc...

Article Image

Facebook pays users to give it access to their cell phone data

Facebook is defending an app that allows it to access user’s smartphone data, saying people were paid for that access and that none of the data was shared.

A report by technology site TechCrunch says Facebook pays users between the ages of 13 and 35 up to $20 a month to install the app, called Facebook Research. The report said the app is similar to the social media giant’s Onavo Protect app that was discontinued in August after Apple declared it violated its privacy policy.

The TechCrunch report maintains that the app gives Facebook a massive amount of information about the participating users’ online lives, including social media messages, emails, and what they looked at online.

Facebook has not issued a formal statement, but it has defended the program and declared it was not trying to keep it a secret in various comments to media outlets. The company says it invites people to take part in research so that it can do things better.

“Since this research is aimed at helping Facebook understand how people use their mobile devices, we’ve provided extensive information about the type of data we collect and how they can participate,” a spokesperson told CNBC.

No longer available on the iPhone

Because of potential issues with Apple’s privacy policy, Facebook is withdrawing the app from iOS phones, but it will continue to be available for Android users.

Privacy has been a thorn in Facebook’s side for the last 10 months. In March, the government opened an investigation into Facebook privacy issues after the company revealed that a political marketing firm, Cambridge Analytica, had gained unauthorized access to Facebook user data and used it for political advertising in 2016.

That revelation highlighted the issue of what data big tech collects and how it is used, and it garnered the attention of both U.S. and European regulators.

In May, Europe enacted stringent privacy protections, called the General Data Protection Regulation (GDPR), and Facebook was among the early U.S. tech companies that announced plans to comply with the new set of privacy rules.

Facebook is defending an app that allows it to access user’s smartphone data, saying people were paid for that access and that none of the data was shared....

Article Image

Researcher patents cloaking technology to hide your location from apps

You check your phone for the weather forecast. You search for a good Thai restaurant. When you do, you give up small pieces of data about your location. It’s data that helps the apps give you the requested information, but it is also collected by the apps and sold to marketers.

Consumers who make repeated use of apps are giving up a lot of information warns Ying Cai, an associate professor of computer science at Iowa State University. He’s been thinking about the issue for years, noting that it’s only gotten worse with time.

Many of these apps are useful tools, but is the price of using them giving up even more of our privacy? Cai doesn’t think so; he has developed a cloaking technology that he says will allow consumers to continue using these popular apps without providing so much data.

Working through his university, Cai has received two patents for his location-cloaking technology. He says the technology will let consumers use mobile apps and stay relatively anonymous.

Not yet available to consumers

So far, cellular providers haven’t offered the technology to their customers, but Cai is hoping consumer demand will lead to his first sale as privacy becomes a growing concern.

“Privacy is a big issue. We can all agree on this,” Cai said. “If customers ask about cloaking technology and service providers realize location privacy is critical to customers, providers may see the value and offer this service.”

Here’s how it works: the technology walks that fine line between providing a location to the app that is as precise as possible, but just short of being too precise. For example, the app won’t know you are at the intersection of 3rd and Main Street, only that you’re in a big box store in the 300 block of Main.

Cai says the size or traffic of a particular revealed location will vary based on the user’s comfort level. He compares it to being treated by a doctor and selecting a pain threshold on a scale of one to five.

Making it difficult to track you

The big box store has a certain traffic volume that makes it difficult to track a single individual at any given time. Whenever a user wants to report their location, their service provider will select  an appropriate region to report.

“That way, every time you report your location, you make sure it cannot be linked to people who were there at the time when the location was reported,” Cai said. “This gives you protection from the time dimension, which is important.”

It’s not as cloak-and-dagger as it sounds. When you repeatedly use current location-tracking apps, you’re giving the apps a trajectory that makes it possible to identify you as an individual.

That’s a problem, Cai says, because it allows people you don’t know to learn too much about you -- not just your location, but what your location says about you.

You check your phone for the weather forecast. You search for a good Thai restaurant. When you do, you give up small pieces of data about your location. It...

Article Image

Los Angeles sues Weather Channel app over privacy issues

Millions of consumers use the Weather Channel’s app to keep up with their local weather conditions, but a suit filed by the City of Los Angeles claims the app is keeping up with you.

In a suit filed late last week, the City of Los Angeles claims the company that owns the Weather Channel is manipulating users into activating location tracking by suggesting the information would only be used to provide specific weather forecasts. The suit charges that information is also used to help advertisers better target consumers.

As it turns out, knowing where individuals are at any given moment is very valuable. For example, advertisers use that information to target a consumer when he or she is near their place of business.

The City of Los Angeles lawsuit claims the Weather Channel has sold data collected from its app to companies that mine this sort of data. Citing an article in the New York Times the city said at least 75 companies collected precise location data using information obtained through the app.

The suit charges that consumers weren’t adequately informed of this arrangement. It said the notices supplied by the app failed to provide complete details about how their data would be shared and used. The suit claims  incomplete messages like that are “fraudulent and deceptive” and violate California’s Unfair Competition Law.

Tech industry crisis

The suit strikes at the heart of a crisis the technology industry is now facing. Since Facebook revealed in March that user data had been unlawfully used by a political marketing firm, big tech firms have been in a defensive posture and under increasing regulatory pressure.

As the annual Consumer Electronics Show (CES) gets underway this week in Las Vegas, Apple addressed the issue head-on in a billboard, declaring “What happens on your iPhone stays on your iPhone.”

“If the price of getting a weather report is going to be the sacrifice of your most personal information about where you spend your time day and night, you sure as heck ought to be told clearly in advance,” Michael Feuer, the Los Angeles city attorney, told the Times.

A spokesman for IBM, who owns the Weather Channel app, said the company has always been transparent in its use of personal data. It said the company will vigorously defend the lawsuit.

Millions of consumers use the Weather Channel’s app to keep up with their local weather conditions, but a suit filed by the City of Los Angeles claims the...

Article Image

Britain raises new privacy concerns about Facebook

Facebook finds itself once again in the crosshairs as a British parliamentary group released company documents showing the social media giant used member data to help friends and punish rivals.

A British parliamentary committee released emails that focus on how Facebook operated during the period of its most rapid growth, from roughly 2012 to 2015. The documents show that Facebook executives considered member data to be their most prized commodity and used it to profit from its accumulation.

The documents also show that CEO Mark Zuckerberg and COO Sheryl Sandberg were intensely involved in decisions that had the objective of keeping members as engaged on the site as possible.

In one series of emails, Zuckerberg raised the prospect of charging developers for access to user data in an agreement to obtain user data from the developers.

“It’s not good for us unless people also share back to Facebook and that content increases the value of our network, he wrote. "So ultimately, I think the purpose of (the) platform — even the read side — is to increase sharing back into Facebook.”

User data issues

Facebook has been wrestling with user data issues since March when it revealed that user data was unlawfully transferred to a political marketing firm, which used it in the 2016 U.S. presidential election. Facebook has said it was slow to respond to that issue but has since increased user data safeguards.

Facebook had taken steps to keep the documents private. Those materials have been under a court-ordered seal as part of a lawsuit in California involving Facebook and an app developer.

In a statement Wednesday, Facebook said the documents were selectively leaked to "suggest things that are false." The company says the documents don't tell the full story.

Congressional response

Sen. Edward Markey (D-Mass.), a frequent Facebook critic, said it should not be up to Zuckerberg and other Facebook executives to decide who has access to user information.

"When he testified before Congress, Mark Zuckerberg repeatedly insisted that Facebook does not sell its users’ data," Markey said. "We now know, however, that Facebook executives discussed requiring companies to buy digital advertisements in order to access users’ personal information."

Markey says if there is any evidence of a pay-for-data model it would "fly in the face" of the statements Facebook has made to Congress and the public.

Facebook finds itself once again in the crosshairs as a British parliamentary group released company documents showing the social media giant used member d...

Article Image

Facebook bug allowed websites to see users’ likes and interests

Facebook says it has fixed a privacy bug that allowed websites to read likes and interests on users’ profiles without them knowing about it.

The bug was first discovered in May by Ron Masas, a security researcher at Imperva. Masas found that Facebook search results were not sufficiently protected from cross-site request forgery attacks, meaning bad actors could have used an iFrame to extract data from a logged-in Facebook profile in another tab.

“This allowed information to cross over domains — essentially meaning that if a user visits a particular website, an attacker can open Facebook and can collect information about the user and their friends,” Masas told SiliconANGLE.

Masas said the bug allowed websites to see the user’s interests as well as their friends' interests, even if their privacy settings were set to allow only friends to see their interests.

One of many security issues

Facebook said it fixed the bug within days of being alerted to it. The company says it hasn’t seen the vulnerability be exploited for malicious purposes.

“We appreciate this researcher’s report to our bug bounty program,” said Facebook spokesperson Margarita Zolotova in a statement. “As the underlying behavior is not specific to Facebook, we’ve made recommendations to browser makers and relevant web standards groups to encourage them to take steps to prevent this type of issue from occurring in other web applications.”

The data vulnerability is among several others to have affected Facebook recently. It follows the Cambridge Analytica scandal, in which a political data firm improperly harvested information on 87 million users to use for election profiling.

More recently, Facebook admitted that millions of user account tokens had been stolen by hackers who breached its system.

Facebook says it has fixed a privacy bug that allowed websites to read likes and interests on users’ profiles without them knowing about it. The bug wa...

Article Image

Tim Cook calls for stricter digital privacy regulations

During a speech given at a privacy conference in Brussels on Wednesday, Apple’s chief executive Tim Cook called for stricter digital privacy laws, saying consumers’ personal information is being "weaponized against us with military efficiency."

Cook, who didn’t specifically call out any major tech companies, said technology and the business of selling ads targeting to users has created a "data industrial complex” that is affecting individuals and entire societies.

"We shouldn't sugarcoat the consequences. This is surveillance,” Cook said in an impassioned keynote address at the 40th International Conference of Data Protection and Privacy Commissioners (ICDPPC). “And these stockpiles of personal data serve only to enrich the companies that collect them. This should make us very uncomfortable. It should unsettle us."

Companies hoarding personal data

Although Cook didn’t mention Facebook or Google by name, his comments come on the heels of several massive data breaches like the Cambridge Analytica scandal, in which the information of 87 million users was “improperly shared” to profile voters.

"Every day, billions of dollars change hands, and countless decisions are made, on the basis of our likes and dislikes, our friends and families, our relationships and conversations. Our wishes and fears, our hopes and dreams," Cook said. "These scraps of data, each one harmless enough on its own, are carefully assembled, synthesized, traded, and sold."

"Your profile is then run through algorithms that can serve up increasingly extreme content, pounding our harmless preferences into hardened convictions," Cook said.

Called for new privacy laws

Apple’s CEO praised the "successful implementation" of the EU’s new data privacy law, GDPR. He said U.S.-based companies should consider implementing similarly stringent privacy regulation laws.

“This crisis is real. It is not imagined, or exaggerated, or crazy,” he said during the keynote, which can be viewed below. “And those of us who believe in technology's potential for good must not shrink from this moment.”

He said Apple would fully support the introduction of a “comprehensive federal privacy law in the United States.”

“There, and everywhere, it should be rooted in four essential rights," Cook added. Consumers should have the right to have personal data minimized, the right to knowledge, the right to access, and the right to security, he said.

During a speech given at a privacy conference in Brussels on Wednesday, Apple’s chief executive Tim Cook called for stricter digital privacy laws, saying c...

Article Image

Facebook may acquire a ‘major’ cybersecurity firm

In the wake of a series of highly publicized data breaches, Facebook is reportedly looking to beef up its security defenses by acquiring a major cybersecurity firm.

Sources with knowledge of the matter told The Information that the company has already offered deals to “several” security firms, but the sources stopped short of naming which companies Facebook has expressed an interest in acquiring.

Facebook wants to close the deal by the end of this year, according to the report.

Preventing another hack

The purchase would enable the company to buy software that could be integrated with Facebook’s existing services. The software could give it access to security tools, such as tools for automatically detecting hacking attempts or securing users’ accounts.

A large acquisition like this would also help increase the company’s trustworthiness in the eyes of consumers, investors, and government regulators by showing that it’s taking the issue of data security seriously.

Word of Facebook’s goal of acquiring a cybersecurity firm comes nearly a month after the company announced that hackers had stolen access tokens for 30 million accounts.

Earlier this year, CEO Mark Zuckerberg was called upon to testify before Congress following the Cambridge Analytica scandal in which the information of 87 million users was “improperly shared” to profile voters. At the hearing, Zuckerberg answered questions related to the privacy policies of the social networking platform.

“We were too slow to spot and respond to Russian interference, and we’re working hard to get better,” Zuckerberg said in a statement at the time.

“Our sophistication in handling these threats is growing and improving quickly. We will continue working with the government to understand the full extent of Russian interference, and we will do our part not only to ensure the integrity of free and fair elections around the world, but also to give everyone a voice and to be a force for good in democracy everywhere.”

In the wake of a series of highly publicized data breaches, Facebook is reportedly looking to beef up its security defenses by acquiring a major cybersecur...

Article Image

Facebook provides new details about latest security breach

Facebook now says 30 million users -- not the 50 million, as originally reported -- had their login tokens compromised in a breach discovered last month.

The tokens for those 50 million users, plus an additional 40 million, were reset as a precaution.

In a security update, Facebook said its investigation found that unknown hackers exploited a vulnerability in Facebook’s code that existed between July 2017 and September 2018. The flaw that allowed the attackers to get in involved Facebook's "View As" feature, which allows users to see what their profile looks like to other members.

The interaction of three different software bugs allowed the hackers to steal access tokens, in effect allowing them to access the corresponding accounts. The tokens work like digital keys that keep users logged in to Facebook so they don't have to repeatedly enter their username and passwords.

Spike in activity

In the security update, Facebook reported that the attack was revealed when engineers saw an unusual spike in activity that started on September 14.

"On September 25, we determined this was actually an attack and identified the vulnerability," the company said. "Within two days, we closed the vulnerability, stopped the attack, and secured people’s accounts by resetting the access tokens for people who were potentially exposed."

As a precaution, Facebook turned off “View As” and said it is working with the FBI to determine the parties that might be responsible for the attack.

While fewer Facebook users were affected than first reported, Facebook has revealed the extent of compromised information was greater for some than for others.

Exposed data

Attackers accessed two sets of information on about 15 million users. It included name and contact details such as email and phone number.

For another 14 million users, the attackers accessed additional information that was included in their profiles, such as username, gender, locale/language, relationship status, religion, hometown, self-reported current city, birthdate, device types used to access Facebook, education, work, the last 10 places they checked into or were tagged in.

For 1 million users, Facebook has determined that the attackers did not access any information. Facebook users concerned about this breach can determine whether they were affected by visiting the Facebook help center.

Facebook's update follows criticism from Ireland's Data Protection Commission (DPC), which enforces privacy regulations for the European Union (EU). At the time, the agency complained that Facebook's initial disclosure of the breach was light on details.

Facebook now says 30 million users -- not the 50 million, as originally reported -- had their login tokens compromised in a breach discovered last month....

Article Image

Facebook's latest data breach could be costly

Facebook's data breach, disclosed last week, will likely be costly for the social media giant as European privacy regulators demand answers.

On Friday, Facebook announced that a security breach compromised about 50 million login credentials but said the issue had been resolved. But Europe has the world's toughest privacy rules and the European Union could impose fines that – by some estimates – could be in excess of $1 billion.

Ireland's Data Protection Commission (DPC) complained that Facebook's initial disclosure of the breach was light on details. The DPC said Facebook appears unable to tell users the extent of the risk they face.

The DPC said it wants answers from Facebook and those replies will determine whether there will be fines and how much they are. Later, the commission tweeted that Facebook had begun to fill in some blanks.

“Facebook issued a blog on Friday last indicating that 50 million accounts were potentially affected by a security issue,” the agency wrote. “We understand that the number of EU accounts potentially affected is less than 10 percent of that. Facebook has assured us that they will be in a position to provide a further breakdown in relation to more detailed numbers soon.”

General Data Protection Regulation

The EU's General Data Protection Regulation took effect in May and imposes heavy penalties on companies found to be in violation of it. Offenders can be required to pay $23 million or 4 percent of the previous year's international revenue. Under that formula, Facebook could face a fine in excess of $1 billion.

This isn't the first time Facebook has had to deal with a privacy issue. It faced a harsh backlash in March, when it revealed that personal information on millions of users had fallen into the hands of a political marketing firm.

In that case, there was no breach of its system. A third-party app developer had been granted access to the data but was not allowed to give it to anyone else. Facebook said the developer then sold the data to Cambridge Analytica, a political marketing firm.

At its developer conference in May, Facebook reaffirmed its commitment to protecting user data. CEO Mark Zuckerberg said the company would take a “broader view” of its responsibility to protect users' privacy.

Facebook's data breach, disclosed last week, will likely be costly for the social media giant as European privacy regulators demand answers.On Friday,...

Article Image

Hackers get access to 50 million Facebook accounts

Facebook reports hackers breached its system and gained access to some 50 million login credentials, in effect giving them access to the accounts.
The breach was uncovered three days ago when it was found that attackers exploited a vulnerability in the platform's "View As" code, a feature that allows users to see what their profile looks like when another person is accessing it.
"This allowed them to steal Facebook access tokens which they could then use to take over people’s accounts," Facebook said in a security update. "Access tokens are the equivalent of digital keys that keep people logged in to Facebook so they don’t need to re-enter their password every time they use the app."
The social media giant says its engineers have reset the affected access tokens. Affected users will not have to take any action, except they will have to re-enter their username and password the next time they log in to their account.

Another 40 million accounts reset as a precaution

In addition to the 50 million users whose tokens were compromised, another 40 million had their tokens reset as a precaution. Facebook said they had been subject to a “View As” look-up in the last year.
"As a result, around 90 million people will now have to log back into Facebook, or any of their apps that use Facebook Login," the company said. "After they have logged back in, people will get a notification at the top of their News Feed explaining what happened."
Meanwhile, Facebook said it is temporarily turning off the "View As" feature while it conducts a security review.
Facebook said it has not determined whether any of the compromised accounts were misused or if hackers accessed any information.
The company has been under pressure for much of the year on privacy issues. In March it revealed that a third party firm sold personal information on millions of users to a political marketing firm, in violation of its terms of service.

Facebook reports hackers breached its system and gained access to some 50 million login credentials, in effect giving them access to the accounts....

Article Image

Hackers compromise Newegg's payment server

Consumers who made purchases at Newegg between August 14 and September 18 may have a compromised credit card in their wallet.

The popular online electronics retailer was compromised by hackers who were able to insert "skimming" code into the site's checkout page, capturing consumers' credit card information.

The incident response firm Volexcity found the code and reported it to Newegg, which removed it from the page on Tuesday. The company has not made a formal statement on the breach but TechCrunch has reported customers have received emails from the company saying it hasn't been determined how many credit cards may have been compromised.

Magecart strikes again

Volexcity attributes the attack to the Magecart group -- hackers accused of carrying out a similar breach of British Airways' online payment system.

"As it turns out, a nearly identical data theft campaign was being carried out against Newegg at the same time," Volexcity said in a report. "In fact, it appears the Newegg compromise may have started nearly a week earlier."

That also raises the frightening possibility that other ecommerce sites have also been compromised by the same group, but have not yet been discovered.

Volexcity reports the hackers have also become more efficient, using just eight lines of code to carry out the Newegg attack, down from 21 lines in the British Airways attack.

What to do

Consumers who made purchases at Newegg between August 14 and September 18 should immediately check their credit or debit card statements for unauthorized charges.

Even if none are detected, it is prudent to contact the card issuer's customer service representative and inform them the card may have been compromised. Most likely, the card issuer will cancel the old card and issue a new one.

If unauthorized charges have been made to a compromised credit card, the cardholder's liability under federal law is limited to $50. If the cardholder reports the card has been compromised before any fraudulent charges are made, they bear no liability for any subsequent fraudulent charges.

Different banks have different policies regarding fraudulent charges made to debit cards, which is why it is always advisable to use a credit card, not a debit card, when making online purchases.

Consumers who made purchases at Newegg between August 14 and September 18 may have a compromised credit card in their wallet.The popular online electro...

Article Image

Google is fighting back against efforts to expand 'right to be forgotten' rules

In May 2014, the European Court of Justice implemented the “right to be forgotten” rule for internet users, allowing consumers to request that any information about themselves be de-listed from search results.

Four years later, the ruling has resurfaced as Google finds itself in a battle with France’s data protection agency -- the Commission nationale de l'informatique et des libertés (CNIL). CNIL is arguing that the right to be forgotten rule be expanded to cover more than just the European Union; it says the rule should give users the option to have things de-listed from search engines globally.

While CNIL acknowledged that Google does delete some search results from Europeans when requested, the main issue is that the results aren’t deleted everywhere. According to CNIL’s complaint, some non-EU versions of Google still displayed the de-listed information.

A censorship issue

At a hearing in front of 15 European Union judges, Google was strong in its stance that expanding the right to be forgotten rule would in fact infringe on some users’ freedom of expression.

Other media outlets -- including Reuters, The New York Times, Buzzfeed, and several nonprofit organizations -- agree with Google’s stance that expanding the current rule would be censorship.

“This case could see the right to be forgotten threatening global free speech,” said Thomas Hughes, the executive director of the freedom-of-expression group Article 19. “European data regulators should not be allowed to decide what internet users around the world find when they use a search engine.”

“The [Court of Justice of the European Union] must limit the scope of the right to be forgotten in order to protect the right of internet users around the world to access information online,” Hughes said.

What’s been removed

Earlier this year, Google provided an update on its efforts in the last four years since the right to be forgotten rule was put into effect.

Google reported it made good on requests covering 2.4 million URLs.

In a February report, Google noted that deciding what to de-list can become problematic, and those that have been deleted thus far comprise only 43.3 percent of requests.

“Search engines like Google must consider if the information in question is ‘inaccurate, inadequate, irrelevant or excessive’—and whether there is a public interest in the information remaining available in search results,” said Michee Smith, Google’s product lead on the project.

In the four years since right to be forgotten was enacted, the main request from consumers is tied to social media and directory services containing personal information. The second highest request is linked to news outlets and government websites.

In May 2014, the European Court of Justice implemented the “right to be forgotten” rule for internet users, allowing consumers to request that any informat...

Article Image

Alleged Russian hacker extradited to the U.S.

The operators who defraud American consumers and businesses hardly ever face justice, mainly because they operate offshore.

But U.S. officials say they have a Russian national in custody who they accuse of carrying out one of the biggest hacks in history.

Federal officials report that Andrei Tyurin, a Russian who was accused of being a key player in a hack of JPMorgan Chase and other large companies, is now in their hands after he was extradited from the Republic of Georgia.

U.S. officials charge that Tyurin has been the mastermind behind a number of high-profile cyber attacks against U.S. financial firms while also engaging in credit card fraud and money laundering.

Single biggest hack

“Tyurin’s alleged hacking activities were so prolific they lay claim to the largest theft of U.S. customer data from a single financial institution in history, accounting for a staggering 80 million-plus victims," said Manhattan U.S. Attorney Geoffrey Berman. "As Americans increasingly turn to online banking, theft of online personal information can cause devastating effects on their financial well being, sometimes taking years to recover."

Berman and other law enforcement officials who have had their sights on Tyurin for years, call his extradition a significant milestone. In most cases, they have been powerless to apprehend people outside the U.S. who are scamming consumers.

Tyurin appeared in court in Manhattan with his attorney and entered a not guilty plea to charges conspiracy, computer hacking, identity theft, and wire fraud.

Could cut a deal

Legal experts say Tyurin may be in a good position to cut a deal with prosecutors since he most likely has a lot of information about others who are involved in international hacking and scams. It's not unreasonable to think his knowledge could be useful to prosecutors who are conducting investigations into a number of different areas, including interference in the 2016 presidential election.

The case at hand centers on the 2014 JP Morgan hack, which investigators said appeared to center on alleged efforts to manipulate stock prices. JP Morgan security personnel brought these concerns to public attention, fearing they might be part of an intrusion by Russian intelligence agents.

U.S. officials accuse Tyurin of working with other hackers in a coordinated attack on financial services firms' networks. Officials say they believe the hackers were able to gather sensitive information on more than 100 million people who were the firms' clients.

Prosecutors allege that stolen information was used in wide-ranging schemes, from stock manipulation to bitcoin money laundering.

The operators who defraud American consumers and businesses hardly ever face justice, mainly because they operate offshore.But U.S. officials say they...

Article Image

Yahoo Mail reportedly scans commercial emails to help advertisers

Yahoo Mail is still scanning the inboxes of its users for commercial emails in order to help advertisers target ads based on users’ interests, the Wall Street Journal reported on Tuesday.

The emails that are scanned typically include order confirmations and other messages from online retailers. Oath, Yahoo’s owner, uses the information to put users into interest groups. Advertisers then show ads based on those interests.

Oath uses algorithms to identify commercial emails, then scans those emails for keywords that could provide insights into a user’s purchasing habits.

“Yahoo mined users’ emails in part to discover products they bought through receipts from e-commerce companies such as Amazon.com,” said the Journal. “In 2015, Amazon stopped including full itemized receipts in the emails it sends customers, partly because the company didn’t want Yahoo and others gathering that data for their own use.”

The company allows users to opt out of receiving targeted ads based on email scanning, but the page through which users can do so is difficult to find. Users have to navigate into the Ad Interest Manager and select “opt out” under both 'Your Advertising Choices' and the 'On Yahoo' tabs.

Yahoo’s rivals don’t scan emails

Users first noticed that Oath gave itself permission to read users’ emails when it updated its privacy policy back in April. However, the fact that the company is still pitching this ability to advertisers goes against the policies of most of its competitors.

Last year, Google confirmed that it would stop scanning users’ consumer email accounts in order to serve up targeted ads. Microsoft says it has never engaged in the practice, nor has Apple.

Oath says that scanning retail emails is part of the trade-off consumers make in exchange for free online services.

"Email is an expensive system. I think it's reasonable and ethical to expect the value exchange, if you've got this mail service and there is advertising going on," Doug Sharp, Oath's Vice President of Data, Measurements & Insights, told the Journal.

Yahoo Mail is still scanning the inboxes of its users for commercial emails in order to help advertisers target ads based on users’ interests, the Wall Str...

Article Image

T-Mobile experienced a data breach on August 20

On Thursday, T-Mobile announced that it was hit with a data breach on August 20 that may have allowed hackers to gain access to the personal information of around 2 million of its customers.

“Out of an abundance of caution, we wanted to let you know about an incident that we recently handled that may have impacted some of your personal information,” T-Mobile said in a statement disclosing the breach.

T-Mobile said its cyber-security team “discovered and shut down an unauthorized access to certain information, including yours, and we promptly reported it to authorities.”

Information comprised included the name, billing zip code, phone number, email address, account number, and account type (prepaid or postpaid) of users.

Financial data not compromised

“None of your financial data (including credit card information) or social security numbers were involved, and no passwords were compromised,” T-Mobile said.

The company said anyone whose data has been stolen has been or will shortly be contacted via text message.

T-Mobile didn’t say how many customers were affected by the breach. However, a T-Mobile spokesperson noted in a statement to Motherboard that the breach affected “about” or “slightly less than” 3 percent of the carrier’s 77 million customers, which would be around 2 million users.

T-Mobile says consumers with questions or concerns about the incident can contact Customer Care.

“If you are a T-Mobile customer, you can dial 611, use two-way messaging on MyT-Mobile.com, the T-Mobile App, or iMessage through Apple Business Chat,” the carrier said. “You can also request a call back or schedule a time for your Team of Experts to call you through both the T-Mobile App and MyT-Mobile.com. If you are a T-Mobile For Business or Metro PCS customer, just dial 611 from your mobile phone.”

On Thursday, T-Mobile announced that it was hit with a data breach on August 20 that may have allowed hackers to gain access to the personal information of...

Article Image

Facebook deletes another 652 pages and accounts

Facebook says it has removed 652 pages and accounts from its platform after determining their owners aren’t real, but groups based in Russian and Iran.

The purpose of the posts on those pages, Facebook said, was to spread misinformation and sow discord ahead of the U.S. midterm elections. The company said the owners of the accounts were engaging in "coordinated inauthentic behavior."

The company said the owners of the accounts were carrying out distinct campaigns and so far, it has not established any kind of direct link between the groups. But it was clear they were using the same or similar tactics and were trying to mislead others about who they were and what they were doing.

Determined and well-funded

"We ban this kind of behavior because we want people to be able to trust the connections they make on Facebook," the company said in a blog post. "And while we’re making progress rooting out this abuse, as we’ve said before, it’s an ongoing challenge because the people responsible are determined and well funded."

Facebook said it is investing in people and technology and working more closely with law enforcement. It announced those steps earlier this year when it revealed that Cambridge Analytica, a political marketing firm, made unauthorized use of Facebook data to target ads during the 2016 presidential election.

Facebook said it received a tip last month from FireEye, a cybersecurity firm, warning that it identified a group called Liberty Front Press as a potential bad actor. Facebook says a subsequent investigation was able to link the account to Iranian state media through publicly available website registration information, as well as the use of related IP addresses and Facebook Pages sharing the same administrators.

One part of the network, a Facebook group called Quest 4 Truth, identified itself as an independent Iranian media organization. But Facebook said its investigation showed it was connected to Press TV, an English-language news network affiliated with Iranian state media.

Not who they say they are

The overarching theme, says Facebook, is that the account owners portray themselves as independent media organizations when they are not.

Earlier this week Microsoft reported that it had taken control of six domains owned by the Russian hacker group APT28, which was using the domains to spoof government and conservative websites.

Facebook CEO Mark Zuckerberg says his company has moved from a reactive stance to a proactive one. In a conference call with reporters, Zuckerberg said it's the only way to stay one step ahead of groups trying to use social media platforms to spread discord among Americans.

Facebook says it has removed 652 pages and accounts from its platform after determining their owners aren’t real, but groups based in Russian and Iran....

Article Image

Researchers find security flaws in most tracker apps

That tracker app you installed on your family members' smartphones may be providing more information than you think, and not just to you.

German researchers at the Fraunhofer Institute analyzed 19 legal tracker apps available in the Google Play Store. The researchers closely examined how the apps collect information and how they protect highly sensitive user data.

They concluded that all 19 apps revealed 37 major vulnerabilities, with none of the apps programmed with default security features in place.

The research team stresses that tracker apps have legitimate uses. Parents often use them to monitor their children's location and to see messages and pictures they post online. They're perfectly legal so long as the person being monitored is aware of it and agrees to it.

Data stored in plain text

The researchers take issue with these apps' security features, or rather the lack of them. They found that most apps store highly sensitive data on a server in plain text, without any type of encryption.

"We only had to open up a certain website and guess or enter a user name into the URL to retrieve an individual's movement profile," said Siegfried Rasthofer, who headed the project.

The researchers said they were able to read out complete movement profiles for all app users, not just the ones being monitored. They suggest this security flaw could allow thousands of people to be tracked in real time.

"It enables total surveillance," said Stephan Huber, a member of the research team.

Lack of proper encryption

The researchers said they were also able to read the app users' login information because the developers either used improper encryption or no encryption at all. In one app, the team was able to easily access 1.7 million login credentials.

The Fraunhofer researchers said they informed the app developers and the Google Play Store team of their findings. They say Google has removed 12 of the 19 apps from its store.

That tracker app you installed on your family members' smartphones may be providing more information than you think, and not just to you.German researc...

Article Image

Researchers say security vulnerabilities lurk in most fax machines

If you're still using a fax machine, you're not only old fashioned, you're probably vulnerable to cyber attacks.

Researchers at Check Point, a cyber security firm, have uncovered vulnerabilities in the communication protocols used in tens of millions of fax devices. If the attacker has the fax number, that’s all they need to exploit the flaws and potentially seize control of a computer network.

Specifically, the Check Point researchers focused on the vulnerabilities in the popular HP Officejet Pro All-in-One fax printers. Its protocols are also used by other manufacturers' faxes and multi-function printers.

Check Point says the protocols are also employed in online fax services such as fax2email, and researchers say it is likely that these are also vulnerable to attack by the same method.

HP has already issued a patch

Once informed of the findings, Check Point says HP quickly developed a software patch for its printers, which is available here.

There are a reported 45 million fax machines still in use, both in homes and offices. The '80s technology is especially prevalent in healthcare, law offices, banking, and real estate, and these networks often contain vast amounts of sensitive data.

“Many companies may not even be aware they have a fax machine connected to their network, but fax capability is built into many multi-function office and home printers,” said Yaniv Balmas, Group Manager, Security Research at Check Point. “This groundbreaking research shows how these overlooked devices can be targeted by criminals and used to take over networks to breach data or disrupt operations."

Here's how it works

It's a fairly simple hack. Once the attacker obtains a fax number, they send an image file to the machine. Embedded within the image is a code that the machine recognizes, decodes, and uploads into its memory.

Check Point says this process gives the attacker the ability to break into any device that is connected to the fax's computer network.

Dom Chorafakis, founder of the cyber security consultancy Akouto, says the simplicity of the attack is what makes it so dangerous.

"The malware is embedded within a specially crafted [message] and delivered over the phone line via standard fax, so there are no defensive measures like firewalls or antivirus that can be put into place to prevent this attack," Chorafakis told ConsumerAffairs. "End users have to rely on equipment vendors to check their firmware and provide updates.

While these attacks can be hard to stop, there are a couple of ways to protect yourself before being targeted. First, check your machine's manufacturer for available firmware updates and apply them.

For businesses and organizations, the fax machine should be on a secure network segment separated from applications and servers that carry sensitive information. That will limit the ability of malware to spread across networks.

If you're still using a fax machine, you're not only old fashioned, you're probably vulnerable to cyber attacks.Researchers at Check Point, a cyber sec...

Article Image

The Weekly Hack: Golf nonprofit can’t access its own logos until it pays hackers in Bitcoin

Staffers at the nonprofit PGA of America are locked out of their own computer servers and unable to access critical files that they were planning to use for the upcoming Ryder Cup in France, GolfWeek is reporting.

On Tuesday morning, staffers received a message on their computers and were unable to access their own files. “Your network has been penetrated. All files on each host in the network have been encrypted with a strong algorithm,” the message read.

The files, which include promotional banners, logos, and signage, will be destroyed if employees attempt to go around the hackers to get them back, the message warned.

Instead, the hackers have invited employees to use a decryption software that they claim has been made “exclusively” for PGA. That, of course, will cost money.

The message also includes a Bitcoin wallet number but no specific amount requested. Officials told GolfWeek that they have no intention of paying the ransom. The magazine reports that many of the files were created over a year ago and “cannot be easily replicated.”

Hacks tied to demands for a ransom paid in cryptocurrency have become increasingly common, affecting random people whose data had been stolen in previous hacks or the city of Atlanta, to name a few instances.

PGA of America is a nonprofit that is separate entity from PGA tours. In addition to the Ryder Cup, it also operates events that include the PGA Championship.

Healthcare

As medical records move online, it’s becoming clear that healthcare workers are in over their heads when it comes to data security. According to industry publications, hospitals and clinics have been suffering a record number of data breaches this year.

From April to June, the industry reported 142 data breach incidents affecting 3.14 million patient records. The figures are “nearly three times the number reported in the first part of the year,” Health IT News is reporting.

In July, another 860,000 patient records were compromised, according to an analysis of government data conducted by Healthcare Analytics News.

The attacks come following a report last year which found that 70 percent of healthcare workers lack cybersecurity awareness.

WhatsApp

The messaging app that has taken off with world travelers, people who work in tourism, or others who want a data-free method to contact overseas numbers could get users in major trouble.

Security researchers say that they have have warned WhatsApp about a flaw they discovered in the site that allows attackers to impersonate users and alter their text messages. The attackers can do so by taking advantage of the “quote” feature used in group chats.

“We believe these vulnerabilities to be of the utmost importance and require attention,” Checkpoint Research said. WhatsApp has not made clear whether it is working to fix the flaw.

“We encourage you to think before sharing messages that were forwarded,” the company said in a blogpost. “As a reminder, you can report spam or block a contact in one tap and can always reach out to WhatsApp directly for help.”

Airplanes

A security researcher says that he was able to use weaknesses in satellite equipment to hack commercial aircraft. Ruben Santamarta recently told Forbes that he was able to view the workings of hundreds of passenger and commercial aircraft and says he is the first person make the discovery.

Vulnerable airlines included Southwest, which says it already fixed the issue in December after being notified by a government agency. Other airlines that were named by Santamarta either didn’t respond or claimed that they had also already fixed the issue as well, Forbes reports.

Staffers at the nonprofit PGA of America are locked out of their own computer servers and unable to access critical files that they were planning to use fo...

Article Image

Facebook is allegedly asking banks for customers’ financial data

Facebook is asking large banks to share their customers’ credit card transaction data, shopping habits, and checking account balances to help it launch a new financial services initiative, according to a report from The Wall Street Journal.

Now, Facebook is speaking up in an effort to make clear that it’s not asking banks for its users’ financial transaction data or shopping habits.

In a statement to TechCrunch, Facebook spokesperson Elisabeth Diana said the social networking platform is working with banks to increase its chatbot capabilities. However, the company denies that it’s seeking access to its users’ financial data in order to serve up targeted ads or use that information for other purposes.

Facebook says it won’t collect information

“A recent Wall Street Journal story implies incorrectly that we are actively asking financial services companies for financial transaction data – this is not true,” Diana said.

The company says it’s looking to partner with banks and credit card companies to offer customer service through a chatbot in Messenger or help users manage their accounts within the app.

“Like many online companies with commerce businesses, we partner with banks and credit card companies to offer services like customer chat or account management,” Diana continued. “Account linking enables people to receive real-time updates in Facebook Messenger where people can keep track of their transaction data like account balances, receipts, and shipping updates.”

Bank integration with Facebook

Facebook said it is considering a new initiative that would let users see their checking account balances from within Messenger.

“The idea is that messaging with a bank can be better than waiting on hold over the phone – and it’s completely opt-in,” Diana said.

“We’re not using this information beyond enabling these types of experiences – not for advertising or anything else. A critical part of these partnerships is keeping people’s information safe and secure.”

Anonymous sources told the Journal that Facebook has talked to large banks including JPMorgan Chase, Citigroup, Wells Fargo, and US Bancorp about what types of banking services Facebook Messenger could provide for customers.

Facebook is asking large banks to share their customers’ credit card transaction data, shopping habits, and checking account balances to help it launch a n...

Article Image

The Weekly Hack: Feds nab Ukrainian hackers allegedly behind attacks on Chipotle and Arby’s customers

The FBI has three Ukrainian nationals in custody who are leaders of an “international crime supergroup” called FIN7, the Department of Justice said Wednesday.

The group allegedly hacked the servers of Chipotle, Arby’s, Chili’s, and nearly 100 other United States companies in order to access consumer data and sell it on the dark web.

“In the United States alone, FIN7 successfully breached the computer networks of companies in 47 states and the District of Columbia,” federal authorities said. The group allegedly stole more than 15 million customer credit card records in the breaches.

Chipotle and Arby’s both admitted last year that customer credit card data was targeted via a malware attack, while Chili’s said last May that customer credit card data may have been “compromised.”

According to the Department of Justice, the attacks were part of a prolific hacking campaign “that targeted American companies and citizens by stealing valuable consumer data, including personal credit card information.”

Authorities say that the hackers posed as a security firm called Combi Security to recruit members in Israel and Eastern Europe. They launched their attacks by sending emails to employees of the companies that they were targeting. The emails were apparently so legitimate-looking that the recipients subsequently downloaded attachments containing malware -- yet another reminder to never download attachments from an unfamiliar source.

The defendants -- Dmytro Fedorov, 44; Fedir Hladyr, 33; and Andrii Kolpakov, 30 -- were arrested by foreign authorities. They now face 26 felony counts in a U.S. District Court in Seattle.

The Ivy Leagues

Yale University is offering one free year of identity theft monitoring, corporate America’s favorite way to apologize for a data breach, after university officials discovered that hackers stole 119,000 records affecting alumni, faculty, and staff nearly a decade ago.

“I am writing, with regret, to inform you that, between April 2008 and January 2009, intruders gained electronic access to a Yale database and extracted names and Social Security numbers, including yours,” says a letter that the University recently sent out to affected people.

As Yale News reports, the prestigious university has repeatedly fallen victim to hackers. Even their computer science department is not immune. A 2012 data breach in the department was blamed on a former employee with a weak password.

Reddit

Reddit  said Wednesday that a hacker stole some users’ email addresses, as well as a 2007 database containing encrypted passwords.

The “security incident,” as Reddit describes it, occurred between June 14 and 18.

“Although this was a serious attack, the attacker did not gain write access to Reddit systems; they gained read-only access to some systems that contained backup data, source code and other logs,” the company said.

The FBI has three Ukrainian nationals in custody who are leaders of an “international crime supergroup” called FIN7, the Department of Justice said Wednesd...

Article Image

Hewlett-Packard offers hackers a bounty to break into their printers

Hewlett-Packard (HP) is offering hackers a bounty of up to $10,000 if they can find vulnerabilities in the company’s printers.

CNET is reporting that HP quietly started a hacking bounty program in May. A total of 34 researchers have joined, including one who already earned $10,000 for detecting a flaw.

Printers are one of many consumer products that are vulnerable to hacking. Like other unexpected hacking targets, they can fall to the wayside when it comes to the attention of security researchers, who may be more interested in protecting webcams and other obvious targets.

"As we navigate an increasingly complex world of cyber threats, it’s paramount that industry leaders leverage every resource possible to deliver trusted, resilient security from the firmware up," said Shivaun Albright, HP's chief technologist of print security, in a statement.

Taking a proactive approach

With nearly every industry proven to be vulnerable to hackers, researchers have said that businesses need to be more proactive in patching security holes.

As a result, hacking corporate clients in exchange for a “bounty”or fee has grown into a full-time career for some researchers. Recently, the automaker BMW honored the Keen Research group for their findings that hackers could remotely access its cars and wreak terror on drivers.

Hewlett-Packard (HP) is offering hackers a bounty of up to $10,000 if they can find vulnerabilities in the company’s printers.CNET is reporting that HP...

Article Image

The Weekly Hack: Idaho inmates exploit prison tablets to hack money

The tablets being provided to inmates in prisons all over the country come with special strings attached. Emails, for instance, can take up to 48 hours to reach their intended destination due to security screenings. The email costs a minimum of 35 cents to send and attaching pictures or exceeding word limits costs extra. Apps and other features designed to appeal to bored inmates all come with their own charges.

The telecommunications giant JPay in recent years has distributed free tablets to tens of thousands inmates with the anticipation that they will spend enormous amounts of money to access the features to make the tablets worthwhile. In New York alone, JPay has predicted that it will earn $8.8 million within two years by giving free tablets to 52,000 inmates in the state.

One enterprising group of inmates in Idaho is now facing punishment for hacking a piece of that pie for themselves. JPay and the Idaho Department of Corrections announced Friday that prison inmates found a vulnerability in their tablets and used it to add $225,000 worth of credits to their own JPay accounts. Most inmates loaded $1,000 or less into their accounts, though one took nearly $10,000. In all, a total of 364 inmates allegedly benefited from the scheme, but only briefly.

After the alleged hack was discovered, JPay announced that it has since recovered $65,000 worth of the credits. Apparently, however, the company needs the inmates’ help to get the rest of its own money back. The firm announced that it is suspending almost all service on the tablets -- everything but email -- until the rest of its money is refunded from the inmates involved in the scheme.

“This conduct was intentional, not accidental. It required a knowledge of the JPay system and multiple actions by every inmate who exploited the system’s vulnerability to improperly credit their account,” an Idaho Department of Corrections spokesman told the Associated Press.

Using a fee-based model to bring the comforts of home to prisoners, the jail communications firm JPay is part of an industry that profits enormously off of inmates, or more likely, their families. The firm also handles prison phone calls that used to cost as much as $14 per minute (until the FCC capped prison phone fees under the Obama administration) and commissary accounts in which family members have been charged fees as high as 45 percent of whatever amount they were sending to the inmate.

JPay also handles many of the debit cards that inmates are given upon release from prison to help pay for getting home. But the money in those cards often becomes inaccessible without explanation or is whittled away by various fees, one lawsuit contends.

JPay was purchased by Securus several years ago, another jail telecommunications giant that profits from high fees. Securus in recent years has successfully lobbied some counties to replace in-person jail visits with costly video visitation systems. Securus, which reportedly lets cops track phone calls in real time, has also proven to be vulnerable to hackers.

Even if the money is not returned, JPay will probably come through this theft just fine. Numerous advocacy groups have described the jail communications industry as one that benefits from having a monopoly in whatever facility in which they are operating.

Jail communications “often do not result in stronger lines of communication at all,” the Electronic Frontier Foundation has said. “Many communications services are offered under unfair terms and with artificially inflated fees that are only possible because the services operate monopolies at each prison or jail.”

Voting machine vendor admits vulnerability

In other hacking news, the nation’s largest provider of electronic voting machines recently admitted in a letter to a Senator that it installed remote-access software on some of its machines. Experts agree that such software is known to be widely vulnerable to hacking.

Voting machines in particular were expected to be completely disconnected from the internet or any remote internet activity.

What’s more, the firm, called Election Systems and Software, previously denied using such technology. The company reportedly now claims that it stopped using the remote software in 2007.  

The tablets being provided to inmates in prisons all over the country come with special strings attached. Emails, for instance, can take up to 48 hours to...

Article Image

An Uber driver in St. Louis secretly livestreamed passengers on nearly 700 of his rides

The women who stepped into Jason Gargac's Chevy had no idea that strangers were publicly rating their appearance from behind the comfort of a computer screen.

Gargac, an aspiring police officer in St. Louis, said he initially took a job driving for Uber to make ends meet. But not long after, he became a television host of sorts.

On Twitch, a live streaming platform, Gargac played to the camera between rides, thanking people for tuning in and sharing his own critiques of his passengers’ looks. The passengers, on the other hand, appeared to have no idea that they were being recorded as they stepped into his car and began talking.

In the approximately 700 rides that Gargac filmed, his passengers often embarrassed themselves -- or worse. The passengers would reveal their last names, addresses, crushes, family problems, and gripes with bosses, all while strangers mocked them online.

Uber and Lyft eventually cut ties with driver

Uber and Lyft initially downplayed the news that one of their drivers was making entertainment out of peoples lower moments, a discovery that was revealed by the St. Louis Post-Dispatch newspaper.

Gargac admitted to the newspaper that he purposely worked weekend nights because passengers were more likely to be intoxicated then.

Passengers who discovered that they had been filmed and complained to Uber about it said they were only offered a $5 credit and a promise to not be paired with Gargac again.

Both companies initially told the Post-Dispatch that Gargac was not breaking any laws because Missouri is a one-party consent state when it comes to recordings.

But after the local newspaper published an investigative report about Gargac’s livestream channel this past weekend, both companies changed course and said that they had cut ties with him completely.

Gargac, whom the Post reported did not want his own last name printed in their newspaper, was also kicked off Twitch. Until his channel went offline, it had amassed over four thousand followers, a figure that made Gargac feel “forever grateful,” according to a Tweet he sent out to his fans in June.

Meanwhile, passengers interviewed by the paper said they they felt deeply violated.

Recordings all too common

Ethics aside, secret recordings in Uber and Lyft cars are legally murky territory because it’s unclear whether they count as a private space, experts say.

But common sense dictates that passengers and drivers alike should expect to be filmed, as many Uber and Lyft users film rides for their own protection.

Still, drivers typically don’t air the footage unless the passengers become violent, as the infamous Miami doctor Anjali Ramkissoon did two years ago. Nearly three million people reveled in footage showing Ramkissoon attempting to hit her Uber driver and throw his possessions out of the window.

The footage elevated Ramkissoon, a neurologist, to the status of internet celebrity that the public loved to hate. Ramkissoon was fired shortly after the incident and said that she had to change her cell phone number because strangers would not stop calling to yell at her.

Drivers and passengers have also been captured engaging in sex acts in the car, using racist language, or simply behaving rudely. Uber’s own former CEO Travis Kalanick even proved that he wasn’t immune to the trap.

Last year, an Uber driver who realized he was transporting the company’s then-CEO confronted Kalanick about low wages and other problems that Uber drivers face. Kalanick dismissed the concerns as people not taking responsibility “for their own shit.”

Like other passengers caught in embarrassing moments, Kalanick later said he was ashamed of his behavior.

The women who stepped into Jason Gargac's Chevy had no idea that strangers were publicly rating their appearance from behind the comfort of a computer scre...

Article Image

Facebook suspends another data analytics firm over fears of data misuse

Facebook has suspended the Boston-based analytics firm Crimson Hexagon after reports indicated that the company’s contracts with other countries -- including the United States and Russia -- violated Facebook’s surveillance rules.

“We don’t allow developers to build surveillance tools using information from Twitter or Facebook or Instagram,” a Facebook spokesperson said. “We take these allegations seriously, and we have suspended these apps while we investigate.”

Though no evidence has been found thus far indicating that any user data has been obtained, Facebook plans to investigate “whether the analytic firm’s contracts with the U.S. government and a Russian nonprofit tied to the Kremlin violate the platform’s policies.” Crimson Hexagon has also completed work for the Turkish government.

Though it isn’t against Facebook policy to use data from users for general insights, according to BBC,  “where Crimson would fall foul of Facebook’s rules is if the data was used to create tools for surveillance, though Facebook has never clarified how its policy works in practice.”

According to Crimson Hexagon’s Chief Technology Officer Chris Bingham, the company “only collects publicly available social media data that anyone can access” and “does not collect private social media data.”

Trying to right the ship

Facebook received a ton of backlash following news of the Cambridge Analytica scandal in March. The company is now being investigated by the Securities and Exchange Commission (SEC), the Justice Department, and the FBI for its treatment of the scandal.

Questioning in the investigation is focused primarily on how much Facebook knew in 2015 -- when it initially learned that Cambridge Analytica had improperly accessed the data of tens of millions of users. At the time, Facebook did not alert any shareholders or any of its users.

In an effort to prove to users that their privacy and security is of the utmost importance, Facebook then launched a series of privacy updates. The company has not only audited thousands of apps that had access to users’ data, but it also suspended 200 apps in the process. Facebook also drastically upgraded users’ privacy settings, putting control back in the hands of social media users.  

Facebook has suspended the Boston-based analytics firm Crimson Hexagon after reports indicated that the company’s contracts with other countries -- includi...

Article Image

The Weekly Hack: Scammers threaten to expose users’ online porn habits and demand Bitcoin ransom

An unknown person or group that apparently collects Bitcoin is exploiting consumers’ longstanding concerns about the outside monitoring of users’ internet activity.

In what security researcher Brian Krebs is describing as a “sextortion” scam, consumers have reported receiving emails claiming that malware was secretly installed on pornography sites they visited.

That malware allowed a hacker to secretly record both the online content they viewed as well as the visitor in a so-called  “double-video,” the emails claim.

The emails demand a ransom that must be paid in Bitcoin -- otherwise, the scammers claim that every person on the victims’ contact list will be sent the video. Krebs says that this is an old scam and assures consumers that hackers do not really have the recordings that they claim to possess.

The amounts that the scammers demand vary from victim to victim. Blogger Julie Neidlinger posted a screenshot of one such email she received from an account named “Octavius Guss” demanding $2900 in Bitcoin.

“If I don’t get the Bitcoins, I will definitely send out your video to all of your contacts including relatives, coworkers, etc.,” the email says.  

This particular scam has a new twist that’s not just the Bitcoin payment. “The email now references a real password previously tied to the recipient’s email address,” Krebs writes.

In her case, Neidlinger responded that the old password that the hacker uncovered is over a decade old and adds that “you’re some little two-bit momma’s boy in a basement who stumbled into Hacking for Dummies on Reddit.” She also contacted the FBI.

Gas station thieves elude police

For over an hour and a half, a line of ten vehicles pulled up to one gas pump in Detroit. One after another, the drivers loaded up without paying.

Gas station clerk Aziz Awadh noticed something was awry, but when he went to his own computer screen, he found that his remote access to the pumps had been hijacked. "I tried to stop it here from the screen, but the screen isn't working,” he told a local news station.

Police now believe that hackers broke into the gas station pumps and stole about $1,800 worth of gas. Police say it’s unclear if all 10 vehicles were involved in the hack. Perhaps people stumbled upon the security breach by chance and just couldn’t resist the opportunity to load up on free gas.

Military, airplane and medical secrets

The security firm Recorded Future published a report on Tuesday claiming it uncovered evidence that hackers are trying to sell “highly sensitive” documents belonging to the U.S. Air Force.

“Specifically, an English-speaking hacker claimed to have access to export-controlled documents pertaining to the MQ-9 Reaper unmanned aerial vehicle,” the firm says.

The hacker’s asking price? A grand total of $200. The firm describes such a hack as incredibly unusual as well as a “disturbing preview” of better-orchestrated hacks that could occur in the future.

As it turns out, that future may not be so far off. In a separate report published yesterday by a different group, the firm McAffee describes its own discovery that hackers are selling information about airports and trying to sell it on the Dark Web. In that case, cyber criminals were caught selling passwords to access the online security systems of airports for only $10.

Not to be outdone, another group of hackers is apparently selling dead people’s medical histories on the Dark Web. That report comes courtesy of the security firm Cynerio, which says it has seen a rapid number of patient medical records breached online.

But this particular breach has an “interesting new wrinkle,” Cynerio writes. “Our research team found a post from a vendor on the dark web offering the medical records of the deceased."

Despite the concern, medical offices increasingly rely on electronic patient records. In fact, the government of Australia is encouraging its entire population to put their health records online. While doctors say this measure could give consumers more information about their health histories, online researchers worry that careless doctors or receptionists will leave patients vulnerable to both cyber criminals or insurance companies.

Australia, by the way, also requires all real estate transactions to be done through an online portal, which recently led one woman to lose $250,000 she earned on a house due to a cyber theft, she told local newspapers.  

Timehop

The app that encourages you to share your “memories”  of past social media posts you authored and pictures you took has temporarily deauthorized the accounts of all 21 million of its users to temporarily fix an apparent hack.

Still, Timehop claims no sensitive information or even social media posts were actually hacked and says that it is simply handling the situation proactively.

Macy’s

Another popular retailer, another hack. Macy’s is warning customers that anyone who shopped online via Macys.com or Bloomingdales.com may have had their passwords and credit card information stolen by hackers.

The retailer told Bloomberg it has taken new steps to prevent such hacks in the future, though it did not specify what those steps would be.

An unknown person or group that apparently collects Bitcoin is exploiting consumers’ longstanding concerns about the outside monitoring of users’ internet...

Article Image

SEC to investigate if Facebook properly warned investors of data issue

Facebook is currently under investigation from the Securities and Exchange Commission (SEC), the Justice Department, and the FBI, as authorities from these agencies are working to uncover how much the social media giant knew about the misuse and improper gathering of users’ data during last March’s Cambridge Analytica scandal. Specifically, the investigation is focusing on whether Facebook gave investors enough advance notice of what was going on.

Questioning is primarily focused on what Facebook knew in 2015 -- when it initially learned that Cambridge Analytica had improperly accessed the data of tens of millions of Facebook users -- and why the company didn’t share that information with its users or investors at the time. The news didn’t become public until March 2018. Investigators will also look into the words and actions from Facebook executives -- including CEO Mark Zuckerberg.

Facebook confirmed having received questions from federal agencies and reported that the company and its representatives will be cooperating with the investigation.

“We are cooperating with officials in the U.S., U.K., and beyond,” said Facebook spokesperson Matt Steinfeld. “We’ve provided public testimony, answered questions, and pledged to continue our assistance as their work continues.”

Facebook’s recent scandal

The Cambridge Analytica data breach first became public last March, when it was revealed that a professor used Facebook login credentials to ask users to sign up for what was said to be a personality analytics tool that would be used for academic research.

According to Facebook, the professor then violated the terms of service by selling the data of millions of Facebook users to the political marketing company Cambridge Analytica -- a company using the data to target potential voters.

In the U.K., the company allegedly targeted Facebook users inclined to vote for Britain leaving the European Union, whereas in the U.S., it was targeting users to support the Trump campaign.

Facebook reportedly removed the app -- called “This is Your Digital Life” -- as soon as the company became aware of the data breach, though it learned that not all of the data was deleted, as was required. Facebook then moved to suspend Cambridge Analytica’s account.

“We are constantly working to improve the safety and experience of everyone on Facebook,” Facebook said in a statement. “In the past five years, we have made significant improvements in our ability to detect and prevent violations by app developers.”

Changes in privacy

Since the scandal, Facebook has taken measures to protect users’ privacy moving forward.

The platform has audited thousands of apps that had access to users’ data, and it has suspended 200 apps in the process. The company has also restricted access to data for all developers using Facebook and Instagram.

The social media platform also drastically changed its privacy settings, condensing much of the settings into one easy to navigate screen.

“People have also told us that information about privacy, security, and ads should be much easier to find,” said Erin Egan, Facebook’s chief privacy officer. “Instead of having settings spread across nearly 20 different screens, they’re now accessible from a single place.”

Facebook also modified the way users see and access advertisements, as they gave users more control over the ads they view.

Facebook is currently under investigation from the Securities and Exchange Commission (SEC), the Justice Department, and the FBI, as authorities from these...

Article Image

Timehop discloses data breach affecting 21 million users

Timehop announced today that the company suffered a major data security breach on July 4. The app reminds social media users of posts from their past, and according to the company, 21 million users have had some form of personal data stolen as part of the incident.

The app’s attackers allegedly obtained access tokens that allowed them to view users’ Facebook, Instagram, Twitter, and Foursquare posts.

According to a technical report from Timehop, the initial attack took place on December 19, 2017 when an authorized administrator’s credentials were used by an unauthorized user. However, the attacker waited until 2:04 PM on July 4th to “attack against the production database and transfer data.”

Timehop’s report also noted that the attackers created a new administrative account and “began conducting reconnaissance activities within [the] Cloud Computing Environment.” The unauthorized user then performed reconnaissance activities for two days after the initial attack, in addition to one day in March 2018 and one day in June 2018.

Timehop’s cloud servers were not protected by a multi-factor authentication -- a security protocol that many consider to be standard for most companies.

“The damage was limited because of our long-standing commitment to only use the data we absolutely need to provide our service,” Timehop said in a statement. “Timehop has never stored your credit card or any financial data, location data, or IP addresses; we don’t store copies of your social media profiles, we separate user information from social media content -- and we delete our copies of your ‘Memories’ after you’ve seen them.”

A look into the breach

The names and email addresses of 21 million users were stolen, with 4.7 million of those accounts having phone numbers attached to them. Additionally, because the attackers garnered control of Timehop’s access tokens, they were able to pull information from users’ social media accounts.

Timehop reported that the tokens were deactivated quickly so the attackers’ couldn’t view the posts or take any of the information from them, and there is no evidence that any accounts were accessed.

Following the breach, Timehop announced that it was conducting an investigation with the help of an outside cybersecurity incident response company. This will involve an audit of Timehop’s system, contact with law enforcement, and coordination with social media partners to prevent any future breaches.

“No financial data, private messages, direct messages, user photos, user social media content, social security numbers, or other private information was breached,” Timehop reported.

“There is no such thing as perfect when it comes to cyber security, but we are committed to protecting user data,” the company report said. “As soon as the incident was recognized we began a program of security upgrades.”

Notifying users

Users are being asked to log back into all social media accounts upon reopening the Timehop app, and are being notified of the breach.

“An email to the entire user base is in the works for today,” a Timehop spokesperson told TechCrunch. “[It] took some time to get our second grid account ready for that many emails, as we are not a big email sender in general.”

Timehop users who are concerned about their “Streak” -- the number that Timehop displays of how many consecutive days users have opened the app -- are being reassured by the company that it will “ensure all Streaks remain unaffected by this event.”

Timehop announced today that the company suffered a major data security breach on July 4. The app reminds social media users of posts from their past, and...

Article Image

The Weekly Hack: Former Microsoft employee lets consumers track their own hacks

Businesses and government agencies across the world now suffer data breaches on a weekly basis, but they often leave out specific details about the scope of the hack, or, in some cases, fail to alert consumers about the hack at all.

In comes HaveIBeenPwned, a website developed by former Microsoft employee Troy Hunt. The service, which has actually been around since 2013 but has proven to be more useful as hacks grow more common in recent years, invites consumers to submit their email addresses into an online database, which then promises to uncover any data breaches linked  to the account in question.

Travel booking sites, flush with credit card information and other consumer data, have proven to be popular targets to hackers, and HaveIBeenPwned is now reporting that one such site appears to have been a major target.

Over five million accounts on Yatra, a travel-booking site based in India and available across the globe, had user data compromised, according to the service.

HaveIBeenPwned tweeted on Wednesday that the breach dates back to 2013 and includes phone numbers, passwords and PIN numbers. But Yatra never disclosed the apparent breach to consumers, according to the Huffington Post.

In a recent interview, Hunt explained that consumers are growing used to data breaches as a normal part of online life and that they are more concerned with how companies handle such breaches rather than whether or not they simply occurred. It would seem, then, that Yatra joins the ranks of Equifax and others accused of failing this important litmus test.

A single computer in Alaska

A state agency in rural Alaska says that 500 people may have had their data exposed in a hack that was possibly linked to Russian cyber criminals.

The Alaska Department of Health and Social Services announced that a computer in northern Alaska was found to be infected with a virus. That same computer also had unauthorized software installed onto it, and according to the state’s investigation, had accessed websites in Russia.

It’s unknown how or why that computer was targeted, but according to the agency, it contained documents “including information on pregnancy status, death status, incarceration status, Medicaid/Medicare billing codes, criminal justice, health billing, social security numbers, driver’s license numbers, first and last names, birthdates, phone numbers, and other confidential data.”

Alaskans are invited to call the agency to see if they were affected.

Businesses and government agencies across the world now suffer data breaches on a weekly basis, but they often leave out specific details about the scope o...

Article Image

Study finds one app secretly recorded screen activities

Many smartphone users are paranoid that their phone is secretly listening to their conversations in order to serve up targeted ads. To find out whether that popular theory is true, researchers at Northeastern University recently conducted a study of more than 17,000 apps to find out if any of them actively overhear or record user activity.

The researchers found no instance of any app unexpectedly activating the microphone or dispatching audio files without a user’s permission. Of the 17,260 Android apps included in the year-long study, over 9,000 had permission to access the camera and microphone. The researchers used an automated program to interact with each app and then analyzed the traffic generated.

Although the researchers did not find any evidence of apps secretly recording their user to serve up targeted ads, the team found at least one instance in which an app sent screen recordings and screenshots to a third-party mobile analytics company.

Recorded what users were doing within the app

The researchers found that a popular food delivery app called GoPuff recorded and sent screen recordings to a mobile analytics company called AppSee. The app recorded footage of a screen where users had to enter their zip code.

After being contacted by the researchers, GoPuff added disclosure of this policy to its privacy policy and removed the AppSee SDK. AppSee also claims it deleted the recordings it had obtained.

“In this case it appears that Appsee’s technology was misused by the customer and that our Terms of Service were violated,” AppSee's CEO told Gizmodo. “Once this issue was brought to our attention we’ve immediately disabled tracking capabilities for the mentioned app and purged all recordings data from our servers.”

The researchers didn’t definitively conclude that smartphones never record users without permission. They only said that they did not find find any evidence of the practice in their study. The study had its limitations, including the fact that the automated systems might have missed some audio files processed locally on the device.

Many smartphone users are paranoid that their phone is secretly listening to their conversations in order to serve up targeted ads. To find out whether tha...

Article Image

California passes strict new online privacy law

On Thursday, California legislators passed the California Consumer Privacy Act of 2018. Under the new law, the data-harvesting practices of Amazon, Facebook, Google, and Uber will be restricted and consumers will have control over their personal data.

The new law gives consumers the right to know what information these big tech companies are collecting, as well as why they’re collecting it and where it’s being shared. Under the new law, consumers can also choose to bar tech companies from selling their data to third parties, including advertisers.

The new privacy rules are set to take effect in 2020, but only in the state of California.

"The state that pioneered the tech revolution is now, rightly, a pioneer in consumer privacy safeguards, and we expect many additional states to follow suit," James P. Steyer, CEO and founder of Common Sense Media, said in a statement.

"Today was a huge win and gives consumer privacy advocates a blueprint for success. We look forward to working together with lawmakers across the nation to ensure robust data privacy protections for all Americans,” Steyer added.

Online privacy protection

News of the new legislation comes about a month after the European Union implemented strict new privacy rules known as General Data Protection Regulation, or GDPR.

However, the Norwegian Consumer Council recently stepped forward with claims that tech firms such as Google, Facebook, and Microsoft instituted changes to their user controls that only give consumers “the illusion” of privacy.

The California Consumer Privacy Act has gotten the support of most privacy advocates, but some have pointed out that there are a few loopholes in the law that could cause problems. For example, the law would allow tech companies or ISPs to charge higher prices to consumers who opt out of having their data sold to third parties.

"For the first time California is explicitly allowing 'pay for privacy' deals that are in direct contradiction to our privacy rights," Emily Rusch, executive director of the nonprofit California Public Interest Research Group, said in a statement.

State Senator Hannah-Beth Jackson (D), who supported the law, said paying for online privacy is a “dangerous and slippery slope.”

California’s new law provides some of the toughest online protections in the country.

“I think it’s going to set the standard across the country that legislatures across the country will look to adopt in their own states,” said state Sen. Bob Hertzberg (D).

On Thursday, California legislators passed the California Consumer Privacy Act of 2018. Under the new law, the data-harvesting practices of Amazon, Faceboo...

Article Image

Adidas warns millions of U.S. customers of potential data breach

On Thursday, Adidas reached out to millions of customers in the United States to warn them about a potential data breach that occurred within the company’s U.S. website. According to a company statement, Adidas is referring to the situation as a “potential data security incident.”

“On June 26, Adidas became aware that an unauthorized party claims to have acquired limited data associated with certain Adidas customers,” the company said.

Based on a preliminary investigation conducted by outside data security firms, the leaked data was limited in nature.

“The limited data includes contact information, usernames, and encrypted passwords,” the statement said. “Adidas has no reason to believe that any credit card or fitness information of those consumers was impacted.”

Cause for concern

Adidas found out about the possible data breach on June 26, and though it informed customers right away, the company is still uncertain when the breach took place.

“We are alerting certain customers who purchased on adidas.com/US about a potential data security incident,” a company spokeswoman told Bloomberg. “At this time, this is a few million consumers.”

A data breach -- though not uncommon for major brands as of late -- does have the ability to tarnish the reputation of a company. Based on a recent study by KPMG, 55 percent of global consumers have decided against purchasing something from companies that have had issues with online privacy.

Moreover, since 2017, several major brands have had issues with matters of data privacy, including Sears, Best Buy, Saks Fifth Avenue, Lord & Taylor, and Under Armour -- among countless others. Most recently, Delta Airlines reported a cyber attack that released the payment information for thousands of customers.

Despite this most recent incident, Adidas is looking to rectify the issue for consumers and is continuing to work to prevent future attacks on data privacy.

“Adidas is committed to the privacy and security of its consumers’ personal data,” the statement said. “Adidas immediately began taking steps to determine the scope of the issue and to alert relevant customers.”

On Thursday, Adidas reached out to millions of customers in the United States to warn them about a potential data breach that occurred within the company’s...

Article Image

Data breach may have exposed the personal information of 340 million people and businesses

A database controlled by a Florida-based marketing and data aggregation company may have been compromised, exposing individual records on nearly 340 million people and businesses.

Security researcher Vinny Troia found that nearly 2 terabytes of data were exposed, which includes records of 230 million consumers and 110 million businesses.

"It seems like this is a database with pretty much every US citizen in it," Troia, founder of the New York-based security firm Night Lion Security, told Wired. “I don’t know where the data is coming from, but it’s one of the most comprehensive collections I’ve ever seen.”

If these estimates are accurate, the leak would be even larger than the Equifax data breach of 2017, which exposed the personal data of around 145 million people.

Highly personal information

Although credit card information and Social Security numbers don’t appear to have been leaked, the alleged breach reportedly exposed highly personal information, including phone numbers, home addresses, email addresses.

It also exposed more than 400 personal characteristics, including interests, habits, if the person owns a dog or cat, and the age and gender of the person’s children. Wired noted that in some cases, the information may have been inaccurate or outdated.  

Despite the fact that no financial information was included, experts say that the wide range of personal data revealed could still make it possible for bad actors to create a more complete profile of individuals or help scammers steal identities.

Troia said he informed Exactis and the FBI that he was able to access the database on the internet earlier this month. The data is no longer publicly accessible. Exactis has not yet confirmed the leak.

A database controlled by a Florida-based marketing and data aggregation company may have been compromised, exposing individual records on nearly 340 millio...

Article Image

The Weekly Hack: In Australia, a paperless real estate transaction may have cost a woman her house

Australia is currently in the process of rolling out a new law that requires all real estate transactions -- from mortgage payments to home sales -- to go paperless.

The online-only property exchange and payment system is run by a company called Property Exchange Australia (PEXA), which is either a government-sponsored monopoly or an important disrupter and leader of the digital revolution, depending on who you talk to.

But like other digital “disruptors,” the PEXA platform may not be as secure as the company would like the public to believe. Dani Venn, an Australian woman and a former contestant on the reality show MasterChef, recently lost $250,000 after hackers stole the funds she had earned from selling her home.

Venn had planned to use the proceeds to purchase a new house. Instead, hackers somehow intercepted the payment, leaving the family homeless for the time being.

PEXA is reportedly trying to help the family, but the company is also denying that it bears any responsibility or liability in relation to the theft. In an interview with a local newspaper, the company claimed that the hacker had gained access to the victim’s money because of a hack on her email account rather than attacking the PEXA system itself.

But Venn does not buy that story. “I feel I want to pull out all my money from the bank. I don’t trust these big corporations. They don’t care about ordinary Australians,” she told the Sydney-Morning Herald.

The theft comes just several weeks after another homeowner reported losing more than $1 million from the PEXA system. Independent property brokers in Australia told the paper that the PEXA system does not require users to verify their identity thoroughly enough.

South Korean cryptocurrency market

Repeated hacks are taking their toll on the cryptocurrency market. Less than two weeks after a multimillion dollar cryptocurrency theft in South Korea sent the value of Bitcoin tumbling worldwide, a different trading platform in South Korea reported falling victim to a similar attack.

The South Korean cryptocurrency exchange Bithumb on Wednesday announced that about $31.5 million worth of its virtual coins had been stolen. Bithumb, which is the world’s sixth largest cryptocurrency trading platform, promised to compensate all affected customers.

Still, a refund for victims doesn’t address the underlying security problem facing crypto-traders. “No security measures or regulations can 100% guarantee safety of virtual coins,” a security expert told the Guardian. “It is held anonymously and in lightly secured systems, which makes them an irresistible target.”

Bitcoin’s value has so far remained steady following the more recent hack, hovering above $6,000.  

Military contractors

A group of hackers based in China are going after military contractors in the United States and Southeast Asia, according to the security firm Symantec. The hackers appeared to be interested in learning how affected companies operate.

Symantec's report follows a Washington Post story last week detailing how a group of hackers backed by the Chinese government accessed 600 gigabytes worth of data that belonged to a United States Navy contractor. The hackers collected declassified but sensitive data, including information on a supersonic missile project, according to the FBI, which is now investigating the breach.

Though troubling, this has hardly been the worst hack on a government contractor. The news once again highlights security holes that even companies that do military business are apparently not patching.

Australia is currently in the process of rolling out a new law that requires all real estate transactions -- from mortgage payments to home sales -- to go...

Article Image

Supreme Court rules police need warrant to track your phone location

The Supreme Court ruled on Friday that law enforcement must obtain a search warrant to get access to cell phone location information.

The 5-4 decision was written by Chief Justice John Roberts, who sided with the court’s four other liberal judges.

The decision is seen as a victory by advocates of increased privacy rights, who argued that protections were needed when the government gets involved with a third party -- like a phone provider -- to obtain information.

This is seen as a loss by the Justice Department, which argued that an individual’s privacy rights are diminished when it comes to information that has been voluntarily shared with others.

The background

The ruling follows a contentious ruling regarding a series of armed robberies that occurred in 2010 and 2011.

The police got a court order to get access to 127 days of cell phone tracking for a suspect named Timothy Carpenter. The location information found on Carpenter’s phone matched the robbery locations, and that information was used to convict him.

However, Carpenter appealed his conviction to the Supreme Court on the grounds that the police need to first obtain a warrant before getting his location from a cell-phone provider, as is stated in the Constitution.

Rather than obtain a warrant, which would have required the police to prove to a judge there was probable cause to believe the phone records contained evidence, the police opted to obtain a court order under the Stored Communications Act.

“The government’s position fails to contend with the seismic shifts in digital technology that made possible the tracking of not only Carpenter’s location, but also everyone else’s, not for a short period of time, but for years and years,” Chief Justice Roberts wrote.

Present day

Because of limited technologies seven years ago, the information used at Carpenter’s trial wasn’t as precise as location information taken off phones today. It didn’t log where he was when his phone wasn’t in use or where he was when he sent texts. Police personnel were able to see his location where he made phone calls within a mile to two miles, which worked in their favor in terms of the robberies.

Last November when this case made its way to the Supreme Court, justices were conflicted on whether they wanted to break with the third-party doctrine, which states that there is no reasonable expectation of privacy when an individual shares information with a third party (phone provider). Under this doctrine, police wouldn’t need a search warrant to obtain the pertinent information.

However, many justices have noted the stark differences in technology from when these laws were written to the present day. Chief Justice Roberts noted that allowing government access to historical GPS data represented an infringement of Carpenter’s Fourth Amendment Rights.  

“This is a groundbreaking victory for Americans’ privacy rights in the digital age,” said ACLU attorney Nathan Freed Wessler. “The Supreme Court has given privacy law an update that it has badly needed for many years, finally bringing it in line with the realities of modern life. The government can no longer claim that the mere act of using technology eliminates the Fourth Amendment’s protections.”

The Supreme Court ruled on Friday that law enforcement must obtain a search warrant to get access to cell phone location information.The 5-4 decision w...

Article Image

Verizon and AT&T to stop selling customers’ location to data brokers

On the heels of an investigation by Sen. Ron Wyden (D-Ore.) that uncovered a security leak exposing the location of cell phone users, Verizon and AT&T have pledged to stop selling their mobile customers’ location details to third-party data brokers -- or, as Wyden called them, "shady middlemen."

Both mobile phone companies made their pro-consumer protection move swiftly upon news that prison phone company Securus gave law enforcement agencies the all-clear to track phone calls.

Securus was buying its geolocation data from data aggregator LocationSmart, which turned out to be the source of the data leak.

It was computer security watcher Brian Krebs (KrebsOnSecurity) who reported that a "buggy component" on LocationSmart’s site allowed anyone to access the location of any AT&T, Sprint, T-Mobile, or Verizon phone without requiring a password or any other authentication. After Krebs alerted LocationSmart about the vulnerability, the company shut down the service.

What about Sprint and T-Mobile

Wyden praised Verizon and AT&T’s move, saying the companies did the "responsible" thing and "deserve credit for taking quick action to protect its customers’ privacy and security." However, the senator called out Sprint and T-Mobile for seeming "content to keep selling customers’ private information, American’s privacy be damned."

In responding to Wyden’s inquiry regarding data collection, both Sprint and T-Mobile went to great lengths to defend their position on purchasing location data, asserting they were doing everything necessary to protect the users’ data from being exploited.

Sprint reasoned that geolocation data could help everything from child safety to roadside assistance and workforce applications that allowed employees to check in and check out at job sites.

T-Mobile affirmed that its contracts with data brokers "have important provisions that serve to protect our customers’ information, including requiring service providers, via a location aggregator, to seek approval from T-Mobile for each data use, and requiring customer consent before location data is shared."

What can you do to protect your geolocation data?

A 2017 study by TheConversation illuminated the codependency mobile carriers and apps have on a user’s geolocation data, estimating that 70 percent of apps share a user’s data with a third-party source. While location is an important function of a maps app, most location-based data is designed to leverage sales and marketing opportunities.

With consumers increasingly using their mobile devices for all electronic transactions, including banking, there is growing concern about the security of mobile devices. Nonetheless, the most direct method to protect your location data from being shared across the internet is to simply block it.

To disable location reporting on an Android device, the steps are:

  1. Open the App Drawer and go to Settings.

  2. Scroll down and tap Location.

  3. Scroll down and tap Google Location Settings.

  4. Tap Location Reporting and Location History, and switch the slider to off for each one.

To disable location services on an Apple device, do the following:

  1. Open the Settings App.

  2. Scroll down to Privacy, and select Location Services.

  3. Disable all Location Services by swiping the slider at the top, or scroll down to disable location services for specific apps, including Google and Google Maps.

  4. Select System Services to deny location data from specific features, like location-based advertisements, turn off Frequent Locations, or disable the "Popular Near Me" feature.

On the heels of an investigation by Sen. Ron Wyden (D-Ore.) that uncovered a security leak exposing the location of cell phone users, Verizon and AT&T; hav...

Article Image

The Weekly Hack: Genealogy website downplays hack of 92 million users

Services that claim to help consumers discover their ancestry have taken off in recent years, but is it wise to trust an online service with your DNA? The genealogy website MyHeritage admitted on Monday that data from more than 92 million user accounts was accessed.

MyHeritage is characterizing what happened as a “cyber security incident,” the term that has become the corporate world’s phrasing-of-choice to describe an apparent hack.

The stolen information included email addresses and encrypted passwords, though MyHeritage is downplaying the impact that the hack could have on consumer privacy. “There has been no evidence that the data in the file was ever used by the perpetrators,” the company said in a statement late Monday.

“We believe the intrusion is limited to the user email addresses...Other types of sensitive data such as family trees and DNA data are stored by MyHeritage on segregated systems, separate from those that store the email addresses, and they include added layers of security,” the company added.

The breach took place in October 2017 but was not caught until January 4, according to the company.

MyHeritage, much like competitors 23andme and Ancestry.com, offers a service in which users can submit a saliva sample for DNA analysis. 

Whether such services can be trusted with saliva samples and DNA information became a concern after police in California captured the so-called Golden State Killer earlier this year. Suspect Joseph James DeAngelo Jr. was arrested in April thanks in part to the genealogy site GEDMatch, authorities said. Police submitted a DNA sample from a crime scene to the site and said that it had matched the suspect’s DNA that they had already taken.

Ticketfly

The online ticketing site Ticketfly announced on Thursday that hackers stole the names, addresses, email addresses, and phone numbers of 27 million customers, though Ticketfly said that users’ credit card information was safe.

Ticketfly’s site went briefly offline after it detected the hack. But with the site up and running again, the company is requiring all users to change their passwords as a precaution.

“Upon first learning about this incident we took swift action to secure the data of our clients and fans,” a company spokesperson told Variety.

Canadian Banks

Several weeks ago, Mexico’s biggest banks lost millions of dollars to cyber criminals, and now America’s neighbor north of the border is dealing with its own bank hacking woes.

Canada’s fourth and fifth largest banks have released statements admitting that so-called “fraudsters” stole personal and financial information belonging to bank customers.

A spokesman for the Bank of Montreal told Reuters that less than 50,000 customers had their data accessed. Simplii Financial, the other bank that was hacked, said that 40,000 clients had “certain personal and account information” accessed. The banks’ handling of the breach is now being scrutinized by lawmakers.

“When will the Liberals take action to protect Canadian consumers with a digital bill of rights and stop letting these companies off the hook?,” Canadian Member of Parliament Brian Masse said, pointing to a similar measures that currently protects consumers in the European Union.

The EU’s data protection laws are generally stricter and more consumer-friendly than those implemented in the rest of the world.

Booking.com

Travel site Booking.com wasn’t actually hacked, but hackers are telling the site’s partner properties that attempts were being made to steal hotel cash and data on guests.

Scammers reportedly sent out emails and texts warning that Booking.com had been hacked. The emails directed recipients to change their password by clicking on a link, which actually exposed all information that customers with hotel reservations had submitted through the site.

”...in this case, there has been no compromise on Booking.com systems,” a Booking.com spokesman told the Daily Mail. “This property has been targeted by phishing emails sent by cyber criminals and by clicking on those emails, the property compromised its account.”

Nevertheless, Booking.com promised to compensate affected customers and hotels.

Cryptocurrency

The cybersecurity firm Carbon Black has a new report detailing the full scope of cryptocurrency hacks that have become regular news stories.

According to company’s new research, cybercriminals stole a total of $1.1 billion in cryptocurrency over the past six months. Their method of choice is the “dark web,” or sections of the internet that are untraceable and only accessible via special software and above-average tech skills.

In an interview with CNBC, a Carbon Black strategist warns that it is “surprisingly easy” for hackers to steal cryptocurrency.  

Services that claim to help consumers discover their ancestry have taken off in recent years, but is it wise to trust an online service with your DNA? The...

Article Image

Cambridge Analytica CEO accused of embezzling $8 million

Alexander Nix, the former CEO of Cambridge Analytica, allegedly embezzled $8 million from the company before it shut down and filed for bankruptcy last month.

Nix is accused of stealing the money after British journalists began reporting on the company’s involvement in the Facebook data sharing scandal, but before the company collapsed, according to the Financial Times.

Investors who want to rebrand and relaunch the political ad consulting firm are currently trying to get the money back, and Nix has said he intends to repay part of the money.

Sources say the money was supposedly intended to help get potential successor data firm, Emerdata, off the ground, with one person adding that Nix said the withdrawal was made in exchange for “unbooked services.” 

Nix appeared before British lawmakers for a second time on Wednesday to testify about his role in the data sharing scandal that exposed the information of millions of Facebook users without their consent. At the session, Nix denied that he had withdrawn the money.

"The allegation made in that article is false, the facts in that article are not correct," he said.

Alexander Nix, the former CEO of Cambridge Analytica, allegedly embezzled $8 million from the company before it shut down and filed for bankruptcy last mon...

Article Image

Amazon, Target, and Walmart stop selling CloudPets toys over security issues

Walmart, Target, and Amazon have pulled CloudPets’ connected teddy bears from their online stores over security concerns.

The decision comes a year after researchers first uncovered security flaws in the toys, which allow children to send and receive audio messages with the help of the cloud and an iOS or Android app.

In a blog post published last February, Troy Hunt said that the toys had leaked the voice recordings of more than 2 million children and parents, as well as email addresses and password information associated with more than 800,000 accounts.

Researchers recently discovered that the security issues in CloudPets still have not been fixed, prompting the Electronic Frontier Foundation (EFF) to pen a letter to Walmart, Target, and Amazon voicing concern that the smart toys were still available for purchase.

Insecure online database

In 2017, CloudPets’ database was accessed multiple times by hackers; the information stored in CloudPets’ database was held for ransom by cybercriminals at least twice.

"What we see with CloudPets is a breach of trust with its users. We understand that connected devices can be complex and that sometimes, mistakes happen. However the issues with the CloudPets toy demonstrate a track record of failing to protect consumers,” the EFF wrote in their letter.

“Despite the fact that security risks have been known publicly for over a year and that technical solutions are available, Spiral Toys has not rectified these problems. Security audits, instituting a vulnerability policy and also ensuring that their Bluetooth uses authentication are some of the key steps we’d like to see Spiral Toys take to help rectify this breach of trust,” the group said.

Removed from online marketplaces

Last week, Walmart and Target stopped selling the internet-connected toys. Amazon followed suit on Tuesday morning after being contacted by Mozilla, which offered research highlighting the vulnerabilities of CloudPets.

“In a world where data leaks are becoming more routine and products like CloudPets still sit on store shelves, I’m increasingly worried about my kids’ privacy and security,” Ashley Boyd, Mozilla’s vice president of advocacy, said in a statement.

Working with cybersecurity research firm Cure53, Mozilla found that the Bluetooth vulnerabilities found in CloudPets toys back in 2017 are still present.

"The company clearly does not care about their users' security and privacy being violated and makes no effort to respond to well-meaning attack reports, further facilitating and inviting malicious actions against their users," the researchers said.

Walmart, Target, and Amazon have pulled CloudPets’ connected teddy bears from their online stores over security concerns. The decision comes a year aft...

Article Image

The Weekly Hack: Cryptocurrency, towns, and big business remain popular targets

If cryptocurrency companies want to replace big banks, they’ll have to get better at stopping hackers from attacking their trading platforms. This time, a hacker made off with nearly $20 million worth of cryptocurrency, affecting people who trade in Bitcoin Gold, Verge, and Monacoin.

The breach, Futurism reports, is classified as a 51 percent attack. This rare, complicated kind of hack allows hackers to take over the computer networks that cryptocurrencies are both traded and mined through. Bitcoin Gold bared the brunt of the attack but says that most traders are not at risk.

“The only parties at risk are those currently accepting large payments directly from the attacker. Exchanges are the primary targets,” Bitcoin Gold said in a statement.

The company that services companies

The blandly-titled Corporation Service Company, a Delaware company that provides domain registration and other services to Fortune 500 companies, has published a notice that they “detected that an unauthorized third party accessed its network and certain systems.”

In appropriate corporate hacking fashion, the Corporation Service Company does not specify much about what was hacked. The company says that 5,678 customers were affected and that they were based in California. Coincidentally or not, California’s state law, as CyberScoop points out, requires companies that were hacked to send notices directly to all affected consumers.

The notice does not specify or make clear if people who reside outside of California were also hacked.

The Corporation Service Company says in a letter addressed to the state’s attorney general that it “took immediate steps to stop the activity” by informing the proper authorities and hiring cyber security firms.

“While the investigation into this event is ongoing, the data stored with the exfiltrated database table included a combination of the individuals’ names and Social Security numbers or credit card/debit card information,” the company's letter says.

Oxnard

Municipalities also seem to be a regular, popular hacking target. The town of Oxnard, California is reportedly investigating a data breach into their utility system.

The breach may have exposed the personal data of residents who were just trying to pay their bills. Officials alerted their software vendor and the police, who are looking into the matter.

If cryptocurrency companies want to replace big banks, they’ll have to get better at stopping hackers from attacking their trading platforms. This time, a...

Article Image

The amazing, ever-changing story of the Equifax hack

There's no delicate way to announce that cybercriminals have stolen sensitive information about half of the United States population, but Equifax at least deserves points for trying.

Equifax, one of “big three” agencies that control the shadowy credit reporting industry, first announced its discovery of an unfortunate “cyber security incident” in early September.

The incident potentially impacted 143 million consumers, then-chairman and CEO Richard Smith said, adding that the firm “acted immediately to stop the intrusion.” An Equifax-led investigation into the matter would be complete in several weeks, the company said.

That turned out to be an extremely optimistic assessment. Another eight months passed until, finally, in a May 8 filing to the SEC, Equifax quietly said its investigation into the breach was complete, at least where the hack of government-issued identification is concerned.

“Through the company’s analysis, Equifax believes it has satisfied applicable requirements to notify consumers and regulators,” the credit reporting behemoth wrote in the filings. “It does not anticipate identifying further impacted consumers.”

The filing, Equifax seems to hope, will finally bring this dark chapter in its history to a close. Over those previous eight months, the Equifax breach evolved from a “clearly disappointing event” that Equifax said would soon be resolved to an ongoing international scandal and criminal case.

From a small sale to insider trading

Though Equifax said it “acted immediately” upon discovering that consumer information was accessed on July 29 of last year, some people questioned why the official announcement about the incident did not arrive until September 7.

It didn’t take much digging for financial journalists to find a potential answer. Later that day, Bloomberg News was reporting on its discovery that three Equifax executives sold $1.8 million worth of their shares in the company on August 1, one day after Equifax had said the breach was discovered.

John Gamble, the company’s Chief Financial Officer, sold a reported $946,374 worth of stock. Joseph Loughran, the president of U.S. information solutions, and Rodolfo Ploder, president of workforce solutions, sold a respective half a million and quarter million worth of options.

In a statement to Bloomberg, an Equifax spokesperson initially described the $1.8 million sale as “a small percentage of their Equifax shares” and added that the executives “had no knowledge that an intrusion had occurred at the time.”

By November, Equifax had backtracked slightly, saying that it had agreed to launch an investigation into the sale. Luckily for the executives, the Equifax-led investigation found that the suspicious-looking stock dumping was perfectly legal.

But by March, a former Equifax executive was facing federal insider trading charges -- only this executive was a different one from the three that were cleared in the company investigation.

Jun Ying, a former information officer, "used confidential information to conclude that his company had suffered a massive data breach” and “dumped his stock before the news went public,” federal prosecutors said.

It remains unclear why Ying knew about the breach while other executives did not. Equifax says it is cooperating with authorities, explaining to the press in March that "we take corporate governance and compliance very seriously, and will not tolerate violations of our policies.”

John Gamble, the Chief Financial Officer who sold nearly a $1 million worth of his stock on August 1, remains at the company and is “responsible for all financial functions” at Equifax, according to his Equifax bio.

Monitoring credit and giving away rights

One potential way to keep people from panicking or getting angry about their data being stolen is to frame the unpleasant announcement as a chance to get something for free.  

“Company to Offer Free Identity Theft Protection and Credit File Monitoring to All U.S. Consumers,” the first Equifax press release revealing the breach said in big, bold letters.

Shortly after, Equifax had its new crediting monitoring website live and ready to go.

At the unfortunately titled page equifaxsecurity2017.com, users were instructed to enter the last four digits of their social security numbers and their last names. From there, they could find out if they were impacted by the breach and enroll in credit monitoring.

But some consumers reported being told that their data was impacted, regardless of whether they put in a correct name and matching social security number. And after reading through the terms and conditions, advocacy groups warned that consumers may be walking into a trap. By agreeing to the terms on the website, consumers were agreeing to waive their rights to sue the company, according to a vague arbitration clause included in the fine print.

The National Consumer Law Center was among the advocacy groups warning consumers that the open-ended language in the clause would prevent consumers from taking Equifax to court.

“Consumers and media have raised legitimate concerns about the services we offered and the operations of our call center and website,” CEO Rick Smith responded in an editorial in USA Today. “We accept the criticism and are working to address a range of issues.”

Former New York Attorney General Eric Schneiderman, Sen. Elizabeth Warren, and other prominent Democratic lawmakers pressed Equifax about the arbitration clause. Equifax subsequently agreed to reword the agreement, explaining in the new fine print that the arbitration measure only applied to the credit monitoring service itself, not “the cyber security incident” in question.

Meanwhile, as that controversy played out, the official Equifax Twitter account continued to urge consumers to visit their security page and sign up for free credit monitoring. It took several weeks for people to notice that Equifax had been sending people to the wrong page.

Instead of sending consumers to equifaxsecurity2017.com, the Equifax Twitter account instead directed consumers to securityequifax2017.com, a fake phishing site that someone had created for the express purpose of ridiculing Equifax for creating “an easily impersonated domain.”

Equifax eventually apologized for the confusion, admitted that it had shared the wrong link, and removed the offending posts.

Credit locking, and more of the same

Several months later, in February 2018, Equifax rolled out Lock & Alert, a service offering a credit “lock,” marketed as a step below a credit freeze. While locks are not as secure as credit freezes, they are also cheaper and easier to implement.

In fact, Equifax said that its lock service was completely free. And, responding to the previous criticism about arbitration agreements, Equifax explicitly said that consumers who signed up for Lock & Alert were not agreeing to any arbitration provision.

“The consumer-empowerment approach that is offered through Lock & Alert is what people have come to expect,” Equifax said in promotional materials.

Not long after, consumers discovered that the experience of locking one’s credit might not be as empowering as they were led to believe.

It turned out that consumers who signed up for the service were unknowingly agreeing to let Equifax use their information for marketing purposes, according to advocacy group US PIRG, which reviewed the site’s fine print. And a reporter at NBC News found that the service didn’t work; an error message repeatedly appeared on the screen saying that “we are experiencing technical issues.”

“I think it's fair to say as with any service we did have some initial operational issues shortly after the launch,” Equifax spokeswoman Nancy Bistritz-Balkan told NBC News. “But our team has been working around the clock to document the issues and address it appropriately.”

Equifax goes abroad

Equifax focused its breach investigation on United States consumers, giving only a brief mention to impacted people in Canada in the UK. “Equifax also identified unauthorized access to limited personal information for certain UK and Canadian residents,” is all the firm had to say about the matter in September.

When people questioned what “limited personal information” for “certain UK and Canadian residents” actually meant, Equifax clarified that 400,000 people in the UK and 100,000 Canadians were affected.

That might sound like a figure a little too significant to describe as “limited,” but Equifax said that the breach was related to something else, an apparent “process failure,” as the company called it, that occurred a year earlier.

“This was due to a process failure, corrected in 2016, which led to a limited amount of UK data being stored in the US between 2011 and 2016,” Equifax told the British press.

Several weeks later, Equifax revised the number yet again. The company announced that 700,000 UK residents would receive notices about their data being hacked.

An additional 14 million records in the UK were also stolen,  Equifax clarified, but the cases were not considered serious enough to warrant direct notifications to those consumers.

An Equifax spokesman later offered this explanation about the many discrepancies affecting British Equifax victims to the BBC: "This information does not change the number of consumers affected or any of the UK figures/statements already provided.”

More people exposed

In March, Equifax said that an additional 2.4 million consumers in the United States had their information hacked, bringing the original figure of 143 million Americans that Equifax had tallied closer to 145.5 million. Though the announcement seemed like new information, Equifax insisted that it was not.

“This is not about newly discovered stolen data,” interim CEO Paulino do Rego Barros Jr. said. In what has become a familiar talking point, he said a new analysis of the stolen data had simply provided Equifax more clarity.   

“It’s about sifting through the previously identified stolen data, analyzing other information in our databases that was not taken by the attackers, and making connections that enabled us to identify additional individuals,” Barros explained.

Exposed phone numbers and passports

In February, Equifax submitted a document to the Senate Banking Committee saying that hackers also accessed phone numbers, email addresses, and the expiration dates for credit cards. That appeared to be worse than the “ birth dates, addresses, and, in some instances, driver’s license numbers” and “credit card numbers” that Equifax said had been stolen to the public.

An Equifax spokesman explained to Wall Street Journal that "in no way did we intend to mislead consumers." Rather, she said that the list given to Congress only reflected “minimal portion” of consumers affected.

Based on the statements from Equifax, the public seemed to have the impression that their passport data at least was safe.

“And some data — like passport numbers — were not stolen,” the Associated Press confidently reported in February.

However, Sen. Elizabeth Warren published an independent report not long after claiming that passport information was, in fact, stolen. Equifax said that the senator’s characterization of what was stolen was not accurate.

“The easiest way to understand this is that there was a field labeled passports [that was hacked] with no actual data in it,” an Equifax spokeswoman told the New York Post in February.

But in an SEC filing in early May, Equifax indicated that scanned images of passports were stolen from thousands of consumers who had used the agency’s dispute portal.

In a statement, Equifax said it hadn’t been trying to hide that information. The passport information that it said wasn’t hacked came from a different data set than the stolen passport data it had discovered more recently.

“Our response earlier this year regarding passports was related to the data elements contained in the database tables accessed by the attackers,” an Equifax spokeswoman told ConsumerAffairs in a statement.  

“In response to a request from Congress to provide quantities of each data element impacted, in the interest of completeness, we manually reviewed the images stolen from the dispute portal in order to include the numbers of government-issued identifications contained within those images,” she added.

No unauthorized activity on core services

Throughout its repeated “updates” and disclosures about what was hacked, Equifax has maintained that it found “no evidence of unauthorized activity on Equifax’s core consumer or commercial credit reporting databases.”

What that statement actually means is up for debate. Senators and consumer groups have complained that the definition of “core consumer or commercial credit reporting databases” is overly broad.

From a consumer standpoint, identity theft crimes possibly related to the hack already seem to be taking place, affecting “core” business at least where victims are concerned.

Earlier this year, an accountant and several consumers went public with stories about identity thieves collecting government benefits on their behalf. Experts said the crimes could have been made possible thanks to the Equifax hack, as well as vulnerabilities on the social security website itself.

“While I’m not entirely sure how the thief obtained my personal information, it’s likely that the Equifax data breach...contributed to the identity theft,” accountant Jim Shambo, one such identity theft victim, wrote in a blog post.

Luckily for Equifax, such scenarios could turn out to be beneficial for the credit reporting agency. Or as Equifax CEO Rick Smith told a conference  in August;  “Fraud is a huge opportunity for us. It is a massive growing business for us.”

Equifax has not yet returned an inquiry from ConsumerAffairs asking, among other questions, whether there is any truth to the allegations leveled by Warren and others that it has profited off its own breach.

But, in the grand tradition of Equifax disclosures, Smith also appears to have changed his story and updated his perspective on the matter.  A month after saying fraud was a “huge opportunity” for Equifax, the CEO published an editorial in USA Today clarifying that the Equifax hack had been “humbling” and bad for the company.

“We are devoting extraordinary resources to make sure this kind of incident doesn’t happen again,” Smith wrote. “We will make changes and continue to strengthen our defenses against cyber crimes.”

Two weeks after making that promise, Smith suddenly decided to retire. He left with a compensation package worth $90 million.

There's no delicate way to announce that cybercriminals have stolen sensitive information about half of the United States population, but Equifax at least...

Article Image

The Weekly Hack: Nihilist Arby’s account falls victim to teenage hacker demanding $130

Nothing matters and Arby’s wants your money, according to the regular, depressing message delivered by the parody Twitter account Nihilist Arby’s. Or, in the Nihilist account’s own words: “Do drugs. Punch a stranger. Make love to your cousin. Enjoy Arby's. Arby's doesn't judge. Arby's doesn't care.”

Punk bassist and humor-writer Brendan Kelly amassed 345,000 followers with his weekly Tweets parodying Arby’s and life itself. But for a page that regularly reminds fans that they will one day die and nothing is permanent, it’s somewhat poetic that every single Tweet on the Nihilist Arby’s account was recently deleted by a teenager trying to extort Kelly for a grand total of $130.

Kelly told PR Week on Thursday that he could no longer access his account after hackers logged on and changed his password. He later learned that his account information had been sold on a message board.

With his entire portfolio offline, Kelly got some unexpected help from the real Arby’s.

The fast-food chain, which has 827,000 followers on Twitter, offered to contact a Twitter representative to help Kelly get his account back, explaining in an interview with PR Week that people had mistakenly assumed Arby’s was behind the attack.

"We never want to be a brand that comes in and sends a cease and desist and tears it down because it has such a big fan base,” an Arby’s spokesman said. Twitter reportedly went to work on the case, and the Nihilist Arby’s page now appears to be restored, with the satirical Tweets back online.

“Did I die? Whatever. it was pretty much the same, honestly,” Nihilist Arby's told fans yesterday.

It’s not the first time that Nihilist Arby’s has received help from the non-Nihilist one. The chain several years ago surprised Kelly with a delivery of free sandwiches and a therapy puppy.

Grades and lunch money

Speaking of teenage hackers, high school students in Michigan were caught hacking the school district's computer system in an attempt to change their grades and give themselves more lunch money.

In a message to parents, the school district said that its investigation into the matter was still ongoing and that it would be working with forensic data experts to understand the full extent of the hack.

“Though we encourage our students to take responsible action, sometimes they make choices that do not reflect our guiding principles,” a message reads on the school’s website.

Law enforcement’s phone-tracking company of choice

Those who have served time, or have a loved one currently serving time, have probably heard of Securus Technologies, one of the few companies that controls phone communications and sometimes even in-person visitations between inmates and the outside world.

What Securus does with all that phone data has remained somewhat unclear until recently. It turns out that the company also offers law enforcement a service that allows them to surreptitiously track the location of nearly every cell phone in the country, according to data recently uncovered by the New York Times.

As Securus now faces a potential Senate investigation for helping police spy on phone locations without a court order, an independent hacker took it upon himself to show just how unstable Securus’ own cybersecurity is.

The site Motherboard is reporting that a hacker showed them stolen data -- such as usernames, passwords, and internal company files -- that they obtained by breaking into the Securus servers.

BMWs

Security researchers recently found flaws in the software of BMWs that could allow hackers to remotely gain access to the automaker’s luxury vehicles.

The findings by the Keen Research Group come at a time when consumer groups and safety researchers have expressed concerns about the security of the software that powers cars, both self-driving vehicles and normal ones. Experts and the industry itself have repeatedly described modern cars as “computers on wheels,” with Blackberry estimating that more than 100 million lines of code powers the average sedan.

Researchers at the Keen Research Group studied BMWs, they wrote in their report, because its vehicles are now often “equipped with the new generation of ‘Internet-Connected’ Infotainment systems.”

“While these components have significantly improved the convenience and performance of customers’ experience, they have also introduced the opportunity for new attacks,” the researchers explain.

After publishing their technical report describing over a dozen vulnerabilities related to the technology, BMW announced it would use a software “patch” to fix the problem, which was also developed by the Keen Research Group. Consumers are invited to visit the dealership so they can receive the software upgrade.

Rather than try to hide the findings, BMW announced that it is honoring the Keen Research Group for their work and plans more partnerships in the future.

"In response to what has become a race between technological progress and new, presently unknown attack scenarios, the BMW Group has launched a comprehensive cybersecurity action plan, which includes tests conducted both internally by the BMW Group and with the help of independent institutions," the company said.

Nothing matters and Arby’s wants your money, according to the regular, depressing message delivered by the parody Twitter account Nihilist Arby’s. Or, in t...

Article Image

The Weekly Hack: Attackers steal $15 million from Mexico’s central bank

An unknown group of hackers stole the equivalent of $15.3 million from Mexico’s central bank, the Bank of Mexico, the institution admitted on Wednesday.

The bank assured reporters that no individual accounts were harmed, but the hack raises further questions about the online security of financial institutions worldwide. The hackers had targeted interbank payment systems, or online transfer systems that allow banks to transfer money to each other in real time.

Meanwhile, people who use Citibanamex, the country’s second largest bank, were unable to withdraw cash from ATMs or conduct transfers this week, but the bank denied that its systems were compromised.

The Bank of Mexico, meanwhile, said that it switched to a slower, more secure online system after the hack to avoid any more breaches.

Chili’s

Brinker International, the restaurant conglomerate that owns Chili's Grill & Bar, says that any customers who dined at the restaurant in March or April may have had their credit card data accessed in a hack.

Brinker says that credit card or debit card numbers, as well as cardholder names, were stolen in an attack currently under investigation. The restaurant cautions against canceling cards unless users notice suspicious activity, but in the meantime, it is offering free credit monitoring to all affected consumers

Signal

Tech experts have recommended that people who are concerned about their cybersecurity or who need to conduct sensitive conversations over the phone should use the messaging app Signal.

The SMS app boasts fully encrypted messaging, which prevents even seasoned hackers or government officials from cracking the app’s code. But even Signal isn’t perfect.

Security researchers this week identified a potential vulnerability in the app, in which they said that a malicious attacker could send an unprompted message to a stranger.

Researchers reported the vulnerability to Signal’s developers, who promptly created a patch to fix the problem.

An unknown group of hackers stole the equivalent of $15.3 million from Mexico’s central bank, the Bank of Mexico, the institution admitted on Wednesday....

Article Image

Researchers find flaw in popular email encryption standard

The Electronic Frontier Foundation says people using secure email servers should find a new way to send and receive sensitive information.

The group cites new research warning of “serious vulnerabilities” in PGP, including GPG and S/MIME, the most popular email encryption standards.

The researchers say the flaw can allow an attacker to use the victim’s own email client to decrypt previously acquired messages and return the decrypted content to the attacker without alerting the victim.

“EFF is advising PGP users to pause in their use of the tool and seek other modes of secure end-to-end communication for now,” the group said in a statement.

A few mitigating factors

Dominic Chorafakis, principal consultant at cybersecurity consulting firm Akouto, says it's a serious issue for people who depend on encrypted email.

“There are, however, a few mitigating factors that significantly limit the scope of the issue, as far as the average consumer is concerned,” Chorafakis told ConsumerAffairs. “For one thing, the vast majority of consumers don’t use email encryption at all. The main reason is that it can be complicated to set up and isn’t supported by all email clients.”

Chorafakis says the attack is also fairly complex. The attacker must already have the encrypted message in their possession and then send a modified version back to the victim to trick their email client into exposing the encrypted information.

“Theoretically, encrypted email messages can be intercepted as they travel across the internet, but in reality that is not easy for the average hacker to do,” he said. “The most likely method an attacker might use to get their hands on a person’s encrypted email message is by hacking into their account. As a result, carrying out this attack requires a degree of tailoring and targeting, which is not something often seen on a large scale that impacts the average email user.”

What to do

That said, the issue isn't one consumers should ignore. It's prudent to check to see if your email uses PGP or S/MIME. Chorafakis says setting up either one isn't exactly simple, so if you don't remember doing it, chances are you aren't using it, and therefore have nothing to be concerned about.

If someone else set up your email client, it might be wise to ask them if your system is vulnerable.

“For individuals who are using PGP or S/MIME, the safest thing to do for now is to disable decryption in the email client until the vendor has provided a patch to mitigate the issue, and use an external program to do the encryption and decryption,” Chorafakis said.

Chorafakis is not a fan of sending sensitive data by email, no matter how secure the system is. If email has to be used, he suggests using a file encryption tool to encrypt the information, then sending it as an attachment.

The Electronic Frontier Foundation says people using secure email servers should find a new way to send and receive sensitive information.The group cit...

Article Image

Facebook suspends 200 apps from its platform

Facebook has suspended 200 apps from its platform amid an investigation into companies that had access to large amounts of data on Facebook users.

Company CEO Mark Zuckerberg announced in late March that Facebook would restrict the amount of data apps have access to while investigating how these apps used the data before the restrictions were enacted.

Zuckerberg acted in response to the revelation that an app had sold vast amounts of user data to Cambridge Analytica, a political marketing firm. The data was used to target ads in support of Donald Trump's presidential campaign and the campaign in support of Britain leaving the European Union.

Ime Archibong, vice president of Product Partnerships at Facebook, says “thousands” of apps have been investigated so far, with 200 suspended from the Facebook platform. In a blog posting, Archibong says the suspensions do not mean the apps misused data, only that there are grounds for a further audit.

“Where we find evidence that these or other apps did misuse data, we will ban them and notify people via this website,” Archibong writes. “It will show people if they or their friends installed an app that misused data before 2015 — just as we did for Cambridge Analytica.”

Rocked to its core

The Cambridge Analytica scandal rocked Facebook to its core, resulting in Zuckerberg making numerous apologies and testifying before House and Senate committees. It also focused attention on major technology companies and what they do with users' data.

Facebook stressed that the app developer who sold data to Cambridge Analytica did not have the right to do so, adding that the move was in violation of Facebook's terms of service agreement. But the social network giant came under criticism for a nearly two-year delay in disclosing to users what had happened.

Facebook users who took part in the app developer's quiz, entitled “This is Your Digital Life,” gave the app developer access to their Facebook data, and the data belonging to their Facebook friends, most of whom were unaware of that fact.

Earlier this month Zuckerberg appeared at a developers conference and reaffirmed his company's commitment to privacy. Among the changes Zuckerberg announced was a new tool that allows users to delete any personal information about them that Facebook has collected.

Facebook has suspended 200 apps from its platform amid an investigation into companies that had access to large amounts of data on Facebook users.Compa...

Article Image

Chili's data breach exposes customer credit card information

On Saturday, Chili’s parent company Brinker International announced that its payment systems had been infected with malware, potentially exposing customers’ credit and debit card information.

The company confirmed that personal data such as social security numbers, birthdates, or federal or state identification numbers are still secure, as Chili’s doesn’t request that information from their customers. However, credit or debit card numbers and cardholder names are at risk, though the incident was limited to only some restaurants.

In a company news release, Brinker said it believes the timeline of the breach was limited to March-April 2018, but the company is continuing to investigate the scope of the issue.

“We are working diligently to address this issue and our priority will continue to be doing what is right for our Guests,” Brinker said in the release. “We are committed to sharing additional information on this ongoing investigation with our Guests to learn more.”

What this means for Chili’s

News of the data breach adds Chili’s to a long list of retailers that have been impacted by similar issues just this year, including Sears, Whole Foods, Under Armour, and Kmart. The news is particularly bad for Chili’s because the chain has been suffering from a rather significant sales decrease for nearly a decade.

Additionally, data breaches like this one often result in customers losing trust in brands. A recent KPMG study found that 19 percent of consumers would no longer shop at a retailer that has experienced a breach, while 33 percent would take a long break.

One positive in these circumstances is Brinker’s near immediate response to the situation. The company’s response came just one day after the breach was discovered, which differs greatly from how Facebook’s recent data breach wasn’t made public until it was discovered by reporters.

What this means for consumers

Following the breach, Brinker said it will be working with third-party forensic experts to determine its severity and potential impact. The company stated that it would provide fraud resolution and credit monitoring services for guests, and it will continue to update its website as more information is made available.

Company officials reiterated that the breach only impacted customers at certain Chili’s locations between March and April and that it was safe for consumers to use debit and credit cards at store locations going forward.

Consumers who used their cards at Chili’s locations during that time period are urged to closely monitor their accounts for any suspicious activity. In its statement, Brinker recommended that customers contact a credit reporting agency and their bank or credit provider to enable additional protections.

“We sincerely apologize to those who may have been affected and assure you we are working diligently to resolve this issue,” the company said in a news release.

On Saturday, Chili’s parent company Brinker International announced that its payment systems had been infected with malware, potentially exposing customers...

Article Image

The Weekly Hack: 4Chan trolls spewing racism try to steal votes in high school science competition

For this year’s annual high school science competition sponsored by NASA, many people paid attention to one invention in particular: a water filter designed to bring cleaner drinking water to public schools.

Public health researchers have for years warned that the water from fountains in public schools is contaminated with lead, bromide, and other chemicals corroding from old pipes.

Mikayla Sharrieff, India Skinner, and Bria Snell, all in the 11th grade at Benjamin Banneker Academic High School in Washington, D.C, had  engineered a filter designed to detect contaminants in public school water fountains.

The girls had reached the finals of the NASA competition last month. They were the only black, female group of high school scientists to make the final rounds this year. Winners were to be decided by online voting.

This apparently caught the attention of 4chan, an online message board that experts warn has attracted increasingly hateful and racist users in recent years. A recent attack in Toronto was linked to a 4chan message board.

NASA said in a statement that it was ending voting early to prevent people from hacking the vote, showing how even NASA is apparently not immune to online trolls.

“Some members of the public used social media,” NASA said in a statement, “to attack a particular student team based on their race and encouraged others to disrupt the contest and manipulate the vote.”

NASA claimed that it closed the competition before the votes were compromised. The winners will be announced later this month.

But reporters found some evidence suggesting that a voting hack could have already taken place.  An analysis by CNN found several threads on 4chan boards in which users directed each other to an anonymous privacy software to help “hack the voting system” and send votes to a group of boy high school scientists in the competition.

“...users posted racist insults and urged members to spread the campaign to other 4chan boards,” CNN reported.

Credit card chips

Those frustratingly slow readers for credit cards equipped with chips were supposed to be a small price to pay in exchange for safer credit cards. That is, until hackers figured out how to hack the chip readers.

The Better Business Bureau says that scammers are inserting thin microchips into the chip reader slot, allowing them to steal credit card information.

Other than catching someone in the act of putting a microchip into the credit card machine, a job that would likely fall on the cashier, there is no easy way to detect that the machines have been hacked.

“If you insert the card and it’s very tight, that could be a sign,” a Better Business Bureau spokesman told a Fox affiliate, “so make sure that you report it to the merchant.”

Small businesses

Major corporations that do not encrypt their data have proven to be vulnerable to hackers again and again. But it turns out that smaller businesses, with fewer resources to protect themselves from a hack, may also be a popular and easier target. Small local businesses in New Jersey make just as ripe targets as big business, the New Jersey Business Journal recently reported.

Sure enough, hacks targeting local businesses have been reported across the world this week. A salon in the United Kingdom said Friday that it was targeted with ransomware, or a type of malware that shuts down a computer system until owners hand over money.

In this case, information about all of the salon’s appointments had been deleted. In their place was a message demanding 30,000 pounds and a warning that more records would be deleted if the salon did not comply. The salon was warned by an IT support worker not to hand over the money.

The city of Atlanta was targeted with a similar type of ransomware attack earlier this year, and lawmakers in the state of Georgia are now mulling over a bill to make “unauthorized computer access “ a crime in the state.

But a group of so-called ethical hackers, who say they hack for moral and ethical reasons, say that the law would only serve to criminalize their work. To protest the bill, the hackers targeted local restaurants and a church, changing their websites to add clips of pop songs.

The hackers have threatened to retaliate further if the law passes, a local newspaper reported.

For this year’s annual high school science competition sponsored by NASA, many people paid attention to one invention in particular: a water filter designe...

Article Image

Equifax filings now admit passport information was stolen

Earlier this year, Senator Elizabeth Warren published a report charging that the Equifax hack was worse than the company initially disclosed, in part because hackers had accessed consumer passport information.

“Equifax failed to disclose the fact that the hackers gained access to consumers’ passport numbers,” says the report published by Warren’s office in February.

A passport breach poses obvious identity theft concerns, but it is also a national security risk. Security experts have previously identified passport theft as a terrorism threat.

At the time, Equifax denied that any passport data was stolen. Instead, the company claimed that hackers were unsuccessful in their attempt to hack passport data.

“The easiest way to understand this is that there was a field labeled passports [that was hacked] with no actual data in it,” Meredith Griffanti, an Equifax spokeswoman, told the New York Post in February.

But Equifax is now saying that passport data was stolen from several thousand consumers. The company made the admission in filings it submitted to the Securities and Exchange Commission (SEC) in response to an ongoing congressional investigation.

Hackers steal information on thousands of passports

The passport breach affected consumers who were trying to challenge information on their credit reports, according to the SEC filings. Equifax directed such consumers to submit complaints to an online dispute portal. The customers were then required by Equifax to submit scans of their ID cards to verify their identity in some cases -- information that was subsequently accessed in the 2017 hack.

Equifax says in the recent SEC filings that hackers accessed information uploaded to that dispute resolution center and made off with scans of 3,200 passports or passport cards. “As part of the dispute process, some consumers may have uploaded government-issued identifications through the portal,” Equifax explains in the SEC filing.

Though this particular aspect of the 2017 hack had not previously been disclosed to the public, Equifax says that it has already notified each affected customer individually. The company claims it had no legal duty to disclose the passport information being stolen to the rest of the general public.

“Because the company directly notified each impacted consumer, the company had not previously analyzed the government-issued identifications contained in the images uploaded in the dispute portal,” the filing says, adding that the “government-issued identifications that were uploaded by consumers to Equifax’s online dispute portal” were “stolen by the attackers.”

Stolen information and harder repercussions

Hackers also managed to steal scans of 38,000 driver’s licenses, 12,000 social security cards, and 3,000 forms of other ID from the same online portal.

Asked about why Equifax appeared to be giving inconsistent answers about whether passport data had been stolen, the company responded that it had been discussing a different aspect of the hack in the earlier answers it gave this year.

“Our response earlier this year regarding passports was related to the data elements contained in the database tables accessed by the attackers,”  spokeswoman Meredith Griffanti tells ConsumerAffairs via email. “The analysis conducted on the data elements stolen from those tables found that there were no passport numbers within the passport field accessed by the attacker.”

Warren’s office is continuing to push for harsher repercussions for Equifax. Last month, she and two other lawmakers found that consumers had filed more than 20,000 complaints to Consumer Financial Protection Bureau (CFPB) following the cyber attack.

Earlier this year, Senator Elizabeth Warren published a report charging that the Equifax hack was worse than the company initially disclosed, in part becau...

Article Image

Twitter users urged to change their passwords

Twitter is urging its 330 million users to change their passwords right away after it accidentally “unmasked” user passwords by storing them in an unencrypted format in an internal log file.

The company says it has since resolved the mistake and that an internal investigation revealed no indication that passwords were stolen or misused. However, users are still being urged to change their password as a precaution.

"We recently found a bug that stored passwords unmasked in an internal log," stated a tweet from the official Twitter Support account. "We fixed the bug and have no indication of a breach or misuse by anyone. As a precaution, consider changing your password on all services where you’ve used this password."

Issue in the hashing process

The platform explained in a blog post that Twitter “hashes” passwords using the Bcrypt hashing algorithm, but the glitch caused passwords to be written on an internal computer log before the scrambling process was completed.

"We found this error ourselves, removed the passwords, and are implementing plans to prevent this bug from happening again,” Twitter said.

Users are advised to change their passwords on Twitter and anywhere else they use their Twitter passwords, including third-party apps like TweetDeck or Tweeterrific. The replacement password should be strong and unique. The company also recommends enabling two factor authentication and using a password manager.

Twitter didn’t say how many user passwords may have been exposed or how long the bug lasted. However, a person familiar with the company’s response told Reuters the number was “substantial” and that passwords were exposed for “several months."

Twitter is urging its 330 million users to change their passwords right away after it accidentally “unmasked” user passwords by storing them in an unencryp...

Article Image

Cambridge Analytica files for bankruptcy

Cambridge Analytica, the political consulting firm embroiled in the Facebook privacy scandal, announced on Wednesday that it is ceasing operations and filing for bankruptcy.

The decision comes two months after the London-based company -- which was originally hired by President Trump’s election campaign -- was accused of improperly harvesting data from up to 87 million Facebook users through a personality quiz. It was later revealed that the data was used for targeted political advertising.

In a statement posted to its website, Cambridge Analytica blamed negative media coverage for the data scandal. It said it lost virtually all of its customers and suppliers as a result of the controversy and was forced to file for bankruptcy in both the U.S. and in the U.K.  

Severely damaged reputation

A former Cambridge Analytica employee revealed that Julian Wheatland, the company’s chief executive, said the damage to the company’s reputation was too severe to continue operating and it was “futile” to try to rebrand the company’s offerings.

“Despite Cambridge Analytica’s unwavering confidence that its employees have acted ethically and lawfully, which view is now fully supported by [a third-party audit], the siege of media coverage has driven away virtually all of the Company’s customers and suppliers,” the company said in a press release.

“As a result, it has been determined that it is no longer viable to continue operating the business, which left Cambridge Analytica with no realistic alternative to placing the Company into administration.”

The firm maintains that its business practices are common to other online advertisers and that Cambridge Analytica has been “vilified for activities that are not only legal, but also widely accepted as a standard component of online advertising in both the political and commercial arenas.”

Cambridge Analytica, the political consulting firm embroiled in the Facebook privacy scandal, announced on Wednesday that it is ceasing operations and fili...

Article Image

Facebook reaffirms its commitment to privacy

At its annual developer conference -- dubbed F8 -- Facebook chief Mark Zuckerberg heralded changes to the social media platform.

The most important change involved giving its users the power to delete any personal information Facebook has collected. Also announced were a new dating tool, a virtual reality (VR) headset, and video chats for its Instagram app.

In his best business-like tone, Zuckerberg reaffirmed Facebook’s commitment to rebuilding the trust of its 2+ billion users. At the top of that list are personal privacy and building community.

"We are all here because we are optimistic about the future," said Zuckerberg. "We have real challenges to address but we have to keep that sense of optimism too. What I learned this year is we have to take a broader view of our responsibility."

Clear History

Facebook’s Chief Privacy Officer Erin Egan doubled down on Zuckerberg’s pledge in announcing the company’s plans for a feature called Clear History.

“This feature will enable you to see the websites and apps that send us information when you use them, delete this information from your account, and turn off our ability to store it associated with your account going forward,” Egan said.

When a user clears out their history via the new setting, Facebook will delete any and all information that identifies who the user is. However, the company isn’t giving up its dependency on user data or taking away its ability to collect and repurpose demographic information for advertisers. It’s simply taking out all the dots that might connect the identity of the user.

Showing its good side

Facebook is holding true to the promise for privacy Zuckerberg made to Congress, but it also added a couple of other features to Facebook’s new collection of manners.

One of those is Crisis Response, a centralized section of Facebook where people can get real-time updates about recent crises as well as connect with people on ways to help or donate.

Another show of compassion is a blood donation feature for people in India, Bangladesh, and Pakistan where they can register as blood donors. The goal for Blood Donations on Facebook is to make it easier for people who want to donate to find opportunities nearby. People in those countries will be able to view nearby blood donation camps, requests for blood donations, and blood banks from a single place on Facebook.

What else is in store?

Goodness and mercy weren’t the only things in play at the conference. There were also some tidbits for the Facebook faithful and lures for the geeks.

New bells and whistles include:

  • A Groups tab designed to help users more easily connect to their existing groups and interact with content from all their groups.

  • A Video Chat add-on in Instagram. This new Skype-like wrinkle gives people a way to video chat in real-time, even when they all can’t be in the same place.

  • Oculus Go -- a virtual reality headset that gives gamers and curious techies the full-on spatial VR experience. The price point for Oculus Go starts at $199 for the 32 GB version.

  • Facebook Dating. While bringing a private information-oriented add-on might seem a little risky given the company’s recent scolding, Facebook says it’s actually been working on the idea for a dating feature for years.

“People already use Facebook to meet new people, and we want to make that experience better,” said Zuckerberg. “People will be able to create a dating profile that is separate from their Facebook profile — and potential matches will be recommended based on dating preferences, things in common, and mutual friends. They’ll have the option to discover others with similar interests through their Groups or Events.”

Facebook’s safety net for the dating feature is that whatever people do within that section is sacred territory and will not be shown to their friends.

At its annual developer conference -- dubbed F8 -- Facebook chief Mark Zuckerberg heralded changes to the social media platform.The most important chan...

Article Image

The Weekly Hack: Thieves steal Ether coins and phone numbers

Tens of thousands of dollars worth of cryptocurrency have been stolen by hackers, once again raising concerns about the security of blockchain technology.

MyEtherWallet.com is a free site that allows consumers to trade Ethereum, or Ether, a cryptocurrency currently valued in the ballpark of $650. The site warns all visitors that it doesn't consider itself responsible should hackers access users’ Ether accounts.  

“We cannot recover your funds or freeze your account if you visit a phishing site or lose your private key,” a notice on the site says. “You and only you are responsible for your security.”

That’s bad news for MyEtherWallet users who recently fell victim to a DNS hijacking scam. Hackers apparently redirected people who visited MyEtherWallet.com to a fake look-alike site. When users logged into the spoof site, the hackers were able to access their passwords and subsequently empty their accounts.

In all, the hackers reportedly made off with 215 Ether -- or the equivalent of $160,000.

According to a statement that MyEtherWallet published on Reddit, the hack was no fault of their own. Instead, the site blames vulnerabilities in Google’s DNS servers for the theft.

“This redirecting of DNS servers is a decade-old hacking technique that aims to undermine the Internet’s routing system,” MyEtherWallet  said. “It can happen to any organization, including large banks. This is not due to a lack of security on the @myetherwallet platform. It is due to hackers finding vulnerabilities in public facing DNS servers.”

It’s unclear if affected traders will get their funds back. MyEtherWallet adds in its statement that “we are currently in the process of verifying which servers were targeted to help resolve this issue as soon possible.”

Uber’s Dubai competitor

Careem, a Dubai-based ride-hailing app that is Uber’s largest competitor in the Middle East, admitted that it discovered a security breach that exposed consumer data back in January.

The company did not disclose the breach until Monday because “Cybercrime investigations are immensely complicated and take time.”

“We wanted to make sure we had the most accurate information before notifying people,” a statement published by Careem added. Now that the breach has been disclosed, Careem is advising users to change their passwords and to monitor their bank accounts for any suspicious activity.

Phone numbers

Law enforcement in Colorado are asking for the public's help in finding suspects accused of taking part in a popular and relatively easy phone hijacking scam.

Using online services that identify the carriers of any phone number, identify thieves took information to a mobile phone store, where they impersonated the carrier to get a new phone without paying for it. Instead the cost of the phone showed up as an unpleasant surprise on consumers’ monthly bill.

According to the Federal Trade Commission, reports of this crime doubled since 2013, with 2,658 complaints submitted in 2016.

Yahoo rises from the grave

The company Yahoo may be no more after getting sold to Verizon in 2016, but it still owes the government some money -- $35 million to be exact. The SEC is fining Yahoo for failing to alert investors and consumers about a massive security breach that happened back in 2014.

The SEC alleges that Yahoo’s information security team learned that “Rusian hackers had stolen what the security team referred to internally as the company’s ‘crown jewels’” several days after the attack took place in 2014.

To be more specific, the security team that stolen information included “usernames, email addresses, phone numbers, birthdates, encrypted passwords, and security questions and answers for hundreds of millions of user accounts.”

Yahoo eventually did disclose the breach two years later, shortly before it closed the deal with Verizon. Altaba, the company behind the Yahoo brand, has now agreed to pay a  $35 million penalty for the cover-up.

Shipping companies

Forget pirates. A group of hackers based in Nigeria have figured out how to steal money from shipping companies via the internet, according to a report by a cybersecurity firm.  

The hacking group, which goes by the name Gold Galleon, attempted to steal at least $3.9 million from maritime shipping businesses and their customers, the researchers said.

Tens of thousands of dollars worth of cryptocurrency have been stolen by hackers, once again raising concerns about the security of blockchain technology....

Article Image

Researchers find a way to create a master key to hotel rooms

Researchers at F-Secure, a Finnish cybersecurity company, discovered that a hotel lock system known as Vision by Vingcard can be hacked by combining a card reader that can be purchased online with custom software.

Security consultants Tomi Tuominen and Timo Hirvonen said they used old cards from hotels and generated a master key that gave them access to all the rooms using the lock.

“We found out that by using any key card to a hotel ... you can create a master key that can enter any room in the hotel. It doesn’t even have to be a valid card, it can be an expired one,” Hirvonen told Reuters.

Untraceable master keys

The researchers said they’ve been trying to get to the bottom of key card problems for more than a decade, ever since a colleague’s laptop was mysteriously stolen from a locked hotel room.

“Intriguingly, there were no signs of forced entry,” the researchers wrote. Hotel staff ultimately dismissed their complaint because there wasn’t a single indication of unauthorized room access.

The researchers then decided to investigate whether it’s possible to enter a locked hotel room without the key, and years later, they figured out how to do exactly that with the Vision by Vingcard hotel lock system.

A $300 card reader can extract data from a discarded room key and crack the code to unlock all doors at a particular hotel, Wired reported.

"Basically it blinks red a few times, and then it blinks green," Tuominen told Wired. "Then we have a master key for the whole facility."

“You can imagine what a malicious person could do with the power to enter any hotel room, with a master key created basically out of thin air,” Tuominen wrote.

Solution developed

Once the security flaws were discovered, the researchers alerted Assa Abloy, the lock’s manufacturer, and set out to develop a software fix.

That fix was issued earlier this year. However, hotel chains need to apply the fix to their systems. Several hundred thousand hotel rooms worldwide still haven’t updated their hotel key card system, Assa Abloy noted.

“I highly encourage the hotels to install those software fixes,” Hirvonen said. “But I think there is no immediate threat, since being able to develop this attack is going to take some time.”

The risk of a security breach remains relatively low since the tools and methods by which the researchers made their discovery will not be published.

In a statement, F-Secure thanked Assa Abloy for helping them fix the flaw.

“Because of Assa Abloy’s diligence and willingness to address the problems identified by our research, the hospitality world is now a safer place,” Tuominen said.

Researchers at F-Secure, a Finnish cybersecurity company, discovered that a hotel lock system known as Vision by Vingcard can be hacked by combining a card...

Article Image

Altaba agrees to $35 million data breach settlement

Altaba, formerly known as Yahoo, has agreed to pay a $35 million fine to settle charges that it failed to promptly disclose a massive data breach relating to hundreds of millions of user accounts.

The Securities and Exchange Commission (SEC) ruled that the company essentially misled investors because the stock price plunged after the breach was finally revealed.

The SEC found that within days of the breach, Yahoo knew that Russian hackers had broken into the network and made off with usernames, email addresses, phone numbers, birthdates, encrypted passwords, and security questions and answers for hundreds of millions of user accounts.

The regulator says the information was reported to Yahoo's senior management, but the company failed to properly investigate the circumstances and adequately consider whether the public should be notified.

Delayed for two years

The SEC says Yahoo waited two years, until it was in the process of selling its operating business to Verizon in 2016, before revealing the data breach.

“We do not second-guess good faith exercises of judgment about cyber-incident disclosure,” said Steven Peikin, Co-Director of the SEC Enforcement Division. “But we have also cautioned that a company’s response to such an event could be so lacking that an enforcement action would be warranted. This is clearly such a case.”

Last year, Yahoo executives were pressed by members of a Senate committee to answer questions about the breach. Then-CEO Marissa Mayer was asked to describe Yahoo's efforts to notify affected users and what steps the company had taken to mitigate consumer harm.

Last month a federal judge ruled that affected Yahoo users can move forward with a lawsuit against the company. The judge turned aside Verizon's objections, saying affected users might have behaved differently had they known their data had been compromised.

Harm to investors

The SEC settlement specifically addresses investors – people who had purchased Yahoo stock without knowing the company faced a potentially expensive liability. The order found that when Yahoo filed several quarterly and annual reports during the two-year period following the breach, the company failed to disclose the breach or its potential business impact and legal implications.

The SEC also said Yahoo failed to reveal information about the breach to its auditors or outside counsel to learn what it was obligated to disclose.

Altaba, formerly known as Yahoo, has agreed to pay a $35 million fine to settle charges that it failed to promptly disclose a massive data breach relating...

Article Image

Facebook releases its complete guidelines for policing content

Facebook published 27 pages of previously secret rules today on how the site’s moderators decide which photos, videos, and posts should be removed and which can stay online.

The company said it spots potentially problematic content by using either artificial intelligence or reports from other users. That information is then passed on to its 7,500+ human content reviewers who work around the clock in over 40 languages.

Detailed policies

Facebook said it does not allow hate speech about “protected characteristics,” including race, ethnicity, national origin, religious affiliation, sexual orientation, sex, gender, gender identity, serious disability, or disease.

It said there are “some protections” around immigration status and three “tiers of severity” by which posts are judged. Here are a few of the site’s rules:

  • The sale of marijuana is not allowed (even in states where it’s legal)

  • Sexual activity in general is banned unless “posted in a satirical or humorous context”

  • Photos of breasts are allowed if they depict an act of protest

  • Guns can only be shown to adults aged 21 or older, and sales between individual people are not allowed

  • Bullying rules don’t apply to comments made about public figures

Providing clarity

A shorter version of the guidelines had leaked before, but the full guidelines had not been released to the public until today.

In releasing the detailed guidelines (which include specific examples), Facebook hopes to provide transparency about its content-policing process, which has in the past been criticized for appearing to be inconsistent at times.

“We decided to publish these internal guidelines for two reasons,” said Monika Bickert, Vice President of Global Policy Management at Facebook, in a statement.

“First, the guidelines will help people understand where we draw the line on nuanced issues. Second, providing these details makes it easier for everyone, including experts in different fields, to give us feedback so that we can improve the guidelines – and the decisions we make – over time.”

"We want people to know about these standards, we want to give them clarity," Bickert said.

Getting user feedback

The company admits that its enforcement “isn't perfect.”

“We make mistakes because our processes involve people, and people are not infallible," Bickert said. For this reason, Facebook is also adding a way for users to appeal when one of their posts gets taken down because of sexual content, hate speech, or violence.

Users will get a message explaining why the post was taken down and can follow a link to request a review, which will be handled by a team member “typically within 24 hours.”

“We are working to extend this process further, by supporting more violation types, giving people the opportunity to provide more context that could help us make the right decision, and making appeals available not just for content that was taken down, but also for content that was reported and left up,” Bickert said.

Facebook published 27 pages of previously secret rules today on how the site’s moderators decide which photos, videos, and posts should be removed and whic...

Article Image

Hackers targeted some Gmail accounts to send spam

A number of Gmail users have reported finding messages in their “Sent” folders that appeared to have been sent from themselves. Users said they discovered messages for things like “growth supplements” delivered to email addresses they didn’t recognize.

“My email account has sent out 3 spam emails in the past hour to a list of about 10 addresses that I don’t recognize,” a user posted on Gmail’s Help Forum.

“I changed my password immediately after the first one, but then it happened again 2 more times. The subject of the emails is weight loss and growth supplements for men advertisements,” the user continued.

Forged email headers

The messages contained forged email headers to make them appear to have been sent “via telus.com,” a Canadian telecommunications company.

The forged email headers allowed the messages to slip past spam filters. The fact that they appeared to have been sent by the affected user is what caused them to end up in the Sent folder.

Many users were concerned that the messages were an indication that their account had been hacked. However, Google assured users that their accounts were secure and that the issue had been fixed.

“We are aware of a spam campaign impacting a small subset of Gmail users and have actively taken measures to protect against it,” Google confirmed to Mashable. “This attempt involved forged email headers that made it appear as if users were receiving emails from themselves, which also led to those messages erroneously appearing in the Sent folder.”

“We have identified and are reclassifying all offending emails as spam, and have no reason to believe any accounts were compromised as part of this incident,” the company said.

Report as spam

Google encouraged Gmail users to report any suspicious email as spam, noting that more information on how to report spam can be found by visiting the site’s Help Center.

TELUS, meanwhile, confirmed that its servers aren’t generating the emails.

“We have identified spam emails being circulated that are disguised to appear as if they are coming from http://telus.com. We are aware of the issue and can confirm the messages are not being generated by TELUS, nor are they being sent from our server,” a spokesman for the carrier said in a statement.

“We are working with our 3rd party vendors to resolve the issue, and are advising our customers not to respond to any suspicious emails.”

A number of Gmail users have reported finding messages in their “Sent” folders that appeared to have been sent from themselves. Users said they discovered...

Article Image

New report calls the FTC’s consumer privacy efforts into question

A new white paper -- "Understanding and Improving Privacy ‘Audits’ under FTC Orders’" -- calls the Federal Trade Commission (FTC) on the carpet for its lenient approach to privacy audits required of tech companies like Facebook and Google.

"These audits, as a practical matter, are often the only ‘tooth’ in FTC orders to protect consumer privacy," wrote Megan Gray, an FTC attorney and non-residential fellow at Stanford Law School. "They are critically important to accomplishing the agency’s privacy mission. As such, a failure to attend to their robust enforcement can have unintended consequences, and arguably, provide consumers with a false sense of security."

While the FTC’s privacy audits are regarded as an efficient way of keeping tech companies in line with privacy commitments made to consumers, Gray urges the agency to improve its privacy standards if it intends on being serious about protecting consumers.

The paper illuminates how privacy audits are not actually audits as most understand them to be.  Rather, because the FTC’s language only requires third-party "assessments," tech companies get away with submitting reports that are essentially a confirmation that they did all that was required.

Take Facebook for instance

A contemporary example would be Facebook’s run-in with its users’ privacy. Under the social media company’s agreement with the FTC, all it’s required to do is undergo twice-yearly privacy audits to show it isn’t misinforming its users about their privacy.

However, none of Facebook’s audits brought Cambridge Analytica’s data mining into question. Despite Facebook knowing about the misuse as far back as 2015, Congressional leaders implied that Facebook wasn’t following the FTC’s instructions as rigorously as it should have been.

In the FTC’s complaint against Facebook, the agency harped on the word "deceptive" in questioning Facebook on how it handled users’ private information in areas like profile and app settings.

As an example, the FTC brought up the fact that in November 2009, approximately 586,241 users had used their Friends’ App Settings to "block" Platform Applications that their Friends used from accessing any of their profile information, including their Name, Profile Picture, Gender, Friend List, Pages, and Networks.

Yet, in Facebook’s December 2009 Privacy Changes, its users could no longer restrict access to their "publicly available information," and all prior user choices to do that were overridden. Although Facebook reinstated those settings soon thereafter, the FTC found that the settings weren’t stored to a user’s Profile Privacy restrictions and instead were essentially hidden.

Better protection of consumers’ privacy is needed

Gray offers several ways the FTC could improve its privacy audits. At the top of her list would be requiring the FTC to end its reliance on a company’s simple confirmation that its privacy protection is up to snuff.

Gray suggests that the current method could be greatly improved if the FTC detailed its expectations in what it wants privacy auditors to examine and have assessors report directly to the FTC instead of the company being audited.

"Simply ‘staying the course’ puts consumers...in an untenable situation, with real-world consequences," concludes Gray. "It’s time to dive deeply into understanding these third-party privacy assessments and consider meaningful proposals for their improvement. The FTC is an extraordinary agency, and it is more than capable of rising to this challenge."

In an email to ConsumerAffairs, the FTC stated that Gray currently has no involvement with current privacy or data security investigations and that the comments made in her paper do not reflect the agency's views.

A new white paper -- "Understanding and Improving Privacy ‘Audits’ under FTC Orders’" -- calls the Federal Trade Commission (FTC) on the carpet for its len...

Article Image

New research finds third-party trackers can abuse Facebook’s Login feature

Facebook has been dealing with a number of privacy-related issues in recent months, and now it has another one to worry about.

The company has confirmed to TechCrunch that it is investigating a research report which shows  that Facebook user data can be compromised by third-party JavaScript trackers embedded on websites using Login With Facebook.  

Trackers are able to harvest a user’s data -- including name, email address, age range, gender, location, and profile photo -- depending on what users initially provided to the website, according to the research report.

The security researchers found that “when a user grants a website access to their social media profile, they are not only trusting that website, but also third parties embedded on that site.”

“Surreptitious data collection”

Researchers say the unintended exposure of Facebook data to third party JavaScript trackers isn’t due to a flaw in Facebook’s Login feature.

“Rather, it is due to the lack of security boundaries between the first-party and third-party scripts in today’s web,” said the report prepared by Steven Englehardt and two of his colleagues at Freedom to Tinker -- a digital initiative by Princeton University’s Center for Information Technology Policy.

The research revealed that seven third parties are abusing websites’ access to Facebook user data and one third party using its own Facebook “application” to track users around the web.

Not yet widespread

The scripts were found on more than 400 of the top one million websites, including BandsInTown and MongoDB.

"We were unaware that a third-party technology was using a tracking script that collects parts of Facebook user data. We have identified the source of the script and shut it down," MongoDB told TechCrunch.

This report authors pointed out that this is another example of an exploit that could have been avoided if Facebook had done a better job of auditing how third parties use tools like Login to stop trackers from extracting more information than necessary.

Facebook is already doing damage control on a number of data issues, including the revelation that data of up to 87 million users may have been improperly shared with Cambridge Analytica.

When questioned by Congress, CEO Mark Zuckerberg admitted that Facebook collects “data of people who have not signed up for Facebook.” He claimed the practice was done for security purposes.

Facebook has been dealing with a number of privacy-related issues in recent months, and now it has another one to worry about. The company has confirme...

Article Image

Facebook says it will adopt Europe’s stringent privacy rules worldwide

Facebook has announced that it plans to roll out Europe’s strict new privacy rules to users worldwide. 
The social media giant says it’s taking steps to comply with the EU’s General Data Protection Regulation (GDPR), which is slated to go into effect on May 25 and aims to give consumers control of their personal data. Companies that don’t comply with the law will have to pay a fine.
“We not only want to comply with the law, but also go beyond our obligations to build new and improved privacy experiences for everyone on Facebook,” the company said in a blog post. 
"As soon as GDPR was finalized, we realized it was an opportunity to invest even more heavily in privacy," Facebook said in statement. "We've also sought input from people outside Facebook with different perspectives on privacy, including people who use our services, regulators and government officials, privacy experts, and designers."

Consumers must give consent

Per the new legislation, companies must ask consumers for their consent on sharing their data using clear, easy-to-understand statements. 
Companies won’t be able to lump different things together in order to get consumers to agree to data sharing. Children under 16 must have a parent opt-in to data collection on their behalf.  Users must also be able to rescind their consent.
The new law gives consumers the ability to access the personal data being stored by companies. Consumers can see where their information is stored and find out what purpose it is being used for.
Applied to Facebook users, the new privacy law gives users the option to choose whether they want to allow the platform to use partner data to display relevant ads. Users will also be asked whether they want to continue sharing political, religious, and relationship information on their profile, and the company’s facial recognition feature will be disabled by default. 
The rollout of the new law is the latest action taken by the company to ensure users that their information is safe in the wake of the Cambridge Analytica data sharing scandal, in which it was revealed that the personal data of up to 87 million users had been accessed without their knowledge.
Last month, Facebook announced it would be giving users more control over their privacy settings by consolidating 20 privacy screens to just one and giving users more control over the ads they view.

Facebook has announced that it plans to roll out Europe’s strict new privacy rules to users worldwide.  The social media giant says it’s taking ste...

Article Image

Research study finds thousands of Android apps collect data on children

A new study by the Privacy Enhancing Technologies Symposium (PETS) has uncovered an alarming statistic: a majority of the most popular and free children’s Android apps collect private data in violation of the Children’s Online Privacy Protection Act (COPPA).

Out of nearly 6,000 apps that it analyzed, the group said that over 1,100 collected personally identifiable information (PII). Additionally, nearly 3,500 shared identification information with advertisers, and roughly 2,300 collected other types of data.

The researchers say the data these apps collect runs the gamut from phone numbers and e-mail addresses to geolocation information. Of these, geolocation data may present the biggest concern because it not only pinpoints where someone lives; it also can make way for interpretations about socioeconomic classes, every day habits, health conditions, and other information -- data that could have life-long implications for children.

Follow the money

There’s a domino effect in all of this, as well. According to the study, the data collected has cookie crumbs trailing back to mobile marketers and app developers who make their money off the data they collect. The five most popular data destinations were mobile app monetization platforms: mopub.com (85 apps), aerserv.com (84 apps), skydeo.com (80 apps), youapp.com (80 apps), and inner-active.mobi (76 apps).

“Although we cannot know the true number of children’s apps in the Play Store, we believe that our results are representative, given that the apps that we examined represent the most popular free ones,” PETS said in a statement.

With the number of apps released each year, one can only imagine how daunting a task it would be to police every corner of every app’s code -- even for a company like Google.

“While child-directed apps may use some Google services, developers are responsible for using these services according to their obligations under the law,” Google stated in a directive to app developers. “Please review the FTC’s guidance on COPPA and consult with your own legal counsel.”

It was only last week when Google’s place in a child’s data food chain came into question. The Campaign for a Commercial-Free Childhood asked the Federal Trade Commission to investigate YouTube for violating COPPA. Specifically, the organization alleged that YouTube illegally collects data about underage viewers, then leverages that data to advertise to that demographic.

What apps are the biggest culprits?

One particularly flagrant example, according to the study, is app developer TinyLab. PETS observed that 81 of the company’s 82 apps shared GPS coordinates with advertisers. Especially popular apps included:

  • Fun Kid Racing (10-50 million installations)

  • Motocross Kids–Winter Sports (5-10 million installations)

  • Fun Kid Racing–Motocross (10-50 million installations)

PETS’ deep dive also came up with a determination that human-readable network names (SSIDs) also allow some inferences about users’ locations, especially when collected over time and across locations. PETS found 148 apps engaging in this behavior, including Disney’s “Where’s My Water? Free” app (100–500 million installations).

If this raises concerns...

So-called “free” apps have to make money somewhere, and it’s usually on the backs of the data it collects and spins into advertising revenue.

Short of a parent poring over the fine print in an app’s terms of service and making a conscious decision based on what they find, it’s a smart idea to ask the app’s developer exactly what information it collects and repurposes.

COPPA also offers FAQs for parents and developers alike, as well as an e-mail address where users can ask questions. That e-mail address is CoppaHotLine@ftc.gov.

A new study by the Privacy Enhancing Technologies Symposium (PETS) has uncovered an alarming statistic: a majority of the most popular and free children’s...

Article Image

The Weekly Hack: ‘Despacito’ fans receive message to ‘Free Palestine’

People watching the music video “Despacito” this week may have been slightly confused by the cover photograph and description displayed on their screens. Before the music video started, a photograph of masked men pointing their guns at the camera — a clip from a Spanish Netflix show — appeared in the video display.

Underneath, the title of the video was changed to say, “x – hacked by prosox & kuroi’sh @OpIsrael ???? FreePalestine ft. Maluma.”

Videos uploaded by Taylor Swift, Selena Gomez, Drake, and Shakira were also altered by the same group.

In several posts on Twitter, the hacker who identifies themself as Prosox told YouTube and Vevo that it was a harmless prank and that they did not remove the actual music videos.

But the breach was apparently not amusing to YouTube and Vevo, as both sites temporarily took down “Despacito” and the other affected videos in response.

“I did not delete despacito must believe me,” Prosox added, in a post ridiculing Vevo’s security.

Virgin Island nation

Hackers have targeted the government of Sint Maarten, a small Caribbean nation located within the island nation of Saint Martin.

It’s unclear what the hackers did exactly. On its website, the Sint Maarten government only admits that some sort of cyber-attack took place and that they are now recovering from it.

“The Ministry of General Affairs hereby informs the public that the recovery process of the Government of Sint Maarten ICT Network is progressing steadily,” a local newspaper reported on April 6.

Hacking gaps found in power chords

Researchers in Israel identified a new method that hackers would be able to use to launch a hypothetical cyber-attack: hacking computer power chords.

“In this attack, the attacker taps the power lines at the phase level, in the main electrical service panel,” write researchers at the Ben-Gurion University of the Negev. Preventing such an attack would require installing special filters in power outlets, they say.

Researchers this week have also identified a method in which hackers would be able to use data from shared word documents in “Rich Text Format” (as opposed to Doc format) to steal data from consumers’ Microsoft Outlook accounts. The research is yet another reminder to never open attachments sent from strangers.

People watching the music video “Despacito” this week may have been slightly confused by the cover photograph and description displayed on their screens. B...

Article Image

Facebook’s Zuckerberg apologizes before Congress and promises change

Mark Zuckerberg’s “I’m Sorry 2018” tour played to an SRO crowd on Capitol Hill on Tuesday with the Facebook honcho taking all the punches he could withstand and promising all the privacy changes he could muster up.

Zuckerberg’s nearly four-hour Q&A match with 42 Senators focused on his company’s repeated privacy missteps and its breakdown in detecting the Russia-led crusade to influence U.S. voters.

“We were too slow to spot and respond to Russian interference, and we’re working hard to get better,” said Zuckerberg in a prepared statement.

“Our sophistication in handling these threats is growing and improving quickly. We will continue working with the government to understand the full extent of Russian interference, and we will do our part not only to ensure the integrity of free and fair elections around the world, but also to give everyone a voice and to be a force for good in democracy everywhere.”

Not so fast, Facebook

However, despite Zuckerberg vowing transparency and verification rules to protect its business and its flock, there were two Senators already loaded for bear, introducing a privacy bill of rights to protect the personal information of all American consumers, not just Facebook’s.

Senators Ed Markey (D-MA) and Richard Blumenthal (D-CT) put into play a bill -- tagged CONSENT (Customer Online Notification for Stopping Edge-provider Network Transgressions) -- that would make “opt-in” the default option for whether users want their information collected or repurposed in any shape, form, or fashion.

While Facebook has offered its users the option to “opt-out” on the data it collects since 2010, it’s likely that most consumers never really paid attention to what information they were giving away until now.

“The startling consumer abuses by Facebook and other tech giants necessitate swift legislative action rather than overdue apologies and hand-wringing,” said Senator Blumenthal. “Our privacy bill of rights is built on a simple philosophy that will return autonomy to consumers: affirmative informed consent. Consumers deserve the opportunity to opt in to services that might mine and sell their data – not to find out their personal information has been exploited years later.”

Making privacy the king

In hopes of reversing a platform such as Facebook’s power over a user’s personal info, the CONSENT Act:

  • Requires edge providers to obtain opt-in consent from users to use, share, or sell users’ personal information

  • Requires edge providers to develop reasonable data security practices

  • Requires edge providers to notify users about all collection, use, and sharing of users’ personal information

  • Requires edge providers to notify users in the event of a breach

  • Ensures that requirements are enforced by the FTC

This bill covers every conceivable corner of a user’s potentially sensitive information, too. Included are restrictions on:

  • financial information

  • health information

  • information pertaining to children

  • Social Security numbers

  • precise geolocation information

  • content of communications

  • call detail information

  • web browsing history

  • application usage history

To prove their seriousness, Blumenthal and Markey built some legal weight into their proposal by treating any violations of the measure as an infraction of the Federal Trade Commission Act. That act was created with the sole objective of "protect[ing] the process of competition for the benefit of consumers, making sure there are strong incentives for businesses to operate efficiently, keep prices down, and keep quality up.”

The Federal Trade Commission Act also has the power to protect privacy, giving the FTC the permission to penalize companies that violate their own policies through false advertising and other actions that can harm consumers.

Mark Zuckerberg’s “I’m Sorry 2018” tour played to an SRO crowd on Capitol Hill on Tuesday with the Facebook honcho taking all the punches he could withstan...

Article Image

Child advocates call for FTC probe of YouTube

In a complaint filed Monday, a group of child, consumer, and privacy advocates claim YouTube illegally collects data about underage viewers and uses that data to advertise to its youngest users.

The group of advocates, led by the Campaign for a Commercial-Free Childhood, said it wants the Federal Trade Commission to investigate Google -- which owns YouTube -- for violating the Children’s Online Privacy Protection Act (COPPA), which sets strict rules for how companies can collect data about children under the age of 13.

Per COPPA regulations, companies that run websites targeted at children must notify parents and obtain their consent before collecting any personal data.

“Acted duplicitously”

The group says YouTube avoided COPPA requirements by saying in its terms of service that YouTube is only intended to be used by those over 13, even though Google knows YouTube is widely used among kids in the 6-12 age range.

The site even caters to young viewers, the group said, citing content that is specifically aimed at children under 13.

“Google has acted duplicitously by falsely claiming in its terms of service that YouTube is only for those who are age 13 or older, while it deliberately lured young people into an ad-filled digital playground,” said Jeff Chester of the Center for Digital Democracy. “Just like Facebook, Google has focused its huge resources on generating profits instead of protecting privacy.”

Calls for a fine

The group wants YouTube to change how it deals with content for children, pay a fine for allegedly profiting off young viewers, and “assess civil penalties that demonstrate that the FTC will not permit violations of COPPA.”

"Google has made substantial profits from the collection and use of personal data from children on YouTube. Its illegal collection has been going on for many years and involves tens of millions of US children," the complaint reads.

YouTube issued a statement saying that it “will read the complaint thoroughly and evaluate if there are things we can do to improve. Because YouTube is not for children, we’ve invested significantly in the creation of the YouTube Kids app to offer an alternative specifically designed for children.”

This isn’t the first time a complaint has been filed against YouTube for the way it handles children’s privacy. In 2015, advocacy groups said the site was violating FCC laws about advertising to children.

In a complaint filed Monday, a group of child, consumer, and privacy advocates claim YouTube illegally collects data about underage viewers and uses that d...

Article Image

Best Buy reports payment card breach

Best buy customers who used a payment card for purchases should monitor their accounts closely. The company reports a data breach has compromised some customer payment information.

But this data breach is a little different. Hackers didn't penetrate Best Buy's system; they broke into a company that manages Best Buy's customer chat platform.

The company in question is [24]7.ai. Between September 27 and October 12 of last year, it suffered a breach of its network system. Hackers were able to access all kinds of company data, including Best Buy customers' payment card information.

“Since we were notified by [24]7.ai, we have been working to determine the extent to which Best Buy online customers’ information was affected,” the company said in a statement. “We have done that in collaboration with our third-party vendor and have notified law enforcement.”

Best Buy says only “a small fraction” of the company's online customers have been affected. However, it says customers didn't have to use the chat function to be compromised.

Best Buy customers who think they could have been affected are encouraged to visit this website for more information about the breach.

“We will contact any affected customers directly and want to assure them that they will not be liable for fraudulent charges that result from this issue,” the company said. “Additionally, free credit monitoring services will be available if needed.”

What to do

Consumers who learn their payment card information was compromised should contact the card's issuer and report it. The institution will likely issue a new card.

It is also important to carefully monitor accounts and look for fraudulent charges. By law, consumers' liability for fraudulent credit card charges is limited to $50 if the charge is reported promptly. In this case, Best Buy says affected customers will not be liable for any fraudulent charges.

Best Buy customers who see fraudulent charges on their credit or debit card accounts should also inform Best Buy at 247incident@bestbuy.com.

Best buy customers who used a payment card for purchases should monitor their accounts closely. The company reports a data breach has compromised some cust...

Article Image

Facebook implements new transparency and approval process for political ads

In the face of everything else it’s trying to remedy, Facebook is doubling down on how it deals with what it calls political “issue ads.”

It’s a new layer of approval for anyone who wants to pay to have their political voice heard on Facebook. On top of the existing authorization process, advertisers will have to confirm their identity and location before they’re cleared to advertise.

As Facebook continues to fend off the voodoo stemming from its Cambridge Analytica misstep, with CEO Mark Zuckerberg coming to Capitol Hill today to answer to lawmakers, the company wants the world to know that it’s serious about changing how it deals with political ads and pages.

“We know we were slow to pick up foreign interference in the 2016 US elections,” wrote Facebook’s Rob Goldman, VP of Ads and Alex Himel, VP of Local & Pages. “Today’s updates are designed to prevent future abuse in elections — and to help ensure you have the information that you need to assess political and issue ads, as well as content on Pages.”

And, hoping to make this move perfectly clear, Facebook CEO Mark Zuckerberg stressed that these steps “won't stop all people trying to game the system. But they will make it a lot harder for anyone to do what the Russians did during the 2016 election and use fake accounts and pages to run ads.”

How will these changes appear?

Going forward, political ads on Facebook will be clearly marked as “Political Ad” and will feature information about who the ad is “paid for by.” The full rollout of the new identifiers is expected later this spring.

At the center of Facebook’s political ad target are “issue ads,” the type that advocate for controversial matters. The social media platform says it’s working with third parties to craft a list of political hot potatoes which will vary depending on voter climate.

Facebook is also upping its ante on artificial intelligence and bringing in more people to help pinpoint political advertisers that should have gone through the authorization process but somehow got past its filters.

“We realize we won’t catch every ad that should be labeled, and we encourage anyone who sees an unlabeled political ad to report it. People can do this by tapping the three dots at the top right corner of the ad and selecting ‘Report Ad,’” Goldman and Himel went on to say.

As if to cover all the transparency bases, Facebook is also implementing a tool that will give its users the option to see all of the ads a page is running. That add-on is currently being tested in Canada with the intention of taking it worldwide if all goes according to plan.

In the face of everything else it’s trying to remedy, Facebook is doubling down on how it deals with what it calls political “issue ads.”It’s a new lay...

Article Image

The Weekly Hack: Attackers posing as honor students tried to change grades

Police in Virginia are now investigating a hacking attempt to change grades at a local high school. Back in November, police say, an email purporting to be from the Oaktown High School’s Honor Council,  the school panel dedicated to “honor and integrity,” directed recipients to a link that they said had news about the school.

But users who opened the link were then targeted by malware that recorded their keystrokes and other data, allowing hackers to access log-in information to the school’s computer system. Shortly after the emails circulated, the school found multiple cases of grade changes being requested.

It’s unclear who was behind the hacking attempt, but it wouldn’t be the first time that students have hacked into a public school system to change grades, as the Washington Post reports.

While it may seem like a harmless crime to students, prosecutors have gone after such cases aggressively. One University of Iowa wrestler who attempted such a stunt now faces charges from the FBI.

Every Facebook user

Facebook admitted Wednesday that nearly every one of its users has had their data collected by “malicious actors.”

In response to the ongoing Cambridge Analytica scandal, Facebook published a blog post Wednesday updating people on changes they are making to privacy settings.

Buried in that blog post, Facebook announced that they are disabling a popular search feature that had let users search for each other by phone number and email. According to Facebook’s Chief Technology Officer Mike Schroepfer, the feature posed a security risk for nearly every one of Facebook’s users.

“Until today, people could enter another person’s phone number or email address into Facebook search to help find them,” Schroepfer wrote. Hackers figured out how to “abuse” this feature, as well as the the account recovery feature, to scrape data from “most” Facebook users.

Pipelines

Environmentalists have long warned that the aging, cheap pipes that deliver oil and natural gas are ill-equipped at preventing natural gas explosions or leaks. As oil and gas companies have become more dependent on digital technology, it turns out that even these supposedly modern safety improvements also put people at risk.

Hackers reportedly launched a cyber attack on Latitude Technologies, a Texas-based firm that handles computer communications for the oil, gas, and utility industries. The hack forced four major natural gas pipeline companies, including Energy Transfer Partners, to temporarily shut down their computer systems.

It’s unclear what the motives of the hackers would have been, but a security expert told the New York Times that the energy industry’s increasing dependence on technology  poses an environmental and safety hazard. The systems may allow attackers to remotely cause “explosions, spills, or fires, which easily will threaten human life, property and the environment,” the expert said

Police in Virginia are now investigating a hacking attempt to change grades at a local high school. Back in November, police say, an email purporting to be...

Article Image

Facebook ups its possible data misuse total to 87 million users

In updated estimates, Facebook says it’s possible that up to 87 million people had their data repurposed by Cambridge Analytica.

However, that metric comes with a precautionary warning.

“We wanted to take a broad view that is a conservative estimate,” said Facebook CEO Mark Zuckerberg in an interview. “I am quite confident that given our analysis that it is not more than 87 million. It very well could be less, but we wanted to put out the maximum we felt that it could be as that analysis says.”

In response, Cambridge Analytica argued that figure loudly and defiantly.

“Cambridge Analytica licensed data for no more than 30 million people from GSR (Global Science Research), as is clearly stated in our contract with the research company,” the company wrote in a press release. “We did not receive more data than this.”

Cambridge wants its name cleared, too

Cambridge Analytica wants its name expunged from the list of entities behind any manipulation of data regarding Trump’s bid for the White House.

“We did not use any GSR data in the work we did in the 2016 US presidential election,” claims Cambridge Analytica in an attempt to define its position..

“When Facebook contacted us to let us know the data had been improperly obtained, we immediately deleted the raw data from our file server. We carried out an internal audit to make sure that all the data, all derivatives, and all backups had been deleted, and gave Facebook a certificate to this effect.”

Where do we begin?

The “millions” figures quoted by Facebook and Cambridge Analytica started out as 270,000 -- the number of respondents that used GSR’s “thisisyourdigitallife” app.

However, in addition to harvesting metrics on Facebook users who used the app, it has also been revealed that information was collected on those users’ “friends” on Facebook. That, in turn, raised the number of affected individuals exponentially.

Cambridge Analytica used the statistics it collected to build user profiles. The company credited the use of those profiles in helping the Trump ‘16 campaign take advantage of key biases and demographic changes.

All finger pointing aside, how does this get fixed?

Whether this is a matter of misdirection or re-direction, the PR battle between Facebook and Cambridge Analytica probably isn’t going away soon. But for Facebook users, it appears that CEO Mark Zuckerberg is being proactive, and things are getting better.

“So, now we have to go through every part of our relationship with people and make sure that we’re taking a broad enough view of our responsibility,” assured Zuckerberg. “And it’s not enough to give people tools to sign into apps, we have to ensure that all of those developers protect people’s information too. It’s not enough to have rules requiring they protect information, it’s not enough to believe them when they tell us they’re protecting information — we actually have to ensure that everyone in our ecosystem protects people’s information.”

At the top of Facebook’s list of new promises is a rather adamant pledge: “We’re not asking for new rights to collect, use or share your data on Facebook. We’re also not changing any of the privacy choices you’ve made in the past.”

Lining up right behind that pledge are more plums for any concerned Facebook user:

  • Personalized experience: Everyone’s experience on Facebook is unique, and we’re providing more information on how this works. We explain how we use data and why it’s needed to customize the posts and ads you see, as well as the Groups, friends and Pages we suggest.

  • What we share: We will never sell your information to anyone. We have a responsibility to keep people’s information safe and secure, and we impose strict restrictions on how our partners can use and disclose data. We explain all of the circumstances where we share information and make our commitments to people more clear.

  • Advertising: You have control over the ads you see, and we don’t share your information with advertisers. Our data policy explains more about how we decide which ads to show you.

  • One company: Facebook is part of the same company as WhatsApp and Oculus, and we explain how we share services, infrastructure and information. We also make clear that Facebook is the corporate entity that provides the Messenger and Instagram services, which now all use the same data policy. Your experience isn’t changing with any of these products.

  • Device information: People have asked to see all the information we collect from the devices they use and whether we respect the settings on your mobile device (the short answer: we do). We’ve also added more specific information about the information we collect when you sync your contacts from some of our products, including call and SMS history, which people have recently asked about.

  • Addressing harmful behavior: We better explain how we combat abuse and investigate suspicious activity, including by analyzing the content people share.

When will Facebook users see these changes?

Facebook can quickly make shifts in controls users can click on or off and start its path towards cleaning up its act, but that’s only a start.

“I wish I could snap my fingers and in three to six months solve all these issues,” Zuckerberg said. “I think the reality is complex. I think this is a multiyear effort.”

In updated estimates, Facebook says it’s possible that up to 87 million people had their data repurposed by Cambridge Analytica.However, that metric co...

Article Image

Facebook CEO to testify before Congress next week

Facebook CEO Mark Zuckerberg will testify before the House Energy and Commerce Committee next week, the committee has announced.

Zuckerberg has been in the eye of the Facebook storm over privacy issues since it was revealed that user data had been illegally obtained and used by a political marketing firm.

In a joint statement, committee chairman Greg Walden (R-OR) and ranking member Frank Pallone, Jr. (D-NJ) said the hearing will be an opportunity to shed light on critical consumer data privacy issues.

They said that as a result, all Americans may better understand what happens to their personal information online. The hearing is scheduled for 10 a.m. ET on April 11.

Zuckerberg declined an invitation to appear before a British Parliamentary committee investigating the same issue. Officials in both nations say they want to learn more about what data Facebook collects from users and who has access to it.

The scandal

In March, the New York Times reported that Cambridge Analytica, a political marketing firm, used Facebook user data to target ads on behalf of the British campaign to leave the European Union and the U.S. presidential campaign of Donald Trump.

Facebook said Cambridge Analytica was never authorized to receive the data, and obtained it from an app developer who had conducted a survey on Facebook. People who took the survey were informed that the developer would have access to their Facebook profiles -- as well as the profiles of all their Facebook friends. However, the friends were never informed their data was being accessed by a third party.

Since the revelation, Facebook has made a number of changes in the way it handles and safeguards user data, including severing ties with a major data broker and giving users more control over privacy settings.

Facebook is currently under investigation by the Federal Trade Commission (FTC) and several state attorneys general

Facebook CEO Mark Zuckerberg will testify before the House Energy and Commerce Committee next week, the committee has announced.Zuckerberg has been in...

Article Image

Facebook ramps up its purge of pro-Russian propaganda

Facebook is not done with Russia… yet.

The social media leader is still uncovering accounts linked to the Internet Research Agency (IRA), the Russian company bent on turning Facebook into a propaganda fest.

And as soon as Facebook finds them, they’re axed from the platform. On Tuesday, the company announced that it had removed 70 Facebook and 65 Instagram accounts, plus another 138 Facebook Pages that were controlled by the IRA. Many of the offending Pages were also sneaking in Russia-favored advertisements and those, too, have been removed.

Facebook has a serious dog in this fight and not afraid to give up the large number of users who visit these sites. An estimated 1.08 million unique users follow those suspect Facebook Pages and 493,000 unique users follow a minimum of one of the Instagram accounts.

Those users are mostly eastern European (Russia, Ukraine, Georgia, Kyrgyzstan, et al), but also include 42,000 Brazilian users.

‘We’ll keep fighting’

Losing money doesn’t seem to be an issue for Facebook, either — especially when it comes to losing face. On the income side of the Russian-influence equation, a related $167,000 was spent on Facebook and Instagram ads since 2015.

“The IRA has consistently used inauthentic accounts to deceive and manipulate people,” wrote Alex Stamos, Facebook’s Chief Security Officer. It’s why we remove every account we find that is linked to the organization — whether linked to activity in the US, Russia or elsewhere.”

“We know that the IRA — and other bad actors seeking to abuse Facebook — are always changing their tactics to hide from our security team. We expect we will find more, and if we do we will take them down too. But we’ll keep fighting and we’re investing heavily in more people and better technology to constantly improve safety on Facebook.”

While the IRA’s most heralded invasion is the one surrounding the 2016 Presidential election, the new dearly departed are accounts that were “targeting people living in Russia,” Facebook CEO Mark Zuckerberg said in a post.

Increased investment in security

Zuckerberg seems determined to wipe every bit of mud thrown on his company’s face -- mud that was first slung when it was discovered that Cambridge Analytica plucked profile data from Facebook users to slant advertising to benefit Donald Trump’s presidential campaign and other right-wing candidates.

And the Facebook CEO is putting his money where his mouth is. “We have also significantly increased our investment in security. We now have about 15,000 people working on security and content review. We'll have more than 20,000 by the end of this year,” Zuckerberg said in a post.

He goes on to remind the world that Facebook found and took down 30,000 fake accounts leading up to France’s 2017 presidential election; worked in tandem with Germany’s Federal Office for Information to examine the threats it was was seeing relating to its 2017 elections; and Facebook’s deployment of Artificial Intelligence tools that “proactively detected and removed fake accounts from Macedonia trying to spread misinformation.”

Zuckerberg closed his post with this promise: “Security isn't a problem you ever fully solve. Organizations like the IRA are sophisticated adversaries who are constantly evolving, but we'll keep improving our techniques to stay ahead -- especially when it comes to protecting the integrity of elections.”

Facebook is not done with Russia… yet.The social media leader is still uncovering accounts linked to the Internet Research Agency (IRA), the Russian co...

Article Image

Panera Bread’s website involved in a data leak

Consumers who ordered food online from the bakery-cafe chain Panera Bread via the company’s website could potentially have had their payment information exposed.

Panerabread.com leaked eight months’ worth of customer records from its website, according to a report by KrebsOnSecurity.

The data leak included customer names, email and home addresses, birthdays, and the last four digits of credit card numbers. The beach affected "millions" of customers who ordered food on the company's website, panerabread.com, the blog post said.

Issue has been resolved

Panera claims that fewer than 10,000 consumers had potentially been affected by the breach and stated that the issue has since been resolved.

Although their investigation is ongoing, Panera maintains that there is no evidence of payment records or other large amounts of personal information being accessed or retrieved.

“Panera takes data security very seriously and this issue is resolved,” the company said in a statement. “Following reports today of a potential problem on our website, we suspended the functionality to repair the issue.”

“Our investigation is continuing, but there is no evidence of payment card information nor a large number of records being accessed or retrieved. Our investigation to date indicates that fewer than 10,000 consumers have been potentially affected by this issue and we are working diligently to finalize our investigation and take the appropriate next steps.”

Consumers who ordered food online from the bakery-cafe chain Panera Bread via the company’s website could potentially have had their payment information ex...

Article Image

Saks, Lord & Taylor become latest retailers to be hit by data breach

Hudson’s Bay Co. says customer payment card information may have been stolen from shoppers at certain Saks Fifth Avenue, Saks Off Fifth, and Lord & Taylor stores in North America.

The retailer said in a statement that it has identified the issue and taken steps to contain it, but it has stopped short of disclosing how many payment card numbers were taken.

“Once we have more clarity around the facts, we will notify our customers quickly and will offer those impacted free identity protection services, including credit and web monitoring,” the statement said.

Five million records taken

However, one cybersecurity firm analyzed the available data and found that five million credit card and debit card numbers had been compromised in the breach.

Gemini Advisory LLC said in a report that the information was stolen from 83 Saks Fifth Avenue or Saks Off Fifth stores, and from all Lord & Taylor locations. Approximately 125,000 of the five million records compromised have been released for sale on the “dark web,” the firm said.

“Although at this moment it is close to impossible to ascertain the exact window of compromise, the preliminary analysis suggests that criminals were siphoning the information between May 2017 to present,” Gemini Advisory said.

Hudson Bay says it is “working rapidly with leading data security investigators to get customers the information they need, and the investigation is ongoing.” The company is coordinating with law enforcement authorities and the payment card companies for the investigation.

Consumers affected by the breach will not be liable for fraudulent charges, the company said.

Hudson’s Bay Co. says customer payment card information may have been stolen from shoppers at certain Saks Fifth Avenue, Saks Off Fifth, and Lord & Taylor...

Article Image

The Weekly Hack: Atlanta held for ransom and must pay in Bitcoin

Welcome to the future. Hackers are currently holding a major American city for ransom and are demanding that they be paid in Bitcoin.

Atlanta officials confirmed on Monday that a ransomware attack had kicked much of its computer system offline. Without the system functioning, Atlanta is unable to collect online bills from residents, which perhaps isn’t such a bad thing for people who are behind on their water bills or traffic ticket payments.

But the attack has frightening implications for government agencies. "This is much bigger than a ransomware attack, this really is an attack on our government," Mayor Keisha Lance Bottoms told a news conference. "We are dealing with a hostage situation."

The attackers have indicated that it will not restore Atlanta’s websites or computer system until they are paid $51,000 in Bitcoin.

Ransomware, as its name suggests, freezes or infects computers and then provides a message asking for a ransom if users want their systems unlocked. Like other malware, it works by sending an email to unsuspecting users with a “phishing” link.

Atlanta officials have not yet indicated whether they will pay the ransom.

As of Friday afternoon, Atlanta’s page for allowing residents to pay their water and sewer bill was still not loading. The municipal court online payment webpage says; “City of Atlanta is currently experiencing technical issues which is impacting the ability to take payments at this time.”

Under Armour

Under Armour warned a whopping 150 million people on Thursday to change their password. The company owns a popular application called MyFitnessPal that tracks nutritional intake and workout routines. Hackers gained access to all 150 million users’ passwords, names, and email addresses.

The company denies that credit card information was accessed but says they are getting law enforcement involved.  

“We do not know the identity of the unauthorized party. Our investigation into this matter is ongoing,” the company announced.

Italian soccer (football) team

It happens to the best of us. The Italian newspaper Il Tempo is reporting that SS Lazio, a football team in Italy, was tricked into paying the final portion of a player’s contract to hackers.

A Dutch soccer club had traded their star defender, 26-year-old De Vrij, to SS Lazio in 2014. A hacker impersonating the Dutch team recently sent SS Lazio an email asking for the final installment of his contract, or two million Euros.

The Dutch team says they never sent that email and never received the final payment. Authorities are reportedly investigating the issue.

Welcome to the future. Hackers are currently holding a major American city for ransom and are demanding that they be paid in Bitcoin.Atlanta officials...

Article Image

Under Armour says 150 million MyFitnessPal accounts were affected by data breach

Under Armour has disclosed that 150 million MyFitnessPal diet and fitness app accounts were affected by a security breach. The number of records compromised make this the largest data breach this year and one of the top five in history.

The company said it became aware of the hack on March 25, but it believes that an unauthorized party had access to the accounts since late February. Information made vulnerable to cyber criminals in the breach includes users’ email addresses, usernames, and hashed passwords.

“The affected data did not include government-issued identifiers (such as Social Security numbers and driver's license numbers), which the company does not collect from users,” Under Armour said in a statement.

“Payment card data was also not affected because it is collected and processed separately. The company's investigation is ongoing, but indicates that approximately 150 million user accounts were affected by this issue.”

Users urged to change passwords

Four days after discovering the breach, Under Armour notified MyFitnessPal users via app and email notifications. The company said users could safeguard their account and information by taking the following measures:

  • Change your password for any other account on which you used the same or similar information used for your MyFitnessPal account.

  • Review your accounts for suspicious activity.

  • Be cautious of any unsolicited communications that ask for your personal data or refer you to a web page asking for personal data.

  • Avoid clicking on links or downloading attachments from suspicious emails.

Under Armour said it doesn’t know the identity of the unauthorized party and is currently working with data security firms to assist in its investigation. It did not provide details on how the hackers got into its network in the first place.

“We continue to monitor for suspicious activity and to coordinate with law enforcement authorities,” Under Armour informed its customers. “We continue to make enhancements to our systems to detect and prevent unauthorized access to user information."

Under Armour has disclosed that 150 million MyFitnessPal diet and fitness app accounts were affected by a security breach. The number of records compromise...

Article Image

State Department proposes that all visa applicants disclose social media identities

The U.S. State Department wants to widen its scrutiny of U.S. visa applicants by asking them to unveil their social media handles.

According to a Bloomberg report, the new visa applications will ask applicants to “provide any identifiers used by applicants for those platforms during the five years preceding the date of application.”

This move broadens the Department’s vetting of visa applicants. It’s possible the new information could uncover any possible ties to groups, sympathies, posts, or messages that warrant concern.

What information will be asked for

If this request is approved, additional questions will ask for five years of previously used telephone numbers, email addresses, and international travel information; whether the applicant has been deported or removed from any country; and whether specified family members have been involved in terrorist activities.

Prior to this, email addresses, phone numbers, and social media identities were asked for from applicants who the Department thought should be more closely examined. Last year, about 65,000 people fit that profile.

Visa processing is a heavy burden for the State Department. There are an estimated 14 million visa applications a year that take 21 million annual hours to process.

A diligent and thorough process

In the aftermath of the 2015 terrorist attack in San Bernardino, California, Congress raised concerns about the use of social media by terrorist groups and requested that the Department of Homeland Security (DHS) broaden its social media background checks.

In turn, DHS established a task force for using social media to screen immigration applicants. Additionally, the U.S. Citizenship and Immigration Services (USCIS) and the Immigration and Customs Enforcement (ICE) tested programs that expanded social media screening of those applicants.

Last December, DHS got the approval to put those supplemental background checks in place.

The State Department provides a full list of FAQs for anyone considering applying for a visa. Also available are updated answers to questions regarding the Trump administration’s immigration restrictions.

The U.S. State Department wants to widen its scrutiny of U.S. visa applicants by asking them to unveil their social media handles.According to a Bloomb...

Article Image

Facebook memo puts besieged company on the defensive again

On a day when Facebook took additional steps to tamp down the furor over its handling of user data, company CEO Mark Zuckerberg was forced to explain an internal Facebook memo that surfaced in the media.

BuzzFeed published a 2016 Facebook memo to employees in which company vice president Andrew "Boz" Bosworth argued that Facebook should be prepared to do whatever is necessary to increase user growth.

“We connect people. Period," Bosworth told Facebook employees. "That’s why all the work we do in growth is justified. All the questionable contact importing practices. All the subtle language that helps people stay searchable by friends. All of the work we do to bring more communication in. The work we will likely have to do in China some day. All of it.”

Fuel for critics

Facebook critics were quick to pounce on the memo, calling it further evidence that the company plays fast and loose with user privacy. Facebook has been pilloried since it revealed that an app developer obtained Facebook user data, then sold it to a political marketing group.

Zuckerberg released a statement strongly disavowing the contents of the Bosworth memo. However, he pointed out that Bosworth was often purposely provocative in an effort to bring critical issues into the open for debate.

"Boz is a talented leader who says many provocative things. This was one that most people at Facebook including myself disagreed with strongly," Zuckerberg said. "We've never believed the ends justify the means."

Bad timing

The memo's release comes at a bad time for Facebook, which has spent much of this week taking steps to reassure lawmakers, regulators, and users. On Thursday, Facebook's vice president for product management, Guy Rosen, participated in a conference call with reporters to discuss steps Facebook is taking to protect election security for the upcoming midterms.

Rosen identified four main election security areas that Facebook is working on:

  • Combating foreign interference

  • Removing fake accounts

  • Increasing ads transparency

  • Reducing the spread of false news

"This is a comprehensive approach we deploy in elections around the world, and we’re here today to share our thinking about what we are doing so that you can better understand our approach," Rosen said.

Also this week, Facebook announced tweaks to the site that will cause all Facebook users to see more local news in their news feeds. Previously, the change was made only for U.S. users.

Facebook also moved this week to exclude third-party data providers from its advertising platform, limiting what marketers know about users' shopping habits. According to industry insiders who spoke with CNBC about the move, it makes data brokers less effective while giving Facebook more control over the data used to target ads.

On a day when Facebook took additional steps to tamp down the furor over its handling of user data, company CEO Mark Zuckerberg was forced to explain an in...

Article Image

Boeing is the latest to be hit by WannaCry ransomware

Boeing Company’s computer system was struck by the WannaCry computer virus on Wednesday. The company’s worst fear was that crucial aircraft production equipment might be crippled, but Boeing’s IT team came to the rescue and averted the crisis.

“All hands on deck” was the message the airline builder fired off to its leadership team. In an internal memo, Mike VanderWel, Boeing’s chief engineer of commercial airplane production, said the attack was “metastasizing” and he worried it could spread to Boeing’s production systems and airline software.

A virus that lives up to its billing

Boeing became the latest to find out just how serious the WannaCry virus can be and how important up-to-date security settings are.

Simply put, WannaCry makes you, well, wanna cry. The virus is what’s called a “ransomware cryptoworm.” It targets computers running Microsoft Windows and holds users hostage until they make a ransom payment in Bitcoin or another untraceable cryptocurrency.

Even though Microsoft had released patches to fight off the virus, WannaCry is still able to paralyze computers where the patches haven’t been applied or older Windows systems that Microsoft no longer supports.

When WannaCry first hit the scene in May, 2017, it brought more than 230,000 computers to their knees worldwide. No one was spared, either. The ransomware attack hit universities, governments, hospitals, utilities, and others including Nissan, FedEx, Honda, and even the Russian railway system.

WannaCry’s victims were held up for between $300-$600 in ransom money before the virus’ masterminds would unlock the files the malware was holding hostage.

In December 2017, the United States, United Kingdom, and Australia formally alleged that North Korea had masterminded the attack. That assertion was backed by both Microsoft and the UK's National Cyber Security Centre. North Korea denied any involvement.

How to protect yourself from WannaCry

If you haven’t updated your virus protection or system software since last May, you might be still be vulnerable to WannaCry. When the virus first hit the scene, ConsumerAffairs produced an in-depth guide on the essential steps consumers should take to secure their Windows-driven computers -- where to find the patches and what to do if you’re unable to download Microsoft’s updates.

WannaCry isn’t the only bad actor out there in the virus world. Microsoft has identified 16 ransomware bandits that go after everything from documents to media files. In a list of FAQs, the Windows support team gives consumers a complete rundown of how to protect themselves from a costly attack.

Boeing Company’s computer system was struck by the WannaCry computer virus on Wednesday. The company’s worst fear was that crucial aircraft production equi...

Article Image

Facebook users getting more control over privacy settings

Facebook is making major changes to its privacy settings to make it easier for users to find and change them.

The company has been under fire because one of its app developers misappropriated Facebook data, allegedly selling it to a political marketing firm.

"We’ve redesigned our entire settings menu on mobile devices from top to bottom to make things easier to find," said Erin Egan, Facebook's chief privacy officer, in a company blog. "Instead of having settings spread across nearly 20 different screens, they’re now accessible from a single place."

Other modifications include "cleaning up" outdated settings so users have a better understanding of what information can and can’t be shared with apps.

Privacy shortcuts

"People have also told us that information about privacy, security, and ads should be much easier to find," Egan writes. "The new privacy shortcuts is a menu where you can control your data in just a few taps, with clearer explanations of how our controls work. The experience is now clearer, more visual, and easy to find."

Using the new privacy shortcuts menu, expected to go live later today, Facebook users can make their accounts more secure with added layers of protection. Users will be able to review information that has been shared and delete it. The data includes posts that have been shared or commented upon, friend requests, and Facebook searches.

Controlling ad placement

Facebook is also giving users more control over the ads they view by managing the information Facebook uses to decide ad placement. Users will be able to manage who sees their posts and profile information.

"Last week showed how much more work we need to do to enforce our policies and help people understand how Facebook works and the choices they have over their data," Egan said. "We’ve heard loud and clear that privacy settings and other important tools are too hard to find and that we must do more to keep people informed."

Facebook has faced intense media criticism after it was revealed that an app developer that had permission to access Facebook user data reportedly sold the data, in violation of Facebook's rules, to a third party.

That third party, a political marketing company called Cambridge Analytica, reportedly used the data to target political ads and information in support of Donald Trump during the 2016 presidential campaign.

Facebook is making major changes to its privacy settings to make it easier for users to find and change them.The company has been under fire because on...

Article Image

The government is investigating Facebook’s privacy issues

The Federal Trade Commission has confirmed it has opened an investigation into Facebook's privacy practices.

The announcement from Acting Director Tom Pahl said the agency responds when any company does not live up to its promises to protect privacy.

"Companies who have settled previous FTC actions must also comply with FTC order provisions imposing privacy and data security requirements," Pahl said in a statement.

"Accordingly, the FTC takes very seriously recent press reports raising substantial concerns about the privacy practices of Facebook. Today, the FTC is confirming that it has an open non-public investigation into these practices.”

Facebook once again in FTC crosshairs

Facebook has dealt with the FTC on privacy issues in the past. It signed a consent decree with the FTC in 2011 after a privacy issue arose. The agreement required Facebook to notify users and get permission before sharing personal data beyond the user's privacy settings.

Rob Sherman, deputy chief privacy officer for Facebook, released a statement saying the company appreciates the opportunity to answer any questions the FTC might have.

Facebook found itself at the center of a media firestorm over a week ago when it was revealed that an app developer who legally accessed Facebook user data, with user's permission, then sold the data to a political consulting firm, in violation of Facebook's terms of service.

The Federal Trade Commission has confirmed it has opened an investigation into Facebook's privacy practices.The announcement from Acting Director Tom P...

Article Image

Facebook accused of collecting call and text messages on Android phones

New reports suggest that Facebook has been logging Android users’ call and SMS (text) history without their permission. The company says that’s not exactly the case, but text history logging is something the user can choose as an opt-in feature.

According to an Ars Technica report, a New Zealander was poring through an archive of his personal data that he had downloaded from Facebook. What he found was not only the typical photos, posts, and contacts, but nearly two years worth of data including names, phone numbers, and the length of each call he made from his Android phone.

After last week’s PR bloodbath, Facebook was quick to step up and clear its name the best it could.

“People have to expressly agree to use this feature,” the company said in their response to the story. “If, at any time, they no longer wish to use this feature they can turn it off in settings, or here for Facebook Lite users, and all previously shared call and text history shared via that app is deleted. While we receive certain permissions from Android, uploading this information has always been opt-in only.”

Contact importing is commonplace in social apps. FourSquare, Cloze, Brewster, and others all use some form of contact collection. Not wanting to be left out on a good idea, Facebook also introduced a version in their Messenger app in 2015, then followed up with a “lightweight version” of it in its Facebook for Android app.

How it works

Many people gloss over things like fine print, opt-ins, and opt-outs, and this latest development seems to fall under that category. The way Facebook has this option set up is that when a user signs up for or logs into Messenger or Facebook Lite on an Android device, they’re given the option to have a running upload of contacts as well as call and text history.

In the Messenger app, users can either turn it on or off, or click on the “learn more” or “not now” options. On the Facebook Lite app, the choices are to turn it on or select “skip.” For users who decide to turn the feature on, Facebook logs that info as it happens.

Curious Facebook users who do their social networking on an Android device can see what information has been gathered by using Facebook’s “Download Your Information” tool.

How you can change the info Facebook collects

If a user no longer wants their calls and texts tracked, all they have to do is turn the feature off in their settings. For added security, users can also go here to see which contacts they have uploaded from Messenger and delete any uploaded contact information they want to.

Given all that’s erupted out of Facebook’s data collection dust-up, it’s smart for users to double-check what information they’ve given Facebook and others access to.. The company offers a laundry list of ways to update a user’s settings and enhance the security of their data. In a few simple steps, users can decide what apps and games they want to grant permission to collect personal data.

New reports suggest that Facebook has been logging Android users’ call and SMS (text) history without their permission. The company says that’s not exactly...

Article Image

The Weekly Hack: Facebook users targeted and the biggest illegal hack of all time

News that the firm Cambridge Analytica harvested profile data from Facebook users to advertise for Donald Trump’s presidential campaign and other right-wing candidates sparked a major backlash against the social media giant this weekend.

Facebook denies that it was a hack, however, explaining to the New York Times that “no systems were infiltrated, and no passwords or sensitive pieces of information were stolen or hacked.”

In fact, Facebook may have a point. As many have noted, Facebook's own policies didn’t block third parties from accessing user data until 2015, after Cambridge Analytica had already obtained information on an estimated 50 million users.

Facebook’s COO Sheryl Sandberg and CEO Mark Zuckerberg responded to the revelations publicly Wednesday with promises to review their policies. The site has approximately two billion users, or a quarter of the planet.

Universities, companies, and governments

In what the US Attorney’s office says is “one of the largest state-sponsored hacking campaigns ever prosecuted by the Department of Justice,” the DOJ said today that cyber-criminals in Iran stole $3.4 billion worth of data from 144 American universities. They also allegedly targeted 176 foreign universities, 30 private companies and five government agencies over a four-year period.

The DOJ formally indicted the alleged hackers today, though they were not arrested because they are still in Iran. Prosecutors say they could face detention if they ever try to leave the country.

More than 8,000 American professors were targeted in the attack as part of an effort to steal their research, the government says. The hackers allegedly have links to the Mabna Institute, a tech firm that the DOJ says works on behalf of the Iranian government and Iranian universities.

Orbitz customers

Orbitz, the third-party travel booking site owned by Expedia, announced this week that hackers accessed information on approximately 880,000 credit cards used by customers.

Over a period of several months last year, hackers managed to mine credit information as well as names, birth dates, and addresses on customers who used the site anywhere from from January 2016 to December 2017.

"We are offering affected individuals one year of complimentary credit monitoring and identity protection service in countries where available,” Orbitz said in a statement.

Canadian credit card users

Thieves made off with the rewards points earned by Canadian consumers participating in a grocery store loyalty program.

PC Optimum is a new but popular program in Canada that allows consumers to earn reward points when they shop at certain grocery stores and other retailers.

They may just be points, but they have real value; one victim said she lost more than one million points, allowing hackers to purchase over $1,000 worth of goods with her account. A total of more than 100,000 people had their points stolen.

Physical therapy patients and employees

ATI Physical Therapy, a chain of physical rehabilitation centers across the country, alerted over 35,000 customers yesterday that their data may have been accessed by hackers who were targeting direct deposit data of company employees.

As is becoming the standard when these breaches occur, the company is offering consumers free credit monitoring.

News that the firm Cambridge Analytica harvested profile data from Facebook users to advertise for Donald Trump’s presidential campaign and other right-win...

Article Image

Facebook CEO goes public on data sale scandal

Facebook CEO Mark Zuckerburg has made a public statement in response to the controversy over one of its partner's illegal sale of Facebook data to a third party.

The data, which includes profiles for an estimated 50 million Facebook users, was allegedly used to target political ads in support of Republican presidential nominee Donald Trump during the 2016 election.

"We have a responsibility to protect your data, and if we can't then we don't deserve to serve you," Zukerberg wrote in a nearly 1,000 word post on Facebook. "I've been working to understand exactly what happened and how to make sure this doesn't happen again."

Facebook actually did nothing illegal. It had a partnership with a third party app -- This Is Your Digital Life -- that allowed the app developer to access data about people who downloaded the app, and their friends. People who downloaded the app were informed of the terms.

Violations of terms of service

What happened next is where it gets sticky. Facebook alleges that the owners of the app sold the data to a political marketing firm, Cambridge Analytica, in violation of Facebook's terms of service. Cambridge Analytica then allegedly used the data to target voters on behalf of the Trump campaign.

In his statement, Zuckerberg said Facebook made a number of policy changes in 2014 that would have prevented the unauthorized distribution of Facebook data had they been adopted earlier.

Among the changes:

  • Limits were placed on the data that apps could access

  • Apps could not access users' friends' data without permission from the friends

  • Developers must receive Facebook permission before they can ask for users' data

Learned of the data sale in 2015

Zuckerberg says it was not until 2015 that Facebook learned from journalists that the app developer had sold the data to Cambridge Analytica. It then demanded the data be deleted, and Zuckerberg says Facebook received certifications that the data had, in fact, been destroyed.

"Last week, we learned from The Guardian, The New York Times and Channel 4 that Cambridge Analytica may not have deleted the data as they had certified," Zuckerberg wrote in his post. "We immediately banned them from using any of our services. Cambridge Analytica claims they have already deleted the data and has agreed to a forensic audit by a firm we hired to confirm this. We're also working with regulators as they investigate what happened."

So far, Zuckerberg's public statement has done little to quell the controversy. An appearance on CNN Wednesday night didn't seem to help either.

Critics say Facebook should have informed its users in 2015 that their data may have been sold to a political marketing firm. A Twitter campaign called #deletefacebook is urging angry Facebook users to abandon the social media platform.

But writing on Engadget, technology journalist Nicole Lee says deleting Facebook is easier said than done. She notes that the site has become too important to too many people who depend on it to stay connected to family and friends.

Facebook CEO Mark Zuckerburg has made a public statement in response to the controversy over one of its partner's illegal sale of Facebook data to a third...

Article Image

Washington demands answers from Facebook about data collection

Members of Congress are calling for more oversight of Facebook after information about an estimated 50 million users was allegedly used to influence elections.

Sen. Edward J. Markey (D-Mass.), a member of the Commerce, Science, and Transportation Committee, wrote a letter to the committee leadership asking it to hold hearings and solicit testimony from top Facebook executives.

Markey and others are asking for an explanation of how Cambridge Analytica, a political marketing firm, acquired private data on Facebook users that was allegedly then used in the successful Brexit and Trump campaigns.

In his letter, Markey cited published reports suggesting only a small number of Facebook users had agreed to their information being shared with a third party.

“In light of these allegations, and the ongoing Federal Trade Commission (FTC) consent decree that requires Facebook to obtain explicit permission before sharing data about its users, the Committee should move quickly to hold a hearing on this incident, which has allegedly violated the privacy of tens of millions of Americans,” Markey wrote.

Request for details

Sen. Ron Wyden, (D-Ore.), is asking the social media company to detail the extent that private information was misused. He also suggested a review of how Facebook collects, stores, and shares information.

In a letter to Facebook CEO Mark Zuckerberg, Wyden said the ease with which the site's default privacy settings were exploited for profit and political gain raises questions about the company's business model.

"It also raises serious concerns about the role Facebook played in facilitating and permitting the covert collection and misuse of consumer information,” Wyden wrote. “With little oversight—and no meaningful intervention from Facebook—Cambridge Analytica was able to use Facebook-developed and marketed tools to weaponize detailed psychological profiles against tens of millions of Americans.”

Highly-targeted ads

Facebook has been successful because of the power of its targeted advertising. Commercial enterprises can buy ads that appear in the timelines of consumers of a specific age and gender who have certain interests.

The fact that politicians would also take advantage of this power should not come as a surprise. In the wake of the 2016 U.S. election that sent Donald Trump to the White House, Facebook got a lot of unwelcome attention for the information that appeared in users' timelines -- information that looked like news stories but may or may not have been true.

Facebook spent much of 2017 making adjustments -- such as downgrading links from certain sites and adding "related stories" to broaden the scope of coverage.

However, part of the problem stems from the fact that for a significant number of consumers, Facebook is their primary source of news. The Pew Research Center reports that during the height of the 2016 presidential campaign, 62 percent of adults said they got news from social media sites.

Members of Congress are calling for more oversight of Facebook after information about an estimated 50 million users was allegedly used to influence electi...

Article Image

Facebook under scrutiny for political use of its data

Facebook finds itself under fire after a weekend revelation that data on millions of its users was used in an unauthorized manner.

It's being called a data breach, but the data wasn't used to steal your identity or empty your bank account. Instead, Facebook critics charge it was used to influence voters in the successful Brexit and Trump campaigns.

The news has raised the issue of what data big tech collects and how it is used, and it has garnered the attention of both U.S. and European regulators. In recent months, Facebook has moved to address how political operatives have used its platform to spread misleading or one-sided information under the guise of "news."

Personality quiz

According to Facebook, a professor used Facebook's log-in credentials to ask users to sign up for what was said to be a personality analytics tool that was to be used for academic research. A total of 270,000 Facebook users downloaded the app, and in doing so gave it permission to access Facebook data on themselves and all of their friends. The New York Times estimates the total number of files to be around 50 million.

Facebook says the professor then violated its terms of service by selling the data to an obscure political marketing company called Cambridge Analytica. That company reportedly used the data to target potential voters.

In the UK, it reportedly targeted Facebook users inclined to vote for Britain leaving the European Union. In the U.S., it reportedly targeted users on behalf of the Trump campaign.

The app was called “This Is Your Digital Life.” If you downloaded it, you and all your Facebook friends may have received political posts, depending on your political leanings, as gauged by the personality test.

New revelation

Facebook says it learned of the violation of its rules nearly three years ago and removed the app from Facebook. But the company said it learned only last week that not all of the collected data was deleted, as required. It has moved to suspend Cambridge Analytica's account.

"We are constantly working to improve the safety and experience of everyone on Facebook," Facebook said in a statement. "In the past five years, we have made significant improvements in our ability to detect and prevent violations by app developers."

Cambridge Analytica has issued a statement of its own, saying it complies with Facebooks terms of service and said it deleted all data that was not gathered in compliance with the rules.

It should be noted that a major part of Facebook's business is using analytics data to help advertisers specifically target ads. However, Facebook does not allow this information to be downloaded and sold to third parties.

Facebook finds itself under fire after a weekend revelation that data on millions of its users was used in an unauthorized manner.It's being called a d...

Article Image

The Weekly Hack: Russia accused of hacking the U.S. power grid and Pentagon employees compromised

The Trump administration said Thursday that the Russian government tried to hack the United States power grid two years ago.

The announcement coincided with sanctions that the US treasury imposed on 19 Russians for what they described as meddling in the 2016 presidential elections. Russian officials denied their involvement with either attack and vowed to retaliate for the sanctions.

According to the Department of Homeland Security and the FBI, Russian “government cyber actors” targeted “energy sector networks,” but the agency did not name who was affected.

Russia has also been accused of hacking Ukraine’s energy infrastructure and causing widespread blackouts several years ago. It’s unclear if hackers were trying to cause power outages here, security experts told CNBC, but they said disrupting the power grid was a likely motive.

United States officials also have a long record of spying on infrastructure in other countries, they added, which is why the United States is typically reluctant to name attackers who do the same here. In fact, they say this is the first time that the United States government has publicly accused another country of such a massive breach.

"I have never seen anything like this," Amit Yoran, a former U.S. official who now heads a cyber security firm, told the station.

Pentagon employees

Hackers successfully guessed the usernames and passwords of 318 people who work in the Pentagon and use Citigroup credit cards.

Citigroup says that the hackers could not get past the second layer of authentication, however, and said no money or other data was stolen.

Citigroup, which runs the a travel charge card program for the  Department of Defense, described the hacker or hackers as a “malicious actor.”

Florida “virtual” students

Florida boasts the largest virtual school system in the nation, with an internet-based elementary school and high school that offers 150 courses. But a new report raises concerns about the cyber-security of students who take them.

The Florida Department of Education recently admitted that a massive data breach in its Florida Virtual School impacted more than 368,000 current and former students and as many as 2,000 teachers.

The hack, which occurred sometime between May 2016 and February 2018, allowed thieves to access names, birth dates, and school account numbers of students and teachers. One security expert describes schools as prime targets for cyber-attackers because of the critical information they hold.  

Florida administrators added that they had contacted law enforcement and offered students free identity protection services.

Equifax accused of insider trading

Need another reason to be mad at Equifax? How about one million?

Equifax’s former chief information officer Jun Ying is facing insider trading charges for dumping his company stock shortly before the company had admitted that a massive amount of consumers’ data was stolen last year. The Securities and Exchange Commission (SEC) says that Ying made over $1 million from the sale.

“Ying used confidential information to conclude that his company had suffered a massive data breach, and he dumped his stock before the news went public," Richard R. Best, director of the SEC's Atlanta regional office, said in a press release. "Corporate insiders who learn inside information, including information about material cyber intrusions, cannot betray shareholders for their own financial benefit."

The Trump administration said Thursday that the Russian government tried to hack the United States power grid two years ago.The announcement coincided...

Article Image

Former Equifax CIO faces insider trading charges

A former Equifax executive has been charged by the Securities and Exchange Commission (SEC) with selling nearly $1 million worth of shares before the company announced last year’s massive data breach.

Jun Ying, the former chief information officer of Equifax's U.S. Information Solutions, was allegedly entrusted with non-public information about the company’s breach before the news was disclosed to the public, the SEC said in a statement.

“As alleged in our complaint, Ying used confidential information to conclude that his company had suffered a massive data breach, and he dumped his stock before the news went public,” said Richard R. Best, Director of the SEC’s Atlanta regional office.

“Corporate insiders who learn inside information, including information about material cyber intrusions, cannot betray shareholders for their own financial benefit,” Best said.

Ying avoided more than $117,000 in losses by selling his shares before the stock price plunged after news of the breach was publicly announced. The US Attorney’s Office for the Northern District of Georgia is also filing criminal charges against Ying, the SEC said.

Largest breach in history

Nearly 150 million Americans were impacted by Equifax's data breach, making it the largest breach in history.

News of the breach was made public Sept. 7, but authorities say Equifax discovered suspicious activity on its network on July 29.

On Aug. 28, Ying allegedly used his confidential information to sell his shares before the news broke. He exercised all his available stock options and received 6,815 shares of Equifax stock, which he sold for more than $950,000 -- a total gain of more than $480,000, prosecutors said.

A former Equifax executive has been charged by the Securities and Exchange Commission (SEC) with selling nearly $1 million worth of shares before the compa...

Article Image

Yahoo users can sue over data breaches

A federal judge has ruled that most of a lawsuit concerning Yahoo’s data breach, which exposed the personal information of all of its 3 billion users, can proceed.

Yahoo’s parent company Verizon Communications made an effort to get the claims tossed out by arguing that it had been the target of “relentless criminal attacks”, and the plaintiffs’ “20/20 hindsight” had not affected its efforts to eliminate “constantly evolving security threats.”

However, Judge Lucy Koh ruled against the argument.

“Plaintiffs’ allegations are sufficient to show that they would have behaved differently had defendants disclosed the security weaknesses of the Yahoo Mail System,” Koh wrote in her decision.

Slow to alert customers

The case centers around accusations that Yahoo took too long to notify users of the breaches. Koh said customers may have “taken measures to protect themselves” against identity theft and fraud had they known about the breaches sooner.

Three major data breaches hit the company between 2013 and 2016, but they were not disclosed until 2016.

Yahoo initially said one billion users were exposed by one hack and 500 million were exposed by another. Later, the company said it believed that all of its three billion users were affected by the data breaches.

By the time the breaches came to light, several customers had data stolen by criminals who  used it to file fraudulent tax returns or credit card charges. Scores of other customers had to freeze their credit and spend money on monitoring and protection services.

Claims made against Yahoo in the lawsuit include negligence and breach of contract.

A federal judge has ruled that most of a lawsuit concerning Yahoo’s data breach, which exposed the personal information of all of its 3 billion users, can...

Article Image

The Weekly Hack: Applebee’s data breach and continued cryptocurrency concerns

People who dined at certain Applebee’s franchises sometime between November 2017 and January 2018 should pay extra attention to any suspicious activity on their credit cards.

RMH Franchise Holdings announced today that the computer system used by its Applebee’s stores was infected with malware, allowing hackers to access the names and credit card information of customers.

“We are providing this notice to our guests as a precaution to inform them of the incident and to call their attention to some steps they can take to help protect themselves,” RMH alerted customers in a press release.

RMH said it initially discovered the security breach on February 13. The company owns 167 Applebee’s restaurants across the country.

Cryptocurrency

Hacks involving Bitcoin or one of its many imitators are becoming a regular part of the news cycle. Financial regulators in Japan are now responding by cracking down on seven platforms where people trade cryptocurrency, including the popular application Coincheck, which is based in Japan but used by cryptocurrency traders worldwide.

Coincheck consumers lost an estimated $530 million to hackers in late January in what experts said was the largest cryptocurrency theft to date. The company’s CEO Yusuke Otsuka has promised that affected victims will be compensated.

In the United States, the SEC also released a warning on Wednesday about the security risks that online trading platforms pose.

Meanwhile, users of another cryptocurrency exchange called Binance recently became suspicious that they were being targeted by hackers. Affected individuals reported seeing bizarre discrepancies on their accounts via Reddit, which prompted a response from CEO Changpeng Zhao.. On Wednesday, he took to Twitter to say that “All funds are safe” and promised an investigation.

The announcement didn’t come soon enough for Bitcoin traders. Value of Bitcoin dipped below $10,000 this week, which Mashable reports is likely due to the Binance hack rumors and the SEC warning.

Tennessee senate candidate

A hacker may have impersonated Tennessee Senate candidate Phil Bredesen and emailed his contacts, Bredesen’s campaign warned in a letter to the FBI. Bredesen, the former governor of Tennessee, is running as a Democrat in a race that The Hill newspaper reports is a toss-up, raising concerns among Democrats that hackers could be trying to interfere with the midterm elections.

Academics

A hacking group known for going after government agencies in Asia has been sending emails to Japanese professors in an attempt to steal their research. The group reportedly pretended to be from the Japanese government and sent professors downloads that contained malware. The campaign serves as another obvious reminder to never download unknown files.

People who dined at certain Applebee’s franchises sometime between November 2017 and January 2018 should pay extra attention to any suspicious activity on...

Article Image

Uber sued by Pennsylvania AG for not disclosing hack fast enough

Uber admitted last year that its former security officer and deputies had paid hackers $100,000 to destroy consumer data they had accessed and to keep the breach under wraps.

Over a year after the hack occurred, the company fired the employees who made the payment, publicly apologized, and promised to investigate, but for the Pennsylvania Attorney General, the company-led investigation was too little, too late.

Pennsylvania AG Josh Shapiro is now suing Uber under a state law that requires companies to warn consumers about data hacks within a reasonable time, though the law does not specify exactly how long that time frame is.

Data breach not disclosed for over a year

The names, email addresses and phone numbers of 50 million riders and seven million drivers were compromised in October 2016. However, Uber did not warn its customers or launch a public investigation until Bloomberg reported on the beach over a year later, in November 2017.

Among the seven million drivers, 600,000 of those also had their driver’s license numbers accessed, Uber told the news agency. .

“None of this should have happened, and I will not make excuses for it,” CEO Dara Khosrowshi told Bloomberg at the time. “We are changing the way we do business.”

The Pennsylvania AG’s office determined that approximately 13,500 drivers in the state had their driver’s license information accessed in the hack. Shapiro is seeking to penalize the company $1,000 for every person affected by the breach, bringing the potential fine to $13.5 million.

“Instead of notifying impacted consumers of the breach within a reasonable amount of time, Uber hid the incident for over a year — and actually paid the hackers to delete the data and stay quiet,” Shapiro said in an announcement.

Uber’s new Chief Legal Officer Tony West told Recode that he was surprised by the lawsuit.

“While we do not in any way minimize what occurred, it’s crucial to note that the information compromised did not include any sensitive consumer information such as credit card numbers or social security numbers, which present a higher risk of harm than driver’s license numbers,” West told the site.

Drivers can find out if their license information was stolen by searching on the Uber website.

Uber admitted last year that its former security officer and deputies had paid hackers $100,000 to destroy consumer data they had accessed and to keep the...

Article Image

Your entire identity sells for less than $1,200 on the dark web

What happens to your personal identity information once it has been compromised, such as in the Equifax data breach?

It often ends up for sale on the dark web, where one security firm says a consumer's entire identity, from Social Security number to Gmail login, can be purchased for less than $1,200.

Simon Migliano, editor-in-chief at Top10VPN.com, which reviews virtual private networks (VPN), writes that every aspect of your online identity is a commodity that can be sold to scammers. The company has broken down what each part of that identity is worth, creating what it calls the Dark Web Market Price Index (DWMPI).

Let's start with your proof of identity, such as a Social Security number or other data to prove who you are. According to the DWMPI, that can sell for around $92.

With it, a scammer can take out a loan or apply for a credit card, netting thousands of dollars. That's a pretty good return on investment, but it doesn't command the highest price on the dark web.

A premium for PayPal

Scammers will pay the most for a consumer's PayPal account log-in. That goes for an average of $247, allowing a thief to quickly clean out the account. After all, it's safer for the thief than trying to use a fake identity to take out a loan.

Your online shopping account login information is also a valuable commodity in the underworld. Thieves pay nearly $165 for account logins for Amazon, Walmart, ebay, Costco, and Macy's, although some individual accounts can go for as little as $10.

Again, it's neat and clean. Thieves can order merchandise that will go on your credit card. They can either use what they purchase or sell it for cash.

Bargain-priced data

Other parts of your identity go for a lot less. While it may be no surprise to learn credit card details are among the most traded on the dark web, fraudsters buy and sell access to Uber, Airbnb, and Netflix accounts for less than $10 each.

"Would-be scammers can easily spend more on their lunchtime sandwich than buying up stolen customer logins for online stores," Migliano writes.

Why so cheap? The sad fact is there is so much competing stolen data to choose from that it tends to drag down the price.

Last year's Equifax hack alone, which compromised more than 148 million consumers, has saturated the dark web with stolen personal data. It means someone could purchase your stolen Spotify account log-in for as little as 21 cents.

Migliano says clever dark web marketers are packaging some of the stolen data into bundles. He says the company found listings offering individuals’ name, billing address, mother’s maiden name, social security number, date of birth, and other personal data.

What happens to your personal identity information once it has been compromised, such as in the Equifax data breach?It often ends up for sale on the da...

Article Image

The Weekly Hack: Beware of Equifax and aliens

Sure, you never technically asked Equifax to monitor your personal data, but credit checks are a necessary step to securing a home, a loan, or a job. But now that half the country’s data has been stolen, you may be tempted to purchase credit protection elsewhere as a precaution.

There’s just one problem. That other, competing credit protection service may “very well be using Equifax to do the back office part,” Sen. Elizabeth Warren told Marketplace in a recent interview. In other words, Equifax could be profiting off the scare it created from its own breach.

The senator’s allegations, made public in an interview this week with Marketplace, came one day before Equifax announced that it will notify an additional 2.4 million consumers that their data was breached.

The customers were among the 145.5 million people whose identities were already confirmed stolen. But Equifax said it could not confirm the specific of identity of those 2.4 million people until Thursday because only partial driver’s license information was taken.

Now that Equifax has identified who the additional victims are, the corporation promises to offer them free identity protection and credit monitoring services.

Social Security benefits

People filing for their taxes are reportedly getting billed by the IRS for Social Security benefits that they never collected. Even people in the business of filing taxes are affected.

Retired accountant Jim Shambo writes on the American Institute of CPAs website that he received an SSA-1099 for $19,236 in Social Security. But Shambo hadn’t even applied to collect the benefits, he writes, let alone receive the money.

And before he had a chance to alert the Social Security office to the fraud, he says received a letter “congratulating me on initiating my Social Security benefits.”

Experts say the problem isn’t unique. In fact, hackers made off with with $6 million in social security benefits stolen directly from recipients’ bank accounts, a report last year found.

Shambo says that people between the ages of 62 and 70 are vulnerable to the Social Security hack. Victims have little recourse, as one man who was billed for benefits in a similar theft told the Detroit Free Press that it took repeated calls and visits to local Social Security offices to get revised tax forms.

Shambo points to two likely culprits for the breach: the Social Security office website itself and Equifax.

Hacking aliens 

Astrophysicists Michael Hippke and John Learned recently published a paper arguing that any attempt to contact “extraterrestrial intelligence” could place our species at the risk of a widespread hack.

They say that sophisticated telescopes could, in theory, pick up a malicious virus that would affect the world’s computers. In another hypothetical scenario, extraterrestrials could use human communication to mess with the world’s collective minds, perhaps by telling everyone that “we will make your sun go supernova tomorrow.”

“True or not, it could cause widespread panic,” Hippke and Learned write.

In the long run, they argue that attempting to contact extraterrestrial intelligence comes with more benefits than drawbacks, but they say being aware of the negative possibilities is important.

If aliens do exists, “there will be a plurality of good and bad civilizations,” the physicists write, and the bad ones may be all too eager to take advantage of the fragility of humans. Even a threatening text could have what the physicists describe as a “demoralizing cultural influence.”

The paper comes after the New York Times released a bombshell report last year about mysterious sightings reported by army pilots and a resulting, unsuccessful UFO research program funded by the Pentagon to look for answers.

But even if aliens do exist, other experts say they may have bigger fish to fry than our computers or our heads. Retired Army Col. John Alexander, a founder of the Advanced Theoretical Physics Group and the author of a book about UFO sightings and theories, told the New York Daily News that the likelihood if an alien-led computer hack “is so remote as to not be worth any concern, let alone time and effort in countering it."

German Government

The German press is quoting anonymous security officials who claim that Russian hackers placed malware in government networks. The hackers infiltrated the network used specifically by the German parliament and other federal offices, the officials said. The Russian group Fancy Bear was reportedly behind the attack.

Germany's government responded that they are investigating the attack but adds that it “was isolated and brought under control within the federal administration.”

Texas was not hacked

Texas officials are pushing back on an NBC report claiming that state computers were compromised by Russian hackers during the 2016 presidential election. The report did not allege that results were changed, only that the state’s voter registration system was “compromised.”

"We have absolutely no evidence that there was any penetration or any compromise of any of Texas' voting or voting registration systems,” the Texas Secretary of State responded to the station.

Sure, you never technically asked Equifax to monitor your personal data, but credit checks are a necessary step to securing a home, a loan, or a job. But n...

Article Image

Belgian judges demand Facebook destroy data it collected on non-users

In Europe, where consumers are protected by tougher privacy and data regulations than they are in the United States, judges have once again ruled that Facebook is breaking the law.

A court in Belgium on Friday ordered Facebook to stop tracking and recording the browsing habits of non-users, “as it does not bring its practices in line with Belgian privacy legislation.”

The Belgium verdict follows a ruling against Facebook in Germany last Monday.  In the latter case, a Berlin judge ruled that eights clauses in Facebook’s terms of service are illegal and that Facebook’s default privacy settings do not give users adequate consent or allow them to easily opt-out.

“Facebook hides default settings that are not privacy-friendly in its privacy center and does not provide sufficient information about it when users register,” an attorney with The Federation of German Consumer Organisations,  the organization that brought the lawsuit against Facebook,  said in a statement.

Facebook says they plan to appeal the Berlin court’s decision.

Facebook ordered to publicize judgment

In the Belgian verdict, judges ordered Facebook to destroy data that they determined was “illegally obtained” and publicize the court’s unflattering findings about itself.

The judges not only demanded that Facebook publish “the entire 84-page judgment on its website,” but also stipulated that Facebook publish a portion of the judgement in Dutch-language and French-language Belgian newspapers.  

Facebook, which has so far given no indication that it plans to follow the order, faces fines of 250,000 euros a day or a max-out of 100 million euros for not complying.

“The cookies and pixels we use are industry standard technologies and enable hundreds of thousands of businesses to grow their businesses and reach customers across the EU,” Facebook’s public policy spokesman Richard Allan told TechCrunch in a statement.

“We require any business that uses our technologies to provide clear notice to end-users, and we give people the right to opt-out of having data collected on sites and apps off Facebook being used for ads.”

Tracks non-users

Facebook’s use of tracking codes through social plug-ins, commonly known as “cookies,” allows the social media giant to sell targeted advertising. The cookies work by collecting the browsing habits of consumers, even those who do not use the social media site or who have cancelled their accounts.

“This does not only concern Facebook users, but almost all internet users in Belgium and Europe,” Belgium's Privacy Commission, the agency that filed suit against Facebook, explains on its website.

Belgian watchdogs have been fighting the practice since 2015 with a civil suit and subsequent judgement which orders Facebook to stop invisibly tracking consumers or face hefty fines. But Facebook fought the ruling  with the argument that the Belgian courts did not have jurisdiction over its business because Facebook’s Europe office is headquartered in Ireland.

Facebook’s appeals have been repeatedly shot down by the Belgian courts trying to crack down on the company. Much like the recent ruling in Germany, a report commissioned by the Belgian Privacy Commission in 2015 determined that Facebook’s privacy settings do not give users informed consent and that its terms of service violate European consumer privacy laws.

Higher European standards irk companies

While Facebook does allow users to opt-out of the tracking cookies, that this option is only available for people with a Facebook account,  not non--users. “The current practice does not meet the requirements for legally valid consent,” the Belgian Privacy Commission report said.

The European Union considers data protection to be a fundamental right and places broad regulations on the tech, financial, and advertising industries over how they handle data.

But tech giants have bristled at European attempts to regulate data collection and other aspects of their businesses. Last summer, European regulators fined Google a record 2.4 billion euros after finding it was manipulating search results in a manner that promotes its own shopping services over competitors. It was the largest antitrust fine implemented to date by the European Union.

Google responded by offering concessions, such as opening its “shopping” search results to competitors, but it also appealed the ruling in September.

In Europe, where consumers are protected by tougher privacy and data regulations than they are in the United States, judges have once again ruled that Face...

Article Image

Consumers are getting malware along with pirated movies

Attorneys general from more than half the states have signed onto a campaign to warn consumers about websites trafficking in pirated content.

The websites attract visitors by offering free movies and other stolen entertainment content, but also give viewers more than they bargained for in the form of malware.

The campaign is led by the Digital Citizens Alliance, an advocacy group that focuses public attention on internet threats. The promise of free entertainment content, it says, comes at a high cost.

"With technology moving so fast, it's sometimes difficult to know what is risky," said Tom Galvin, Executive Director of the Digital Citizens Alliance. “That is why state AGs are playing a vital role in alerting consumers to the danger that consumers face from malware and content theft websites."

Galvin cites data from RiskIQ showing one in three websites providing free entertainment content can infect visitors' devices with malware, potentially exposing information than can be used for identity theft.

'Drive-by downloads'

Just visiting one of these websites can lead to infection. RiskIQ found 45 percent of malware was delivered through so-called "drive-by downloads" that do not require the victim to click on a link.

"From websites to new devices loaded with pirated content, hackers have found ingenious ways to invade your home," Galvin said. "The best defense is knowledge, and AGs are providing it."

The attorneys general from 28 states are appearing in public service announcements distributed online and airing on television stations in their states.

The Federal Trade Commission (FTC) has also been active in this area, warning consumers to stay away from websites offering access to pirated content.

Will Maxson the FTC's assistant director in the Division of Marketing Practices, said the agency downloaded movies from five sites offering them for free. In all five cases, he says, the agency's computers ended up with malware.

Neither the Digital Citizens Alliance nor the FTC identified specific websites that they said are distributing malware along with free entertainment.

Attorneys general from more than half the states have signed onto a campaign to warn consumers about websites trafficking in pirated content.The websit...

Article Image

These were the worst passwords of 2017

From data breaches to fraudulent activity, 2017 saw a number of scary threats to consumers’ security. And although 2018 has just begun, two critical cybersecurity exploits have already unfolded, putting consumers personal information at risk.

In order to keep your sensitive personal information from falling into the wrong hands, it’s crucial to make sure you have a strong password in place on electronic devices, including tablets, smartphones, and computers.

However, a recent study suggests consumers tend to favor convenience over security when it comes to picking a password.

Worst passwords

These were SplashData's top 10 worst passwords from 2017, according to NextAdvisor.

  • 123456

  • password

  • 12345678

  • qwerty

  • 12345

  • 123456789

  • letmein

  • 1234567

  • football

  • Iloveyou

Common password pitfalls

In an interview with ConsumerAffairs, Jocelyn Baird, associate editor at NextAdvisor, pointed out that half the list is made up of strings of ascending numbers.

“This tells us that when people are faced with the need to create a password with a minimum of, for example, six characters, a lot will simply opt for the easiest possible choice and type in ‘123456.’ Those are as lazy as you can get, but the other passwords on the list don’t fare much better,” Baird said.

Many consumers chose login-related passwords (such as “admin” or “passw0rd”), while others opted for a single word that likely had something to do with their life or interests (such as “Andrea” or “starwars”).

Choosing a safe password

In an age where consumers are required to choose a password for everything from their computer at work to their bicycle lock, password fatigue has become a very real problem. Baird noted that the average person has well over ten online accounts.

While it may be tempting to choose the same simple, easy-to-remember password for all your accounts, security experts don’t recommend doing so.

“In general, you’re better off using more variety and characters. A combination of uppercase and lowercase letters, numbers and special characters (e.g., # or !) is the way to go,” Baird said. “And don’t forget that when it comes to passwords, longer is stronger.”

A password manager can help you keep track of all of your passwords. Check out ConsumerAffairs’ list of the best options here.

Additional security measures

In addition to making sure all of your passwords contain the above-mentioned attributes, be sure to utilize all the security options that are available to you.

“Remember, all it takes is one compromised password to unlock your entire network of accounts – especially if you’re using the same password for more than one account,” Baird said.

For an added security boost, she recommends the following:

  • Use two-step verification. Also known as two-factor authentication (or TFA), this security measure requires a second piece of information besides your password to get logged in. “Usually, this second data point is a specially generated, one-time code sent to you via SMS, email, or through a phone call,” Baird said.

  • Set a lock code. To ensure no one can pick up your phone and use it or see its contents, be sure to set a lock code. “These vary from smartphone to smartphone, but can range from a four- to six-digit PIN to a ‘knock code’ created by a specific pattern of taps on your screen to biometrics (e.g., your fingerprint),” Baird said.

  • Be mindful of connections. “Free Wi-Fi from your local coffee shop might seem like a sweet deal, but hackers could be lurking on the network looking for unsuspecting victims,” Baird said.

From data breaches to fraudulent activity, 2017 saw a number of scary threats to consumers’ security. And although 2018 has just begun, two critical cybers...

Article Image

Forever 21 confirms 2017 data breach

Retailer Forever 21 has confirmed a payment card data breach it first raised as a possibility in mid-November.

The company said it received a report from a third party in mid-October suggesting there could have been unauthorized access to payment card data at certain stores. The investigation revealed that encryption technology, installed on point-of-sale (POS) devices in 2015, was not always activated at some stores.

Investigators then discovered signs of unauthorized network access and installation of malware on some POS devices. The malware searched for payment card data as it moved through the POS device.

No consistent pattern

Complicating the investigation is the fact that the encryption was not turned off in all stores; it was off for only a few days to several weeks in some stores; and it was off most of the time in other stores.

"Each Forever 21 store has multiple POS devices, and in most instances only one or a few of the POS devices were involved," the company said in a statement. In nearly all cases, potentially compromised transactions occurred between March and October 2017.

Mark Cline, a vice president at Netsurion, a provider of managed security services for multi-location businesses, says there are important lessons to learn here for both consumers and retailers.

“With its endless POS endpoints, the retail industry has always been a desirable target for cybercriminals," he told ConsumerAffairs. "They know that if they can introduce malware into POS networks, they can make a decent amount of cash by selling credit card numbers on the dark web. With their millions of customers, large retailers, like Forever 21, have typically been the hardest hit."

The costs for companies can be enormous. Cline says a retailer pays on average $172 per stolen record in "clean-up costs."

The challenge for retailers is to stay ahead of the hackers. Cline suggests companies first run a vulnerability scan on their internal networks and then update all operating system and software upgrades and patches immediately.

Consumers inconvenienced

The cost for consumers is mostly in convenience. If promptly reported, consumer liability for fraudulent use of a credit card is limited to $50, and in many cases there is no loss.

If debit card information is stolen, risks may be greater. Policies protecting consumers in these cases tend to vary bank to bank. Needless to say, a thief with a consumer's complete debit card information could clean out the account very quickly.

Consumers using a payment card at a POS terminal are safer paying with a credit card than a debit card. Paying with cash is safer still.

Forever 21 operates more than 815 stores in 57 countries with retailers in the United States and overseas. The company did not provide the number of its stores that may have been affected by the data breach.

Retailer Forever 21 has confirmed a payment card data breach it first raised as a possibility in mid-November.The company said it received a report fro...

Article Image

Why your Wi-Fi network is probably vulnerable to a hacker

As the threat of data breaches looms large and dominates headlines, a researcher and tech blogger has uncovered yet another major blind spot in the way individuals and businesses use the internet: WPA2 Wi-Fi encryption.

Mathy Vanhoef, a postdoctoral researcher at KU Leuven in Belgium, first caught on to this problem in February, publishing a blog post about how machines using Windows 10 can still connect to the internet when locked.

Now, he says the flaw in WPA2's protocols is a more serious problem and could be used to steal data on any targeted network–be it that of a corporate office, a local coffee shop or even an individual in their home.

Any WPA2 system is vulnerable

The problem is not limited to PCs running Windows 10. Vanhoef says if the network is using WPA2 encryption, it could be vulnerable to a breach using key reinstallation attacks, or KRACKS.

"The attack works against all modern protected Wi-Fi networks," Vanhoef writes. "Depending on the network configuration, it is also possible to inject and manipulate data. For example, an attacker might be able to inject ransomware or other malware into websites."

This means that victims of a KRACK hack stand to lose not only sensitive information, but also equipment functionality itself. Replacing network equipment won't defend against this vulnerability, as Vanhoef says the problem is in the encryption itself.

Hacker would have to be close by

One key limitation is that KRACK hackers would have to be within range of their target network (and whatever devices are on it) to successfully infiltrate it. While this makes the attack a lot riskier, it’s little comfort considering how widespread WPA2 encryption is used.

According to the Wi-Fi Alliance, the issue can be resolved through software updates, and the software industry has already started providing patches to improve WPA2 encryption.

"There is no evidence that the vulnerability has been exploited maliciously, and Wi-Fi Alliance has taken immediate steps to ensure users can continue to count on Wi-Fi to deliver strong security protections," the group said in a security update.

The group said it now requires testing for the vulnerability within its global certification lab network and has produced a tool members can use to detect the vulnerability.

If you have a Wi-Fi network, the Alliance says you should be sure you have installed the latest updates from the company that made your network equipment.

As the threat of data breaches looms large and dominates headlines, a researcher and tech blogger has uncovered yet another major blind spot in the way ind...

Article Image

Equifax looking into another possible data breach

Equifax has reportedly disabled a customer help page on its website and is investigating whether hackers used it to recently breach its network.

Tech site Ars Technica broke the story, quoting a security analyst as saying he noticed the Equifax site was redirecting visitors to another page and instructing them to download a fake software update. It's unknown how long the fake page had been up or how many people had followed the fraudulent directions.

At this stage of the investigation, it is unknown whether any sensitive data was compromised or how many people may have been affected.

"We are aware of the situation," a spokesman told CNBC. "Our IT and Security teams are looking into this matter, and out of an abundance of caution have temporarily taken this page offline."

Another breach?

The news follows a disclosure made by Equifax on September 7 over a breach uncovered in late July that potentially exposed the credit files of more than 145 million consumers, making them vulnerable to identity theft. However, the credit bureau confirmed that the current problem lies in its credit report assistance link.

After the major breach was announced in September, Equifax said it would provide its premier credit monitoring service to affected consumers at no charge. Consumers can determine if their file was compromised here and sign up for the service.

Consumers who think they may have been exposed may want to review our earlier coverage of the issue, including “How to protect yourself from identity theft” and “Exposed in the Equifax data breach? Here's what to do.”

Equifax has reportedly disabled a customer help page on its website and is investigating whether hackers used it to recently breach its network.Tech si...

Article Image

How to protect yourself from identity theft

Equifax's massive data breach, disclosed nearly a month ago, has prompted millions of consumers to consider taking additional measures to guard their identities.

In that breach, more than 145 million consumers' names, birth dates, and Social Security numbers were exposed to hackers.

Equifax has announced that it will provide a year of free credit monitoring to all consumers. Additionally, it says it is developing a tool that will allow consumers to freeze and unfreeze their Equifax credit report as many times as they want at no charge.

Consumers who want to freeze their credit reports must deal directly with all three credit bureaus and, unless Experian and TransUnion follow Equifax in waiving the fees, incur a cost each time they do so.

Not a bulletproof solution

Many security experts say a credit freeze is the only way to prevent identity theft from taking place, but others point out that it doesn't work 100 percent of the time.

Gerri Detweiler, education director at Nav, a privacy protection company for small business owners, says a credit freeze may stop thieves from opening a new credit account in your name, but it won't prevent them from using one of your existing accounts if they have your personal information.

Your personal information could be used in phishing schemes, to submit fraudulent medical bills, and to file fake tax returns in your name.

"You have to be vigilant and carefully monitor your accounts, even with a freeze in place," Detweiler said. "A credit freeze doesn't mean you can set it and forget it."

Business is booming

A second option that consumers can turn to is credit monitoring. It won't prevent someone from stealing your identity, but it can limit the damage by alerting you immediately to fraudulent activities. There are many companies that offer this kind of service.

Lifelock is among the largest credit monitoring services, and it reported that its business surged in the wake of the Equifax breach. The company offers three levels of service. The basic plan costs $9.99 a month with increasing levels of service at $19.99 and $29.99 a month.

Another company, Privacy Guard, says it monitors customers' credit reports at all three credit bureaus. The company says it alerts customers when it sees changes in their credit reports, including credit inquiries and derogatory information. Like Lifelock, Privacy Guard offers three levels of protection at $9.99, $19.99, and $29.99 a month.

ID Shield, a division of Legal Shield, offers a similar credit monitoring service by using the Experian credit report. However, it has one price -- $9.95 a month. In addition to alerting customers to suspicious activity, ID Shield uses the Kroll detective agency to investigate any cases of customers' identity theft.

Evolving with the threat

Identity Guard started out two decades ago as a provider of basic credit reports, but has since evolved with the growing threat of identity theft. It provides three different monitoring plans, with the top two providing $1 million in insurance and stolen funds reimbursement.

The credit bureaus themselves -- Equifax, Experian, and TransUnion -- also provide credit monitoring services. In addition, consumers who want to freeze their credit reports must deal directly with all three credit bureaus and, unless Experian and TransUnion follow Equifax in waiving the fees, incur a cost each time they do so.

You can research the companies providing privacy protection services in the ConsumerAffairs Buyers Guide.

Equifax's massive data breach, disclosed nearly a month ago, has prompted millions of consumers to consider taking additional measures to guard their ident...

Article Image

Yahoo says 2013 data breach affected all three billion of its user accounts

Yahoo’s massive 2013 data breach, affecting more than one billion of its user accounts, reappeared this week with significantly worse numbers. 

The company announced Tuesday that all 3 billion of its accounts were, in fact, affected at that time–leaving additional billions of user accounts vulnerable in the interim.

The revelation follows Yahoo’s acquisition by Verizon, which paid $4.8 billion for the struggling company in hopes of combining it with AOL to create a new entity named Oath. New intelligence prompted a forensic analysis which subsequently led to Tuesday's revision.

“While this is not a new security issue, Yahoo is sending email notifications to the additional affected user accounts. The investigation indicates that the user account information that was stolen did not include passwords in clear text, payment card data, or bank account information. The company is continuing to work closely with law enforcement,” the announcement said in a statement.

“Verizon is committed to the highest standards of accountability and transparency, and we proactively work to ensure the safety and security of our users and networks in an evolving landscape of online threats,” added Verizon Chief Information Security Officer Chandra McMahon. “Our investment in Yahoo is allowing that team to continue to take significant steps to enhance their security, as well as benefit from Verizon’s experience and resources.”

Protecting stolen information

In an FAQ section of its security update web page, Yahoo says that stolen information involved in the 2013 breach may have included names, email addresses, telephone numbers, dates of birth, hashed passwords (using MD5), and (in some cases) encrypted or unencrypted security questions and answers.

To counter the breach, Yahoo required potentially affected users to change their passwords and invalidated unencrypted security questions and answers last December.

However, in light of the recent revision, the company says that all users should change their passwords and security questions, review their accounts for any suspicious activity, and use an abundance of caution when clicking or downloading unsolicited messages, links, or attachments. The company also advises using its Yahoo Account Key authentication tool.

Users are also free to switch to a different email service, but continuing to monitor accounts and personal information will still be just as necessary either way. 

Largest breach to date

The latest announcement multiplies what was already the largest data breach in history, and will almost certainly mean more litigation for both Yahoo and Verizon.

In late August, U.S. Judge Lucy Koh ruled that class actions over the breach would be allowed to move forward. While she dismissed some parts of one particular case, she said that Yahoo’s actions “alleged risk of future identity theft” and “loss of value of [users’] personal identification information.”

Koh also said that plaintiffs would be well within their rights to pursue breach of contract and unfair competition charges against Yahoo because they would have been able close their accounts if they had known about the data breach earlier.

Yahoo’s massive 2013 data breach, affecting more than one billion of its user accounts, reappeared this week with significantly worse numbers. The comp...

Article Image

Equifax provides few details on its credit-freezing tool

Equifax says consumers concerned about the company's massive data breach will be able to freeze and unfreeze their credit at will and not pay a fee.

In his testimony before a House subcommittee Tuesday, former Equifax CEO Richard Smith listed the new tool among other free remediation tools the company is providing to consumers to help them protect their identity, but he did not elaborate on it.

A credit freeze prevents anyone from accessing a consumer's credit report, so an identity thief who has stolen the victim's Social Security number and other identifying information would be unable to open a fraudulent credit account because the lender would be unable to pull the credit file.

The credit file could only be unfrozen with the consumer's permission, making the credit freeze among the strongest identity theft prevention measures that can be taken. Normally, the consumer pays a fee to freeze the credit file and another fee when it is unfrozen.

Equifax has disclosed few details of the tool, other than to say it hopes to have it available by the end of January. In an email to ConsumerAffairs, a company spokespereson said additional details would be provided closer to the launch date.

Different opinions

Security and identity theft experts have different opinions about whether a simple, easy-to-use tool to freeze and unfreeze credit is a good idea. Some have backed the idea, saying that hackers will have a harder time stealing identities if more consumers are freezing their credit files.

But Eva Valasquez, CEO of the Identity Theft Resource Center (ITRC), thinks the process should not be so simple and quick that it becomes vulnerable to hacks.

"I hope that the solution that industry proposes is not more automated technology," Valasquez told ConsumerAffairs in an interview last month. "Because the process of establishing who you are goes through several steps, and we should appreciate that it's going to take a little longer."

Whatever form the freeze tool takes, it won't be a complete solution. That's because it will only freeze one credit file -- the one managed by Equifax. Consumers also have credit files with the two other credit bureaus, Experian and TransUnion.

There will still be fees to freeze and unfreeze those files. Valasquez says ITRC has launched an online petition urging Experian and TransUnion to also waive fees when consumers freeze and unfreeze their credit reports.

Equifax says consumers concerned about the company's massive data breach will be able to freeze and unfreeze their credit at will and not pay a fee.In...

Article Image

Equifax says 2.5 million more consumers may be affected by data breach

Equifax has announced the results of a review which show that more consumers may have been caught up in last month's massive data breach.

The revised estimate includes an additional 2.5 million U.S. consumers, bringing the total number of potentially exposed people to 145.5 million. Cybersecurity firm Mandiant -- which conducted the review – said that it found no evidence of new or additional hacker activity, and that the revised number was reached through a forensic investigation and quality assurance procedures.

“I was advised Sunday that the analysis of the number of consumers potentially impacted by the cybersecurity incident has been completed, and I directed the results be promptly released,” said Equifax interim CEO Paulino do Rego Barros, Jr.

“Our priorities are transparency and improving support for consumers. I will continue to monitor our progress on a daily basis.”

Fewer international consumers affected

While millions of additional U.S. consumers may have been affected by the breach, the review found no evidence that hackers accessed databases outside the U.S., which nixes previous estimates that as many as 100,000 Canadian citizens had been impacted.

Instead, Mandiant says that approximately 8,000 Canadian consumers may have been impacted by the breach due to affected credit cards. Equifax says that it will be mailing written notices to all of these consumers.

Additionally, Equifax says that an investigation into how many United Kingdom consumers were affected by the breach is being analyzed in the United Kingdom.

“I want to apologize again to all impacted consumers. As this important phase of our work is now completed, we continue to take numerous steps to review and enhance our cybersecurity practices,” said Barros. “We also continue to work closely with our internal team and outside advisors to implement and accelerate long-term security improvements.” 

Equifax has announced the results of a review which show that more consumers may have been caught up in last month's massive data breach.The revised es...

Article Image

Survey finds consumers still unprepared after Equifax breach

Three weeks after Equifax disclosed a massive data breach potentially affecting 143 million people, credit card comparison site CompareCards.com finds most Americans are still vulnerable to fraud..

The company has released a survey showing just 25 percent of consumers have alerts set up on all of their credit cards. Many security experts have recommended placing a freeze on credit files, but the survey shows 78 percent of consumers have not done so.

Chris Mettler, founder and president of CompareCards.com, says consumers need to take advantage of available tools to secure their financial identities.

"Credit card issuers are making it easier to keep tabs on charges with alerts, and providing consumers the ability to instantly lock accounts straight from a mobile device," Mettler told ConsumerAffairs.

"Consumers should look into these features, not just on the accounts they use most often, but on all of their accounts. You need to manually opt in to most of these alerts, so call the number on the back of all your cards to get started if you don't know where to look."

Text alert

For example, many credit card issuers offer to send customers a text alert whenever their cards are charged an amount in excess of $100.

The survey found that only 22 percent of consumers pay for a credit monitoring service, which alerts them at the first sign of suspicious activity on their credit accounts. It also found that 60 percent have not changed a PIN code in the last year, and that 30 percent have never changed their PIN.

"The number of people who haven't changed their PIN at all is startling," Mettler said. "While [PIN numbers were] not a piece of information leaked in the Equifax breach, it's the ability to combine information that adds to the risk. Fraudsters can use information found on the dark web in conjunction with skimmed PIN codes to cause further trouble."

'Inadequate' response

CompareCards.com also calls Equifax's offer to affected consumers "inadequate." They note that Social Security numbers do not expire, and affected consumers will have to take proactive measures to protect their identities from now on.

Equifax is offering affected consumers one year of free credit monitoring and identity theft insurance, but the process of registering 143 million people has been slow. This reporter signed up for the service September 14 but was not able to activate the account until September 27.

Three weeks after Equifax disclosed a massive data breach potentially affecting 143 million people, credit card comparison site CompareCards.com finds most...

Article Image

SONIC reportedly hit with data breach

Fast food giant SONIC has suffered a breach of its payment systems according to IT security blog KrebsOnSecurity.

With more than 3,500 U.S. locations, the breach could be a significant one, but it’s currently unknown how many SONIC restaurants have been affected. The report said SONIC has confirmed the breach and says its efforts are ongoing as it works to "understand the nature and scope of the issue.”

The breach apparently came to light when banks began noticing a pattern of fraudulent transactions on cards that had all been previously used at a SONIC location. After that, investigators noticed a batch of five million credit card numbers being sold on the Dark Web at discount prices. An analysis of a sample of the accounts confirmed that they had previously been used at SONIC.

Under investigation

SONIC said law enforcement is involved in the case and the company will reveal more information when it can.

While a credit card data breach is damaging, it is more damaging to businesses and card processors than consumers. By law, consumers' liability in fraudulent use of credit cards is limited if the incident is promptly reported.

If you have used a debit or credit card at a SONIC location in recent months, you should notify the fraud department of the bank or credit card company that issued the card. In many cases, the card will be deactivated and a new card will be issued.

Fast food giant SONIC has suffered a breach of its payment systems according to IT security blog KrebsOnSecurity.With more than 3,500 U.S. locations, t...

Article Image

Equifax CEO retires effective immediately

Equifax CEO Richard Smith has retired effective immediately, the company announced today. He'll be replaced by interim CEO Paulino do Rego Barros, Jr. while board member Mark Feidler will serve as Non-Executive Chairman.

The move follows the September 7 revelation that the credit bureau had suffered a massive data breach earlier this year, in which 143 million consumers' credit files were compromised.

The files contained full names, addresses, Social Security numbers, and other information that would make it easy to steal identities.

"The Board remains deeply concerned about, and totally focused on the cybersecurity incident," Feidler said in a statement. "We are working intensely to support consumers and make the necessary changes to minimize the risk that something like this happens again."

Feidler said the Equifax board has formed a special committee to investigate issues arising from the incident and to ensure all appropriate actions are taken. The company is providing free credit monitoring for a year to all those consumers who may have been affected, though some consumers reported difficulty enrolling, due to the huge volume of those affected.

In a statement, Smith said he was dedicated to rectifying the issues surrounding the data breach, but he concluded that the company needed new leadership at this point.

Equifax CEO Richard Smith has retired effective immediately, the company announced today. He'll be replaced by interim CEO Paulino do Rego Barros, Jr. whil...

Article Image

Apple operating systems vulnerable to password theft

Apple released a new macOS operating system Monday, but already security experts are saying it is vulnerable to a zero-day exploit that puts users’ passwords at risk.

Patrick Wardle, a white-hat hacker who formerly worked for the National Security Agency, posted a video of how the exploit can steal plaintext passwords that are stored in Mac keychain – an app that stores passwords on Mac operating systems. In a statement to Ars Technica, he explains that Apple’s security measures have long fallen short of the mark.

“As a passionate Mac user, I’m continually disappointed in the security on macOS,” said Wardle. “I don’t mean that to be taken personally by anybody at Apple – but every time I look at macOS the wrong way, something falls over. I felt that users should be aware of the risks that are out there.”

Hacking users’ passwords

In his demonstration, Wardle shows how using a “keychainStealer” app can expose users’ passwords for several different accounts, including Facebook, Twitter, and even Bank of America.

In a statement, Apple said that macOS is “designed to be secure by default, and Gatekeeper warns users against installing unsigned apps, like the one shown in [Wardle’s video], and prevents them from launching the app without explicit approval [from the user].”

It’s true that Gatekeeper keeps Mac users from installing apps that aren’t digitally signed, such as the one that Wardle used in his video. However, it should be noted that a hacker can easily digitally sign an app by applying for membership in the Apple Developer Program, which costs $99 per year. With those credentials, hackers could then use an app similar to Wardle’s to execute the same actions.

Additionally, Wardle says that he reported the vulnerability to Apple back in August so that the company could fix it before rolling High Sierra out to the public. Unfortunately, it seems that Apple decided to release the new OS without fixing the issue first.

Wardle points out that the vulnerability may not be exclusive to High Sierra, and that earlier versions of macOS could be similarly affected.

Apple released a new macOS operating system Monday, but already security experts are saying it is vulnerable to a zero-day exploit that puts users’ passwor...

Article Image

Equifax data breach breeds frustration

The aftermath of Equifax’s massive data breach continues to create confusion and frustration as consumers scramble to secure their compromised information and flood the credit reporting agency’s customer response team.

The breach has left 143 million consumers financially vulnerable, and thousands have already sought credit monitoring services or frozen their credit files for the better part of September.

Unfortunately, the sheer number of those affected appears to have overwhelmed Equifax's customer response system. The company's public relations arm has been noticeably quiet; As of today, no press announcements have appeared on the company's website since September 15.

Consumers posting reviews at ConsumerAffairs report encountering a wide range of problems. One said he could not access his free Equifax credit report from annualcreditreport.com, a government-sponsored site, though he had no issues with Experian and TransUnion.

Another reported spending an hour on the telephone, trying to reach Equifax's customer service line while trying to place a fraud alert on his account.

Even consumers not taking immediate action have encountered problems. An Indiana consumer told ConsumerAffairs that he had a credit freeze on all his accounts prior to the data breach, and has been unable to remove the freeze from his Experian account, blocking him from getting residential gas service.

Unprepared for such a large-scale breach

"Unfortunately, I think Equifax was simply unprepared for the level of traffic and interaction that they were going to be getting from the public due to this breach," Eva Valasquez, CEO of the Identity Theft Resource Center (ITRC), told ConsumerAffairs. "People need to address this issue with Equifax and they are simply unable to do so."

Valasquez has also heard her share of horror stories. She said one consumer reported going through the process of freezing his credit on the Equifax website and the system crashed just as he was receiving a PIN.

"As a result, his credit is frozen but he has no PIN with which to unfreeze it," she said.

Already, the breach’s fallout has sparked lawsuits. Massachusetts has filed a lawsuit against Equifax, claiming half the state's residents were exposed.

Yet another aggravating factor is the revelation that a security expert exploited the company’s poor response by creating a fake Equifax site where consumers were encouraged to enter information to determine if they were at risk.

The New York Times, as well as many other media sources, reported that Equifax itself linked to the fake site on its Twitter account.

Counseling patience

In spite of the building frustration, Valasquez is counseling patience, pointing out there should be no easy solutions when it comes to authenticating our identities.

"I hope the solution that industry comes up with is not more automated technology," Valasquez said. "Because the process of establishing who you are goes through several steps, and we should appreciate that it's going to take a little longer."

As an interim step to help consumers, ITRC has launched a petition drive, asking all three credit reporting agencies to waive fees charged for the freezing and unfreezing of credit. It proposes an initial freeze free of charge, then a free freeze and unfreeze every year. The typical fee for a freeze or unfreeze is $10 -- an expense of $30 if you are doing it with all three credit reporting agencies.

"Waiving the fee is not a panacea, it's certainly not going to solve all of the problems," Valasquez said. "But it is a concrete thing we can do right now."

The aftermath of Equifax’s massive data breach continues to create confusion and frustration as consumers scramble to secure their compromised information...

Article Image

After Equifax breach, consumers show new interest in credit monitoring

In the wake of a security breach that exposed personal information for 143 million Equifax customers, cyber security companies are seeing a spike in business.

Bloomberg News reports Equifax knew about its server vulnerabilities as early as March, when its systems were breached for the first time. Company officials say the two intrusions were not related.

It’s not good news for the company, which already faces state and federal investigations. Meanwhile, consumers aren’t taking any chances, as many have been turning to credit monitoring companies for help.

Lifelock, one of the better-known names in the credit monitoring space, has reportedly seen its business boom since the Equifax breach was announced. One company executive told the Phoenix Business Journal "business has been doing quite well" since the Equifax breach was disclosed September 7.

Lifelock offers three plans, starting at $9.99 a month, all with different levels of service. The mid-range plan is $19.99 a month and the top tier plan is $29.99.

ID Shield

ID Shield also offers credit monitoring, but company CEO Jeff Bell says there is a single plan costing $9.95 a month -- $19.95 for a family plan. He says it provides consumers with maximum protection.

"If you have an identity theft, a licensed private investigator sends you a power of attorney to sign and return, and they do all of the work for you," Bell told ConsumerAffairs.

According to Bell, if someone steals your identity to purchase an expensive boat, the private investigator will find where the loan originated, who sold the boat, who financed it, and prove to both the lender and the seller it wasn't the member in question.

"They will basically exonerate, and equally important, expunge – that transgression from our member's record," Bell said. "Because you don't want to have on your record that you were involved in an identity theft and the loan was written off."

Credit freeze vs. monitoring

There is an important distinction between credit monitoring and a credit freeze, which many consumers have been requesting since the data breach was announced. A credit freeze is a service provided by all three credit bureaus -- Equifax, Experian, and Trans Union. There is a fee every time the credit files are frozen and unfrozen.

Freezing a credit file prevents anyone from accessing your credit report without your permission. If your file is frozen, no one can open a credit account in your name.

Credit freezes are temporary and must be renewed periodically. Credit monitoring, on the other hand, tracks a person’s credit activity and does not prevent identity theft.

"Monitoring is important, not to prevent but to alert," Bell said. "I think people should be very concerned, not whether they are going to have an incident but rather when it's going to happen. And when it does, they want the peace of mind knowing they have a partner that is going to let them go on with their lives and do all the work for them."

How it works

Credit monitoring services rely on a credit bureau to perform the credit surveillance, alerting it when a member's file is accessed. Bell is quick to make a distinction between Lifelock, which he says uses Equifax, and ID Shield, which he says uses Experian.

"It has everything to do with Experian's acquisition of a company called CSID, which is a consumer information database," he said. It is the most comprehensive database of non-credit related data -- things like passports, driver’s licenses, past addresses and other things not specifically related to borrowing money. We felt that gave Experian the most comprehensive ability to monitor and they had the highest levels of security protocols."

The credit bureaus also market different levels of credit monitoring services to consumers. For example, Experian charges $19.99 a month for a service that includes Dark Web surveillance and alerts, fraud resolution, and a $1 million identity theft insurance policy.

If you have a Discover It card in your wallet, you may already have some level of credit monitoring you aren't paying for. Cardholders are alerted if their Social Security Numbers show up on the Dark Web. Cardholders are also notified when new credit accounts are opened.

In the wake of a security breach that exposed personal information for 143 million Equifax customers, cyber security companies are seeing a spike in busine...

Article Image

What consumers should know about identity theft

When Equifax reported a massive data breach, you may have been concerned that you could become a victim of identity theft.

On the other hand, you might be only vaguely aware of the threat and not sure what identity theft is or how identity thieves operate. The Consumer Financial Protection Bureau (CFPB) has published a comprehensive guide to identity theft, with advice for affected consumers.

It offers useful tips for protecting your data and recommends steps to take if you become a victim.

Eva Velasquez, President and CEO of the Identity Theft Resource Center (ITRC) in San Diego is accustomed to working with consumers who have been blindsided by identity theft and aren't even really sure what has happened to them.

"Identity theft is the misuse of your personally identifying information for someone else's gain," Valasquez told ConsumerAffairs. "It can be financial, it can be for goods or services, it can even be to avoid punishment or consequences for their behavior."

Stealing your identity

So the fact that your name, address, Social Security number, and other personal information could be in the possession of criminals is a big deal. In today's impersonal, anonymous world where fewer transactions are done face-to-face, having this information makes it easy for someone to pretend to be you.

Identity thieves could apply for a credit card in your name, obtain a copy of your driver's license, buy a car, or even file a fake tax return claiming a big refund. When they don't actually pay for any of this, they don't get in trouble -- you do.

Valasquez says an identity thief can even get in trouble with the legal system and escape the consequences.

"We've had a couple of cases where people told us they were having their wages garnished for child support and they didn't even have children," she said. "The thieves can pretend to be you and operate as you, whether it's making purchases, getting medical goods or services, or filing for government benefits."

Financial institutions are trying to help consumers understand the gravity of the issue and take steps to protect themselves. Bank of America recently produced this brief YouTube video as a guide.

What happened to my data?

If you are one of the 143 million consumers whose financial information may have been compromised, you may be wondering where your information is now. What has happened to it? Unfortunately, says Valasquez, it could be just about anywhere.

A rouge nation state may have it and could sit on it for years before doing anything with it. Large fraud rings may buy it in bulk, along with thousands of other consumer profiles, and sell it to individuals on the Dark Web. Each time the information is sold it makes money for all the criminals involved, which is why identity theft is so lucrative.

"Some of these guys selling stolen identities even have customer service policies, so that if your bundle of stolen identities you purchased doesn't meet a percentage guaranteed use, you can get a refund," Valasquez said. "It's extremely elaborate."

How to protect yourself

So how do we protect ourselves? The most robust protection available, says Valasquez, is placing a credit freeze on your credit reports at all three credit agencies -- Equifax, Experian, and TransUnion. Here's how to do it.

When your account is frozen, no one can access it unless you unfreeze it. Without access to your credit report, even a thief with your Social Security number won't be able to open a new account in your name.

"Some people don't like the credit freeze as an option because it lacks flexibility, requiring you to unfreeze it every time you want to use it," Valasquez said. "You lock legitimate folks out too, but you lock the thieves out."

There's also a fee involved every time your freeze and unfreeze your credit. The fees vary by state, but average around $10.

Since so many people will now avail themselves of this protection, shouldn't the process of freezing and unfreezing credit be cheaper and easier? No, not really, Valasquez says.

'It should be a little difficult'

"I think one of the reasons we're here now is because we want everything to be effortless and convenient," she said. "When it comes to authenticating ourselves, I think we need to rethink our expectations about how effortless that should be. It should be a little difficult, it should be a little complicated for me to prove that I am me."

With 143 million consumers facing this difficulty from now on, there is a lot of consumer anger toward Equifax, and other commercial enterprises that have suffered data breaches. Valasquez says that's understandable, and entities that have security breaches must be held accountable.

"At the same time, when it comes to service delivery that we're asking from these folks, we need to be reasonable about that as well," she said. "I don't think we can have our cake and eat it too. I don't think we can have seamless and easy and high levels of security and protection, at least not yet."

If you become an identity theft victim, you probably aren't going to know right away. You might not know until you start getting late notices for bills you don't owe or calls from bill collectors. At that point, much of the damage is done.

Pull your credit report

What every consumer should do in the short term is take advantage of the federal law that provides free access to their credit reports from all three credit agencies once a year. The reports are available by going to www.annualcreditreport.com.

You are not required to download all three at the same time. Download one of the reports and check it carefully for credit accounts that are not yours. Four months later, download a second and repeat the procedure. In another four months, download the third report.

Unfortunately for the 143 million of us compromised by the Equifax data breach, this vigilance will be a necessary part of our financial lives from now on.

When Equifax reported a massive data breach, you may have been concerned that you could become a victim of identity theft.On the other hand, you might...

Article Image

How to freeze your credit files in the wake of the Equifax breach

The magnitude of the Equifax data breach becomes more apparent by the hour.

While 143 million potentially compromised credit files is a big number, it was apparent how big when millions of consumers tried accessing the special Equifax website set up to reveal who was potentially at risk. According to some consumers, the amount of traffic going to the site created problems with access.

There was a spillover effect to the government's annualcreditreport.com site, where consumers may download their credit reports from the three credit reporting agencies once a year at no charge. So many people were doing so Friday afternoon that the site displayed a message saying the credit agency systems couldn't handle the traffic.

Equifax is offering those who are at risk a package of protection and monitoring services. Consumers may sign up for free credit file monitoring and identity theft protection. The service, TrustedID Premier, includes monitoring of credit reports on Equifax, Experian, and TransUnion. It also includes full access to Equifax credit reports and the ability to lock and unlock those reports – controlling who can access them.

Keep in mind, one of the conditions to receive this free service may be to waive your right to be party to a class action suit against Equifax, something some consumers might not want to trade. But it's clear that consumers need to do something in the short run and a growing number of security experts say monitoring is not enough.

Make freezes easier

Joe Levy, chief technology officer at Sophos, a security software firm, says the safest thing consumers can do is place a freeze on their credit reports. That way no one can access your credit report without your permission. But writing on Sophos' company blog, “Naked Security,” he notes it's not an easy process.

“After this incident, it’s time for the reporting agencies to step up and make freezing and thawing effortless,” Levy writes. “How about an app that operates like today’s easy-to-use push notification multi-factor authentication systems? I’d forgo my participation in the coming class-action suit if they would instead agree to that.”

Here are the steps you need to take in order to freeze your credit. They have to be done with each individual credit reporting agency, and keep in mind there is a fee that must be paid, which varies state to state.

Equifax

Go to this website to create a personal ID that will allow you to start the process. For more information, go here. You can also call 1-800-685-1111 (NY residents 1-800-349-9960), but don't expect to talk to a human being.

Experian

To freeze your Experian credit file, go here and complete much the same information you supplied to Equifax.

TransUnion

The process is similar at TransUnion. Go here to create a personal ID and follow the directions for freezing your credit.

Our friends at Consumers Union have compiled this list of state-by-state fees. Remember, there's a fee every time you freeze and unfreeze your credit. Also, a freeze isn't permanent, it must be renewed from time to time.

The magnitude of the Equifax data breach becomes more apparent by the hour.While 143 million potentially compromised credit files is a big number, it w...

Article Image

Exposed in the Equifax data breach? Here's what to do

It's definitely not a good way to start your morning by learning that you are among 143 million consumers whose sensitive information may have been stolen in the Equifax data breach.

Equifax has made it easy to find out. You simply go to www.equifaxsecurity2017.com and enter your last name and the last six digits of your Social Security number. Equifax will then instantly tell you if your information may have been compromised.

There it was in digital black and white. I am potentially at risk and, as such, can sign up for free credit file monitoring and identity theft protection from Equifax.

The service, TrustedID Premier, includes monitoring of credit reports on Equifax, Experian, and TransUnion. It also includes full access to Equifax credit reports and the ability to lock and unlock those reports – controlling who can access them. The service lasts for 12 months.

Advice from experts

All well and good, but is there anything else I should be doing? Fortunately, some of my sources in the financial world have been sending me advice.

The folks at personal finance site WalletHub say I should sign up for 24/7 credit monitoring. That way I'll be alerted if someone tries to open any kind of account in my name.

They also suggest enabling what's called “two-factor authentication.” It uses your cellphone as a way to send you a unique code to log into email and other accounts.

I should also consider placing a “freeze” on my credit reports. Maybe it isn't necessary in this case, since Equifax is already providing some protection, but I can freeze my credit reports so that no one can access them without my permission.

Credit freezes

Our friends at NerdWallet also have some advice. Liz Weston, one of the site's personal finance experts, says I definitely should consider freezing my credit report at all three credit bureaus.

“But it's not always the best solution because credit freezes involve costs and hassle,” she said in an email to ConsumerAffairs. “If you apply for credit, you'll have to get the freeze temporarily lifted. Credit freezes typically cost $3 to $10 per bureau to place and remove.”

And those fees can add up if you open new credit, bank, or brokerage accounts, or need to apply for a job, an apartment, cell phone service, utilities, or insurance. All of those things can involve a credit check.

Finally, Weston says everyone should read the fine print carefully before accepting the preventive services Equifax is offering to make sure we are not giving up any legal rights.

Finally, Matt Shultz at CreditCards.com says it pays to be diligent. That means checking bank statements and online accounts frequently, looking for unauthorized activity.

It's definitely not a good way to start your morning by learning that you are among 143 million consumers whose sensitive information may have been stolen...

Article Image

Government conducting a 'witch hunt,' court is told

The U.S. government has no legal justification for seeking out the identities of people who accessed a website organizing protests for President Trump’s inauguration, Public Citizen argued in court yesterday.

“It would set a terrifying precedent if federal prosecutors were able to obtain the names of every member of the public who visited a website devoted to protesting the president of the United States,” said Paul Alan Levy, the Public Citizen attorney representing the anonymous visitors.

“As our anonymous clients have told the Court, the price of looking at dissenting material should not be a visit from the FBI or a call from federal prosecutors demanding to know why they visited such a site,” Levy said.

Public Citizen represents five anonymous objectors who are seeking to intervene in an ongoing criminal case in the Superior Court of the District of Columbia. In that case, the U.S. Department of Justice is trying to enforce a search warrant against Dreamhost, the internet platform that hosts the protest website, DisruptJ20.org, to obtain information about the more than 1.3 million people who visited the website.

"Surveillance and perhaps worse"

The search warrant was filed as part of a criminal prosecution against the 230 people arrested during the counter-inaugural actions on Jan. 20. 

Some of the anonymous objectors represented by Public Citizen visited the site in connection with their political activism, while others visited in the course of writing articles in a journalistic capacity.

One visitor to the site who has chosen to reveal his identity was Robert Weissman, president of Public Citizen. Weissman said he visited the site to determine whether it would be an appropriate event to attend with his children.

“The government has no business monitoring whether I visit websites critical of President Trump, and no business keeping tabs on the more than one million people like me who accessed DisruptJ20.org,” Weissman said. “If this warrant is enforced, many citizens will fear, with justification, that protesting – even seeking information related to political dissent – invites government surveillance and perhaps worse.”

In its filing, Public Citizen argues that the First Amendment protects the right to speak and read anonymously and that prosecutors have no legal basis for discovering the identities of those who accessed DisruptJ20.org.

A hearing on the government’s motion is set for 10 am EDT Thursday, Aug. 24.

The U.S. government has no legal justification for seeking out the identities of people who accessed a website organizing protests for President Trump’s in...

Article Image

Data breach reported at Atlantis, Paradise Island resort

The owners of Atlantis, Paradise Island resort in the Bahamas – frequented by American tourists – has reported a data breach involving the payment network serving the resort's food and beverage and retail businesses.

The company says credit and debit cards used to make purchases at those locations within the resort between November 1, 2016 and April 3, 2017 may have been compromised. Cards used to pay for room charges were not affected.

The company said it was alerted to a potential security issue by its credit card processor. It then hired third-party forensic experts who examined the payment network and confirmed the presence of malware.

Malware removed

“The Resort has confirmed that malware may have captured data from some credit and debit cards used at food and beverage and retail locations at the Resort,” the company said in a statement. “The Resort has removed the malware at issue to contain this incident and implemented additional procedures in an effort to prevent any further unauthorized access to customers' credit and debit card information.”

Because a different payment network was used to record credit and debit transactions for room reservations, those cards were not compromised. That includes food and beverage purchases that were charged to a guest's room and not paid for at the point of sale.

The forensic investigation is still underway but the company said what is known at the moment is the malware may have collected card numbers, expiration dates, and CVVs. The breach apparently did not involve customers' names or PIN numbers. It is also not known how many cards may have been compromised.

"The Resort takes the security of our customers' information extremely seriously, and we apologize for the inconvenience this incident may have caused our customers," said Howard Karawan, president and managing director of Atlantis, Paradise Island.

What to do

Guests who used a credit or debit card for purchases in bars, restaurants, and gift shops at Atlantis, Paradise Island between November 1, 2016 and April 3, 2017 should contact the card issuer and report it. The bank or credit card company should then issue a new card.

Because the breach may have exposed these consumers to fraud, the company notes they may contact all three credit reporting agencies and place a fraud alert on their file at no charge.

The owners of Atlantis, Paradise Island resort in the Bahamas – frequented by American tourists – has reported a data breach involving the payment network...

Article Image

FTC settles with lead generation company over misleading and illegal practices

The Federal Trade Commission (FTC) announced a $104 million settlement with a lead generation business on Wednesday over charges that it misled consumers and unlawfully shared and sold consumers’ private information.

The original complaint alleged that Blue Global, LLC had consumers fill out loan applications that it then sold to other entities as “leads.” FTC officials said that CEO Christopher Kay ran dozens of websites that operated in this manner and gave no consideration to where the information ultimately ended up.

“Defendants shared loan applications with and sold them to other entities without regard to loan terms, whether the other entity was a lender, or whether the other entity secured the application data in any fashion,” the complaint said.

Selling private information

The FTC further alleged that Blue Global made several false promises to consumers who filled out loan applications. According to the complaint, consumers were told that the information in their loan application would help the company find a loan with the lowest interest rate and other favorable terms, as well as help match applicants to a lender selected from a network of 100 or more loan providers.

Additionally, Blue Global allegedly told applicants that they were “very likely” to receive a loan by completing the online application and that the information they provided would “always be safe and secure” because it was only shared with “trusted lending partners.”

However, the FTC alleged that the company provided the sensitive information to any potential buyer without the knowledge or consent of the applicant. The complaint also says that Kay and his company did nothing to investigate or take preventative actions when confronted by affected consumers.

Settlement terms

Under the terms of the settlement, the defendants are barred from misrepresenting that they can assist consumers with getting favorable loan rates or terms. They must also ensure that personal information collected from consumers is protected and secured in the future.

The defendants must also investigate and verify the identity of businesses that they give consumer information to and obtain consent from consumers before doing so. The $104 million judgment against Blue Global will be suspended based on its inability to pay.

The Federal Trade Commission (FTC) announced a $104 million settlement with a lead generation business on Wednesday over charges that it misled consumers a...

Article Image

How to keep your debit card data safe

Data secured within large retail computer networks isn't always so secure. Hardly a month goes by without news that hackers have been able to get into a major network, compromising credit and debit card information.

Arby’s, Intercontinental Hotels Group, Kmart, Brooks Brothers and Chipotle are a few of the companies that have reported data breaches so far this year.

While these companies are doing everything they can to increase the security of their networks, consumers can also take steps to make their individual cards safer. Sometimes, that means leaving them in your wallet.

Gary Warner is director of the Center for Information Assurance and Joint Forensics Research at the University of Alabama at Birmingham. He says consumers who have a card with a chip should never swipe it at a terminal.

Never swipe a chip card

While the new chip protocol has been in place for two years now, not all retail locations have made the expensive transition. You might find, for example, a store might request you swipe a debit card, even if it has a chip.

Warner says you shouldn't use your chip card if you can't insert it into a chip reader. If you swipe it, the terminal takes the information off the old fashioned magnetic strip, which can be intercepted if the network has been infected with malware.

“It is theoretically impossible to copy the computer chips that have been added to credit and debit cards,” Warner said. “However, if you are swiping for purchases with your chip card, criminals don’t have to worry about the chip because they can use the information from the magnetic strip on the back to make a duplicate copy of the card."

Use a signature instead of PIN

If you can't insert your chip card, Warner says you should leave it in your wallet and pay with cash or a check.

If swiping your debit card is the only option, Warner suggests completing the transaction as though it was a credit purchase, not a debit card. That way, you'll be asked to sign your name and not punch in your PIN. Entering your PIN on an infected terminal gives a hacker entry to your bank account.

Finally, be leery of an email that informs you about a data breach. Because consumers worry about their data being compromised, hackers capitalize on data breach publicity by sending phishing emails to millions of people.

The email will direct you to a fake website that may ask you to enter sensitive information, such as a user name and password.

If you think there's a chance the email could be legitimate, don't click on any link it provides. Instead, go to the company's main website, where you will find information about any data breach that has occurred.

Data secured within large retail computer networks isn't always so secure. Hardly a month goes by without news that hackers have been able to get into a ma...

Article Image

Republican data leak exposes records of nearly 200 million Americans

A massive data leak has exposed extensive information on nearly 200 million Americans, everything from birthdates and phone numbers to analyses of feelings about such hot-button issues as gun control and abortion.

The data was stored on a publicly accessed Amazon Web Services server by Deep Root Analytics, a contractor to the Republican National Committee. The firm gathers information that is used for political advertising and targeted appeals to potential voters.

Security experts quoted by Gizmodo say that more than a terabyte of data was stored on the cloud server. It was not protected by a password and could have been accessed by anyone who stumbled across the URL. 

The files were gathered from numerous outside data firms and super PACs. All told, the data contained highly personal information on 198 million Americans, about 61 percent of the total population.

Besides individuals, the files contained information on rival political organizations, including the Democratic Senatorial Campaign Committee, Planned Parenthood, and the American Civil Liberties Union, Gizmodo said.

“We take full responsibility for this situation,” said Deep Root founder Alex Lundry. “Since this event has come to our attention, we have updated the access settings and put protocols in place to prevent further access.”

He said the data was only unprotected for 12 days and, as far as is known, no one happened onto it.

A massive data leak has exposed extensive information on nearly 200 million Americans, everything from birthdates and phone numbers to analyses of feelings...

Article Image

Google now tracks consumer purchases offline as well as online

If you're like a lot of people, you may find it creepy that Google and other big advertising platforms follow you around the web, monitoring what pages you look at and tailoring ads that seem to meet your tastes.

If so, you'll likely find it even creepier that Google is now monitoring your activities offline. How? By using billions of credit-card transaction records to track what you buy when you're out and about in the real (as opposed to virtual) world.

It's not that Google is nosy. It's just trying to prove that its online ads actually work -- that they are prompting you and others to make purchases, even when they happen offline in brick-and-mortar stores. It's partly in response to a growing feeling that so-called "behavioral" advertising is consuming vast amounts of ad dollars -- $20 billion in the last quarter -- without much proven benefit.

It's being done by matching the combined ad clicks of people who are logged into Google services with their collective purchases on credit and debit cards. Google says it has access to roughly 70 percent of U.S. credit and debit card sales through partnerships with other companies that track that data. By matching ad clicks with this data, Google says it can accurately document to advertisers that their money was well spent.

Privacy advocates aren't likely to be enthused but Google executives insist they have built elaborate protections into the system to ensure that consumer information is not used improperly. 

If you're like a lot of people, you may find it creepy that Google and other big advertising platforms follow you around the web, monitoring what pages you...

Article Image

Consumer Watchdog wants privacy probe of Uber's app

A consumer group has lodged a complaint with the Federal Trade Commission (FTC), charging that Uber Technologies tracked consumers who had once used the company's ride-sharing app, but who had deleted it from their phones.

In its complaint, Consumer Watchdog called the ride-sharing app “a renegade technology” and charged company executives with taking pride in being a “disruptive” business.

"It is long past time for the company and its CEO Travis Kalanick to be held accountable for their actions which regularly flout the law," wrote John M. Simpson, the group's privacy project director.

Rocky road

Uber has been engaged in one public relations snafu after another recently. In January there was a “delete Uber” campaign to protest the company's activities that were interpreted by some as interfering with a New York City taxi strike. That campaign intensified when Uber's anti-Trump clientele pressured the company CEO to withdraw from the President's business advisory group.

Kalanick himself was in an uncomfortable spotlight in February when a viral video showed him heatedly arguing with an Uber driver.

The company also had a dust-up with California officials over planned tests of self-driving cars in San Francisco.

New York Times report

Consumer Watchdog launched the complaint on the heels of a New York Times report outlining how Uber continued to track former riders who had deleted the company's app from their iPhones. The complaint alleges that Uber knew what it was doing was deceptive and went to great lengths to conceal it from Apple.

The Hill reports the complaint may resonate in Washington. It quotes Rep. Joe Barton (R-Tex.) as saying it's an example of why Congress needs to work on a major privacy bill. In a statement to The Hill, Uber disputed information contained in The Times story and said it does track users who have deleted the app.

Sen. Al Franken (D-Minn.) was an early critic of Uber privacy policies. As we reported in December, Franken pressed Uber's CEO to make the company's privacy policy more consumer-friendly.

In particular, Franken said he was concerned that an update to the app eliminated the ability to turn off Uber's access to a consumer's location when the app was not being used.

The Consumer Watchdog complaint calls on the FTC to intervene and enjoin Uber from any deceptive tracking in the future. It also said the FTC should conduct a thorough examination of both the iPhone and Android versions of the Uber app.

A consumer group has lodged a complaint with the Federal Trade Commission (FTC), charging that Uber Technologies tracked consumers who had once used the co...

Article Image

Advertisers gleeful as Trump signs away consumers' privacy rights

As expected, President Trump has signed away consumers' right to browse the internet without their every move being recorded, stored, analyzed and sold on the open market. The measure Trump signed Monday night repeals an Obama-era set of regulations that had not yet taken effect.

"President Trump had an opportunity to restore Americans' broadband internet privacy rights by vetoing [the bill], but sadly failed to do so," said Susan Grant, Director of Consumer Protection and Privacy at the Consumer Federation of America in an email to ConsumerAffairs.

The action means that broadband providers like AT&T, Comcast and Verizon will be better able to enter the $83 billion digital advertising marketplace now that they can collect the same kind of consumer data as websites like Google and Facebook, although the companies insist they have no intention of doing so.

Privacy advocates draw a distinction between websites tracking their users and broadband carriers doing so. Websites generally rely on advertising revenue to survive and their services are basically provided free or at reduced cost in exchange for visitors watching ads. The carriers, on the other hand, charge whopping sums for their service and can track everything a consumer does online whereas a website can only record actions taken on that site.

"Important major step"

Advertisers were quick to celebrate their victory over consumers. Dan Jaffe of the Association of National Advertisers called it "an important major step to help assure a level playing field for privacy regulation for all businesses, and to see to it that consumers will not be bombarded with incessant opt-in notices."

Instead, consumers will have no opportunity to opt in, out, or any other way unless the Federal Trade Commission changes its policies, which currently take a "harms-based" approach to privacy protection that one leading consumer advocate called "ourageous."

Sophia Cope, staff attorney for the Electronic Frontier Foundation, called the harms-based approach outrageous and said it is "exactly what companies have been hoping for."

"It removes consumer choice and control over their privacy," Cope said in an email to ConsumerAffairs. 

The "notice-and-choice" approach, generally favored by the Obama Administration, basically gave consumers the choice to "opt out" of sharing certain types of information. The "harms-based" approach, on the other hand, seeks to protect consumers only from privacy breaches that are harmful and generally occurs only after the fact.

This is roughly analogous to calling the police to say that you are afraid your neighbor is going to punch you and being told that you should call back if he actually does so. 

Overwhelmed with choices

Besides their supposed fear that consumers would be overwhelmed with privacy choices, advertisers and the broadband carriers who lobbied for the change dragged out the argument that it would simply be too much trouble to spend so much time and trouble on consumers.

"This rule would have required vast amounts of innocuous information to be treated suddenly as highly sensitive and needing opt-in consent from consumers," Jaffe said.

The types of information -- innocuous or not -- potentially include one's marital status, sexual tastes, financial status, health history, daily travels and so forth. Beyond advertising, such data is valuable to insurance companies, prospective employers and law enforcement agencies.

One critic called it "deeply ironic" that Trump signed the measure while simultaneously complaining about supposedly being wire-tapped by the Obama White House.

“The only people in the United States who want less Internet privacy are CEOs and lobbyists for giant telecom companies, who want to rake in money by spying on all of us and selling the private details of our lives to marketing companies,” said Evan Greer, campaign director for the Internet activism group Fight for the Future, according to the Washington Post.

The CFA's Greer said Trump and Congress have angered voters by siding with business interests over consumers. 

"Poll after poll shows that this (Obama-era privacy protection) is something that the public has long desired. When Congress voted to take these rights away there was a swift and angry reaction across the country and political spectrum. Americans saw, correctly, that those who voted for repeal were siding with the big cable and telephone companies, the main internet service providers, instead of with the people," she said.

Greer also drew a distinction between websites and broadband carriers.

"There is a fundamental difference between Internet service providers and other companies that collect individuals' personal information. ISPs see everywhere we go and everything we do online that is not encrypted.  We wouldn't want the phone companies to listen in on our calls, or compile a list of who we call to sell to advertisers who would use that information to target us. The same is true for our online communications, but now there is nothing to stop our ISPs from doing so and profiting from our data, without having to ask for our consent."

As expected, President Trump has signed away consumers' right to browse the internet without their every move being recorded, stored, analyzed and sold on...

Article Image

House votes to scrap Americans' broadband privacy rights

Last week, the Senate voted to ditch consumers' privacy rights on the internet, and yesterday the House did likewise, voting to repeal broadband privacy rules issued by the Federal Communications Commission in the final months of the Obama Administration.

The measure now goes to President Trump, who is expected to sign it without undue deliberation.

"The vote in Congress to repeal the broadband privacy rules, allowing internet service providers to spy on their customers and sell their data without consent, is a terrible setback for the American public," said Susan Grant of the Consumer Federation of America. "It does provide an opportunity for President Trump, however. He can show that he is on the side of the people by vetoing this measure."

The FCC rules prohibit broadband providers like AT&T and Comcast from following consumers around on the internet, recording their every action, and building huge databases that are sold to marketers and others.

Protect carriers' rights

Advertising interests have been relentless in their insistence that the Trump Administration and Congress unleash the surveillance powers of the broadband carriers, saying that protecting consumers' privacy rights will stymie innovation. 

"Without prompt action in Congress or at the FCC, the FCC's regulations would break with well-accepted and functioning industry practices, chilling innovation and hurting the consumers the regulation was supposed to protect," wrote The American Association of Advertising Agencies (the 4A's) and several other advertising trade groups recently. 

"All the public wants is a little respect," Grant said. "Unlike other online companies, our internet service providers can see our every move online, including the websites we visit and what we do there, the apps we use, and the locations from which we connect. With this information they can build detailed digital dossiers about us."

Grant said consumers aren't asking for an outright ban on such surveillance.

"We simply want them to get our approval before they can sell this information to the highest bidder. In crafting the broadband privacy rules, the FCC appropriately said that for our most sensitive information, consent should be on an opt-in basis. This is nothing new or radical."

Grant noted that many Americans don't have a choice of internet providers and thus face an unfair, take-it-or-leave-it situation. 

Nothing lost?

Some in the Congress, like Sen. Jeff Flake (R-Ariz.) have argued that the repeal of the broadband privacy rules will not leave Americans with less privacy protection than they have now, but Grant said this misses the point entirely. "With few exceptions, Americans have no right to say 'don’t sell my data,'" she said.

Flake said the repeal was "the first step toward restoring the FTC's light-touch, consumer-friendly approach. It will not change or lessen existing consumer privacy protections." Critics noted that Flake's statement was true only insofar as the tougher FCC rules protecting consumers have not yet gone into effect. 

Others in Congress claimed that other agencies already police privacy. Rep. Bill Flores (R-Texas) argued that the FTC already has jurisdiction over privacy. "Two cops on the beat create confusion," he said.

Flores is incorrect, however. A federal appellate court ruled recently that the FTC lacks jurisdiction to bring enforcement actions against broadband providers.

Rep. Nancy Pelosi (D-Calif.) said broadband carriers should be regulated because of their ability to track every action Americans take online. 

"Broadband providers know deeply personal information about us and our families," Pelosi said on the House floor. "They can even track us when we're surfing in private browsing mode. Americans' private browser history should not be up for sale."

She added: "If the Republicans are allowed to do this, we have surrendered all thoughts of privacy for the American people."

Last week, the Senate voted to ditch consumers' privacy rights on the internet, and yesterday the House did likewise, voting to repeal broadband privacy ru...

Article Image

Senate agrees to ditch broadband users' privacy rights

The Senate today voted 50-48 to ditch broadband privacy rules that the Federal Communications Commission issued last year, and the House is expected to follow suit.

Congress doesn't often move quickly but in this case, the Senate used the so-called Congressional Review Act to axe the privacy rules before they even had a chance to go into effect, bowing to the demands of advertisers who say the ability to track Americans' every move is vital to innovation.

“This is an important victory for all who benefit from the data-driven marketing economy, including tens of thousands of businesses and nonprofit organizations and hundreds of millions of consumers," said Emmett O’Keefe of the Data & Marketing Association, an advertising trade group. "Consumers understand the value that relevant ads provide, and put the value of the services they get for free on the internet at $1,200 per year."

The Consumer Federation of America wasn't so chipper and said the Senate had "used a sledgehammer, the Congressional Review Act, to smash hopes that Americans will finally have real control over the highly personal information that their broadband internet service providers (ISPs) can collect about them."

"There is no excuse for robbing Americans of these rights," CFA said in a statement, adding that it is "a shame that the majority of Senators voted to put special corporate interests ahead of the privacy interests of Americans."

Sledgehammer approach

The Congressional Review Act was enacted in 1996 as part of the Tea Party wing's "Contract With America" specifically to allow Congress to nullify regulations it doesn't like, using an expedited process that dispenses with hearings and other public review procedures. It also prohibits the rule being re-enacted without Congressional approval.

The rules adopted by the FCC applied only to broadband carriers, or Internet Service Providers (ISPs), not to websites. That irked the AT&Ts and Comcasts of the world, since it supposedly put them at a disadvantage in gathering surveillance information on their users.

The FCC under former chairman Tom Wheeler, an Obama appointee, took the view that consumers should have control over the data gathered by third parties.

"It's the consumers' information," Wheeler said, "and the consumer should have the right to determine how it's used."

Industry groups fought the proposal bitterly. USTelecom, a trade group, took to Twitter to denounce the rules as a "naked power grab."

At issue is information including consumers' health, finances, children, geolocation, web browsing and app usage history, Social Security numbers, and the content of their communications, CFA said. The FCC's rule would have required carriers to get customers’ affirmative consent. Equally important, the FCC said that ISPs can’t force customers to give up control of their data through “take it or leave it” terms of service.

"A step backwards"

Assuming the House acts as expected, those rules will soon be scrapped and consumers will be left to rely on the voluntary standards that the Data & Marketing Association says have been remarkably successful.

“Today’s vote in the Senate and expected approval in the House signal that our nation’s top policymakers recognize that our current system of responsible data use works," the DMA's O'Keefe said.

“The FCC’s ISP rules were a step backwards for consumers and should be repealed as they would risk disrupting the hugely successful Internet ecosystem that has developed under the existing framework. Congressional action to overturn these rules will ensure that organizations can continue to responsibly leverage data to meet the needs of their consumers.”

The Senate today voted 50-48 to ditch broadband privacy rules that the Federal Communications Commission issued last year, and the House is expected to fol...

Article Image

Illinois considers far-reaching internet privacy measures

Illinois is becoming a battleground for privacy rights as the state legislature considers three bills that would give consumers the right to know what data is being collected about them, protect them from unwanted geolocation tracking, and prohibit unauthorized use of a device's microphone.

Perhaps the most far-reaching measure is the "Right to Know Act," which would give consumers the right to know what information has been collected about them and who has access to it.

"The price of surfing the web shouldn't mean sacrificing your privacy and personal information," State Senator Michael E. Hastings said in a Chicago Tribune report. "Every time someone simply engages on a website from the comfort of their home, commercial websites could possibly be storing and sharing this data."

Illinois law currently requires business to notify customers of security breaches, but websites are not required to tell consumers what data they collect or who has access to it. Hastings' bill has been approved by the Senate Judiciary Committee and will now go before the full Senate for approval. A similar measure is pending in the House.

"This is your personal information," Hastings said. "You should know who is storing your records and who has access to it."

Other measures

Two other privacy measures are being considered in the Illinois House this week -- the "Geolocation Privacy Protection Act" and the "Microphone-Enabled Device Act."

The geolocation measure would protect consumers from unwanted geolocation tracking. Web browsers customarily ask users if they want to allow tracking, but there is currently no law requiring them to do so. 

The microphone act is intended to protect consumers from being spied on through their device's microphone. It would apply to smartphones, laptops, smart appliances, and any other device that has a built-in microphone. The measure excludes state and local governments. 

There have been several recent incidents in which it was alleged that smart TVs were used to spy on consumers. Privacy advocates say there are doubtless other incidents that have not been detected. 

Privacy advocates are watching the Illinois deliberations and say that if the measure are approved, they're likely to spread to other states, partly compensating for the Federal Communications Commission's plans to scrap Obama-era privacy protections.

Illinois is becoming a battleground for privacy rights as the state legislature considers three bills that would give consum...

Article Image

Four indicted in hacking of 500 million Yahoo accounts

It was the attack that helped bring down a doddering giant -- the 2014 hacking of Yahoo that gave cyber criminals access to more than 500 million user accounts and may lead to a $350 million cut to what Verizon will pay for Yahoo's core business. Now, three years later, a federal grand jury has indicted four defendants, including two officers of the Russian Federal Security Service who are part of a unit that is the FBI's point of contact with Russian law enforcement.

One of the defendants is in custody in Canada. Another was briefly in custody in Europe but escaped, and the other two remain at large.  

Investigators allege that the four used the stolen information to break into user accounts not only at Yahoo but also at Google and other webmail providers. In some cases, the data theft appeared to have intelligence goals, involving Russian journalists, U.S. and Russian government officials, and prominent business figures. 

In others, the goal was simply theft. One of the defendants in particular pursued financial gain, the indictments allege, by searching Yahoo user emails for credit card and gift card account numbers, redirecting a subset of Yahoo search engine web traffic so he could make commissions and enabling the theft of the contacts of at least 30 million Yahoo accounts to facilitate a spam campaign.

The defendants are:

  • Dmitry Aleksandrovich Dokuchaev, 33, a Russian national and resident;
  • Igor Anatolyevich Sushchin, 43, a Russian national and resident;
  • Alexsey Alexseyevich Belan, aka “Magg,” 29, a Russian national and resident; and
  • Karim Baratov, aka “Kay,” “Karim Taloverov” and “Karim Akehmet Tokbergenov,” 22, a Canadian and Kazakh national and a resident of Canada.

“Today we continue to pierce the veil of anonymity surrounding cyber crimes,” said FBI Director James Comey. “We are shrinking the world to ensure that cyber criminals think twice before targeting U.S. persons and interests.”

Acting Assistant Attorney General Mary McCord said it was "beyond the pale" that two of the defendants were assigned to the FSB unit that coordinates cyber crime enforcement with the FBI. 

Red Notice

According to the indictments, the FSB officer defendants, Dmitry Dokuchaev and Igor Sushchin, enlisted criminal hackers, including Alexsey Belan and Karim Baratov, to obtain access to private email accounts.

At the time, Belan had been publicly indicted and was named one of the FBI’s "Cyber Most Wanted" criminals in November 2013. An Interpol Red Notice seeking his immediate detention has been lodged (including with Russia) since July 26, 2013. Belan was arrested in a European country on a request from the U.S. in June 2013, but he was able to escape to Russia before he could be extradited.

Instead of acting on the U.S. government’s Red Notice and detaining Belan after his return, Dokuchaev and Sushchin used him to gain unauthorized access to Yahoo’s network.

In or around November and December 2014, authorities allege Belan stole a copy of at least a portion of Yahoo’s User Database (UDB), a Yahoo trade secret that contained, among other data, subscriber information including users’ names, recovery email accounts, phone numbers, and certain information required to manually create, or “mint,” account authentication web browser “cookies” for more than 500 million Yahoo accounts.

Belan also obtained unauthorized access on behalf of the FSB conspirators to Yahoo’s Account Management Tool (AMT), which was a proprietary means by which Yahoo made and logged changes to user accounts. Belan, Dokuchaev and Sushchin then used the stolen UDB copy and AMT access to locate Yahoo email accounts of interest and to mint cookies for those accounts, enabling the co-conspirators to access at least 6,500 such accounts without authorization, the indictments allege. 

When Dokuchaev and Sushchin learned that a target of interest had accounts at webmail providers other than Yahoo, they tasked their co-conspirator, Baratov, a resident of Canada, with obtaining unauthorized access to more than 80 accounts in exchange for commissions, prosecutors said.

Baratov was arrested in Canada yesterday. The other three remain at large.

It was the attack that helped bring down a doddering giant -- the 2014 hacking of Yahoo that gave cyber criminals access to more than 500 million user acco...

Article Image

WikiLeaks releases 'chilling' documents on CIA snooping

Your smart TV may be listening in on your conversations and vulnerabilities in your computer security software are going unrepaired because U.S. intelligence agencies find them useful.

Those are just a couple of the sensational revelations from a massive document dump by WikiLeaks, the gadfly website that released Democratic National Committee emails during last year's presidential campaign.

The document dump, allegedly from the CIA's cyber group, is code-named Vault 7 and made up of 8,761 documents and files from a little known, high-security network deep inside the CIA's Center for Cyber Intelligence in Langley, Va.

It comes on the heels of last month's introductory disclosure that purported to reveal CIA targeting of French political parties and candidates in the lead up to the 2012 presidential election.

How consumers are affected

What U.S. consumers might find most interesting is the allegation that the spy agency has built a massive covert hacking program and malware arsenal that was deployed against many common communications devices, including Apple's iPhone, Google's Android, Microsoft's Windows, and even Samsung smart TVs.

"By the end of 2016, the CIA's hacking division, which formally falls under the agency's Center for Cyber Intelligence (CCI), had over 5,000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other 'weaponized' malware," WikiLeaks said in a statement. "Such is the scale of the CIA's undertaking that by 2016, its hackers had utilized more code than that used to run Facebook."

CIA whistleblower

The source for all of this is an unnamed whistleblower, someone being referred to as "the next Edward Snowden," the NSA whistleblower currently in exile in Russia. The source told WikiLeaks that the CIA recently "lost control" of most of its hacking arsenal. The collection of weaponized apps, described as "extraordinary," reportedly gives whomever possesses it "the entire hacking capacity of the CIA."

Amazingly, the source told WikiLeaks the entire collection appears to have been circulated among a large number of former government hackers and contractors -- including the source -- in an unauthorized manner.

Among the WikiLeaks documents are some that suggest the attack on Samsung smart TVs was coordinated with Britain's MI5. The malware is said to place the target TV in "fake-off" mode, so that it is really on and can be used as a bug.

WikiLeaks also claims that in recent years the CIA has been exploring how it can infect the vehicle control systems used by modern cars and trucks.

Undetectable assassinations

"The purpose of such control is not specified, but it would permit the CIA to engage in nearly undetectable assassinations," WikiLeaks said.

Other documents allege the CIA's Mobile Devices Branch (MDB) is responsible for many attacks to remotely hack and control popular smartphones. Once compromised, the infected phones can be used to send the CIA the user's geolocation, audio, and text communications, as well as covertly activate the phone's camera and microphone.

In its work, CIA hackers have allegedly uncovered numerous vulnerabilities and exploits in widely used consumer software. WikiLeaks charges that, rather than reporting these security flaws the the manufacturers, the government has "hoarded" them so they will not be fixed and can continue to be used to spy on targets.

Your smart TV may be listening in on your conversations and vulnerabilities in your computer security software are going unrepaired because U.S. intelligen...

Article Image

VIZIO settles with regulators over deceptive data collection charges

The Federal Trade Commission (FTC) and the New Jersey Attorney General’s office have reached a $2.2 million settlement with smart TV manufacturer VIZIO, resolving a complaint that the company collected viewing data on 11 million consumers without their consent.

The complaint states that, as early as February 2014, VIZIO and one of its affiliates manufactured smart TVs that captured screen information and demographic data about consumers, including information on age, sex, income, and a variety of other metrics. Officials allege that VIZIO then took that information and sold it to third parties who used it to create targeted ads that reached consumers across their devices.

“[VIZIO] provided this viewing data to third parties, which used it to track and target advertising to individual consumers across devices. [It] engaged in these practices through a medium that consumers would not expect to be used for tracking, without consumers’ consent,” the complaint stated.

"Egregious invasion of privacy"

The complaint goes on to explain that the data tracking practices were unfair, deceptive, and in violation of the FTC Act and New Jersey protection laws, something that New Jersey Attorney General Christopher Porrino expounded on.

“New Jersey residents enjoying television in the privacy of their own homes had no idea that every show they watched, every movie they rented, every commercial they muted was being secretly tracked by the defendants who then exploited that personal information for corporate profit,” he said. “This kind of allegedly deceptive behavior is not only against the law; it is an egregious invasion of privacy that won’t be tolerated.”

The settlement requires VIZIO to pay $1.5 million to the FTC and $1 million to the New Jersey Division of Consumer Affairs, $300,000 of which has been suspended. The stipulated federal court order requires VIZIO to prominently disclose and obtain consent for its data collection and sharing practices, and stipulates that the company must delete all data collected before March 1, 2016.

The order expressly forbids the company from making future misrepresentations about the privacy, security, or confidentiality of any consumer information it collects. VIZIO has also agreed to implement a data privacy program, which will be evaluated biennially.

“This settlement not only holds the defendants accountable for their alleged deceptive practices, it requires them to destroy the data they gathered without consumers’ consent, and to revise their business practices to protect consumers from future privacy breaches,” said Porrino.

For more information, consumers can visit the FTC’s site here.

The Federal Trade Commission (FTC) and the New Jersey Attorney General’s office have reached a $2.2 million settlement with smart TV manufacturer VIZIO, re...

Article Image

Advertisers want Obama Era privacy rules repealed

A little privacy is OK, but there's no sense going overboard with it. That, in a nutshell, is the message being delivered by the advertising industry to Congress in the hope that the Federal Communications Commission will junk privacy rules adopted last October.

Like the rest of the federal government, the FCC is under new management and has been busily undoing the programs put in place during the Obama years. Already headed for the scrap heap are net neutrality rules and plans to break the cable industry's monopoly on set-top boxes.

Now the Association of National Advertisers (ANA) wants to be sure it's not left behind in the rush to repeal consumer protection measures. It's asking its friends in Congress to instruct the FCC to toss the online privacy order adopted by the FCC last October. 

“We support the goal of ensuring that consumers’ online activities are subject to privacy and data security protections that comport with consumer expectations and long-standing privacy policies that have both protected consumers from harm and allowed the internet to flourish," the group claims in a letter. "However, the FCC’s Order would significantly harm consumers as well as our nation’s digital economy.”  

“The FCC’s sweeping privacy Order is unprecedented and misguided and would be damaging to the entire online advertising ecosystem,” said Dan Jaffe, Group Executive Vice President of Government Relations for ANA. 

Jaffe said the ad industry already has "highly-effective existing privacy self-regulatory programs" in place and doesn't need any advice or instruction from government.

The rules in question establish a "framework of customer consent" that basically require broadband providers to tell consumers that their personal information may be shared with market researchers and advertisers. Consumers would be able to opt out if they wished. Sensitive personal information would require stricter measures. 

The measure applies only to internet service providers, not to individual websites.

"Naked power grab"

Supporters of the measure said it was consistent with other privacy frameworks, including the Federal Trade Commission’s and the Obama Administration’s Consumer Privacy Bill of Rights.

Industry interests bitterly fought the privacy measure when it was adopted, calling it "a naked power grab," but consumer and privacy groups were generally supportive.

Meredith Rose, staff attorney at Public Knowledge, said the rules would be "a step forward to protecting consumers’ economic and dignitary rights in their own data."

Rose said that without such rules, "consumers face a very real threat of having personal data exposed, sold to third parties without their knowledge, or misused in other fashions." 

Or, as former FCC chairman Tom Wheeler put it at the time: "It's the consumers' information and the consumer should have the right to determine how it's used."

ANA was joined in the letter by the American Association of Advertising Agencies (4A’s), the American Advertising Federation (AAF), the Data and Marketing Association (DMA), the Interactive Advertising Bureau (IAB), the Network Advertising Initiative (NAI), CTIA, the United States Telecom Association (USTelecom), NCTA – The Internet & Television Association, the Competitive Carriers Association (CCA), the American Cable Association, the Consumer Technology Association (CTA), the Information Technology Industry Council (ITI), ITTA, the ICC, and the US Chamber of Commerce. 

A little privacy is OK, but there's no sense going overboard with it. That, in a nutshell, is the message being delivered by the advertising industry to Co...

Article Image

Consumers see cash as defense against holiday hackers

If more consumers doing last minute Christmas shopping are paying with cash, it could mean they are trying to stick to their budget in the final shopping frenzy.

Or, it could be a defensive move, an effort to prevent getting caught up in a retailer's data breach.

Thales, an IT and cybersecurity firm, reports most consumers would change their shopping behavior in some ways if they knew a particular retailer had suffered a system hack. While 20% of consumers in a Thales survey said they would avoid shopping at the store, the majority – 55% – said they would continue shopping at the retailer but would pay using cash.

The return to old fashioned currency bucks the recent trend of electronic payments that has caused some to speculate on the eventual demise of cash. But the Thales survey makes clear that consumers view cash as a firewall against their data being compromised.

Still using plastic

That's not to say that consumers have abandoned electronic payments. Far from it. The survey found that more than 90% of holiday shoppers will use a credit card, debit card, or mobile wallet to pay for at least some of their purchases.

And while mobile wallet use is on the rise, it has a long way to go to catch up with plastic, and even cash. Only 16% of shoppers said they planned to pay with their smartphones this holiday season.

In a promising sign for consumers' financial health, the survey found more shoppers plan to use debit cards and cash over credit cards. Since debit card purchases come directly out of a consumer's bank account, it suggests there could be less of a shopping hangover when credit card bills arrive in January.

Cash is still an important tool

Cash might not be king, but Jose Diaz, director of payment strategy at Thales e-Security, says it remains an important tool for consumers, not only for budgeting but in protecting against theft.

"These survey results offer a stark reminder that a serious data breach could stop many consumers from shopping at a merchant's store or at the very least move them back to cash payments," Diaz said.

As for the future, Diaz predicts greater use of mobile for both browsing and buying during the holidays. In the next five years, he also sees a sharp rise in the use of mobile wallets.

If more consumers doing last minute Christmas shopping are paying with cash, it could mean they are trying to stick to their budget in the final shopping f...

Article Image

Consumer group warns of counterfeit items on eBay

Buyer beware is good advice to consumers in general, but especially when purchasing items online from an individual or company you know little about.

The Counterfeit Report, a consumer watchdog that focuses on knock-off products, has warned that many counterfeit microSDHC memory cards are showing up on eBay, posing a threat to unsuspecting consumers.

The group says it purchased 175 counterfeit microSDHC cards from sellers on eBay. It says all the cards were tested and held only a fraction of their stated capacity.

When the counterfeit memory cards reach their actual capacity, they overwrite and erase existing data.

For its part, eBay has clear rules against selling counterfeit items. If the item bears a logo company logo, the seller must have permission from the company to sell it.

Policy against counterfeits

“We don't allow replicas, counterfeit items, or unauthorized copies to be listed on eBay,” the company said in a policy statement. “Unauthorized copies may include things that are bootlegged, illegally duplicated, or pirated. These kinds of things may infringe on someone's copyright or trademark.”

But The Counterfeit Report maintains knock-offs are finding their way to eBay, requiring consumers to be extra careful. And in the case of the counterfeit memory cards, it says determining the fake from the real thing is often difficult.

The micro SD trademark is owned by SD-3C, LLC, which licenses it only to authentic conforming products.

“The removable micro SD memory storage card is an amazing, convenient and trouble-free storage device,” the group said in a release. “When it works, it is unnoticed. When you get a fake, it will be the very core of your frustration, despair and pain – and your data may be gone.”

Meanwhile, The Counterfeit Report called on eBay to notify buyers when they may have purchased a counterfeit product. Consumers who think they may have purchased a counterfeit product on eBay should notify the company at (866) 540-3229. Consumers may also open a refund claim under eBay's "Money Back Guarantee."

Buyer beware is good advice to consumers in general, but especially when purchasing items online from an individual or company you know little about. Th...

Symantec acquiring LifeLock for $2.3 billion

A major software security firm is buying a leading identify theft prevention service. Symantec, which produces Norton anti-virus software, is acquiring LifeLock in a deal valued at $2.3 billion.

The boards of directors of both companies have already signed off but LifeLock shareholders will have the final say. Assuming they approve and other customary closing conditions are met, the deal should close in the first quarter of next year.

The acquisition marks the continued expansion of Symantec beyond the traditional anti-virus software products that fueled its initial growth. In an interview with Reuters, Symantec CEO Greg Clark said sales of Norton products have faced headwinds in recent years because of a decline in the number of personal computers in homes and offices.

Symantec said its acquisition of LifeLock will combine a leader in consumer security with a leading provider of identity protection and remediation services. It says the result will be the world’s largest consumer security business, providing a wide ranges of services and earning over $2.3 billion a year in estimated revenue.

New dimension to protection

“People’s identity and data are prime targets of cybercrime. The security industry must step up and defend through innovation and vigilance,” said Dan Schulman, Symantec Chairman. “With the acquisition of LifeLock, Symantec adds a new dimension to its protection capabilities to address the expanding needs of the consumer marketplace.”

There's little question that protecting against cyber crime is a growth industry. An estimated one-third of U.S. consumer have been victims of some sort of hack. As consumer concern about the threat grows, the industry has expanded its services.

LifeLock offers identify theft services, checking clients' credit for new account openings and credit applications. It also offers services to help consumers recover from an identity theft.

In the previous decade some of its marketing practices ran afoul of federal regulators. As recently as last year the Federal Trade Commission charged that Lifelock violated a 2010 settlement in which it agreed to stop making deceptive claims about its identity theft protection service.

For its part, LifeLock sees a merger with one of the largest computer security firms as a win-win for both companies. LifeLock CEO Hilary Schneider says the combined companies can deploy enhanced technology and analytics to improve services to consumers.

A major software security firm is buying a leading identify theft prevention service. Symantec, which produces Norton anti-virus software, is acquiring Lif...

Article Image

How to protect your devices from hackers

Late last month, a massive denial-of-service (DoS) attack shut down access to many popular sites like Netflix, Amazon, and Twitter. The way that hackers made the attack happen was by using millions of internet-connected devices to request access at the same time, effectively overloading the system.

Experts have warned that similar attacks could easily be repeated, and that shoring up security on products in the vast “Internet of Things” (IOT) should be a primary objective. While doing so will continue to be an on-going and massive undertaking, there are some things that consumers can do to make their devices secure so that hackers can’t get a hold of them.

The Washington Post has reported that knowing which devices are vulnerable and how you can protect them can keep your private information safe and prevent future large-scale attacks.

How to spot an IoT device

The first step to protecting yourself from hacking attempts is knowing which of your devices are susceptible to them. Unfortunately, from a security standpoint, the number of IoT devices is increasing at a dramatic pace; some experts estimate that there will be as many as 30 billion connected devices by the year 2020.

The simple way to identify an IoT device is to see if it can connect to the internet or shares information over a wireless network. Right away, consumers may easily be able to recognize devices like computers and smartphones, but other less obvious devices like security cameras, DVR’s, and even smart home technologies like thermostats can apply.

Protecting your devices

Unless these devices are protected by a secure password, a saavy hacker can take control of it and use it for nefarious purposes. So, to prevent that, always make sure to change the default password on any device that connects to the internet; you can look in the user manual to do this for many devices.

If that option isn’t available, try doing a web search for “default [product name] log-in and password.” Once you have the credentials, you can log in and change the password.

Another path that consumers might take is choosing not to buy certain products with online connectivity. While it may be useful for certain electronic gadgets, is it really all that important to have a refrigerator that can go online? If that answer for you is no, and you can’t password protect it, then maybe consider buying a different product.

If you are worried about the connectivity of any of your devices, you can always contact the manufacturer for more information. The Homeland Security Department also releases public alerts on security issues, vulnerabilities, and exploits through its website here.

Late last month, a massive denial-of-service (DoS) attack shut down access to many popular sites like Netflix, Amazon, and Twitter. The way that hackers ma...

Article Image

Adult Friend Finder data breach may be largest on record

People who have had accounts on a number of adult websites over the last 20 years could be in for a bit of an embarrassment.

LeakedSource.com reports the Friend Finder Network, which operates AdultFriendFinder.com, a self-described “sex and swinger” match service, has suffered a massive data breach.

It reports AdultFriendFinder.com, by itself, suffered a hack of 339 million accounts, including 15 million that had been deleted. Accounts were also compromised on Cams.com, Stripshow.com, iCams.com, and Penthouse.com.

'Biggest we've ever seen'

Leaked Source reports the hack occurred last month and is “by far the largest data breach we have ever seen.” It also says 99% of account passwords were not encrypted, but visible in plain text.

The potential for social disruption is high, since this is exactly what happened when the cheating website Ashley Madison was hacked last year. Perhaps with that experience in mind, the staff at Leaked Source said it has decided not to make the leaked data from the latest batch of adult sites searchable.

In the case of the Ashley Madison hack, the attackers purposefully singled out the site because it promoted extra-marital affairs. The hackers also said they wanted to expose what they said was a lie, claiming the site did not delete accounts, even though consumers paid extra to have their information removed.

Deleted accounts weren't deleted

Leaked Source said it found something similar among the hacked Friend Finder data. It said there were more than 15 million accounts with an email in the format of email@address.com@deleted1.com.

“We've seen this situation many times before and it likely means these were users who tried to delete their account but the data is obviously still kept around because you know, we're looking at it,” Leaked Source writes.

Leaked Source raises the possibility that the emails were modified by Friend Finder personnel, to prevent their removal. The company said the breach of over 400 million accounts makes it the largest on record, even beating the MySpace breach, which compromised 360 million accounts. It also says it's the second Friend Finder breach in two years, with the first occurring in May 2015.

People who have had accounts on a number of adult websites over the last 20 years could be in for a bit of an embarrassment.LeakedSource.com reports th...

Article Image

Adobe settles 2013 data breach with 15 states

Hackers were able to break into servers operated by Adobe Systems and get access to the personal information of nearly three million consumers in 2013.

Now, the software company has reached a settlement with 15 states that brought actions on behalf of residents. The states claimed that Adobe did not take “reasonable security measures” to protect the data. It was similar to the charges leveled by other large companies that suffered data breaches in the past.

The settlement requires Adobe to pay $1 million, to be divided among the 15 states. It also requires the company to adopt stronger security protocols, if it has not already done so.

"Consumers should have a reasonable expectation that their personal and financial information is properly safeguarded from unauthorized access," said Connecticut Attorney General George Jepsen.

Jepson praised Adobe for working in good faith with the states bringing the action and for that, he says, it deserves credit.

“Companies have a responsibility to consumers to protect their personal information, and this settlement will ensure Adobe establishes stronger safeguards in the future,” said Illinois Attorney General Lisa Madigan.

How the breach occured

In September 2013, Adobe learned the hard drive for one of its application servers was closing in on its capacity. After getting an alert, Adobe learned that an unauthorized attempt was being made to crack encrypted customer payment card numbers residing on the server.

Adobe was able to stop the decryption process and disconnected the server from the network. However, it found the attacker had compromised a public-facing Web server and used it to access other servers on Adobe’s network. In the end, the hacker was able to make off with encrypted payment card numbers and expiration dates, names, addresses, telephone numbers, e-mail addresses, and usernames, as well as other data.

“This case is yet another example of the importance of protecting your personal and financial information,” said Indiana Attorney General Greg Zoeller. “I continue to be an advocate for Indiana’s credit freeze protections and encourage all Hoosiers to place credit freezes with the major credit bureaus.”

States participating in the settlement include Arkansas, Connecticut, Illinois, Indiana, Kentucky, Maryland, Massachusetts, Missouri, Minnesota, Mississippi, North Carolina, Ohio, Oregon, Pennsylvania, and Vermont.

Hackers were able to break into servers operated by Adobe Systems and get access to the personal information of nearly three million consumers in 2013....

Article Image

Privacy groups generally pleased with new broadband rules

The Federal Communications Commission (FCC) has gotten mostly praise from privacy and consumer groups for its new rules giving internet users more control over how their internet service provider (ISP) uses their personal information.

On one hand, they say the rules are a huge improvement over the status quo. On the other hand, they say the protections could have been more extensive.

There are three main provisions that give consumers the power to determine whether, and to what extent, their ISP may profit from the information it collects about them.

What the rules do

First, consumers must specifically agree, by “opting in,” to allow their sensitive information to be shared with anyone else. The rule specifies what categories of information are considered sensitive. These include your location, financial data, health information, children’s information, social security numbers, web browsing history, app usage history, and the content of communications.

ISPs would be allowed to use customers' non-sensitive data unless the customer specifically opts out. Non-sensitive information might include email addresses or service tier information.

ISPs do not need permission to use customer data to bill and collect for services. For consumers, no action is required to block ISPs from profiting from personal information. Consumers must take the step of “opting out” if they want to block ISPs from using non-sensitive information.

Reaction

Privacy advocates generally hailed the move. Guarav Laroia, policy counsel for Free Press, said the new rules aren't perfect but make big strides forward.

“That’s because under any sensible interpretation of the communications laws that govern the FCC, the companies that carry all of our speech online have no business profiting from all the information they gather without our consent,” he said in an email to ConsumerAfffairs. “Today’s rules simply give people more choice when it comes to safeguarding their most private conversations and decisions online.”

Consumer Watchdog also welcomed the new policy, but said it would like to see these rules extended to cover the rest of the internet.

"Today's FCC action gives broadband users significant control over their information. It's a major step forward in protecting consumers' privacy," said John M. Simpson, Consumer Watchdog privacy project director. "But the FCC action only covers ISPs.”

Simpson said the rules should also cover the so-called internet edge providers like Google, Facebook, Twitter, and Amazon. He held out the possibility that extension could take place through legislative action.

Even parts of the industry found things to like in the rules. The Wireless Internet Service Providers Association (WISPA) said the final rules are much better than the FCC's original draft, and praised the agency's “sensitivity” to the concerns of small, mostly rural wireless ISPs.

But the group said it remains concerned that certain uses of non-sensitive customer information will be subject to opt-in consent.

The Federal Communications Commission (FCC) has gotten mostly praise from privacy and consumer groups for its new rules giving internet users more control...

Article Image

Verizon executive says the company needs more information on the Yahoo data breach

It’s been a little over a month since Yahoo confirmed details of its massive data breach, which compromised information on roughly 500 million user accounts. When the news broke, many people speculated whether it would affect Verizon’s acquisition of the company – a deal that had been struck in July for around $4.8 billion.

Those rumors began heating up at the beginning of the month when reports suggested that Verizon was pushing for a $1 billion discount because Yahoo had not disclosed information about the breach. And now, only a couple of weeks later, talk will be swirling about what Verizon actually intends to pay.

According to a report from Reuters, a Verizon executive stated at a tech conference that buying up Yahoo still made good business sense. However, she said that Verizon still needed more information about the breach, which will ultimately affect how much the company plans to pay.

“I’ve got an obligation to make sure that we protect our shareholders and our investors, so we’re not going to jump off a cliff blindly,” said Marni Walden, president of Product Innovation and New Businesses at Verizon.

Uncertain future

As we reported previously, the Yahoo acquisition gives Verizon a lot of advantages. The company acquired AOL back in 2015, and combining it with Yahoo would give the company a strong competitive rival to the likes of Google and Facebook in the digital advertising market.

At the conference, Walden showed her enthusiasm for the prospective combination, pointing out that the deal could allow Verizon to cater more to brands, since Google and Facebook focus more on social media and search, respectively. “We can help other brands build inside of a very open, friendly marketplace,” she said.

However, not having all the information on Yahoo’s data breach could be a sticking point. When asked if Verizon could potentially back out of its acquisition deal, Walden was non-committal, simply asking for the next question. Leaving the door open in this way certainly won’t make the folks over at Yahoo sleep any easier.

It’s been a little over a month since Yahoo confirmed details of its massive data breach, which compromised information on roughly 500 million user account...

Article Image

Should your web browsing be private? ISPs say it shouldn't

What happens in your browser stays in your browser, right? Wrong. Your browsing history is tracked by broadband providers like AT&T, T-Mobile, and Comcast and used to serve "behavioral" ads that reflect your recent browsing history.

Besides using the information themselves, internet providers can and do sell it to market research firms that combine the information with other scraps gathered from here and there, forming the so-called Big Data that drives a lot of today's marketing and advertising strategies.

Federal Communications Commission Chairman Tom Wheeler has proposed a rule that would require broadband providers to get your consent before using information about your app usage and web-browsing history to target ads.

It seems a modest enough proposal and would apply only to internet service providers like AT&T, Verizon, and Comcast, not to website operators, which are beyond the FCC's jurisdiction. And that distinction is being used by the ISPs to argue against the proposal.

Unfair to ISPs

The argument is that by regulating the entities it is authorized to regulate -- namely, ISPs -- the FCC would be unfairly singling them out for tougher rules against Google, Facebook, and other website operators, which it is not authorized to regulate. Most websites allow their users to opt out of targeted ads, but they may still draw on the data they collect in one way or another.

In a filing with the FCC, T-Mobile dragged out the "level playing field" argument that is heard whenever one industry segment is jockeying for advantage over another.

T-Mobile said it shouldn't have to obtain consumers' permission before rummaging around in their "non-sensitive" browsing history if unregulated websites are allowed to do so. AT&T and Comcast made similar aguments.

Supporters of the rule, however, say that ISPs have access to more data about consumers than any single search engine or other website and should be expected to abide by stricter rules.

Advertisers object

Wheeler's plan isn't making any friends in adland either. Major advertising trade groups swarmed the FCC last week, saying the plan was a threat to consumers because it would "undermine the internet economy."

Protecting consumers online privacy would "limit consumer choice, and ultimately harm consumers by interrupting the well-functioning Internet economy that provides consumers with free and low cost products and services," the ad group spokesmen told FCC officials, according to Broadcasting & Cable magazine. 

The Federal Trade Commission (FTC) previously regulated consumer privacy issues involving telecommunications carriers, but when the FCC declared the internet to be a public utility in 2015, it assumed that role and Wheeler's proposal is similar to rules the FTC previously had in place.

Technically, the question is what constitutes "sensitive" information. Wheeler's proposal would include web-browsing and app usage in the sensitive categories. Broadband providers say that's unnecessary and puts them at a competitive disadvantage, since they would have less personal information about their customers that they could sell to third parties.

Consumer and privacy advocates generally argue that rule is not only reasonable but necessary to protect individuals' privacy rights.

“These rules will extend crucial protections to broadband customers, who have no choice but to disclose many of their digital activities and communications to broadband providers,” said Chris Calabrese, vice president for policy at the Center for Democracy and Technology.

“Our web browsing and app usage history represents some of our most personal data, making strong privacy protections for it essential. Today’s proposal from the FCC represents real progress in empowering consumers to take control of their data,” Calabrese said.

A vote by the full FCC is expected before the end of the year.

What happens in your browser stays in your browser, right? Wrong. Your browsing history is tracked by broadband providers like AT&T;, T-Mobile, and Comcast...

Article Image

Experian reports many organizations still open to cyber attack

As a consumer, you trust your personal information to countless businesses and organizations.

You trust your doctor to keep your health records private, your mortgage company to protect your financial information, and your bank to secure your money from cyber attack.

However, a new report from Experian Data Breach Resolution presents a mixed picture on whether that trust is misplaced.

On one hand, the report found the number of organizations that have prepared a plan to deal with and prevent data breaches rose from 61% in 2013 to 86% this year. But it also found only 38% have fixed procedures and timelines for reviews and updates.

In fact, 29% of organizations haven't conducted a review or update since the plan was put in place.

No substitute for being prepared

"When it comes to managing a data breach, having a response plan is simply not the same as being prepared," said Michael Bruemmer, vice president at Experian Data Breach Resolution.

Bruemmer said it seems some organizations are simply “checking the box” when it comes to cyber security. He says developing a plan is only the first step in an ongoing process that unfortunately, must evolve to keep current with threats.

Of all the threats out there, ransomware appears to be growing fastest, posing the greatest risk to organizations. Successful hackers who are able to find the weakest link in a corporate network can encrypt all files on the network, making them inaccessible until a ransom is paid.

725 breaches so far this year

The Identity Theft Resource Center (ITRC) keeps a running count of reported data breaches in the U.S. As of early October, it had counted 725 successful breaches, with nearly half involving health care records.

These records, which usually include extensive personal history, including Social Security numbers, make it easy for hackers to steal identities.

The Experian report is not all bad news. For example, it shows 58% of organizations have increased their level of preparedness. But Bruemmer says that number needs to be higher to ensure the safety of U.S. consumers.

"Investing in breach preparedness is like planning for a natural disaster,” he said. “You hope it will never happen, but just in case, you invest time and resources in a response plan so your company can survive the storm."  

As a consumer, you trust your personal information to countless businesses and organizations.You trust your doctor to keep your health records private,...

Article Image

Debt collection companies sued for $10 million over robocalls

Debt collection company iQor, along with its subsidiary Allied Interstate LLC, have been sued for $10 million by four district attorneys in California. The state officials said that the companies violated a number of consumer protection acts when they used automatic dialing systems to harass consumers with robocalls.

The complaint states that consumers were hounded by these calls for months, even when they owed no money. Prosecutors say that one consumer from San Jose received 126 calls in less than a month, while another man from Sunnyvale received 88 calls over a three-month period until he finally blocked the number.

iQor has defended its actions, and the actions of its subsidiaries, saying that the district attorneys were too quick to “suspend productive dialogue” centered around Allied’s “long-retired debt collection practices in favor of protracted litigation.”

“Allied enjoys an A-plus rating from the Better Business Bureau, is currently under no material regulatory restrictions at the federal or state level and is committed to consumer protection both within the state of California as well as the rest of the country,” said iQor officials in a statement. “Allied looks forward to defending this matter and continuing to improve its collection practices as industry expectations evolve.”

Violations

The charges do not look favorable for either of the companies, though. Prosecutors say that both firms violated a number of provisions from California’s Rosenthal Act, the state’s constitutional right to privacy, and the federal Telephone Consumer Protection Act – which forbids companies from using automatic dialing systems to call consumer cell phone numbers without consent.

The district attorneys also charged that the companies violated established consumer protections by calling before 8 a.m. and after 9 p.m. The companies also allegedly tried to collect debts that had previously been discharged during bankruptcy.

It isn’t the first time that Allied has faced regulatory scrutiny. From 2004 to 2011, the company was embroiled in several legal battles with state agencies across the country, including cases in Minnesota, Arizona, West Virginia, Maryland, Oregon, California, Florida, and Ohio. The company also paid $1.75 million to the FTC in 2010 for harassing consumers and trying to collect debts from the wrong people.

Debt collection company iQor, along with its subsidiary Allied Interstate LLC, have been sued for $10 million by four district attorneys in California. The...

Article Image

Banks increasingly coming under cyberattack

Banks and other financial institutions spend billions of dollars on information and data security, mainly because they are such lucrative targets for cybercriminals.

Yet despite this spending and proactive defense, more than one-third of consumers say their personal bank accounts have been compromised. Almost 80% of financial institutions admit hackers have penetrated their defenses within the last two years.

These facts turned up in a new study by KMPG, which says banks can turn this negative into a positive.

"Financial institutions have a real opportunity to solidify trust with their customers by demonstrating that security is a strategic imperative, and that they are taking every possible precaution to protect consumers," said KMPG's Jitendra Sharma. "Consumers have a lot of options in this environment, so companies must get it right as the battle for customers is fierce."

Holding banks to a high standard

Indeed, consumers hold banks to a high standard. The survey showed that 37% said they would switch banks if their current financial institution did not cover their losses from a cyberattack. Nearly as many would leave if the bank didn't get out in front of the incident and acknowledge it in a timely manner.

In spite of the high-frequency attacks, the survey found the financial sector is the most proactive when it comes to defending against cyberattacks. About two-thirds of the financial sector executives polled for the study said their companies had invested in data security in the past year.

Not even the Federal Reserve has been exempt from cyberattack. A CNN report in June said the Fed has been under “constant” cyber-attack since at least 2011. The network listed at least 50 reported incidents it labeled as “unauthorized access” or “information disclosure.”

How consumers can help

The American Bankers Association (ABA), meanwhile, says there are steps consumers can take to make their banking transactions more secure. Its most basic tip is to create highly complicated and random passwords, avoiding pet names and other predictable combinations.

It says consumers should also monitor their accounts on a regular basis. Don't just do it when the monthly statement arrives.

Also, make sure computers and mobile devices are protected from viruses and malware. Don't give out your personal financial information in response to an unsolicited email, no matter how official it may seem. The ABA says your bank will never contact you by email asking for your password, PIN, or account information.  

Banks and other financial institutions spend billions of dollars on information and data security, mainly because they are such lucrative targets for cyber...

Article Image

Eddie Bauer reports data breach

If you recently used a debit or credit card at Eddie Bauer, your card information could be compromised.

The company reports its point of sale systems at its stores were infected with malware, giving hackers access to payment card data. If you used a card to make an online purchase at eddiebauer.com, no worries – the online portal was not affected.

According to the investigation, in-store payments between January 2 and July 17 may have been compromised. “May have been,” because the company says not all cardholder transactions during this time were affected. The problem is, there is no way to know which ones were and which ones weren't.

“The security of our customers’ information is a top priority for Eddie Bauer,” said CEO Mike Egeck, Chief Executive Officer of Eddie Bauer.

Egeck says Eddie Bauer has already beefed up its cyber-security and no customers will be responsible for any fraudulent charges to their accounts.

Getting to be a common occurrence

This is just the latest in a string of data breaches in which hackers have targeted large retail operations. Security experts say these targets are more attractive than individual consumers because the payoff is potentially much greater.

In recent years, major retailers like Michael's, Target, and TJ Maxx have been victims of point of sale data intrusions. Earlier this week, a major hotel chain announced it had become a victim.

On Monday, HEI Hotels & Resorts, which operates Hyatt, Sheraton, Marriott, and Westin hotels, revealed that hackers had penetrated the company's point-of-sale systems. Consumers who used a card at the bar or to pay for a room may have been compromised, the company said.

HEI reported malware in its system at 20 hotels across the country and says that data collection may have started as early as March, 2015.

What do you do now?

Eddie Bauer says not all transactions at its stores were affected, but it is still offering identity protection services to everyone who used a card to make a purchase during the period of the breach. The company said it has contracted with Kroll to provide free service for 12 months.

Additionally, consumers who used a debit or credit card at Eddie Bauer during the affected period should notify their card issuer and ask for a new card.

It is also a good idea to go back and review account statements beginning in January to look for unauthorized charges that might have been overlooked.

If you recently used a debit or credit card at Eddie Bauer, your card information could be compromised.The company reports its point of sale systems at...

Article Image

Google loses a round in Gmail wiretap case

It has come to seem pretty ordinary that California-based Google scans your Gmail before delivering it, then inserts advertisements that seem to correspond to the subject being discussed.

But a class action lawsuit argues that the action is not only unordinary but is a violation of the California Wiretap Act, which prohibits interceptions except when they are part of the "ordinary course of business." 

U.S. District Court Judge Lucy Koh handed a round to the plaintiffs last Friday, rejecting Google's claim that the practice is an ordinary part of how emails are delivered, Courthouse News Service reports.

In a 38-page ruling, Koh said intercepting emails to inject ads into them is not necessary or intrinsic to the email process and is done only so that Google can use the data it intercepts to display ads.

Too early

Google had moved for dismissal of plaintiff Daniel Matera's suit, arguing that it could not provide free email service without the targeted ads. But Judge Koh said it was too early to introduce the argument that intercepting email is part of the ordinary course of business, as Google had contended.

Matera's suit argues that Google is intercepting consumers' mail for commercial purpose, in violation of the state's Wiretap Act.

Matera has claimed that he is not a Google customer and thus does not benefit from Google's free email service. Nevertheless, he said, his emails to and from Google customers have been intercepted. He also argues that Google sells some of the data it intercepts.

Similar cases are pending, including one filed by a group of universities who say that Google wrongfully mines students' data.

It has come to seem pretty ordinary that California-based Google scans your Gmail before delivering it, then inserts advertisements that seem to correspond...

Article Image

Fertility apps present privacy issues women may not have considered

There are apps that will track just about everything, including women's menstrual cycles. The goal is to get more precise fertility information, but an unwanted side effect could be leakage of very personal information.

Consumer Reports recently took a careful look at Glow, one of the more popular fertility apps, and found that security was not what it might be. In fact, the magazine said, anyone who knew a user's email address could potentially access that person's data and find such information as the last time they had sex, what kind of sex it was, how many drinks they'd had, and other information most people wouldn't knowingly disclose to the world, not to mention to stalkers and abusive spouses and exes.

Glow was quick to fix the problem after Consumer Reports pointed it out, but the episode illustrated the risks users of similar apps face, the Washington Post reported. 

Glow has said that it has helped more than 150,000 couples conceive and claims that women who carefully track their ovulation cycles in the app were 40 percent more likely to become pregnant than more casual users.

Gray zone

The magazine, published by non-profit Consumers Union, noted that Glow and similar apps fall into a regulatory gray zone -- many of them are not covered by HIPAA, the federal health privacy law that protects information shared with healthcare providers.

While the Glow vulnerabilities have been addressed, health and privacy advocates are concerned about the thousands of other apps and forums that women are using to reveal highly personal information without fully considering the possible consequences. 

Besides the risk of any individual's data being revealed, there is also the question of how data gathered by the apps are treated in the aggregate. Is the data used for medical research, marketing research, or for behaviorally targeted advertising? Is it sold to third-party "big data" bundlers? Some apps' privacy policies may have answered these questions, but others may consist of indecipherable legalese.

While medicines and medical devices undergo stringent testing before being approved for use on patients, there are no such restrictions on apps and online tools. 

Women who ask their doctors for advice are likely to find that the doctor knows no more than the patient about the vulnerabilities of any specific app, which means that it is once again buyer -- or perhaps user -- beware. 

There are apps that will track just about everything, including women's menstrual cycles. The goal is to get more precise fertility information, but an unw...

Article Image

Why using your bank's ATM could be dangerous

Consumers have been warned that using debit cards is inherently more dangerous than credit cards. If thieves manage to steal your debit card information, they can clean out your bank account.

There have been numerous accounts of identity thieves planting “skimmer” devices on ATMs and gasoline pumps. These fake keypads usually fit over the real key pad and record PINs as they steal account information.

But these skimmers are now old fashioned, and consumers have been cautioned to inspect key pads before they punch in their PINs. So some thieves have become more clever and diabolical. They hijack the ATM itself, turning it into one big skimmer.

Security company Kaspersky Lab says one of its teams recently made the discovery while investigating an incident report at an unnamed bank. The team found traces of Skimer malware on one of the bank's ATMs. The cybercriminals had planted it sometime earlier, but had not activated it.

Backdoor.Win32.Skimer

The Kaspersky team believes the thieves gained access to the bank's ATM system, either physically or by hacking into the bank's network. After that, they installed Backdoor.Win32.Skimer, malware that infects the core of the ATM, which controls the ATM's interaction with the banking infrastructure, including cash processing and credit cards.

Even though the cybercriminals have full control over the compromised ATMs, Kaspersky says they move slowly and deliberately, not wanting to raise suspicions. They no longer need the fake card readers that are getting easier to spot. Instead, when they throw the switch, they turn the entire ATM into a skimmer.

The malware allows the thieves to withdraw all the money in the ATM, or to intercept data from all debit cards used at the machine, which will continue to work perfectly.

Obvious problem

The problem is fairly obvious. There is no way for a consumer to tell whether the machine they're using to withdraw money is stealing their card's data.

The security firm says most cybercriminals successfully breaching an ATM won't steal money directly. Rather, they'll use the software to steal debit card data, because they can do it for months before their scheme is uncovered.

They make duplicate cards using the stolen data and use those cards in uninfected ATMs to withdraw large amounts of cash.

Countering the threat isn't easy, but Kaspersky recommends banks undertake regular AV scans and upgrade security systems and policies. The company said its investigation is ongoing, and that it is sharing intelligence with the banking industry.

Financial losses due to skimming continue to mount. A year ago FICO Card Alert Service reported a 173% year-over-year increase in card and PIN skimming points at bank-owned ATMs. At the same time, it said compromised merchant debit card transaction points had declined sharply.

Consumers have been warned that using debit cards is inherently more dangerous than credit cards. If thieves manage to steal your debit card information, t...

Article Image

Supreme Court casts doubt on privacy class-action cases

The U.S. Supreme Court today dealt a blow to privacy class-action cases that do not clearly establish that plaintiffs have been harmed, but it side-stepped setting any major precedents. The case involved information published by Spokeo, a "white pages" website that claims to provide accurate information about individuals.

Plaintiff Thomas Robins charged in the suit that Spokeo's site contained information about him that was incorrect and said that this had resulted in damage to his reputation and job prospects. He alleged that this constituted a violation of the federal Fair Credit Reporting Act (FCRA) of 1970.

But in a 7-2 decision written by Justice Samuel Alito, the high court vacated a February 2014 ruling by the Ninth Circuit Court of Appeals, which had held in Robins' favor.  

The trial court had originally dismissed Robins' case, saying he had not proven injury, but the Ninth Circuit disagreed and reinstated the case. Spokeo subsequently appealed, leading to today's Supreme Court ruling which split various hairs having to do with Robins' injury. It stated that while the harm was "tangible," it may not have been sufficiently "concrete" to warrant a trial.

Legal experts said the issue remains far from settled. 

Craig A. Newman, a partner with Patterson Belknap Webb & Tyler LLP and chair of its privacy group, called it "a bit of a lateral pass back to the appellate court."

"Not surprisingly, the Court was focused on whether there was a concrete enough injury to allow standing. It concluded that this issue wasn’t given proper attention by the appellate court, and sent it back on those grounds,” Newman said.

FCRA requirements

The suit alleged that by setting itself up as a "people search engine," Spokeo had fallen under the requirements of FCRA, which apply primarily to consumer credit reporting agencies.

FCRA requires consumer reporting agencies to follow certain procedures to ensure the accuracy of their reports, limits the use of reports for employment purposes, and requires posting a toll-free number for consumers to request reports.

Robins, 29, alleged that his Spokeo profile "states that he is married, has children, is in his 50’s, has a job, is relatively affluent, and holds a graduate degree" yet, according to Robins’ complaint, all of this information is incorrect. 

The high court did not definitively rule on whether Robins' injuries were sufficient to warrant legal action, merely returning the case to lower courts for adjudication.

It also dodged ruling on whether a mere statutory violation is sufficient grounds for consumers to bring suit. 

Newman noted, however, that both Justices Ruth Bader Ginsburg and Sonya Sotomayor dissented from the ruling, saying they "concluded that misinformation about a consumer, such as educational information, family circumstances and economic status, was enough to satisfy the concreteness threshold that this sort of information – at the beginning of a lawsuit – could cause the plaintiff actual harm."

"So there are two votes in favor of allowing the case to move forward,” Newman said.

The U.S. Supreme Court today dealt a blow to privacy class-action cases that do not clearly establish that plaintiffs have been harmed, but it side-stepped...

Article Image

Protecting yourself from credit card fraud

Having someone steal your credit card information and use it to run up unauthorized purchases can be an unnerving experience. But in reality, it's not a costly one. At least not for the victims.

A new report by MagnifyMoney shows most consumers who experience credit card fraud do not suffer a financial loss. The survey finds credit card companies are living up to promises of $0 liability in case of fraud.

Of course, it's a little easier for credit card issuers to do that now, since now the liability for fraud falls on the merchant. But even before that transition took place last October, Magnify Money found that 96% of credit card fraud victims never had to pay a dime.

While 22.1% of consumers have reported credit card fraud, 93% of those incidents involved a criminal compromising a card, not the cardholder's identity. There is a very clear distinction.

Difference between account and identity fraud

When someone gains access to your credit card information, he or she can use it to buy things, at least until the issuer finds out and blocks further transactions. But if a criminal opens a new credit card account in your name, because he or she has stolen your identity, that's a much more dangerous event, since it could be months before the fraud is discovered.

Nick Clements, the co-founder of MagnifyMoney, says consumers need to realize that some type of fraud will probably affect them at some point, and preventing it is probably going to be a difficult task. That said, he notes consumers can play a big role in reducing its effects.

“Our effort should be focused on early detection and rapid reporting of any credit card fraud,” Clements said.

That can be aided, he says, by using available tools to detect fraud early and avoid financial loss.

Doubts about chip card

The new chip and signature cards are supposed to bring credit card fraud to a halt, but Clements expresses some doubts. He says chip cards may help reduce some fraud at physical locations, but won't provide additional security in online and mobile transactions.

Additionally, many retailers – and even law enforcement – have said someone with a stolen credit card can easily forge a signature. Without requiring a PIN to complete the transaction, they say the new cards are less secure.

Many retail locations that have installed the new chip card readers still are not using them. Clements says there have been many complaints about transaction times. The survey showed that 20% of respondents complained that the chip cards are “painfully slow.”

What to do

The Federal Trade Commission (FTC) has some advice to project yourself against credit card fraud. It starts with keeping you card in a secure place at all times. It also suggests making a list – on paper, not electronically – of all your credit card numbers and contact information, so you can quickly report any suspicious activity.

Other tips include:

  • Don't give your credit card information to anyone over the phone unless you initiated the call
  • During a transaction, try not to let your card get out of your sight
  • Check your bills for unauthorized activity as soon as they are available

Having someone steal your credit card information and use it to run up unauthorized purchases can be an unnerving experience. But in reality, it's not a co...

Article Image

ATM scams surged in 2015

Automated Teller Machines (ATM) have become so common that there is an entire generation that can't remember going inside the bank to cash a check. Most of us trust these machines without giving them a second thought.

New research from FICO, an analytic software firm, suggests that this trust could be misplaced. It reports the number of ATMs compromised by criminals rose 546% in 2015. The total number of compromised ATMs was the highest ever recorded.

ATMs can become compromised when a criminal installs a “skimmer” over the machine's key pad. When a consumer keys in his or her PIN, the skimmer captures the number, giving the criminal access to the consumer's bank account.

The scammer might also install a tiny camera that can record the debit card number and PIN.

Quick hits

While the number of compromises rose sharply last year, the research found that the compromises didn't last as long, either because they were discovered, or more likely, because criminals reduced the time spent harvesting card data in an effort to reduce risk. T.J. Horan, vice president of fraud solutions at FICO, said it appears criminals are taking a “quick-hit” approach to ATM theft.

“They are moving faster to make it harder for banks to react and shut down the compromises,” Horan said in a statement. “They are targeting non-bank ATMs, which are more vulnerable — in 2015, non-bank ATMs accounted for 60% of all compromises, up from 39% in 2014."

A non-bank ATM is one you might find at a convenience store or public place, like a sports stadium.

In the past, FICO says ATM compromises tended to be concentrated in urban areas. That changed last year, with the scam showing up in small towns and rural areas, spread across the U.S. Horan says ATM operators need to be more aware of tampering but so do consumers.

What to do

"To protect themselves from this kind of fraud, cardholders should be more vigilant," he said.

Consumers should inspect an ATM before using it. If it looks strange, or has a very different interface than experienced in the past, it is prudent to go to another location. If you complete a transaction and suspect it has been compromised, be sure to contact your card issuer.

Check bank transactions regularly to look for unauthorized withdrawals. If your bank offers text or email alerts for suspicious activity, make sure you sign up for it.

ATMs for the most part are reliable and secure ways to get cash, but that safety and security shouldn't be taken for granted.

Automated Teller Machines (ATM) have become so common that there is an entire generation that can't remember going inside the bank to cash a check. Most of...

Article Image

Choosing a home security camera -- local or cloud-based storage?

Ensuring that privacy and security can be maintained in their homes is important to many consumers. But no matter where you live, there is always the chance that a break-in or other wrongdoing may occur.

To combat this problem, many people look to home security solutions like alarms – but perhaps one of the best things that a homeowner can install is a set of security cameras. But if you, like many others, don’t know the first thing about security cameras, then where do you start? To narrow down the choices, you may want to think about how you want your video stored.

According to a recent CNET article, you have two primary choices when it comes to storing video – either by local storage or cloud storage. While each offers a different set of benefits, choosing which one works best for you will depend on your security priorities.

Local storage

Local storage saves your security video clips just like it sounds – locally. Cameras that support local storage usually come with a slot where you can insert a microSD card, usually ranging from 16GB worth of storage to 128GB. Depending on the brand of camera you buy, you may have to go out and pick up a microSD card separately.

As is the case with many security systems, there are some options you can choose from in terms of what your camera will record. For those who want to make sure every second is recorded, the cameras can be set in continuous recording mode. If you’re less scrupulous, you can also set your camera to event-based recording mode. In this setting, the camera will only record when it detects motion, allowing you to get a little more out of your microSD card before you run out of space.

No matter what your preference is, when your card is finally full you can elect to overwrite the information and keep recording or take the card out and assess the footage. If you want to save any video that was picked up on the card, but want to continue using it, you can buy a card reader and card adapter to convert the information.

Cloud storage

For those who don’t want to buy any extra equipment, like the microSD cards, card reader, or adapter, cloud storage can provide an alternative that is a little more hands-off. Instead of physically having to manage a microSD card, cameras that operate using cloud storage save footage in – you guessed it – the cloud.

Depending on the service you use, your footage is sent to a remote server that is managed by a company. You will have to pay a fee to use the company’s service, which can vary in price. Currently, cloud-based security storage offered by Alphabet/Google costs $10 per month for 10 hours of continuous recording.

Which should you choose?

Local storage and cloud-based storage come with their own set of benefits, but choosing which one really comes down to personal preference. Local storage is preferred by many consumers because it gives you the greatest amount of access to your video, but if you want to save your video then you will have to buy extra equipment to do that. Also, managing the microSD cards manually could become tiresome after a while.

Cloud-based storage is much more hands-off in this regard, and you don’t have to worry as much about overwriting data. However, you will have to pay a monthly fee to access your video footage and technical problems with the company hosting the servers could lead to you not being able to access it in some cases. Also, since the information is hosted on a server, hackers could potentially get hold of your videos – making privacy a concern.

Of course, video storage is not the only consideration when it comes to buying security cameras – it’s just a good starting point for narrowing down choices. Be sure to do your research before committing to any one course of action so that you can get the best home security that works for you.

Ensuring that privacy and security can be maintained in their homes is important to many consumers. But no matter where you live, there is always the chanc...

Article Image

New privacy rules proposed for Internet service providers

The Federal Communication Commission (FCC) will consider new rules for Internet service providers (ISP) that would limit their ability to use consumer's browsing habits to narrowly target ads.

Currently, when consumers browse online, looking at cars, furniture or books, ads for those kinds of products follow them around the Internet, popping up on other websites they visit. That's because consumers' browsing habits are a product, sold to marketers who want to make their ads more effective.

FCC Chairman Tom Wheeler has released a Notice of Proposed Rulemaking (NPRM) to give consumers tools to determine how that information about them is used and shared by their ISPs.

New privacy requirement

Under the proposal, the privacy requirements of the Communications Act would apply to the Internet. The proposal will be voted on by the full Commission at the March 31 Open Meeting. Assuming it is adopted, it will be subject to a comment period.

The proposed rule would allow ISPs to continue to use customer data for marketing and other communications-related services by their affiliates unless the customer opted out. If the ISP wanted to continue selling customer data to third-party marketers, it would have to get the customer's permission through an opt-in process first.

Wheeler also says the rule would place stronger security requirements on ISPs, noting that security protections are crucial to protecting consumers’ data from breaches.

Privacy group input

A number of privacy advocates have urged the FCC to implement stronger Internet privacy safeguards. In a recent letter to the agency, the Electronic Privacy Information Center (EPIC) lobbied for opt-in consent for the use of all customer data for marketing purposes. It said an opt-in framework would better protect individuals’ rights, and is consistent with most United States privacy laws.

The letter noted that the Family Educational Rights and Privacy Act, Cable Communications Policy Act, Electronic Communications Privacy Act, Video Privacy Protection Act, Driver’s Privacy Protection Act, and Children’s Online Privacy Protection Act all require individual consent before gathered information can be used for any secondary purpose.

Verizon Wireless settlement

Earlier this week the FCC reached a settlement with Verizon Wireless over its use of customer data and so-called “super cookies.” The settlement contained some of the same features contained in the proposed new rule.

Verizon Wireless agreed to allow customers to opt-out of its internal use of gathered customer data. It also agreed to an opt-in feature, saying it would not sell that information to third parties without a customer's consent.

The Federal Communication Commission (FCC) will consider new rules for Internet service providers (ISP) that would limit their ability to use consumer's br...

Article Image

Online payment portal Dwolla dinged for its security practices

Regulators are serving notice a fast-growing online money-transfer business, stating that they must safeguard consumers' private data and live up to the promises they make about their security procedures.

The Consumer Financial Protection Bureau has ordered Dwolla to pay a $100,000 penalty for misleading consumers about its data security practices and instructed the company to fix its security practices.

Dwolla, based in Des Moines, Iowa, said the procedures questioned by the CFPB had taken place in earlier years and said it has improved its practices since then.

Dwolla, like others in the online payments business, takes much of the grunt work out of moving money online by simplifying the automated clearing house (ACH) process.

"Our ACH transfer platform securely verifies and connects your customers to their bank or credit union accounts for safe and quick transactions," the company says on its website, saying it offers "a fast, lightweight onboarding experience."

“Consumers entrust digital payment companies with significant amounts of sensitive personal information,” said CFPB Director Richard Cordray. “With data breaches becoming commonplace and more consumers using these online payment systems, the risk to consumers is growing. It is crucial that companies put systems in place to protect this information and accurately inform consumers about their data security practices.”

Dwolla said it has more than 650,000 users and moves as much as $5 million per day. It noted it has not been hacked or experienced any known loss of consumer data. 

"Dwolla is glad to have come to a resolution with the CFPB regarding its investigation," Dwolla said in a blog posting. "The investigation covers a snapshot in time that ended almost two years ago, and the claim focuses on practices that trace to 2011 and 2012. Dwolla understands the Bureau’s concerns regarding the protection of consumer data and representations about data security standards, and Dwolla’s current data security practices meet industry standards.
"The CFPB has not found that Dwolla caused any consumer harm or created the likelihood of any consumer harm through its data security practices."

Safe and secure?

From December 2010 until 2014, Dwolla claimed to protect consumer data from unauthorized access with “safe” and “secure” transactions. But the CFPB said that, rather than setting “a new precedent for the payments industry,” Dwolla’s data security practices fell far short of its claims.

Regulators are serving notice a fast-growing online money-transfer business, stating that they must safeguard consumers' private data and live up to the pr...

Article Image

Mail carrier a key player in identity theft ring

Identity theft seems like a high-tech crime, carried out by hacking into databases, harvesting purloined emails, and using phishing expeditions to trick consumers into revealing their private data.

But sometimes it's as simple as reading the name on your mail. That's what prosecutors say postal carrier Elizabeth Grant did. The Seale, Alabama, woman worked for years delivering mail. On the side, she stole the names and addresses of the people on her mail route and provided them to her co-conspirators.

Her accomplices prepared phony tax returns and when the government mailed out refund checks, Grant stole them and turned the checks over to her partners in crime, trial testimony indicated.

The scheme resulted in more than 700 false returns being filed and more than $1.5 million in tax refunds being stolen.

Grant pleaded guilty and was sentenced to more than five years in prison yesterday by a federal judge in Alabama. Several of her collaborators were sentenced earlier.

Identity theft seems like a high-tech crime, carried out by hacking into databases, harvesting purloined emails, and using phishing expeditions to trick co...

Article Image

Cybercrime is big business and getting bigger

In the last decade, hackers have shifted their primary targets from consumers' PCs to corporations' networks.

The payoff from breaking into your computer might not be so much. Getting into Target, on the other hand, could be huge.

Just how huge hasn't been widely appreciated, but researchers at Michigan State University recently calculated that even small-scale hacking operations are making millions of dollars in profits by targeting corporate databases and stealing credit and debit card data.

"In the past two years there have been hundreds of data breaches involving customer information, some very serious like the Target breach in 2013," Thomas J. Holt, Michigan State University criminologist and lead investigator of the study, said in a release. "It's happening so often that average consumers are just getting into this mindset of, 'Well, my bank will just re-issue the card, it's not a problem.' But this is more than a hassle or inconvenience. It's a real economic phenomenon that has real economic impact and consequences."

Black market in plain sight

Holt and his fellow researchers found online forums in English and Russian where criminals who stole personal information auctioned it off in batches of 50 or 100. Someone who buys the data can then try to access the victims' bank accounts or buy goods or services with the stolen cards.

Holt says, on average, a batch of 50 stolen credit or debit cards can bring between $250,000 and $1 million on the black market. Buyers consider it a reasonable price, since they, on average, can use those 50 credit or so debit cards to pull in between $2 million and $8 million.

Coordinated approach

Holt says there needs to be a more intensive, coordinated approach by law enforcement agencies around the world to crack down on cybercrime. He says consumers also need to understand the stakes.

"My goal is make people cognizant of just how much their personal information means, how much value there is," Holt said. "If we don't understand the scope of this problem, if we just treat it as a nuisance, then we're going to enable and embolden this as a form of crime that won't stop."

Consumer Security company Mcafee estimates the annual cost to the economy of cybercrime activity is more than $400 billion.

In the last decade, hackers have shifted their primary targets from consumers' PCs to corporations' networks.The payoff from breaking into your compute...

Article Image

Fitness trackers aren't all that private, study finds

If you wear a popular fitness tracker to keep up with steps taken, miles walked, and calories burned, chances are you find it highly motivating. Some users have called it a personal trainer on their wrist.

But researchers at the University of Toronto say there is something consumers should know. Like any electronic device that connects via WiFi, the data collected by most of these fitness trackers might not always be private.

In a study, researchers say they found there are major security and privacy issues in trackers made by Basis, Fitbit, Garmin, Jawbone, Mio, Withings, and Xiaomi. The researchers reached their conclusion after analyzing data transmissions between the Internet and apps for the fitness trackers.

The seven trackers communicate with smartphone apps through Bluetooth. The researchers say that Bluetooth leaks personal data, and that anyone near a device could track a user’s location over time.

They also report certain devices by Garmin and Withings transmit information without encryption. Someone would have to know how to intercept the data, they say, but if they had the knowledge, it could be done.

Apple Watch the exception

The only device that did not leak data in the study was the Apple Watch.

Andrew Hilts, one of the report’s authors, says the security issue exists because each device has a unique identifier that is constantly sent out via Bluetooth. It's there even when you think it is turned off.

Hilts says the issue is easily resolved if device manufacturers implement an existing Bluetooth privacy standard. Until they do, he says, users will be vulnerable to location-based surveillance.

“We hope our findings will help consumers make more informed decisions about how they use fitness trackers, help companies improve the privacy and security of their offerings, and help regulators understand the current landscape of wearable products,” Hilts said in a release.

If you wear a popular fitness tracker to keep up with steps taken, miles walked, and calories burned, chances are you find it highly motivating. Some users...

Article Image

2016 likely to hold more dangerous data breaches

This year has been marked by a series of serious data breaches, exposing the personal information of millions of U.S. consumers.

One of the most serious was reported in October, when hackers broke into an Experian system and gained access to confidential information about 15 million consumers who had applied for credit at T-Mobile.

Experian Data Breach Resolution has surveyed the landscape and offered predictions for what 2016 holds in terms of keeping consumer data secure. While some current issues remain relevant, there are a few emerging areas that organizations should watch out for to be better prepared.

Making major mistakes

"We saw different types of breaches this year, and one of the major mistakes companies often make is taking a one-size-fits-all approach,” said Michael Bruemmer, vice president at Experian Data Breach Resolution. “Unfortunately, the reality is that no data breach is the same, and a wide variety of unique circumstances need to be considered in a data breach response plan."

One of the trends Experian foresees is the escalation of cyber-attacks among nations. When that happens, consumers and businesses tend to become collateral damage.

As nation-states continue to move their conflicts and espionage efforts to the digital world, the company predicts there will be more incidents aimed at stealing corporate and government secrets or disrupting military operations.

When that happens, one of the risks is exposure of information about millions of individuals. On the other hand, business data might be compromised more in 2016, or we could see an increase in large public-sector data breaches that expose millions of personal records.

New-age warfare

"This is new-age warfare and, as individuals, we need to pick up the pieces if we have been affected and our personal information has been exposed," said Bruemmer. "The public should not be complacent about identity protection. It's important to practice good security habits on an ongoing basis and monitor accounts frequently to catch fraud early."

Experian Data Breach Resolution also predicts hackers with a political or ideological agenda will become more active, trying to damage the repuation of a company or cause. There have already been a few over the last couple of years.

These hackers aren't in it for the money, meaning companies must revise their response plans and consider all possible scenarios.

"This was the new twist to the data breach landscape in 2015, with thieves leveraging stolen data to embarrass or harm companies," said Bruemmer. "Unfortunately, consumers are the pawns in the game, and they are victimized in the process.”

Personal harm or embarrassment

Being associated with the organization under attack, consumers may also suffer personal harm or embarrassment if their information is exposed. If an organization has a polarizing or controversial mission, it should consider this scenario and how it will take care of its constituency should a breach occur, Bruemmer said.

And that leads us to the 2016 presidential race. Bruemmer says political campaigns are likely to be tempting hacking targets.

"For a fame-hungry criminal or motivated detractor, this is an attractive platform,” Bruemmer said.

Bruemmer says all candidates, parties, and organizations had better be prepared by securing their systems and having incident response plans in place.

This year has been marked by a series of serious data breaches, exposing the personal information of millions of U.S. consumers.One of the most serious...

Article Image

Cyber Monday safety tips

Shoppers who braved the malls on Black Friday might have risked some pushing and shoving but not a lot more.

Those taking part in Cyber Monday run the risk of having their identity stolen. The risk is greater because they are making their purchases online, where a data breach or one-on-one hacking can expose shoppers' financial information.

Nearly 13 million U.S. consumers were victims of some type identity theft last year, so it's a good bet that identity thieves will be out in full force this year, not just on Cyber Monday but for the rest of the shopping season.

Safety tips

Most consumers have heard the advice more than once, but it probably bears repeating. Here are some tips for keeping your identity safe:

  • Be savvy about Wi-Fi hotspots –Make sure you don't share personal or financial information over an unsecured Wi-Fi network. You'll know it's not secure if you can access it without a user name and password.
  • Make sure the site is legitimate – Before entering any credit card or personal information, look for a closed padlock on your web browser or a URL address that begins with http or https.
  • Protect your personal information – Make sure the information requested is only that needed to complete the transaction. Check the website's privacy policy to understand how the information will be used.
  • Keep a clean machine – Smartphones or other devices used for shopping should have up-to-date software.
  • Keep a paper trail – Save records of online transactions and check credit card statements as soon as they arrive. Immediately report any discrepancies.

Homeowner's policy may help

"An identity theft or fraud can have a major impact on a consumer, often leaving them to deal with the mess created by cyber criminals," said Richard W. Lavey, president, personal lines and chief marketing officer at The Hanover. "Many consumers may not realize their homeowners insurance policies may help provide protection against the burdens of dealing with identity fraud."

Lavey suggests reviewing your insurance coverage. He says the better insurance policies now offer expense reimbursement, proactive and restoration services, document replacement assistance, and credit card fraud coverage.

Already been victimized? The sooner you act, the better. The Federal Trade Commission explains what you should do.

Shoppers who braved the malls on Black Friday might have risked some pushing and shoving but not a lot more.Those taking part in Cyber Monday run the r...

Article Image

FTC loses cybersecurity case against medical lab

The Federal Trade Commission routinely holds companies responsible for data breaches that expose consumers' private data to intruders. But the commission's recent loss in the case of LabMD raises questions about its ability to prevail in other consumer cybersecurity cases.

The agency had sought to hold the medical testing lab responsible for a data breach that exposed the records of 9,000 patients. But LabMD fought back, refusing to sign a consent order and arguing that there was no proof any consumer had suffered any actual harm as a result of the breach.

Late last week, FTC Chief Administrative Law Judge Michael Chappell agreed and dismissed the commission’s complaint.

"FTC spent millions of taxpayer dollars to pursue its baseless case against LabMD, an innovative and successful provider of cancer diagnostics," said Daniel Epstein of Cause of Action Institute, which defended LabMD. "Although FTC’s ostensible justification for this boondoggle was 'data security,' it produced no evidence that even a single patient was harmed by LabMD’s alleged inadequacies."

Jessica Rich, director of the FTC’s Bureau of Consumer Protection, said the agency is considering an appeal. “Commission staff is disappointed in the ruling issued by the administrative law judge in this case," she said. 

The judge's ruling was a pyrrhic victory for LabMD, which went out of business in 2014, at least partly because of the long struggle with the FTC, according to former CEO Michael Daugherty.

“Yeah we won, but what did we win?  We’re dead,” he said, according to a Wall Street Journal report.  The experience turned Daugherty into a crusader against what he considers government abuse. He wrote a book, "The Devil Inside the Beltway," later made into a TV series.  

Supposed whistleblower

The FTC's case was based on information it received from Tiversa, a for-profit company that provides data security services to clients. Tiversa had found a 1,718-page document on the LabMD servers containing patient data and had then tried to sell its security services to LabMD.

When LabMD declined to pay up, Tiversa reported it to the FTC, claiming LabMD had mishandled sensitive patient data. But Judge Chappell, in a lengthy decision, said the FTC had not proven that allegation and that there was inadequate evidence that any patients had been harmed by the potential data exposure.

In fact, the judge said, there was no evidence that anyone other than Tiversa had accessed the data. He said the FTC had not "identified even one consumer that suffered any harm" as a result of inadequate LabMD security.

The judge said it was problematic for the FTC to rely on a for-profit company that acted as a whistleblower only after its sales overtures were rejected and said that Tiversa CEO Robert Boback was "not a credible witness."

“At best, Complaint Counsel has proven the 'possibility' of harm, but not any 'probability' or likelihood of harm." Judge Chappell wrote.

"Facts never mattered"

Cause of Action's Epstein said the "facts never mattered to the FTC" and said the "purpose of this case was to intimidate other businesses that might consider standing up for their rights, and to make LabMD pay for speaking out against the government."

For its part, Tiversa said in a statement that it had acted "appropriately and legally."

The Federal Trade Commission routinely holds companies responsible for data breaches that exp...

Article Image

"Spear phishing" attacks exploit consumers' email habits

Here's a number that might take a second or two to digest: in 2014 there were about 400 million successful cyber-attacks in the U.S.

That's more than the U.S. population, estimated to be nearly 319 million last year.

“That means everyone in the country may have been breached,” said Arun Vishwanath, an associate professor in the Department of Communication at the University at Buffalo and an expert in cyber deception. “Everyone. Including me and you.”

What is particularly dangerous is something he calls “spear phishing.” That's a tightly targeted, malware-carrying attack that sends links or attachments in what often appear to be genuine-looking email messages.

Spear phishing

These messages bear the imprint of a known or trusted organization. Maybe your bank, the electric company, or government agency.

When a recipient clicks on a link or attachment, he or she launches the malware – intrusive software that runs programs in the background that can cause all sorts of mischief.

A great deal of time and effort has gone into educating consumers about phishing threats, and why they shouldn't click on links in suspicious emails. Yet, consumers continue to do it.

Vishwanath says this training ignores users’ habits and instead focuses exclusively on how users process information. He's compiled a research report that examines these email habits and phishing outcomes.

“The findings point to a joint operation of habits and information processing, something that most social scientists have ignored,” Vishwanath said. “We can’t just focus on one aspect of that use, yet that’s what we’re doing and it explains why phishing is successful.”

Taking advantage of habits

Hackers have figured it out, Vishwanath says. Their phishing schemes work because the perpetrators take advantage of people who are habitual in the way they respond.

He says email systems, especially when accessed on mobile devices, are built around user habits.

"They encourage users to repeatedly check for messages, establishing routines that turn their devices into a casino game, with users opening emails like reckless gamblers habitually pulling the arms of slot machines without thinking of the long-term consequences," Vishwanath said.

In the meantime, spear phishing is successful 17% to 35% of the time, which is highly damaging when you consider how many phishing emails go out each day.

Example

Being able to recognize a phishing email is a first step to avoiding this scam. Microsoft has some advice and has dissected an example. But in the end, this might be enough.

Vishwanath says his research suggests that the training, which teaches people to recognize suspicious emails, is based on the presumption that the phishing problem can be accounted for by information processing.

It can't, he says.

Here's a number that might take a second or two to digest: in 2014 there were about 400 million successful cyber-attacks in the U.S.That's more than th...

Article Image

Why all consumers should place a freeze on their credit

Nearly every time there is a high-profile data breach, the compromised organization responds by providing victims with credit monitoring for a one or two-year period.

It's a nice gesture, but a report by the U.S. PIRG Education Fund questions the value of that remedy, saying it does nothing to prevent identity theft, the major threat when a person's personal data is compromised.

The report says most credit monitoring services only detect certain types of fraud, after it has occurred.

A better step, the organization says, is for affected consumers to immediately place a freeze on their credit.

“Only the security freeze can prevent someone from opening a new credit account in your name,” said Mike Litt of U.S. PIRG. “Credit monitoring services may tell you but only after you’ve already been victimized.”

Worse, he says, credit monitoring is usually offered after simple retail credit number breaches, even though they offer no help against unauthorized use of your existing accounts. He says that's the fraud most likely to occur from that type of breach.

How a freeze is different

Here's how a security freeze is different. It prevents a fraudster from opening an account in your name. Even if the identity thief has your Social Security number and other personal data, he will be blocked because the freeze does not allow any bank or business from accessing your credit report.

Without checking your credit, no bank or business will extend credit in your name without verifying that the applicant is really you. When you want to apply for credit, you can temporarily “unfreeze” your credit file.

“Whether your personal information has been stolen or not, your best protection against someone opening new credit accounts in your name is the security freeze, not the often-offered credit monitoring services, which only alert you after a new account has been applied for or opened,” said Litt. “For this kind of ID theft, only a security freeze offers peace of mind.”

What to do

To place a freeze on your credit, you'll need to contact each of the three credit reporting agencies. Click the links below for instructions:

  • Equifax
  • Experian
  • TransUnion

According to the Federal Trade Commission (FTC), an extended fraud alert is free but primarily intended for victims of identity theft and those who believe they are at risk. Today, however, that covers just about everyone.

If you have reason to believe that any of your personal data has been compromised – if your credit card was one of the 40 million exposed in the Target breach, for example – you may be justified in asking for an extended fraud alert on your account. Anyone is eligible for a 90-day fraud alert, which can be renewed.

Nearly every time there is a high-profile data breach, the compromised organization responds by providing victims with credit monitoring for a one or two-y...

Article Image

Tax preparers increasingly become identity theft targets

With the end of the year fast approaching, consumers are starting to gather their 2015 tax information.

Tax preparers are getting ready for the start of the busy tax-filing season in January.

The Internal Revenue Service (IRS) warns they had better get ready for something else – identity thieves looking for information to use on fraudulent tax returns.

Preparers more lucrative targets

If a scammer impersonates a single taxpayer, he only gets a single fraudulent refund. But if he steals the identity of a tax preparer, he can file for hundreds of bogus refunds, each possibly worth several thousand dollars.

As a defense, the IRS recommends tax preparers have a security plan in place. It should include:

  • High-quality security software that includes a firewall, anti-malware, and anti-virus programs
  • An education program for all employees to ensure they understand the dangers of phishing emails and other threats to taxpayer data.
  • Strong passwords that are changed periodically; consider having different levels of password protection.
  • Secure wireless connection. If Wi-Fi is used, protect taxpayer data by making sure it is password protected. Be sure to use encrypted email programs to exchange PII information with taxpayers.

Secure data

While it is recommended that tax preparers back up taxpayer data on a regular basis, the IRS says media containing this data should be put in a secure location with limited access.

Tax preparers should also access IRS e-services weekly during the filing season and several times during the year to check the number of returns filed using the preparer’s EFIN against the actual number. If there is a discrepancy, preparers are urged to contact the IRS e-Help Desk for e-Services immediately.

With the end of the year fast approaching, consumers are starting to gather their 2015 tax information.Tax preparers are getting ready for the start of...

Article Image

Consumers more at risk as data breaches increase

When an Experian database was breached last week, personal information about 15 million T-Mobile customers was compromised. The breach had almost immediate impact.

“I saw an article over the weekend that there is already some evidence that identities from that breach were for sale on the web,” Ken Meiser, Vice President of ID Analytics, told ConsumerAffairs.com.

Experian reports that more than 700,000 Illinois residents may have had their data compromised, including Social Security numbers. Illinois Attorney General Lisa Madigan says her office is taking the breach very seriously.

“We have been in contact with the company to review the circumstances of the breach and anticipate working with Attorneys General across the country on this matter,” Madigan said. “Identity theft is a serious threat, and incorporating a few commonsense precautions in your daily routine can greatly reduce any damage done as a result of a data breach."

Evolving threat

Meiser says the identity theft threat has quickly evolved over the years. Not long ago it was a product of what he calls “friendly fraud,” when someone you know used your personal information to open credit accounts.

Then it transitioned to phishing scams. You might get an email purporting to be from your bank. If you clicked on a link you would be taken to a site that instructed you to enter personal information.

These days fraudsters are more likely to target the database of a corporation, like T-Mobile. Yes, it may be harder to break in but if successful, the fraudster stands to gain millions of identities to steal.

“What we've seen in the last few years, and the pace of these disclosures continues to rise, is these wholesale data breaches that includes large amounts of personal identification information (PII) for really large populations,” Meiser said.

505 data breaches

In fact, Meiser says 140 million records were compromised in 505 breaches between January and August this year. In a new report, ID Analytics shows how identity theft places a burden on victims and presents tremendous challenges to businesses and government agencies.

These days, Meiser says identity thieves have specialized. Stolen identities are used in different ways, with different fraudsters specializing in different industries.

“Credit card fraudsters are really good at getting access to lines of credit and exploiting them quickly,” he said. “They go buy a TV or go buy clothes that can be sold on eBay or at a flea market.”

In particular, identity thieves have targeted the telecom industry. Identity thieves don't try to use their stolen data to buy a big ticket item like a car, which is easy to track. Instead, they use stolen identities to make quick hits, buying expensive cell phones or TVs.

“If you're a telecom or retail bank card client, chances are good that merchandise has walked out of the store and you're never going to see it again,” Meiser said.

Looking for patterns

ID Analytics is one of the companies providing businesses with real time credit monitoring information. When someone applies for credit, whether it's for a car or a cell phone, ID Analytics instantly scans credit histories, looking for patterns. If something doesn't look right, it flags the transaction.

Consumers are more at risk now than ever before. True, they can avoid phishing scams and keep their PC's malware protection up to date, but they have no control over whether a fraudster compromises a corporate data base where their personal information may reside.

When an identity is compromised, what does that mean for the consumer going forward? How easily is this fixed?

“To go to the punchline? It looks to us like you're probably going to be dealing with the hangover from that for years to come,”Meiser said.

Meanwhile, businesses are being forced to reexamine their security measures on an almost daily basis. They're finding it challenging to keep customer information safe as fraudsters devise ever-more-clever means to obtain it.

“This is likely to be an arms race,” Meiser said. “For every proactive action that industry or consumers take, fraudsters are going to get smarter about certain things, and vice versa.”

When an Experian database was breached last week, personal information about 15 million T-Mobile customers was compromised. The breach had almost immediate...

Article Image

Hackers use big-name events to spread malware on social media sites

Big-name events simply aren’t what they used to be. The growth of media outlets, and the technology that they use, has transformed events that you used to read about in the paper into live events where everyone is able to watch. It doesn’t stop there, though. The growth of social media outlets like Facebook, Reddit, and Twitter have allowed the average person to participate in events as well through their comments and various status updates.

While this new growth is promising in many ways, there are some worrying problems that are sliding in under the radar. One such problem is the risk to privacy that every social media user is taking when browsing videos and posts about a big event. Researchers say that many cyber criminals are using the high amount of traffic generated by real-world events to post links to websites infected with malware.

Masking infected links

Researchers have found that these real-world events produce an optimal environment for hackers and scammers to do their dirty work. Sites like Twitter seem to be especially vulnerable to these scam jobs due to the layout of their site.

“URLs are always shortened on Twitter due to character limitations in posts, so it’s incredibly difficult to know which are legitimate. Once infected the malware can turn your computer into a zombie computer and become part of a global network of machines used to hide information or route further attacks,” said Dr. Pete Burnap, Director of the Social Data Science Lab at Cardiff University.

Dr. Burnap goes on to explain that many scammers mask infected links by making them appear to be associated with the event that is being covered. Many unsuspecting victims believe that they’re looking up more information about the event, but instead become infected.

Identifying cyber-attacks

In order to counteract this dangerous trend, Burnap and his colleagues have developed an intelligent system that is designed to check shortened URLs, such as the ones popular on Twitter, and see if they are dangerous. Their recent study found that the system was able to identify potential cyber-attacks within a five-second window with up to 83% accuracy. If given up to 30 seconds, the system was able to identify malicious links with up to 98% accuracy.

“We are trying to build systems that can help law enforcement authorities make decisions in a changing Cyber Security landscape. Social media adds a whole new dimension to network security risk. This work contributes to new insight into this and we hope to take this forward and develop a real-time system that can protect users as they search for information about real-world events using new forms of information sources,” said Professor Omer Rana, Principal investigator for the study.

The research team hopes to stress-test their system for the upcoming European Football Championships next summer, which will see a high increase in Twitter traffic. The team’s paper was recently presented at the 2015 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining, which took place in August.

Big-name events simply aren’t what they used to be. The growth of media outlets, and the technology that they use, has transformed events that you used to ...

Article Image

Feds report 17.6 million identity theft victims in 2014

The government's latest accounting of identity theft shows the problem for consumers remains much as it was in 2012, the last time the government compiled the results.

According to the U.S. Justice Department, about 7% of the U.S. adult population – some 17.6 million people – suffered some type of identity theft last year. But there was a wide variation in the severity of the impact.

The Justice Department includes the unauthorized use of a credit card, in which the consumer's liability is limited, on its list of identity theft crimes, along with the more serious stealing of a consumer's personal information to open credit lines or clean out a bank account.

In fact, most victims suffered the least serious type of identity theft in 2014, the unauthorized misuse or attempted misuse of an existing account. Some 16.4 million people – the overwhelming majority of identity theft victims – had that experience.

More than one attack

Of course, some victims may have experienced multiple types of identity theft. An estimated 8.6 million consumer experienced the fraudulent use of a credit card, 8.1 million experienced the unauthorized or attempted use of existing bank accounts, and 1.5 million victims experienced other types of existing account theft, such as misuse or attempted misuse of an existing telephone, online, or insurance account.

When a thief steals a Social Security number and other information to open bogus credit accounts, a victim can spend months trying to straighten out the mess and clear his or her name. The government report shows 52% of last year's identity theft victims were able to resolve any problems in a day or less, suggesting those incidents were not among the most serious.

About 14% of identity theft victims experienced an out-of-pocket loss of $1 or more. Of those, about half suffered losses of $99 or less and 14% lost $1,000 or more.

A helpful heads-up

The report also suggests financial institutions are doing a better job of monitoring customers' accounts. About 45% of victims said they were alerted to suspicious activity on their accounts by a financial institution.

The report also contains some good news and bad news. The good news is 85% of people surveyed took action in 2014 to prevent identity theft, such as checking credit reports, shredding documents with personal information, and changing passwords on financial accounts.

The bad news? The number of identity theft victims who were 65 or older increased to 2.6 million in 2014, up from 2.1 million in 2012. Seniors are especially vulnerable to scams, and the report suggests the need for family members to help older relatives keep their financial information safe.

The government's latest accounting of identity theft shows the problem for consumers remains much as it was in 2012, the last time the government compiled...

Article Image

LinkedIn settles promotional spam suit

LinkedIn is close to settling a class action that accused it of using 20.8 million members' emails to flood their contacts with spam. In another case, it agreed to pay $1.25 million to users whose passwords were hacked.

In the promotional spam case, consumers complained that LinkedIn used their email address to bombard their contacts with spam emails without asking their permission.

In some cases, LinkedIn masqueraded as the member when it sent it promos to the member's contacts, Courthouse News Service reported.

A tentative settlement has been reached in the case, but the settlement amount was not revealed in court papers signed by U.S. District Court Judge Lucy Koh. 

Not encrypted

In the hacking case, U.S. District Court Judge Edward Davila signed off on a $1.25 million settlement with LinkedIn users whose passwords were posted online by hackers.

Lawyers for the LinkedIn members argued that LinkedIn had failed to adequately encrypt the information.

The settlement will be divided among 800,000 LinkedIn members whose passwords were posted online after legal fees are deducted.

LinkedIn is close to settling a class action that accused it of using 20.8 million members' emails to flood their contacts with spam. In another case, it a...

Article Image

Illinois promotes "Delete Day" in schools

Not long ago, parents and educators worked to encourage kids to learn how to use the Internet. Now they're trying to get them to stop posting every minute of their lives.

In Illinois, Attorney General Lisa Madigan is promoting "Delete Day." She wants teachers to set aside some time to "promote respectful and safe online interactions" -- something other than scandalous pictures and selfies, in other words.

“As students around Illinois settle into a new school year and spend more time online, it is important to promote positive online interactions,” said Madigan. “Delete Day is an opportunity for students to evaluate their online habits and get rid of content or associations that could be harmful to themselves or to others.”

Last year the Attorney General’s office conducted a survey of Illinois students in grades three through eight to determine how they are using technology and social media. Results showed compelling information, including:

  • 75 percent of surveyed students spend up to four hours a day using technology (not including television);
  • the average youth is 10 years-old when they create their first social networking account; and
  • more than 60 percent of youth are not concerned with the amount of personal information they make available online.

“Delete Day is an important opportunity for educators to teach students that once they post something online, it never really goes away,” said Decatur’s Garfield Montessori Magnet School Counselor Melissa Downs, who is implementing the school’s second “Prevent and Delete” program this December. “We need to help students be proactive in removing and preventing interactions that could be harmful down the road.”

By participating in Delete Day, Madigan said schools can help students think critically about their online connections, followers and posts, and promote safety and respect on the Internet.

Not long ago, parents and educators worked to encourage kids to learn how to use the Internet. Now they're trying to get them to stop posting every minute ...

Article Image

DealerApp spied on prospective car buyers

If you've spent any time browsing car dealers' sites lately, chances are you've been invited to download an app that would supposedly make your car-shopping faster, easier, and so forth.

Some apps might really do that but you may pay an unexpected price for it in lost privacy.

That's what brought DealerApp Vantage LLC to the attention of the New Jersey Division of Consumer Affairs.  The Piscataway, N.J., company develops apps for hundreds of car dealers, each of them customized to reflect the dealer's brand.

But the state agency says that besides providing information to consumers and the dealers who host the app on their websites, DealerApp Vantage also collects and disseminates app users' personal information without their knowledge or permission.

“Online consumers, like all other consumers, have the right to control who can view or transmit their sensitive and private personal information,” said Acting Attorney General John J. Hoffman. “This settlement will assure that the alleged violations of consumer privacy committed by DealerApp will no longer occur and will send a message to companies that violate their customers’ privacy that such conduct is unacceptable.”

Never informed

The state charged that consumers were never informed that the apps transmitted personal information, not only to the dealership, but also to DealerApp. In addition, the dealerships that bought and utilized apps from DealerApp were also unaware that the company was transmitting the personal information of their customers to DealerApp.

The personal information collected by the apps and allegedly transmitted to DealerApp included the consumer’s name, email address, telephone number, and the Vehicle Identification Number (VIN) of the vehicle purchased, among other data. The state alleged that DealerApp failed to disclose to consumers that this data was being transmitted by DealerApp, in violation of the New Jersey Consumer Fraud Act. Some of the data was provided to third-party data analytics companies, again without disclosure, the state charged.

About 500 dealers world-wide, including 38 in New Jersey, are DealerApp clients.

“The number of threats to online privacy appear to be growing by the day,” said Steve Lee, Acting Director of the New Jersey Division of Consumer Affairs. “No one should be able to profit from the personal information of others that has been obtained through cyber fraud or violations of privacy.”

Settlement details

Among other things, under terms of the settlement, DealerApp must:

  • clearly and conspicuously disclose to its dealership customers the types of personal information it collects through its apps;

  • provide disclosures within its privacy policies that clearly and conspicuously disclose the types of personal information it collects from consumers through its apps;

  • provide disclosures within its privacy policies that clearly and conspicuously disclose its use of any third-party data analytics companies and what information such companies may collect from consumers’ use of its apps;

  • not sell, rent, or otherwise transfer personal information to persons or entities other than the dealership customer for which the mobile app in question was customized, without those consumers’ express consent or providing proper disclosure and offering a mechanism for opting-out such practice; and

  • not engage in any unfair or deceptive acts or practices in the conduct of any business, and complying with all applicable laws and regulations in its future business dealings.

Photo: DealerApp.comIf you've spent any time browsing car dealers' sites lately, chances are you've been invited to download an app that would suppos...

Article Image

Hackers seize control of Cisco routers in four countries

Today, security researchers at FireEye announced their discovery that hackers have managed to seize control of 14 routers in four countries spanning three continents: Ukraine, Mexico, India, and the Philippines. The hacked routers were all made by Cisco, but FireEye says “this attack could be possible on any router technology.”

The attackers breached the routers using a sophisticated form of malware which FireEye named SYNful Knock, as a reference to how the malware, once planted, can jump from one router to another using the devices' syndication functions. “We believe that the detection of SYNful Knock is just the tip of the iceberg when it comes to attacks utilizing modified router images (regardless of vendor),” researchers Tony Lee and Bill Hau wrote on FireEye's security blog. “As attackers focus their efforts on gaining persistent access, it is likely that other undetected variants of this implant are being deployed throughout the globe.”

Hacking routers

Routers are responsible for deciphering and then delivering (or “routing”) broadband information from your modem to your computer. As FireEye's Chief Executive Dave DeWalt told Reuters, “If you own [seize control of] the router, you own the data of all the companies and government organizations that sit behind that router.”

Firewalls, anti-virus programs and other anti-hacker security measures might protect your computer, smartphone, or similar device, but it won't protect the routers that deliver information to those devices. “Ironically, [routers] often get overlooked for endpoints, mobile devices, and servers when it comes time to respond to an attack,” FireEye said. “However, a router implanted with a backdoor provides attackers a very easy entry point to establish a foothold and compromise other hosts and critical data.”

If that comment about implanting backdoors sounds familiar, you might be thinking of the so-called “backdoor” mandates which the (ironically named, in such instances) National Security Administration, as well as the FBI and other branches of the government want tech companies to install on all encrypted communications technologies. This would leave a backdoor on each network so that government has full access to read secure information without your knowledge, and if that means hackers also get full access, that's a risk the feds are willing to force you to take.

In March, Microsoft issued a security advisory admitting that it was “aware of a security feature bypass vulnerability” which “affects all supported releases of Microsoft Windows,” in addition to any non-Microsoft software running on a part of Windows called Secure Channel.” That vulnerability was a security flaw known as FREAK, a not-quite-acronym which stands for “Factoring attack on RSA-EXPORT Keys.” FREAK made it possible for attackers to spy on supposedly secure communications. And it was the NSA's anti-encryption “backdoor” mandates that made the vulnerability possible.

Attacks ongoing for at least a year before discovery

Ironically, the NSA's and FBI's own websites were included among the major world websites vulnerable to FREAK attacks.

As Apple CEO Tim Cook said in June, “If you put a key under the mat for the cops, a burglar can find it too.”

That said, the hackers who used SYNful Knock to successfully attack those 14 Cisco routers didn't have to exploit any vulnerability to gain access. Instead, as Cisco said to Reuters, the attackers got in by either stealing valid login credentials from someone else, or by gaining physical access to the routers themselves.

A survey of computer logs suggests the attacks have been ongoing for at least a year before their discovery, and FireEye's Dave DeWalt told Reuters that multiple industries and government agencies were included among the targets.

Today, security researchers at FireEye announced their discovery that hackers have managed to seize control of 14 routers in four countries spanning three ...

Article Image

OPM hack fallout: feds pay $133 million for (largely useless) ID theft monitoring services

Last year, hackers believed to have Chinese government connections managed to breach the database of the federal Office of Personnel Management (the agency that oversees security clearances for government employees and contractors), and stole sensitive and often blackmail-worthy information about 21.5 million people, mainly security clearance holders but also friends or family members thereof.

The stolen information included Social Security numbers and what the OPM called “findings from interviews” — in other words, all the sensitive and potentially embarrassing personal information uncovered in the course of an intensive national-security background check.

Last week, the Defense Department announced that it had awarded a $133 million contract to a company called ID Experts, to provide credit-monitoring services to the 21.5 million victims of the OPM hack. At first glance that looks like a bargain, at least by federal-budget standards: $133 million divided by 21.5 million clients comes out to just under $6.19 per OPM hacking victim.

Granted, the Washington Post did report that, according to officials, the $133 million award is only the first piece of a larger government-wide contract expected to cost a total of $500 million over the next five years. Even so, 500 divided by 21.5 still averages out to only $23.26 per person, arguably a good price for five years' worth of identity theft protection and credit monitoring.

Price vs. value

Specifically, that's a good price if those 21.5 million hacking victims actually get value for their (or the government's) money. But will they? Beth Cobert, the government's acting personnel in chief, seems to think so. “We want to do it right,” she said while announcing the contract. “We’ve tried to make sure we put in place a very high-quality contract that doesn’t create any more national security issues than we already had through the data that was stolen.”

But many critics, including security expert Brian Krebs, doubt the contract will be of much help to those those 21.5 million hacking victims: “No matter how you slice it, $133 million is a staggering figure for a service that in all likelihood will do little to prevent identity thieves from hijacking the names, good credit and good faith of breach victims.” Rather than pay hundreds of millions for ID-theft services offering dubious benefit, “perhaps the agency should be offering the option to pay for the cost that victims may incur in 'freezing' their credit files, a much more effective way of preventing identity theft.”

The problem is that identity-theft protection services don't actually offer “protection” from identity theft. As Krebs noted (italics lifted from the original), “The most you can hope for from these services is that they will notify you after crooks have opened a new line of credit in your name.” Though that's not to say such services have no use at all: “Where these services do excel is in helping with the time-consuming and expensive process of cleaning up your credit report with the major credit reporting agencies.”

If you want to actually protect yourself from identity theft happening in the first place, your only reliable option is to get a credit freeze, also known as a credit report freeze. A credit freeze basically puts your credit rating on lockdown: no credit-monitoring agencies will release any information about you without your specific individual consent. Without these credit reports, no lending institution will risk opening a new account in your name – which in turn means any would-be identity thief who tries opening credit cards or getting other loans in your name won't be able to.

At the same time, if you (the real you) want to get any sort of loan, you'll have to lift the credit freeze first.

Credit freeze

This all sounds pretty easy. So why doesn't everybody – at least, everybody who's not currently applying for a mortgage, credit card or other type of debt – get a credit freeze?

For starters, because it's not simply a matter of getting “a” credit-report freeze. If you, a modern American, want to completely freeze your financial identity, you actually need to arrange for several credit-report freezes, one with each of the major credit-reporting bureaus. And this can get expensive. Rates vary based on which state you live in, but credit freezes can cost up to $15 per person, per credit bureau. Furthermore, based again on where you live, temporarily lifting a freeze in order to apply for a legitimate loan might cost you additional per-bureau fees.

Currently, however, the government intends to spend at least $500 million offering credit-monitoring services to help possible identity-theft victims related to the OPM hacking, and $0.00 for credit freezes to prevent identity theft in the first place.

The Defense Department will start notifying these 21.5 million people about their free credit-monitoring options later this month.

Last year, hackers believed to have Chinese government connections managed to breach the database of the federal Office of Personnel Management (the agency...

Article Image

Nine major models of Internet-connected baby monitors are extremely vulnerable to hacking

Ever since wireless or Internet-connected home baby monitors and security systems became commonplace, there have been equally commonplace warnings about how easily hackers can break into these systems.

There even exist voyeurism websites dedicated to streaming or archiving camera footage from unprotected Internet protocol (IP) cameras – almost always without the camera owners' knowledge. Last April, for example, a Minnesota family learned this the hard way after they discovered that hackers had hijacked the “nanny cam” in their baby's room – and posted surreptitious baby photos on a foreign website.

Yet recent research by the Rapid7 cybersecurity firm suggests that the majority of home baby monitors on the market today remain extremely vulnerable to hack attacks. Rapid7's white-hat hackers were successfully able to exploit vulnerabilities in nine different models of baby monitor. Worse yet, many of those vulnerabilities are inherent to their systems – meaning that even security-conscious and tech-savvy users cannot fix them. Mark Stanislav and Tod Beardsley co-wrote Rapid7's report, which is available as a .pdf here.

Increased hacking threat

Most baby-monitor-hacking stories emphasize the obvious privacy threats to the baby and others in the house. But Stanislav and Beardsley, in their executive summary, pointed out that the threat stretches much farther than that:

While Rapid7 is not aware of specific campaigns of mass exploitation of consumer-grade IoT [Internet of things] devices, this paper should serve as an advisory on the growing risk that businesses face as their employees accumulate more of these interconnected devices on their home networks. This is especially relevant today, as employees increasingly blur the lines between home networks and business networks through routine telecommuting and data storage on cloud resources shared between both contexts.

In other words: any Internet connection, or device with one, has the potential to be hacked. And if a hacker successfully breaches security for one of your Internet-connected devices, there's a good chance he can piggyback from there to breach the security of anything else connected to it.

So let's say a hacker secretly breaches your baby-cam or other home-security network. You then use your smartphone to watch camera footage while you're out running errands; now the hacker can get into your smartphone. And when you use the phone to check your messages at work, that gives the hackers access to your corporate network, so your personal, private hacking problem might now place the entire company you work for at risk.

Though the risk to your family is bad enough. Just last week, an unknown hacker used a breached baby monitor to harass a family in Indianapolis. Jared Denman said that his wife was playing with their two-year-old daughter when the baby monitor suddenly started playing music: the 1980s creepy-stalker anthem “Every Breath You Take,” by The Police. Once the hacker realized he had the mother's attention, he started making “sexual noises” over the speaker. Turns out the Denmans, like many baby-monitor buyers, had made the mistake of not changing the system's factory-set username and passwords, which meant anyone who knew them could break in.

Monitoring devices fail security test

Yet even consumers savvy enough to avoid such obvious mistakes still can't be certain their privacy is protected when there's a baby monitor in the house. When Rapid7 tested nine different models of baby monitors, said Mark Stanislav, “Eight of the 9 cameras got an F and one got a D minus. Every camera had one hidden account that a consumer can’t change because it’s hard coded or not easily accessible. Whether intended for admin or support, it gives an outsider backdoor access to the camera.”

The tested baby monitors included various models produced by Gyonii, Philips, Lens Peek-a-view, Summer Baby Zoom, TRENDnet, WiFiBaby, Withing, and iBaby. A chart on page 7 of Rapid7's report (page 9 of the online .pdf) lists the vulnerabilities found in each specific model.

Some security flaws were more glaring than others. The Philips In.Sight model, according to Stanislav, streams live video onto the Internet without so much as requiring a password or account to protect it. With Summer Baby Zoom, the researchers learned, there's no authentication process to allow new viewers to see specific camera feeds; anyone who wishes to can simply add themselves.

According to the timelines in Rapid7's report, the researchers informed various vendors of these security flaws in early July. Yet Stanislav said that of all the companies he contacted, Philips was the only responsive vendor.

Protect your privacy

While the vulnerabilities exposed byRapid7 can't be entirely eradicated, there are ways users can reduce the possibility of electronic eavesdropping. For example, unencrypted video files or other data is most vulnerable to hacking when viewed over a public WiFi network, so if you must remotely view unencrypted video, Stanislav recommends using a cell phone Internet connection instead.

Parents should also keep baby monitors unplugged when they're not in use, use secure passwords, change them frequently, and make sure the device's software is always up-to-date. You might also consider setting up a search-engine email alert so that you are notified anytime a news story mentioning your model of baby monitor gets published; if new security flaws or fixes are announced, that would probably be the quickest, easiest way to ensure you hear about it.

Ever since wireless or Internet-connected home baby monitors and security systems became commonplace, there have been equally commonplace warnings about ho...

Article Image

California bill would outlaw drones over private property

California yards and rooftops may soon be "no-fly zones." A bill awaiting Gov. Jerry Brown's signature would outlaw flying drones over private property.,

The measure is the brainchild of California Sen. Hannah-Beth Jackson (D-Santa Barbara) who said her concern about drones results from an incident that occurred during a vacation in Hawaii, when a drone went buzzing past her.

“Drones are a new and exciting technology with many potentially beneficial uses. But they should not be able to invade the privacy of our back yards and our private property without our permission,” Jackson said in a statement Thursday.

The bill basically creates a “no-fly zone” over homes and private property. It doesn’t affect public places like parks, schools, and beaches.

Jackson's concerns seem to center around privacy but there are also some very real safety issues. Most notably, fire crews fighting this year's disastrous wildfires have been hampered by drones that created a hazard for aircraft dropping water and slurry on fires.

18,000 jobs

It's a touchy issue in California, which is home to many of the companies, most notably Google, that are working on home delivery plans involving drones.

“SB 142 would damage California’s leadership and handcuff innovation, just as this largely California-based and dynamically expanding industry is poised to bring major job growth to the state – adding roughly 18,000 new jobs and more than $14 billion in economic impact in the first decade once federal guidelines are implemented,” the Association for Unmanned Vehicle Systems International and the Consumer Electronics Association said in a joint statement.

Brown has said her bill would not prevent companies like Amazon from using drones to make deliveries to customers’ doorsteps, since consumers would have to give their consent before such deliveries were made.

The Federal Aviation Administration is also concerned about drones and has issued a proposed regulation after reporting more than 171 incidents in which pilots observed drones in the vicinity of their aircraft.

Gov. Brown has not said whether he will sign the measure.

California yards and rooftops may soon be "no-fly zones." A bill awaiting Gov. Jerry Brown's signature would outlaw flying drones over private property.,...

Article Image

United Nations “concerned” over AT&T allowing NSA to spy on diplomats

In a masterpiece of understatement, the Associated Press reported that the United Nations has “expressed concern” over recent revelations that AT&T; (the U.N.'s current, though probably not future, communications provider) allowed the National Security Agency to monitor all Internet traffic at U.N. headquarters in New York City. The United Nations paid AT&T; $1 million per year for this service.

Yesterday, U.N. spokeswoman Vannina Maestracci said that the world diplomatic organization would discuss the spying issue with AT&T; “over the coming months.” Also, the U.N. said that in the next few months, it will start accepting bids for new communications contracts.

Monitoring communications

According to Maestracci, the United Nations expects all 193 member states (and, presumably, any corporate entities it hires to provide telecom services) “to respect the inviolability of our communications.” She also said that the U.N. has in the past received “assurances from the U.S. government that they were not and would not monitor our communications.”

In 2013, after a report surfaced indicating that the NSA had gained secret access to the U.N.'s videoconferencing system, the U.N. said it had received a pledge from the U.S. goverment that it would not spy on diplomatic communications.

In addition to the United Nations, AT&T; also lets the NSA monitor data from foreign emails, and 1.1 billion U.S. domestic phone calls per day.

Despite this, AT&T; said in a December 2013 letter to the Securities and Exchange Commission that it shares communications data with the government “only to the extent required by the law.” And in a statement to the media earlier this week, AT&T; insisted that “We do not voluntarily provide information to any investigating authorities other than if a person’s life is in danger and time is of the essence.”

In a masterpiece of understatement, the Associated Press reported that the United Nations has “expressed concern” over recent revelations that AT&T (the U....

Article Image

IRS admits taxpayer hacking is much worse than previously announced

Last May, when the Internal Revenue Service announced that hackers had managed to successfully breach their network security and steal the confidential data of unwitting taxpayers, the IRS said that “approximately 100,000 tax accounts” were affected.

But today the agency admitted that number is much larger, there being closer to 334,000 potential victims.

One thing remains consistent: the hackers didn't have access to the full IRS network, only the part dedicated to an online service called “Get Transcript,” which allowed taxpayers (or sophisticated hackers, as it turns out) to get online copies of previous years' tax returns – which is often required for people getting a mortgage, among other things. So if you never had a “Get Transcript” account with the IRS, you have nothing to worry about regarding this breach.

More compromised accounts

On the other hand: if you did have such an account, the chances that your information has been compromised are much higher than the IRS originally admitted.

So far the IRS has not identified any possible suspects, but last May it said it suspected the identity thieves operated somewhere in Russia. In a statement today, the agency said that “As it did in May, the IRS is moving aggressively to protect taxpayers whose account information may have been accessed. The IRS will begin mailing letters in the next few days to about 220,000 taxpayers where there were instances of possible or potential access to 'Get Transcript' taxpayer account information.”

Note that the IRS statement specifically said the agency would be mailing letters to affected taxpayers – not sending emails or making phone calls. It's a pretty safe bet that phishing scammers and other online criminals will try using this latest IRS announcement to trick people into either installing dangerous malware on their devices, or giving away their passwords, Social Security numbers, and other sensitive information. Any email, text message, or phone call allegedly about this IRS hack can safely be ignored.

Last May, when the Internal Revenue Service announced that hackers had managed to successfully breach their network security and steal the confidential dat...

Article Image

AT&T helped NSA spy on United Nations, foreign emails and 1.1 billion US phone calls per day

This has been an especially rough summer for the poor devils working in AT&T;'s public relations department (to say nothing of the poor devils who are actual AT&T; customers). Two months ago, the feds levied a record-breaking $100 million fine against the company for its practice of throttling the connections of unlimited data customers – to the extent that customers with “unlimited” plans actually got as little as one-sixth as much data per billing period as was available to customers of AT&T;'s then-lowest metered-data plan.

(The company is fighting the fine in court, arguing that its data-throttling activities didn't actually harm any consumers, and the fine should be reduced from $100 million to no more than $16,000.)

Though perhaps the throttled-data folks did turn out to be the lucky ones. After all: the less data you send and receive over AT&T;'s network, the less data AT&T; can share with the Feds about you. Just yesterday, ProPublica and the New York Times reported that an in-depth analysis of documents released by whistleblower Edward Snowden shows that AT&T; has shown an “extreme willingness to help” the National Security Agency spy on people's electronic communications, to the point where, by 2011, the company gave the NSA more than a billion domestic cellphone records every single day, as the Times said:

In 2011, AT&T; began handing over 1.1 billion domestic cellphone calling records a day to the N.S.A. after “a push to get this flow operational prior to the 10th anniversary of 9/11,” according to an internal [NSA] newsletter. This revelation is striking because after Mr. Snowden disclosed the program of collecting the records of Americans’ phone calls, intelligence officials told reporters that, for technical reasons, it consisted mostly of landline phone records.

Mass surveillance 

This domestic (in-country) spying is in addition to what the company is doing in the rest of the world: “by 2013 the program was processing 60 million foreign-to-foreign emails a day.”

But American citizens and residents, plus email address holders throughout the world, aren't the only ones AT&T; is monitoring on behalf of the NSA; the company also helped the agency spy on all Internet traffic at United Nations headquarters in New York City. (Previous Snowden documents said that such activities were going on, but didn't identify the telecom responsible.) The United Nations paid AT&T; $1 million per year to operate its fiber optic network.

Of course, AT&T; is hardly the only company turning over massive amounts of data to the NSA. Remember that in summer 2013, when news first broke of secret documents confirming that the NSA and FBI were indeed engaged in mass surveillance of pretty much everything that went through the central servers of leading U.S. Internet companies (and before former NSA contractor Edward Snowden publicly revealed himself to be the source), initial reports mentioned nine Internet companies cooperating with the program: Microsoft, Yahoo, Google, Facebook, PalTalk, AOL, Skype, YouTube and Apple.

Meanwhile, the first telecom named as part of the surveillance program was not AT&T; but Verizon, as Glenn Greenwald reported for the Guardian on June 6, 2013: “The National Security Agency is currently collecting the telephone records of millions of U.S. customers of Verizon, one of America's largest telecoms providers, under a top secret court order issued in April.”

Decades-long partnership with government

So why is AT&T; singled out for special attention? Partly because the public has only now learned certain AT&T-specific; details, but mainly because even by post-9/11 standards, wherein American companies and organizations can be legally obligated to both support government spying efforts and say nothing about it (thus giving rise to the practice of “warrant canaries”), AT&T; has been unusually willing to cooperate with the National Security Agency. Other companies might be forced to hand data over to the government, whereas AT&T; is more likely to volunteer.

For that matter, AT&T;'s partnership with the NSA apparently started in 1985, well before the 9/11 terrorist attacks offered any justification for mass government surveillance.

In 1984, the old “Ma Bell” telephone monopoly was broken up, with pieces of it transformed into other companies. Ma Bell's former long-distance division became AT&T; Communications. The following year, that new company became a secret partner in the NSA's then-new “Fairview” program.

Not that AT&T; or the NSA has admitted to this; such information only became disclosed yesterday, after the New York Times and ProPublica deciphered the NSA documents and published their findings. As ProPublica said:

An analysis of the Fairview documents by The Times and ProPublica reveals a constellation of evidence that points to AT&T; as that program’s partner. Several former intelligence officials confirmed that finding. A Fairview fiber-optic cable, damaged in the 2011 earthquake in Japan, was repaired on the same date as a Japanese-American cable operated by AT&T.; Fairview documents use technical jargon specific to AT&T.; And in 2012, the Fairview program carried out the court order for surveillance on the Internet line, which AT&T; provides, serving the United Nations headquarters.

Indeed, the NSA's very ability to capture mass Internet traffic on American soil is based on the agency's “extraordinary, decadeslong partnership” with AT&T.;

"Extreme willingness to help"

One internal NSA document described the collaboration with AT&T; as “highly collaborative” and another praised the company for its “extreme willingness to help.”

Despite all of this, AT&T; has publicly maintained that it shares people's private data with the government “only to the extent required by the law,” as it said in a December 2013 letter to the Securities and Exchange Commission (.pdf here).

More recently, AT&T; spokesman Brad Burns said in a joint statement to ProPublica and the New York Times that “We do not voluntarily provide information to any investigating authorities other than if a person’s life is in danger and time is of the essence.”

In light of the 1.1 billion American cellphone calling records which AT&T; shares with the NSA every single day, compared to the 318.9 million people who live in the United States, Burns' statement and that previous SEC filing suggest one of two possibilities must be true:

1. On average, a typical American citizen or resident gets kidnapped, held hostage or otherwise in need of time-sensitive life-saving surveillance-requiring police assistance more than three times per day, every day; or

2. The extent of spying and surveillance “required by the law” is far greater than anybody previously imagined.

This has been an especially rough summer for the poor devils working in AT&T's public relations department (to say nothing of the poor devils who are actua...

Article Image

AT&T showed "extreme willingness" to help NSA spy on Americans, report alleges

AT&T; outshone its competitor Verizon in at least one area in recent years -- it bent over backwards to help the National Security Agency (NSA) spy on Americans' Internet usage, according to The New York Times, which based its report on classified documents released by Edward Snowden.

One document cited AT&T; for its "extreme willingness to help" the NSA get access to billions of emails. The company also provided technical assistance in carrying out a secret court order allowing the wiretapping of all Internet communications at the United Nations, the report in Sunday's editions said.

The Snowden documents have given added credence to earlier allegations that AT&T; was an active partner in NSA's spying efforts. In 2006, a class action lawsuit charged that AT&T; had granted the NSA access to its vast database of customer information.

The NSA's secret budget for its AT&T; program was more than twice as large as similar programs with its nearest competitor and included the installation of surveillance equipment at 17 of its Internet hubs, far more than Verizon.

Still operating?

Whether the surveillance programs are still operating isn't known. After Snowden's revelations two years ago, a public outcry supposedly led to the suspension of at least some of the NSA's domestic spying activities.

But while saying it has cut back on some of its spying activities, the federal government continues to fight efforts to make details of the programs public. Federal law makes it a crime to reveal the existence of classified programs but no law makes it a crime to lie to the public about the existence or non-existence of such programs.

The Obama Administration recently argued in a court case that public discussion of telecom surveillance would make any such programs ineffective and pose a threat to national security.

Federal officials, long accustomed to what some might call the lap-dog behavior of the old-line telecom companies, have been perplexed by the attempts of Internet newcomers to thwart government efforts to spy on their customers.

In May, a coalition of privacy groups and tech companies urged President Obama to veto any legislation expanding federal surveillance after FBI Director James Comey suggested that Congress make it illegal for tech companies to encrypt customer communications. Comey said he found it "depressing" that companies would try to protect their customers against rampant surveillance.

"Collect everything"

Last September, Apple CEO Tim Cook obliquely criticized the government's efforts to enlist private companies in its surveillance activities.

“I don’t think that the country or the government’s found the right balance. I think they erred too much on the collect everything side. And I think the [U.S.] president and the [Obama] administration is committed to kind of moving that pendulum back,” Cook said in a televised interview.

Cook also said that Apple,had "never worked with any government agency from any country to create a backdoor in any of our products or services." Observers noted at the time the Cook did not deny that Apple may have provided information to the government, merely that it had not allowed the feds to reach in and grab it.

AT&T outshone its competitor Verizon in at least one area in recent years -- it bent over backwards to help the National Security Agency (NSA) spy on Ameri...

Article Image

Insane Crips were running a huge identity theft/tax fraud ring, cops charge

Law enforcement officials in California say they have broken up a huge identity theft and tax fraud scam being perpetrated by the Long Beach street gang Insane Crip.

California Attorney General Kamala D. Harris said the gang operated an identity theft scheme to perpetrate tax fraud, stealing over $3.3 million and attempting to steal over $11 million via tax fraud. The takedown resulted in 22 members of the Insane Crip street gang being taken into custody on charges that include 283 counts of criminal conspiracy, 299 counts of identity theft, 226 counts of grand theft and 58 counts of attempted theft.

“This violent street gang orchestrated a sophisticated scheme to steal the identities of hardworking Californians and defraud the government of millions in taxpayer money,” Harris said. “These victims had their identities stolen and face financial harm as a result of this theft. My office is committed to dismantling these criminal organizations and targeting their illicit income sources. I thank our law enforcement partners for their thorough investigation in this matter.”

The arrest is the culmination of a three-year investigation into the Insane Crip street gang that began after a Long Beach crime spree tied to the gang. A Long Beach Police Department detective discovered evidence containing the personal identifying information of hundreds of California residents at an address associated with the gang. The defendants had used the stolen personal identifying information to commit financial crimes, including identity theft and tax return fraud.

The defendants exchanged the stolen information via text messages to the leaders of the scheme, who would then file fraudulent tax returns, obtain the refunds and load them onto prepaid debit cards in the name of other victims. The debit cards were then used to fund the gang’s illicit activities, lavish lifestyle and to recruit members.

How it works

Tax return fraud occurs when an individual files a fraudulent tax return with someone else’s personal identifying information and collects a tax refund from the IRS. Victims are unlikely to know their identities have been stolen until they attempt to file a tax return that is rejected by the IRS because one has already been filed.

The Attorney General’s eCrime Unit (eCU) and Financial Frauds and Special Prosecutions Section (FFSPS) are jointly prosecuting the case, which resulted from an investigation by the Long Beach Police Department (LBPD) and the United States Postal Inspection Service (USPIS).

In March, Attorney Harris issued tips for Californians to avoid tax-related identity theft and on how consumers can protect themselves. These tips and additional resources can be found here. 

Law enforcement officials in California say they have broken up a huge identity theft and tax fraud scam being perpetrated by the Long Beach street gang In...

Article Image

Chinese hackers compromise private email accounts of high-ranking U.S. officials

Once again, hackers with suspected foreign-government connections (Chinese, this time) have managed to break into and read the emails of top U.S. government officials. More precisely, once again, the American public has been informed of such a breach, though the breach itself has been ongoing for much longer.

Government hacking

NBC News reported today that since at least April 2010, Chinese cyber spies have been able to access and read the private emails of “many” high-ranking officials in the Obama administration. However, it does not appear that the compromise affected any official government-issued email accounts.

Last April, the New York Times reported a similar attack that did. Hackers with suspected Russian government support were able to breach network security at the State Department, then use that as a jumping-off point to hack into the network of the White House itself.

And just last week, the Defense Department temporarily took its email systems offline after Russian hackers successfully targeted email systems at the Pentagon.

Breach is still ongoing

The Russian breaches from last summer and last week compromised actual government-issued accounts and networks, not private accounts as in this latest Chinese breach. On the other hand, the security holes exploited by those Russian hackers have presumably since been fixed, whereas the Chinese breach is still going on, according to an unnamed “senior official” who spoke to NBC News.

At a top secret National Security Agency briefing in 2014, the NSA said that the Chinese email grab was first detected in 2010, and was and is still ongoing. U.S. officials gave it the codenames “Dancing Panda” and then “Legion Amethyst.”

NBC says that “In 2011, Google disclosed that the private gmail accounts of some U.S. officials had been compromised, but the briefing shows that private email accounts from other providers were compromised as well.” However, the senior official who spoke to NBC said that the government emails assigned to those officials had not been compromised, since they are more secure.

In addition to reading officials' emails and any sensitive content therein, the Chinese hackers also sent malware to the friends and colleagues listed in their address books.

String of security breaches

U.S. security experts suspect this newly uncovered email hacking is merely the latest in a string of massive data security breaches backed by China (although the Chinese government has consistently denied responsibility for all of them). In July, the director of the federal Office of Personnel Management, which oversees security clearances for government employees and contractors, resigned after exposure of a massive security breach believed to have affected the sensitive (and often blackmail-worthy) records of 22 million people.

Those OPM hackers are believed to be the same ones responsible for last November's breach of the United States Postal Service, the February breach at Anthem health insurance, the Premera Blue Cross breach in March, and another breach at CareFirst Blue Cross/Blue Shield in May.

Last week, NBC published a map from that 2014 NSA briefing, showing all of the successful Chinese-backed thefts of U.S. corporate and military secrets and data over a five-year period: over 600 targets in all, with special focus on stealing data related to electrical and communications infrastructures. NBC noted that “the prizes that China pilfered during its 'intrusions' included everything from specifications for hybrid cars to formulas for pharmaceutical products to details about U.S. military and civilian air traffic control systems, according to intelligence sources.”

The specific U.S. officials targeted in this latest Chinese cyber attack have not been publicly identified.

Once again, hackers with suspected foreign-government connections (Chinese, this time) have managed to break into and read the emails of top U.S. governmen...

Article Image

Privacy groups offer “Do Not Track” compromise; will online advertisers and publishers accept it?

To be tracked, or not to be tracked? That is the question which privacy and advertising groups have debated since the Internet went public.

This week, the Electronic Frontier Foundation (EFF), along with the privacy company Disconnect and a “coalition of Internet companies” proposed a new Do Not Track, or DNT, standard for web browsing.

The EFF's press release said that this new standard, “coupled with privacy software, will better protect users from sites that try to secretly follow and record their Internet activity, and incentivize advertisers and data collection companies to respect a user’s choice not to be tracked online.”

Companies against DNT options

As its name suggests, the Do Not Track project seeks to give users the option to go online without having every website they visit monitored and recorded, or “tracked.” Though popular with everyday Internet users – the potential trackees – Do Not Track efforts tend to generate less enthusiasm among potential trackers.

Indeed, most companies go out of their way to avoid offering Do Not Track options at all. In April 2014, for example, Yahoo updated its privacy policy to say that henceforth, “web browser Do Not Track settings will no longer be enabled on Yahoo.” Google Chrome's “Do Not Track” help page, last updated in October 2012, says that “At this time, most web services, including Google's, do not alter their behavior or change their services upon receiving Do Not Track requests.”

In June 2014 the Digital Advertising Alliance, an advertisers' trade organization, went so far as to urge Internet standards organizations to abandon do-not-track efforts altogether, and especially criticized companies such as Microsoft, which automatically turned on do-not-track signals for certain Internet Explorer users, on the grounds that default DNT settings might not accurately reflect users' desires to be tracked.

Full stop

As industry consultant Alan Chapell said: “There’s no mechanism for anyone in the digital media ecosystem to trust any DNT signal they receive. As a result, the entire framework is open to question. In any other group, this issue would result in a full stop until the questions are addressed.”

So, Reader: if you're worried that Microsoft or some other nefarious entity is secretly not-tracking you when you'd prefer it monitor and record your every online activity, you can take courage from knowing organizations such as the Digital Advertising Alliance have your back.

If, on the other hand, you'd rather not be tracked, you're arguably better represented by pro-Do Not Track groups such as the EFF. And yet, even privacy advocates admit that the current Do Not Track status quo does cause some legitimate problems for advertisers (which is exactly why the EFF is proposing a new tracking standard).

Advertising legitimacy 

Advertising is not inherently bad. Indeed, where free-to-the-consumer media is concerned, advertising is downright necessary: if a website, television channel, or other media provider lets viewers see its content for free, it needs advertising to pay for producing and distributing that content and for paying the taxes that not-for-profit advocacy groups don't pay. 

That's how TV networks operated, in the days before cable and other forms of pay television: viewers paid nothing to watch a program, but advertisers paid to air commercials during the program breaks.

Of course, the advertisers who made old-school TV commercials didn't know exactly who would see their ads, though they could make some educated guesses based on programming content: if someone's watching a televised NASCAR race, it's better-than-average odds that person has an interest in fast cars and car-related accessories, especially compared to the typical viewer of, say, “My Little Pony.”

But such broad interest generalizations pale in comparison to the hyper-specific data collection possible over the Internet. Instead of content-specific ads as seen on TV commercials, the Internet can allow for viewer-specific ads – especially if said viewer's online activities can be fully tracked.

Except that many Internet users object to such tracking for obvious privacy reasons. So to protect themselves, users will install ad blocking software (such as that offered by Disconnect) which can save users' privacy – at the cost of making it harder if not impossible for ad-dependent websites to make any money.

Personal data is golden

Couldn't Internet advertisers simply use content-specific ads, as TV and radio advertisers do? Sure, but they wouldn't be nearly as effective. As the Wall Street Journal noted in its report on the EFF's latest Do Not Track proposal:

Personal data is the currency of the Internet. Advertisers, especially, use it to target specific people for a particular ad based on search terms they have entered, sites they have visited, and so on—an industry worth roughly $50 billion last year.

Publishers can charge between three and seven times more for targeted ads than those placed on Web pages blindly, according to a study funded by the Digital Advertising Alliance. The Do Not Track effort has foundered because many online businesses were unwilling or unable to find another way to make money.

The Digital Advertising Alliance, you might recall, is the same group which last year urged wholesale abandonment of any Do Not Track efforts — and that study, suggesting that targeted ads generate three to seven times more money than non-targeted ads, explains why.

New proposal

Sadly for the Digital Advertising Alliance and similar groups, many Internet users who couldn't opt out of tracking responded with ad-blocking software. Thus, instead of making three to seven times as much ad money off of various viewers, publishers end up making no money at all.

So the EFF, Disconnect, and other privacy-supporting groups are offering what the Wall Street Journal calls a “Do Not Track compromise” [and the EFF dubbed it a “privacy-friendly Do Not Track policy”] allowing Internet users to avoid tracking while still making it possible for web publishers to collect ad revenue.

Here's how it would work: publishers and web companies would agree not to track users who signed on for Do Not Track. Or, “compliant entities should not collect unique identifiers such as cookies, fingerprints, or supercookies from DNT users, unless … the user has given her informed consent,” as EFF said.

Also, publishers would not retain individual visitors' browser and IP address information longer than 10 days, unless they are legally required to do otherwise.

In exchange, the publishers and websites would get to display what the Journal called “the EFF's 'seal of approval'” on their sites, privacy-policy language assuring users the site would not track them. Users with ad-blocking software would then get the option to disable the ad-blockers on that particular EFF-approved website, so that the viewer will potentially see ads (read: generate ad revenue for the website) without having to be tracked in the process. So far the proposal has no real enforcement mechanism, but would largely operate on the honor system.

Disconnect's CEO, Casey Oppenheim, said in support of the proposal that “The failure of the ad industry and privacy groups to reach a compromise on DNT has led to a viral surge in ad blocking, massive losses for Internet companies dependent on ad revenue, and increasingly malicious methods of tracking users and surfacing advertisements online. Our hope is that this new DNT approach will protect a consumer’s right to privacy and incentivize advertisers to respect user choice, paving a path that allows privacy and advertising to coexist.”

To be tracked, or not to be tracked? That is the question which privacy and advertising groups have debated since the Internet went public.This week, t...

Article Image

Hackers exploit Yahoo's ad network to spread malware and worse

This morning, security researchers at Malwarebytes announced the discovery that hackers were exploiting a flaw in Yahoo’s advertising platforms in order to infect people's devices with Angler exploit kits (essentially a particularly virulent form of malware).

The affected websites include Yahoo.com and its related news, sport, and celebrity gossip pages.

The attack started on July 28 and is still ongoing as of this morning. If your device is infected, the malware will significantly slow down your machine (by diverting computer functions to its own use) and drain its power. Analysts at Malwarebytes say hackers might use this particular exploit to plant Trojan software on your device – or simply hijack the device to send out still more malware.

Yahoo said it's working on the problem. "As soon as we learned of this issue, our team took action to block this advertiser from our network," a Yahoo spokesperson said in an email but added that the scale of the attack "grossly misrepresented in initial media reports."

Unfortunately, disruptive ad behavior affects the entire tech industry. Yahoo has a long history of engagement on this issue and is committed to working with our peers to create a secure advertising experience," Yahoo said.

Hacking email accounts

Coincidentally, or perhaps not, over the weekend I received spam emails from two friends' Yahoo email accounts (and neither friend had any idea until I told them). Unlike most email spoofing attempts I've encountered, this time the emails had partially disguised the senders' addresses to obscure the Yahoo connection.

Here's what I mean: one of my friends – I'll give her the obviously fake name Jane Smith – has an email account JaneDSmith@yahoo.com , which she hasn't used in over a year. This weekend, I got a junk email from JaneD.Smith@munroy.ch . (An intense web search shows no actual email domains with an @munroy.ch address.) The email contained a link which I did not click on, since it surely would result in a bad malware infection.

When I asked Jane about this, she told me the only email she has with the specific name JaneDSmith @anything was with an old Yahoo account she no longer uses. Interestingly enough, when she checked that Yahoo account (and changed its password), the “sent” folder showed no activity at all. Somehow, the spoofers managed to hijack Jane's account and address book without leaving any signs in the account itself.

Something similar happened with my other friend, whom I'll give the equally fake name John Doe: I got an email with a dangerous-looking link, allegedly from JohnRDoe@newindex.co.jp . A web search for that domain does turn up many Japanese-language web sites – none of which my friend John knows anything about. But he did confirm that the only JohnRDoe address he's ever had was with Yahoo, though when he checked his “sent” file he saw no sign of recent activity, either.

Still, the timing of this particular outbreak of spoofed Yahoo emails might be coincidental, and unrelated to the advertising exploit uncovered by Malwarebytes.

High rates of infection

Chris Boyd of Malwarebytes told Business Insider that the exact number of devices affected by this exploit is currently unknown, but “the sheer numbers thrown at the Yahoo pages could potentially mean high rates of infection. Many Malvertising attacks tend to focus on specific geographical locations depending on ad networks used, but this campaign could have had a huge amount of reach.” Yahoo webpages collectively average 6.9 billion visits per month.

Malwarebytes uncovered the exploit when it discovered a new piece of code inserted into the Yahoo advertising network. As Business Insider explains: “The code shows that the Yahoo ad network URL leads to Microsoft Azure websites, which have also been affected as part of this attack. Boyd said many of the Azure websites caught up in this attack are likely to have been phished accounts, as opposed to ones set up for the explicit purpose of scamming users.”

This morning, security researchers at Malwarebytes announced the discovery that hackers were exploiting a flaw in Yahoo’s advertising platforms in order to...

Article Image

Windows 10 automatically grants home wi-fi network access to your Outlook and Skype contacts

Microsoft officially launched its new Windows 10 operating system last night, offering free upgrades to current Windows 7 and 8 users who make the switch within the next year.

Before the rollout, Microsoft trumpteted the various new security features that Windows 10 would offer, so it's arguably ironic that the operating system comes pre-installed with a security flaw touted as a connectivity advantage: a feature called Wi-Fi Sense which, unless you deliberately opt out of the default setting, automatically shares your Wi-Fi network password with all of your contacts in Outlook, Hotmail, and Skype. (You can also share your network password with Facebook “friends,” but that's not automatic; it requires you to opt in.)

More specifically, it doesn't actually hand out your password to your contacts; it “merely” shares an encrypted version of your password and stores it on Microsoft's servers, thus allowing anyone in your contact list to use your Wi-Fi network when they visit you at home, or merely happen to be in range of it. Or maybe when they're breaking into your house.

Opting out

Wi-Fi Sense's FAQ page claims to offer “answers to some questions you might have about Wi-Fi Sense.” Unfortunately, it does not answer the question “Where the hell did Microsoft get the idea that if I exchange an email with someone, this means I want that someone to have access to my home Wi-Fi network?”

According to Microsoft, the only way to opt out of Wi-Fi Sense is by changing the name of the network to include the phrase _optout (note the underscore symbol before the word). Microsoft offered as an example the name mynetwork_optout. However, Microsoft also says that “It can take several days for your network to be added to the opted-out list for Wi-Fi Sense. If you want to stop your network from being shared sooner than that, you can change your Wi-Fi network password. For more information about how to do that, check the documentation for your router or access point.”

Don't forget that if you change your Wi-Fi network name, you and everyone in your household will then have to re-connect your devices to the newly named network.

"Disaster waiting to happen"

Security expert Brian Krebs, who called the automatic password-sharing “a disaster waiting to happen,” noted that, although Wi-Fi Sense has been a feature on Windows Phone for quite awhile, that was “less of a concern” because Windows Phone has only a tiny share of the mobile device market, which is largely dominated by Android and Apple iOS. However, “embedding this feature in an upgrade version of Windows makes it a serious concern for much of the planet.”

If you intend an upgrade to Windows 10 but have not yet done so, make sure you change the name of your Wi-Fi network to include _optout before you make the upgrade. Krebs also recommends that “While you’re at it, consider keeping Google off your Wi-Fi network as well. It’s unclear whether the Wi-Fi Sense opt-out kludge will also let users opt-out of having their wireless network name indexed by Google, which requires the inclusion of the phrase “_nomap” in the Wi-Fi network name.”

Microsoft officially launched its new Windows 10 operating system last night, offering free upgrades to current Windows 7 and 8 users who make the switch w...

Article Image

New computer-security vulnerability: Rowhammer Javascript exploit attacks hardware, not software

Another day, another discovery of a massive security flaw in the majority of computerized devices on the planet. But this latest one, an exploit named “Rowhammer” or “Row Hammer,” differs from the rest because it's not caused by malware, bad coding, or any other software problem – the problem lies in the hardware itself, specifically in the dynamic random-access memory (or DRAM) chips.

Rowhammer is nothing new — chipmakers have known about the problem since at least 2012, though not until last March did researchers with Google's Project Zero discover an exploit using Rowhammer to gain full kernel privileges over a device.

Exploitable hardware

In computer terms, an “exploit” is a tool used to take advantage of a previously known vulnerability – so when security researchers say “We've discovered a security exploit,” they're saying “We're figured out a new way to take advantage of a previously known flaw.” And a “kernel” is an essential computer program that manages software input/output requests and translates them into data processing instructions. Full kernel privileges on a computer basically gives you access to all memory files and lets you make any changes you want.

Now, security researchers Daniel Gruss, Clementine Maurice, and Stefan Mangard have discovered another Rowhammer exploit which in some ways is even worse than the Project Zero discovery in March. Slate's Future Tense blog explains why: “Previously, taking advantage of Rowhammer required local program execution on a computer—in other words, the computer already needed to be partly compromised. But now, any webpage can potentially exploit Rowhammer to arbitrarily access your data, perhaps even by gaining full control over the computer. And again, it doesn’t matter what operating system you’re using, since the problem is in the physical circuits of your memory chips. As the security researchers explain, it is 'the first remote software-induced hardware-fault attack'.”

This new exploit is essentially a remote Javascript-based attack – which at least suggests that, if your computer is vulnerable to the Rowhammer exploit, disabling Javascript in your browser should protect you. Of course, disabling Javascript also renders many websites unusable.

Not an easy exploit for hackers

One good thing about Rowhammer, from a computer-security perspective, is that even if a hacker did take advantage of an exploit, it's very hard to control. Basically (and this is an extreme oversimplification of how both DRAM chips and the Rowhammer exploit work), computer chips save all information as binary code. Any concept can be expressed as a series of ones and zeroes, yes-or-no answers, or, in the case of the capacitors on a DRAM chip, electrical impulses flipped on or off. Computer chips and the data saved on them are vulnerable to electromagnetism—that's why, among other things, you're supposed to keep magnets away from computer devices. A strong enough magnet can easily erase the files.

The Rowhammer exploit lets hackers flip unauthorized bits on a chip – change a 1 to a 0 or vice-versa, turn capacitors off or on – but doesn't grant hackers too much control over the process. (The very name “Rowhammer” describes how the exploit works: you basically hammer at a row of memory cells “until they create an electromagnetic interference for the adjacent rows, causing them to lose data and alter normal operation.)

As Future Tense noted, “Rowhammer.js’s bitflips could crash your computer or give a hacker a peek at unauthorized data, but full remote access might prove more of a challenge.” So, as Daniel Gruss said about the exploit he helped to discover, the chances of hackers actually using the Rowhammer.js exploit to attack anyone is pretty low, because there are already much easier ways to accomplish the same thing.

Another day, another discovery of a massive security flaw in the majority of computerized devices on the planet. But this latest one, an exploit named “Row...

Article Image

Stagefright security flaw leaves 95% of Android devices vulnerable to hackers

Early today, security researchers announced their discovery of six massive software vulnerabilities which leave up to 95% of all Google Android devices at major risk of being hijacked by hackers. (The 95% number is based on the estimate that there are currently 1 billion Android phones and tablets in the world, with 950 million of them at risk — any device running version 2.2 or later is vulnerable.)

Joshua Drake from Zimperium zLabs discovered the critical flaws inside the source code for AOSP, the Android Open Source Project.

Zimperium's Z Team announced the discovery in a Monday blog post:

Built on tens of gigabytes of source code from the Android Open Source Project (AOSP), the leading smartphone operating system carries a scary code in its heart. Named Stagefright, it is a media library that processes several popular media formats. … [Drake] discovered what we believe to be the worst Android vulnerabilities discovered to date …. multiple remote code execution vulnerabilities that can be exploited using various methods, the worst of which requires no user-interaction.

No protection from hack

In other words: Stagefright leaves your Android device so vulnerable that hackers could (at least in theory) hijack your device without your knowledge and without any activity from you.

Most “beware of the hacker” news articles you read advise you to protect yourself by avoiding certain actions: do not download any unsolicited file attachments, do not click on strange links in emails or texts, do not return hang-up phone calls from numbers you don't recognize.

What makes Stagefright so scary is that there's no similar “Avoid this and you'll be safe” action: in order to seize control of your device, a hacker need only send you a file containing malicious code – and can then take control whether you respond to that sent file or not.

“These vulnerabilities are extremely dangerous because they do not require that the victim take any action to be exploited,” Drake said. “Unlike spear-phishing, where the victim needs to open a PDF file or a link sent by the attacker, this vulnerability can be triggered while you sleep. Before you wake up, the attacker will remove any signs of the device being compromised and you will continue your day as usual – with a trojaned phone.”

Complete control

If this happens, the hacker has pretty much complete control over the device, including camera and audio recording functions – which means the hackers can spy on anything in range of the device. Furthermore, Drake says, “Sophisticated attackers could also create what we call ‘elevated privileges,’ which would provide complete access to the phone’s data.”

The one bit of good news is that so far, there doesn't seem to be any evidence indicating that hackers have taken advantage of Stagefright. Drake said Zimperium has sent the necessary patch to Google.

However, given the structure of the current cell phone industry, Google itself can't really get the patch to customers who need it – the individual phone and tablet manufacturers whose devices run on Android (versions 2.2 or later) do, and as Vice's Motherboard blog noted, “it’s anyone guess when that’ll happen. Historically, some manufacturers have taken months to issue even critical patches. At times, for devices older than a year or 18 months, patches never come.”

Joshua Drake ended his Zimperium post with the suggestion that consumers “contact your device manufacturer and/or carrier to ascertain whether or not your particular device has been updated [with] the requisite patches,” and an additional plea to the makers and sellers of such devices: “If you’re part of any of the various parties that ship derivative versions of Android that might be affected, we encourage you to reach out to obtain the patches from us directly.”

Early today, security researchers announced their discovery of six massive software vulnerabilities which leave up to 95% of all Google Android devices at...

Article Image

FTC: Lifelock violates earlier deceptive claims settlement

The Federal Trade Commission is charging that Lifelock has violated a 2010 settlement in which it agreed to stop making deceptive claims about its identity theft protection service.

The commission is asking a federal court to order Lifelock to make refunds to customers affected by the alleged violations.

“It is essential that companies live up to their obligations under orders obtained by the FTC,” said Jessica Rich, Director of the FTC’s Bureau of Consumer Protection. “If a company continues with practices that violate orders and harm consumers, we will act.”

The 2010 settlement stemmed from previous FTC allegations that LifeLock used false claims to promote its identity theft protection services. The settlement barred the company from making any further deceptive claims; required LifeLock to take more stringent measures to safeguard the personal information it collects from customers and required LifeLock to pay $12 million for consumer refunds.

Consumers rate LifeLock

The FTC charged today that in spite of these promises, from at least October 2012 through March 2014, LifeLock violated the 2010 Order by:

1) failing to establish and maintain a comprehensive information security program to protect its users’ sensitive personal data, including credit card, social security, and bank account numbers;

2) falsely advertising that it protected consumers’ sensitive data with the same high-level safeguards as financial institutions; and

3) failing to meet the 2010 order’s recordkeeping requirements.

The Federal Trade Commission is charging that Lifelock has violated a 2010 settlement in which it agreed to stop making deceptive claims about its identity...

Article Image

OPM director out as feds admit hackers stole data on 22 million holders of security clearances

Office of Personnel Management Director Katherine Archuleta quit today amid widespread criticism of her office’s handling of a massive data breach that exposed the personal records of more than 22 million people. 

Members of Congress had been calling for Archuleta's resignation since June, when the OPM, which handles security clearances for government employees and contractors, admitted that for the second time in a year, hackers had managed to breach their own security and steal data on up to four million current or former holders of security clearances.

Those four million people in June were presumably in addition to the five million federal employees whose data had been compromised when hackers breached the OPM the previous July.

But in a statement released yesterday, the OPM admitted that the extent of the breach was vastly greater than originally believed:

The team has now concluded with high confidence that sensitive information, including the Social Security Numbers (SSNs) of 21.5 million individuals, was stolen from the background investigation databases.  This includes 19.7 million individuals that applied for a background investigation, and 1.8 million non-applicants, predominantly spouses or co-habitants of applicants.  As noted above, some records also include findings from interviews conducted by background investigators and approximately 1.1 million include fingerprints.  

That innocuous statement about “findings from interviews” presumably includes a lot of blackmail-worthy information, though no further details have been provided. OPM says that the data of anyone who applied for a security clearance since 2000 (or the spouse or roommate of any such person) is probably at risk. Even pre-2000 data is not guaranteed safe, though it's far less likely that the hackers have it.

Possible connections to China

Security investigators familiar with the case say the evidence suggests the hackers had backing from the Chinese government – though China's government has consistently denied having any role in the attacks, and pointed out that hacking is illegal under Chinese law.

The OPM hackers aren't the only ones suspected of having Chinese connections. The same hackers are also believed to be behind:

  • last November's breach of the United States Postal Service database (800,000 USPS employees' records compromised, and possibly information about USPS customers as well);

  • last February's breach of Anthem health insurance company (80 million current and former customers compromised, many of whom work for the federal government or various defense contractors);

  • last March's breach of Premera Blue Cross (11 million records compromised); and

  • last May's breach of CareFirst Blue Cross/Blue Shield (“only” 1.1 million that time, but they're mostly residents of D.C. or its suburbs which, like the Anthem breach, means a large percentage of them probably worked for the federal government in some capacity).

Credit and identity monitoring services

On Thursday, when the OPM announced the newly discovered extent of the breach, it also said it would provide credit and identity monitoring services for affected individuals. The OPM also established what it calls an “online incident resource center” as a clearinghouse for information about the breach, and said that “We will begin to notify people affected by the background investigation incident in the coming weeks. At that time, you will be auto-enrolled in some services and will need to take action to enroll in others.”

In fine print at the bottom of the page, the OPM also said that you can email cybersecurity@opm.gov with any questions, or call 866-740-7153 for an “automated message on the incidents.” As of press time, that automated message doesn't offer any information you can't find more readily on the OPM's “incident resource center” – if you want generalized information about the breach information, clicking this link is a better bet than calling the number.

Archuleta (OPM Photo) Office of Personnel Management Director Katherine Archuleta quit today amid widespread criticism of her office’s handling of a m...

Article Image

EPIC establishes Martin H. Bosworth Advocacy Fund

The Electronic Privacy Information Center (EPIC) today announced the establishment of the Martin H. Bosworth Memorial Advocacy Fund, made possible by an initial donation from James R. Hood, founder and former CEO of ConsumerAffairs.com. Bosworth was the managing editor of the site at the time of his death in 2010.

“Martin Bosworth was passionate about protecting consumers’ privacy rights, as are we,” said Marc Rotenberg, president and executive director of EPIC, a Washington, D.C., non-profit that works to protect privacy, freedom of expression, democratic values and to promote the Public Voice in decisions concerning the future of the Internet.

“This grant will help support our efforts before the Federal Trade Commission as we work to protect the privacy rights of American consumers,” said Rotenberg.

EPIC has brought successful complaints to the Federal Trade Commission concerning the business practices of Facebook, Google, Snapchat, and WhatsApp, among others.

EPIC recently filed an FTC complaint charging that Uber’s plans to track users and gather their contact list data is an unfair and deceptive trade practice. EPIC asked the FTC to halt the proposed changes.

It was exactly the kind of story Bosworth would have relished, Hood said.

“Martin was like a force of nature in his zealous reporting on behalf of consumers,” he said. “He was an outstanding researcher and reporter and a powerful champion of consumers’ need and right to enjoy secure and private transactions in all areas of their lives.”

Bosworth was 35 when he died at his home in Los Angeles in February 2010.

The Electronic Privacy Information Center (EPIC) today announced the establishment of the Martin H. Bosworth Memorial Advocacy Fund, made possible by an in...

Article Image

Study shows that many Virtual Private Networks leak user information

Keeping your personal information safe when using the internet is extremely important. People have their identities stolen every day, and much of that is made possible by online hackers.

Virtual Private Networks, or VPNs, are designed to encrypt users’ internet information so that it is more difficult to gain access to it. Unfortunately, it seems that these networks are not as secure as many people have been led to believe.

A study conducted by researchers at Queen Mary University of London has shown that many VPN networks leak information about their users. This information could be as broad in scope as the websites users were visiting, and as detailed as the actual content of messages they were sending to other parties.

The cause of these leakages is tied to protocols that many network operators are following in order to run the internet. This new protocol, called IPV6, is an updated version of a previous protocol called IPV4. Many VPNs have not adapted to IPV6 traffic on their networks, so their information is vulnerable to attack.

Unencrypted data and DNS hijacking

The researchers tested 14 of the most popular VPN providers to see how susceptible they were to hacking or hijacking attempts. Of that number, 11 of the VPN’s were shown to leak information.

Researchers connected an array of different devices to these networks using WiFi access points. Using techniques that real hackers would use in an attack, researchers were able to collect unencrypted data from users and direct them to web servers that they controlled.

The latter technique is known as DNS hijacking, and is responsible for countless stolen identities and compromised information cases. Researchers also examined how well certain mobile platforms that used VPNs protected their data. They found that Apple’s iOS was much more secure, while Google’s Android platform was much more prone to leakages.

Designed to protect

Co-author of the study Dr. Gareth Tyson and his team are deeply troubled by the effectiveness of these “secure” networks. “It’s worrying that [users] might be vulnerable despite using a service that is specifically designed to protect them,” he said.

"We're most concerned for those people trying to protect their browsing from oppressive regimes. They could be emboldened by their supposed anonymity while actually revealing all their data and online activity and exposing themselves to possible repercussions."

The full study is available through the Queen Mary University of London website. A paper entitled “A Glance through the VPN Looking Glass: IPv6 Leakage and DNS Hijacking in Commercial VPN clients” was presented by Tyson and his colleagues at the Privacy Enhancing Technologies Symposium on June 30, 2015.

Keeping your personal information safe when using the internet is extremely important. People have their identities stolen every day, and much of that is m...

Article Image

EPIC fail for Uber's new privacy policy: FTC asked to block “deceptive data collection”

The Electronic Privacy Information Center (EPIC), a non-profit privacy rights group, has filed a complaint with the Federal Trade Commission asking that the FTC halt the “unfair and deceptive data collection practices” which car-sharing company Uber plans to impose on customers starting in mid-July.

Among other things, Uber's new “User Privacy Statement” claims the right to track its users even when they're not currently using the app.

Uber's posted announcement of this update included the sentence “We value your privacy and encourage you to review the new statement” prominently backlighted in blue at the top of the page. When you scroll down to the fourth full paragraph, you find this:

Location Information: When you use the Services for transportation or delivery, we collect precise location data about the trip from the Uber app used by the Driver. If you permit the Uber app to access location services through the permission system used by your mobile operating system (“platform”), we may also collect the precise location of your device when the app is running in the foreground or background. We may also derive your approximate location from your IP address.

In other words: when the app is on, we can use it to track your location, and when it's not, we can use your IP address instead. The policy goes on to say that it can use your address-book contact information “to facilitate social interactions through our Services and for other purposes,” a polite way of saying they can spam anybody in your email contact list.

Lax Views on Privacy

Uber already has a storied history of coming under fire for its lax views on privacy. Last November was a particularly bad month for Uber's public relations department. First, BuzzFeed reported that Uber executive Emil Michael floated the idea of handling any criticism of the company by digging up dirt on any journalists who dared criticize it.

When an editor from the website PandoDaily accused Uber of “sexism and misogyny” for apparently working with a French “escort service,” Michael suggested, among other things, that Uber's dirt-diggers could expose the editor by proving a very particular, specific (and presumably unflattering) claim about her personal life.

Such an attitude arguably sounds bad expressed by any company executive, but are especially damaging coming from a tech company like Uber which, by its very nature, has access to lots of information which customers might prefer to keep private — in Uber's case, its business model ensures that it knows where its customers live, what places they visit, and when. (Indeed, with such information, you could prove lots of particular and specific claims about various people's personal lives, no?)

Also last November, it came out that an Uber executive had used a program called “God View” to track a journalist's location and movements. Not that “God View” itself was breaking news by then; the previous month, Forbes magazine reported that Uber used “God View” as a form of entertainment at company launch parties, letting staffers enjoy watching real-time “God's eye” views of Uber passengers at that moment, including their identities, current locations and trip itineraries.

Then, a couple of days before Thanksgiving, Newsweek reported Uber's tendency to advertise its services by sending “ghost texts” – spammy messages allegedly sent from Uber drivers that urged their friends to sign up as well, except the drivers never sent their friends such messages, and didn't even know about them.

A host of complaints

EPIC's complaint (available as a .pdf here) lists all of these anti-Uber complaints and several more, and also quotes the proposed new privacy policy before spelling out some of its implications:

Uber’s Revised Business Practices Will Allow the Company to Routinely Track the Location of Internet Users Even When They are not Customers of Uber

Uber’s revised privacy policy creates several risks for American consumers. Uber will now collect the precise location of the user when the app is running in the foreground through traditional GPS location services. Uber will also collect precise location information if the app is operating in the background. On phones running iOS, this means that Uber may be able collect location data even after an app has been terminated by the user. … Further, given Uber’s statement that it will collect location data from a user’s device only “[i]f you permit it to,” a user would reasonably assume that the company does not track his or her location by other means. In fact, Uber may continue to “derive your approximate location from your IP address.”

EPIC's complaint does go on to note that Uber claims “it will allow users to opt-out of these features,” but says Uber's “change in business practices places an unreasonable burden on consumers and is not easy to exercise: while iOS users can later disable the contact syncing option by changing the contacts setting on their mobile devices, the Android platform does not provide any such setting. These statements could lead users to believe that that [sic] they can choose to not share location data with the company after downloading the app, which is not true.”

The 23-page complaint also points out that “prior to the emergence of Uber and similar services, American consumers could routinely hire taxis without any disclosure of personal information or tracking of their location.” EPIC asks the Federal Trade Commission to investigate Uber's business and data-collection practices; investigate Uber's “possible violation of the Telephone Consumer Protection Act”: “Halt” Uber's collection of contact list information and user location data unless it is required for actual provision of the service; and also investigate other companies engaged in similar practices.

But representatives for Uber say neither EPIC nor the FTC have any reason for complaint. Spokeswoman Jessica Santillo said that “We care deeply about the privacy of our riders and driver-partners. These updated statements don't reflect a shift in our practices, they more clearly lay out the data we collect today and how it is used to provide or improve our services.”

The Electronic Privacy Information Center (EPIC), a non-profit privacy rights group, has filed a complaint with the Federal Trade Commission asking that th...

Article Image

Nine consumer privacy groups walk out to protest federal facial-recognition policies

For over a year now, the National Telecommunications and Information Administration (NITA), a division of the Commerce Department, has hosted talks with tech-company trade associations as well as various consumer- and privacy-protection groups in hope of developing a set of guidelines tech companies could follow to protect consumers' privacy when the companies use facial recognition technology.

Those efforts have gone so badly that yesterday, nine privacy and consumer groups walked out of the talks because, as they said in a joint statement, “we do not believe that the NTIA process is likely to yield a set of privacy rules that offers adequate protections for the use of facial-recognition technology.”

Why not? As the joint statement (put out by the American Civil Liberties Union, Electronic Frontier Foundation, Consumer Federation of America and a half-dozen other organizations) said:

At a base minimum, people should be able to walk down a public street without fear that companies they’ve never heard of are tracking their every movement — and identifying them by name – using facial recognition technology. Unfortunately, we have been unable to obtain agreement even with that basic, specific premise.

Biometric data

Facial-recognition technology, a form of biometric data collection, has concerned privacy advocates for years. In summer 2011, for example, privacy groups raised an outcry after Facebook started using facial-recognition technology to make it easier for users to “tag” (identify) people in photographs they posted.

At that time, the FBI was already compiling (.pdf) a nationwide facial recognition service, the Next Generation Identification (or NGI) program currently estimated to hold at least 51 million photographs in its database, with more added every day.

But the NTIA's meetings with trade groups and consumer-privacy organizations focused on the biometric data collection activities of private companies rather than government organizations. NTIA held its first meeting in February 2014 and has hosted 12 meetings to date. None of those meetings went particularly well (at least from a pro-consumer privacy perspective) but, as the Washington Post reports, the final straw landed during last Thursday's meeting:

...First, Alvaro Bedoya, the executive director of Georgetown University's Center on Privacy and Law, asked if companies could agree to making opt-in for facial recognition technology the default for when identifying people -- meaning that if companies wanted to use someone's face to name them, the person would have to agree to it. No companies or trade associations would commit to that, according to multiple attendees at the meeting.

Then Justin Brookman, the director of the Center for Democracy  & Technology's consumer privacy project, asked if companies would agree to a concrete scenario: What if a company set up a camera on a public street and surreptitiously used it identify people by name? Could companies agree to opt-in consent there? Again, no companies would commit, according to several attendees....

Joint statement

Bedoya and Brookman were two of the nine people who signed their names to the statement (available in Dropbox as a .pdf here) issued jointly by members of nine privacy groups yesterday. The other groups include the Center for Digital Democracy, Consumer Federation of America, Common Sense Media, Electronic Frontier Foundation, American Civil Liberties Union, Consumer Action and Consumer Watchdog.

In addition to that joint statement, many of the individuals or groups involved issued statements of their own.

Susan Grant, the Director of Consumer Protection and Privacy for the Consumer Federation of America (and a signer of yesterday's joint statement), said that “there is no point in continuing to participate in the multi-stakeholder process convened by the National Telecommunications and Information Administration …. because there is no incentive for companies to agree to anything that might constrain their current or future business practices. In the 16 months that the process has dragged on there has been no meaningful progress and it has become clear that we will be unable to reach consensus on fundamental issues such as consumer consent to be subject to facial recognition.”

The Center for Digital Democracy, meanwhile, said that “the approach the Administration embraced to protect consumers’ rights to their personal information was flawed. It relied on the data collection and digital marketing industry to support significant new policies that would empower individuals to make decisions about how their information can be collected and used …. It never made sense to expect industry to turn away from business practices that reap billions of dollars.”

For over a year now, the National Telecommunications and Information Administration (NITA), a division of the Commerce Department, has hosted talks with te...

Article Image

Feds enlist tax preparation industry to help combat fraud

The Internal Revenue Service (IRS) is enlisting help from the tax preparation industry and state governments to clamp down on the growing plague of identity theft-related tax fraud.

The current system is vulnerable to fraudsters who steal someone's Social Security number. With it he or she can file a made-up tax return, showing a refund due of several thousand dollars. Once the legitimate holder of that Social Security number gets around to filing a tax return, the IRS has already sent out a refund to the fraudster.

The IRS says it will work with representatives of tax preparation and software firms, payroll and tax financial product processors and state tax administrators. The strategy is aimed at finding ways to differentiate a real tax return from a fake one.

Sharing information

The challenge, of course, is identifying ways to do that. The IRS says it will probably hinge on increased sharing of information between the tax industry and government agencies.

"We've made tremendous progress, and we will continue these efforts,” IRS Commissioner John Koskinen said. Taxpayers filing their tax returns next filing season should have a safer and more secure experience."

The parties involved have been working on a system over the last 12 weeks. Those involved say it will include important new ways to identify the person who is filing the tax return.

For example, there could be a review of how each return is submitted, looking for the improper or repetitive use of Internet Protocol numbers, the Internet ‘address’ from which the return is originating.

The system might also review computer device identification data tied to where the return originated and review the time required to complete a tax return, so computer mechanized fraud can be detected. The system might also be sensitive to metadata in the computer transaction that would allow the IRS to more easily isolate identity theft-related fraud.

Other aspects of the new system, officials say, will include greater information sharing among the states, the IRS and the tax preparation industry. The industry will share aggregated information about tax return filings with the IRS to help identify fraud.

Seamless process?

Ideally, implementing these changes would be a seamless process, a behind-the-scenes effort that won't impact the individual taxpayer. But anytime major changes are implemented in the tax system, it has the potential to slow things down in the next tax-filing season.

According to the IRS, many major system and process changes will be made this summer and fall with the goal of being ready for the 2016 filing season. The partners will also continue to work together to address longer-term issues facing the tax community and taxpayers.

The IRS does not publish numbers concerning tax fraud cases but has said the issue is an increasingly serious problem. The Federal Trade Commission (FTC), which tracks consumer complaints, has said identity theft-related tax fraud made up just 4.8% of total consumer complaints in 2005 but had surged to 32% of the total in 2014, making it the top category of consumer complaints.

To help taxpayers avoid falling victim to identity theft, the IRS has posted this guide on its website.

The Internal Revenue Service (IRS) is enlisting help from the tax preparation industry and state governments to clamp down on the growing plague of identit...

Article Image

What to do if your data has been hacked

Recent data breaches at the Internal Revenue Service (IRS) and the Office of Personnel Management (OPM) show that businesses keeping files on consumers' personal information are not the only entities that are vulnerable.

In fact, last week's report (.pdf) by the Identity Theft Resource Center (ITRC) reveals that government databases have become a target-rich environment for hackers. Through the first five months of 2015, ITRC shows 23 government or military breaches, compromising 1.33 million records.

But by far, the largest source of compromised data has come from the health care system. The ITRC report shows medical and healthcare entities have suffered 121 data breaches so far this year, resulting in nearly 101 million compromised records.

With those numbers – and that's just for this year – your chances of having your records among those now in the possession of criminals are pretty high. A report last year by Javelin Strategy & Research counted 13 million U.S. victims of identity theft in 2013 and found data breaches to be one of the greatest risk factors, as nearly 1 in 3 consumers who received data breach notification letters became a victim of identity fraud.

When you're a victim

Once an identity thief has possession of your personal information, he or she may be able to do a lot of damage. In most cases a thief could open new credit accounts in your name but not pay back borrowed money or pay for purchases. That ruins your credit.

An increasingly popular method is filing a fake income tax return using a stolen identity, showing a large refund is due. The identity thief finds that successful since it doesn't involve the three credit reporting agencies.

When a thief tries to take out a loan using your identity, the lender runs a check through the credit bureaus – Experian, Equifax and Trans Union. All three offer safeguards to consumers to reduce the chances of that happening.

Fraud alert and credit freeze

For example, Experian offers a fraud alert and a credit freeze, both of which can be effective deterrents. When you add a fraud alert to your account, potential credit grantors must verify your identification before extending credit in your name.

That gives you a heads up that your have been compromised. The alert stays in place for 90 days and can be renewed.

A stronger level of protection is the credit freeze. It is designed to prevent credit, loans and services from being approved in your name without your consent. However, it could also delay or interfere with or even prohibit timely approval of legitimate credit applications in your name.

Equifax and Trans Union offer similar services. If you believe your personal information has been compromised in a data breach – and the odds it has are increasingly high – it's worth considering asking the credit bureaus to alert you when someone tries to access your credit.

To reduce your chances of becoming a tax fraud victim, file your federal income tax return as early as possible. That will reduce the risk of someone filing a fake return in your name.

Recent data breaches at the Internal Revenue Service (IRS) and the Office of Personnel Management (OPM) show that businesses keeping files on consumers' pe...

Article Image

Hackers swipe confidential files on 4 million federal workers

Hackers have gained access to confidential personnel records of more than 4 million current and retired federal employees, the U.S. Office of Personnel Management (OPM) said late Thursday. It's the second major breach of federal personnel records in a year.

"The FBI is working with our interagency partners to investigate this matter," the FBI said in a statement Thursday night. "We take all potential threats to public and private sector systems seriously and will continue to investigate and hold accountable those who pose a threat in cyberspace."

OPM, the federal government's equivalent of a private company's Human Resources department, said it couldn't say exactly what data the hackers took but said it could be used in "spear-phishing" attacks -- emails designed to make targets think they are dealing with a legitimate request. 

For example, a hacker might have enough information to trick a federal employee into thinking an email came from a colleague or an OPM official.

News of the breach was not well received on Capitol Hill.

“Today's reported breach is part of a troubling pattern by this agency in failing to secure the personal data of federal employees – the second major breach in a year," said Sen. Mark Warner (D-Va.), a member of the Senate Select Committee on Intelligence. "Cyberattacks present a critical threat to our national security and our economy.  We cannot afford to keep dragging our feet in addressing the escalating threats posed by hackers out to steal individuals’ personal information.”

Chinese involvement?

It's one of the largest hacks of government information ever and unofficial reports said the attack bore the markings of the Chinese government.

OPM said it detected the breach in April -- while it was trying to clean up after a March 2014 hack attack -- and the Department of Homeland Security (DHS) said it had concluded "at the beginning of May" that sensitive data had been stolen. Why it took more than a month to inform taxpayers and federal employees of the breach wasn't explained.

In a typically oblique statement, OPM said -- in effect -- that it had stumbled onto the attack while attempting to shore up its defenses:

Within the last year, OPM has undertaken an aggressive effort to update its cybersecurity posture, adding numerous tools and capabilities to its networks. As a result, in April 2015, OPM became aware of the incident affecting its information technology (IT) systems and data that predated the adoption of these security controls.

"OPM immediately implemented additional security measures to protect the sensitive information it manages," the statement concluded.

Sen. Warner said he is currently preparing to introduce data breach legislation that would create a "comprehensive, nationwide and uniform data breach standard requiring timely consumer notification for breaches of financial data and other sensitive information," presumably one that would require businesses and government agencies to notify employees as soon as intrusions are detected.

Warner chaired the first hearing in Congress in the aftermath of a breach of the retailer Target.  On the heels of that hearing, Sens. Warner and Mark Kirk (R-Ill.) called for the private sector to cooperate in creating Information Sharing and Analysis Centers (ISACs) to share information on data breaches, something the retail and financial services industries now have pursued on a voluntary basis.

Additionally, Sens. Warner and Kirk introduced legislation in the last Congress to strengthen consumer protections for debit cardholders by capping liability for fraud at $50, the same amount as for credit cards.  Sen. Warner currently is working on legislation to require enhanced private sector data security measures and consumer breach notification.

What to do

Here's the advice OPM offered to federal employees whose records may have been lost due to its inability to safeguard them:

  • Monitor financial account statements and immediately report any suspicious or unusual activity to financial institutions.
  • Request a free credit report at www.AnnualCreditReport.com. 
  • Review resources provided on the FTC identity theft website, www.identitytheft.gov.
  • You may place a fraud alert on your credit file to let creditors know to contact you before opening a new account in your name.  Call TransUnion at 1-800-680-7289 to place this alert.  TransUnion will then notify the other two credit bureaus on your behalf.

Hackers have gained access to confidential personnel records of more than 4 million current and retired federal employees, the U.S. Office of Personnel Man...

Article Image

Google study concludes: security questions aren't very secure after all

If you think those identity-verification security questions actually keep your data secure, think again — a study by Google researchers shows most typical security questions fail on one of two levels: Hackers can easily guess the answers, while the actual account owners are likely to forget them.

Google anti-abuse researcher Elie Burzstein and software engineer Ilan Caron posted on Google's security blog last week a summary of a more detailed paper they'd presented at the WWW 2015 conference.

… secret questions are neither secure nor reliable enough to be used as a standalone account recovery mechanism. That’s because they suffer from a fundamental flaw: their answers are either somewhat secure or easy to remember — but rarely both.

Downright useless

Turns out that certain easy-to-remember security questions are also downright useless, although which specific questions prove useless vary throughout the world:

With a single guess, an attacker would have a 19.7% chance of guessing English-speaking users’ answers to the question "What is your favorite food?" (it was ‘pizza’, by the way)

With ten guesses, an attacker would have a nearly 24% chance of guessing Arabic-speaking users’ answer to the question "What’s your first teacher’s name?"

With ten guesses, an attacker would have a 21% chance of guessing Spanish-speaking users’ answers to the question, "What is your father’s middle name?"

With ten guesses, an attacker would have a 39% chance of guessing Korean-speaking users’ answers to the question "What is your city of birth?" and a 43% chance of guessing their favorite food.

Of course, companies could offset such problems by adding more, and harder, security questions, but that would lead to the exact opposite problem: Too many legitimate account holders would forget the answers, and be unable to recover their accounts.

Surprise, surprise: it’s not easy to remember where your mother went to elementary school, or what your library card number is! Difficult secret questions and answers are often hard to use. … 40% of our English-speaking US users couldn’t recall their secret question answers when they needed to.

So what can tech companies do to protect their customers from this question conundrum? Probably nothing, as Burzstein and Caron said in the abstract of their research paper: “We conclude that it appears next to impossible to find secret questions that are both secure and memorable.”

If you think those identity-verification security questions actually keep your data secure, think again — a study by Google researchers shows most typical ...

Article Image

Taxpayer data breach just the latest cyber wake-up call

The data breach at the Internal Revenue Service (IRS), compromising as many as 100,000 taxpayers, is a wake-up call for government as well as businesses. Department stores like Target and Neiman Marcus aren't the only lucrative targets for cyber thieves.

Security specialists have been warning us for a decade or longer. In a November 2014 interview with ConsumerAffairs, Larry Bridwell, the global security strategist at password management software provider Sticky Password, said that today's cyber thieves are focusing their efforts on big targets more than individual consumers.

“What we've seen over the last 18 months to 2 years has been the larger loss of personal and financial data hasn't come from the individual being tricked into doing things like clicking on links or providing information like we used to see,” Bridwell told ConsumerAffairs. “It's because there's been a security breach at the point-of-sale services.”

Or in this case, the IRS. Either way, consumers lose, whether their credit cards are stolen from a store or their identities are stolen from a government agency.

“Medieval strategy”

Dr. Bruce McMillin, professor of computer science and associate dean of the College of Engineering and Computing at Missouri Science and Technology University, says the way U.S. institutions defend sensitive information systems is a throwback to the Dark Ages.

“Most of our cyber defenses are modeled after medieval perimeter security – a firewall is much like a castle moat – and the idea of ‘keeping the bad guys out,’” McMillin said. “We live inside modern systems that are both physical and computational, and in such a smart living environment, attacks can come from multiple different sources, some even inside what we consider protected.”

McMillin took note earlier this year when the chief of U.S. Cyber Command testified before Congress that the federal government’s efforts to deter computer attacks are falling short. On March 19, Adm. Michael S. Rogers, the head of the U.S. Cyber Command and the National Security Agency, told the Senate Armed Services Committee that the command’s efforts are not working.

He pointed out that criminals attacking the U.S. cyber infrastructure want to move beyond disrupting those networks to establish “a persistent presence” on them.

Training students in new approaches

McMillin says he and other researchers at the university are working to produce improvements in cyber security while passing on what they learn to the students preparing to enter the field.

“We must focus on the information that both flows into and out of every portion of our smart living environment, both hiding what we consider security and private, and disrupting the ability of our adversaries to launch information attacks,” McMillin said.

And it's not just taxpayer information that requires protection. McMillin says he and his colleagues are developing new ways to protect the electric power grid, oil, gas and water systems and transportation systems from attack.

The data breach at the Internal Revenue Service (IRS), compromising as many as 100,000 taxpayers, is a wake-up call for government as well as businesses. D...

Article Image

Hackers steal 100,000 tax records from Internal Revenue Service site

With identity theft-related tax fraud such a lucrative enterprise for scammers, it should be no surprise that the Internal Revenue Service (IRS) has been the target of a hack attack.

The agency has disclosed that hackers penetrated security systems and obtained access to the tax records of as many as 100,000 taxpayers. For an identity thief, it's like hitting the jackpot.

With your tax return a criminal not only has access to your Social Security number, he or she knows a lot about you. The hacker can see where your sources of income came from and next year, file a bogus return in January that is a dead ringer for the one you filed this year. If the attack went undetected the IRS wouldn't bat an eye before sending out a refund – not to you but to the scammer filing your return.

In an email to ConsumerAffairs Wednesday, Leah, a taxpayer in Georgia, reports she has been an apparent victim of identity theft-related tax fraud. When she filed her return earlier this year, expecting a $3000 refund, she learned that the IRS had already processed her return.

“The original refund was addressed to someone in Texas,” she wrote. “I live in Georgia.”

Chances are, there could be many other cases like Leah's next year.

Get Transcript

The part of the IRS that was compromised is a section called Get Transcript. Taxpayers who have created an account at IRS.gov may log in and obtain transcripts of their tax records for previous years. People applying for a mortgage often need to do this.

If you have not set up a Get Transcript account, you should not be at risk in this breach. Taxpayers attempting to log into the Get Transcript website Wednesday are greeted with this message:

Alert: The online Get Transcript service is currently unavailable. Transcripts may still be ordered using the Get Transcript by Mail service. We apologize for any inconvenience.

To log in normally, a taxpayer enters a user name and password. The people who hacked the system had that information.

Second tier of security

A second tier of security then asks a security question that the account holder selected and answered when setting up the account. In about half the cases, the IRS says the hackers knew the answer. Of the 200,000 accounts targeted, about 100,000 were breached.

That suggests this breach was highly sophisticated and targeted, not random. Officials speculate, for example, that by combing social media sites hackers were able to learn information about their potential victims that would help them answer those security questions – what was your high school's mascot, for example.

IRS response

In addition, to disabling the Get Transcript portion of its website, the IRS said it has taken steps to protect taxpayers. They include:

  • Sending a letter to all of the approximately 200,000 taxpayers whose accounts had attempted unauthorized accesses, notifying them that third parties appear to have had access to taxpayer Social Security numbers and additional personal financial information from a non-IRS source before attempting to access the IRS transcript application.
  • Offering free credit monitoring for the approximately 100,000 taxpayers whose Get Transcript accounts were accessed to ensure this information isn’t being used through other financial avenues.

In addition, the IRS said it is flagging the underlying taxpayer accounts on its core processing system to alert for potential identity theft to protect taxpayers going forward — both right now and in 2016.

With identity theft-related tax fraud such a lucrative enterprise for scammers, it should be no surprise that the Internal Revenue Service (IRS) has been t...

Article Image

CareFirst Blue Cross/Blue Shield hacked; up to 1.1 million customer records at risk

For the third time since February, a Blue Cross/Blue Shield health insurer admitted that hackers had breached security and compromised customer records.

In February, Anthem admitted that hackers had compromised the records of 80 million current and former Anthem customers (including customers of Amerigroup, Anthem and Empire Blue Cross Blue Shield companies, Caremore, Unicare and HealthLink) dating back to 2004. In March, Premera Blue Cross admitted to a breach compromising 11 million medical and financial records dating back to 2002.

In both instances, security experts familiar with the case saw signs indicating that the hackers might enjoy unofficial backing from the Chinese government – which, incidentally, is also suspected of having a hand in other recent high-profile hackings, including last November's discovered hacking of a U.S. Postal Service database containing the personal information of 800,000 USPS employees, and the discovery last July that hackers breached the federal Office of Personnel Management, stealing the data of up to 5 million government employees and contractors who hold security clearances. (China's government, for its part, has repeatedly denied any role in American hacking activities, and points out that hacking is illegal under Chinese law.)

And so it goes for this latest Blue Cross health-insurance hacking: CareFirst, a Blue Cross Blue Shield plan primarily serving people in the Washington, D.C. area (including parts of Maryland and Virginia), admitted that hackers had breached security and compromised customer records. This breach apparently happened last June, but was only recently discovered.

No forced entry

That tends to be the case in all database hackings: “breaking into” a database doesn't leave physical signs of forced entry, the way breaking into a physical building does. And stolen information doesn't disappear from the database, the way burglarized items disappear from their owners' possession. That's why hacking can go undetected for months or even years before their victims even know they've been victimized.

Investigators speaking off the record suggested the CareFirst Blue Cross hacking might be connected to the two previous Blue Cross/Blue Shield hackings, and once again suspect signs of Chinese involvement.

So far, though, this latest health-insurance hacking appears to be on a much smaller scale than the previous two: CareFirst says that up to 1.1 million customer records might be affected. Also, CareFirst says that, while the hackers gained access to customer names, birthdates and email addresses, they did not steal confidential medical or financial data: no medical claims, credit card information or Social Security numbers.

For the third time since February, a Blue Cross/Blue Shield health insurer admitted that hackers had breached security and compromised customer records....

Article Image

Feds charge hackers broke into Photobucket.com, sold access to nude photos

Two men who allegedly sold software that let consumers break into Photobucket.com's system and download pictures of naked women have been arrested by FBI agents.

Colorado U.S. Attorney John Walsh said the two sold the app, called "Photofucket" -- that allowed users to get around the privacy and security settings on Photobucket. It also allegedly automatically found photos of nude and scantily-clad women and downloaded them.

FBI agents arrested Brandon Bourret, 39, of Colorado Springs, Colo. and Athanasios Andrianakis, 26, of Sunnyvale, Calif., at their homes yesterday. If convicted, they could face up to 15 years in prison.

“It is not safe to hide behind your computer, breach corporate servers and line your own pockets by victimizing those who have a right to protected privacy on the internet,” said U.S. Attorney Walsh.  “The U.S. Attorney’s Office is keenly focused on prosecuting those people for their theft -- and for the wanton harm they do to innocent internet users.”       

"Knowingly conspired"

According to the indictment, beginning on July 12, 2012 and continuing through July 1, 2014, Bourret and Andrianakis knowingly conspired to commit computer fraud and abuse, access device fraud, identification document fraud and wire fraud. 

Bourret and Andrianakis both face one count of conspiracy, which carries a penalty of not more than five years in federal prison and up to a $250,000 fine.  They also each face one count of computer fraud, aid and abet, which also carries a penalty of not more than five years in federal prison and up to a $250,000 fine.  Finally, they each face two counts of access device fraud, which carries a penalty of not more than ten years in federal prison, and up to a $250,000 fine, per count.

Two men who allegedly sold software that let consumers break into Photobucket.com's system and download pictures of naked women have been arrested by FBI a...

Article Image

Facebook-funded Facebook study concludes Facebook News Feed biases are not Facebook's fault

Fairly or not, Facebook's algorithms have long been blamed for various complaints Facebook users have about what appears in their feeds, including the complaint (common to many social media platforms) that Facebook participation tends to result in an online “echo chamber,” where you're only shown stories that reinforce, rather than challenge, whatever views and opinions you already have.

But last week, those algorithms were apparently vindicated after the scientific journal Science published a paper titled “Exposure to ideologically diverse news and opinion on Facebook,” written by Facebook-employed researchers, which basically concluded that neither Facebook nor its algorithms are to blame for any echo-chamber effects in your feeds; you are.

Or, as MIT's Technology Review put it, “Facebook says you filter news more than its algorithm does; a Facebook study of 10 million users shows that your selection of friends holds more sway than filtering algorithms when it comes to seeing news from opposing political viewpoints.”

Facebook's researchers studied the URLs shared by millions of anonymized American Facebook users whose profiles self-identified them as either politically liberal or politically conservative, then concluded that (contrary to popular belief) the news a politically opinionated Facebook user sees “while interacting via Facebook’s algorithmically ranked News Feed” is influenced more by that user's own self-selected Facebook friends than by the algorithms. So any problems you might have with your Facebook feed are your own fault, not Facebook's.

"Not our fault"

At least, that's how some critics interpreted the results. The day after Facebook's Science article appeared, Wired magazine summarized it as “Facebook: It's Not Our Fault.”

PandoDaily was a bit more opinionated, calling the Science article “less a piece of objective scientific inquiry and more the work of corporate-commissioned data tricksters —  a rancid pile of pro-Facebook propaganda that derives and frames its conclusions with the sole purpose of making Facebook look good.”

It's hard to say conclusively what's going on, in part because Facebook's algorithms are proprietary secrets known only to a handful of high-ranking Facebook insiders, and also because those algorithms are always changing.

For example: last May, when Facebook came under fire for promoting blatantly false news stories as part of its then-new “related articles” system, an unnamed Facebook spokeswoman blamed the problem on “algorithms” (whereas critics suggested the actual problem was more a lack of standards on Facebook's part).

If you're active on Facebook, you've surely noticed (and even enjoyed the occasional laugh about) how foolish those algorithms often seem to be: post a withering insult about your least-favorite politician, and Facebook's algorithms will latch on to his name and recommend that you “Like” his page and donate to his re-election campaign. (Which, in all fairness, is pretty much the exact opposite of any “echo chamber” complaints.)

Doctor Who vs. "a doctor who"

Nor is this limited to political topics. A couple summers ago a good friend of mine, an American fan of the British science fiction series Doctor Who, kept getting constant Facebook recommendations that he read news articles about then-current doping allegations in the world of European competitive bicycle racing; eventually he figured out it's because the articles all mentioned a doctor who might have helped certain athletes cheat.

Then again, Facebook users such as my Doctor Who-loving friend were not included in Facebook's Science study, which focused only on American users who don't merely have opinions about politics, but choose to self-identify as either “liberal” or “conservative” in their Facebook profiles.

So how many people are we talking about? Only 4% of American Facebook users, all of whom share a particular trait not shared by the other 96% – the specific trait of putting one of the two most common American political labels (“liberal” or “conservative”) in their own Facebook profile descriptions.

As Zeynep Tufekci, as assistant professor at the University of North Carolina, pointed out in a Medium post about the study (italics lifted from the original): “The gold standard of sampling is random, where every unit has equal chance of selection, which allows us to do amazing things like predict elections with tiny samples of thousands. … [but] in cases like this, the sampling affects behavior: people who self-identify their politics are almost certainly going to behave quite differently, on average, than people who do not, when it comes to the behavior in question which is sharing and clicking through ideologically challenging content. So, everything in this study applies only to that small subsample of unusual people.”

Fairly or not, Facebook's algorithms have long been blamed for various complaints Facebook users have about what appears in their feeds, including the comp...

Article Image

Report: Russian hackers could read President Obama's email correspondence

Last summer, hackers with suspected Russian-government backing were able to breach computer network security at the State Department, then use that as a jumping-off point to later hack into the network of the White House itself — though not until earlier this month did the public learn about the White House hacking.

At the time, it was reported that the hackers had gained illicit real-time access to information including non-public details of the president's own daily schedule. However, although they were able to get such sensitive data, White House spokespeople said the hackers were unable to get any classified data, including national security-related information. (In government-security terms, the words “sensitive” and “classified” have distinctly different meanings.)

But this Saturday, the New York Times reported that last summer's White House hacking went deeper than previously admitted, with the hackers even getting access to some of President Obama's email correspondence, according to unnamed “senior American officials.”

Not classified

That said, White House officials still maintain that the hackers never accessed any classified information. (Most senior officials have two different work-computers connected to two different networks: one connected to a highly secure classified network, and another computer connected to the outside world's Internet for unclassified communication.)

The problem is that despite those dual networks, classified and unclassified communications still aren't segregated as strictly as they should be; certain sensitive (though not officially “classified”) communications still end up going through the unclassified Internet connections, including schedules and email exchanges with diplomats and ambassadors.

An anonymous official told the Times that the hacking “has been one of the most sophisticated actors we’ve seen,” while another official admitted, “It’s the Russian angle to this that’s particularly worrisome.”

Last week, in a possibly unrelated incident, researchers at the FireEye cybersecurity firm announced their discovery of certain zero-day software flaws which had been exploited by hackers from a Russian espionage campaign to spy on American defense contractors, NATO officials and diplomats, and others in whom Russia's government might take a particular interest.

Not just Russia

But Russia's is not the only foreign government suspected of supporting such illicit cyberwarriors. Last November, for example, the United States Postal Service admitted that hackers (with suspected connections to the Chinese government) breached the USPS database and stole the names, addresses, Social Security numbers, emergency contacts and similar information for all post office employees.

At the time, security experts said they suspected that the USPS hackers were the same people behind last July's hacking of the federal Office of Personnel Management; those hackers managed to steal data on up to 5 million government employees and contractors who hold security clearances.

The Chinese are also suspected of involvement in the Anthem insurance company hacking announced in February – possibly because a lot of defense contractors, including employees of Northrop Grumman and Boeing, get their insurance coverage through Anthem.

However, the Chinese government has denied all such allegations, and points out that hacking is illegal under Chinese law. The Russian government has not admitted to involvement with any American hackings, either.

Last summer, hackers with suspected Russian-government backing were able to breach computer network security at the State Department, then use that as a ju...

Article Image

License-plate readers: recording your everyday movements and adding them to the public record

You've known for years now about the ever-growing presence of license plate scanners that record and store the realtime movements of essentially all vehicles on public roadways where scanners are in use —either fixed-position scanners recording passersby on various roads, or roving scanners attached to police cars and other vehicles.

Perhaps you've even pondered the privacy implications of having all this information stored in a publicly accessible database, and wondered just how much personal information might be gleaned from these public records.

Cyrus Farivar from ArsTechnica wondered the same, and this week published the analysis of a public records request he'd filed with the city of Oakland, California, to see the results of the 33 automated license plate readers (LPRs) the police department operates throughout the city:

… we obtained the entire LPR dataset of the Oakland Police Department (OPD), including more than 4.6 million reads of over 1.1 million unique plates between December 23, 2010 and May 31, 2014. …

After analyzing this data with a custom-built visualization tool, Ars can definitively demonstrate the data's revelatory potential. Anyone in possession of enough data can often—but not always—make educated guesses about a target’s home or workplace, particularly when someone’s movements are consistent (as with a regular commute).

For instance, during a meeting with an Oakland city council member, Ars was able to accurately guess the block where the council member lives after less than a minute of research using his license plate data. ...

No detectives needed

Indeed, it doesn't require Sherlock Holmes to deduce that the address where a person's car is parked overnight every night just might be where that person lives, nor to figure out that the daytime address where the car goes every Monday through Friday might correspond to that person's place of employment.

But, for all the ways this might destroy the privacy of everyday innocent people, at least it could help catch a few criminals too, right?

A few criminals, yes. Very few:


LPR collection began in Oakland back in 2006, and an early OPD analysis showed that the overwhelming majority of the data collected was not a “hit.” In April 2008, the OPD reported to the city council that after using just four LPR units for 16 months, it had read 793,273 plates and had 2,012 hits—a “hit rate” of 0.2 percent. In other words, nearly all of the data collected by an LPR system concerns people not currently under suspicion.

Despite this, in that same report, then-OPD Deputy Chief Dave Kozicki (who has since retired) dubbed the LPR setup an “overwhelming success.” Today, OPD's LPR hit rate has fallen slightly, to just 0.16 percent.

The privacy-invading potential of license plate scanners has been an issue in California (among other states) for awhile now. Last May, California state senator Jerry Hill (D-San Mateo) conducted an experiment to demonstrate the invasive potential of the scanners: he hired a private detective to track his wife's whereabouts and habits. The detective never had to actually “track” her; he merely paid to acquire her license plate records to get a record of where and when she drove and parked her car — including a particular gym 100 miles from her home.

Other public-record surveillance data is even more intrusive. A man in San Leandro filed a public-records request and learned that, in addition to more than 100 photos of his license plate in various locations, the public record also includes photographs of his daughters standing in their own driveway.

No escape

Realistically, there's no getting rid of the license plate scanners and other cheap, ubiquitous recording devices already blanketing the public sphere — they will only grow more numerous as the technology continues improving.

But it is possible to put legal limits on how much of this data police and other agencies can collect, or how long they can keep it. Earlier this month, for example, the Virginia State Senate voted unanimously to pass a bill which, if signed into law, would limit police to storing license plate scanner records for only seven days, unless there is an active criminal investigation.

In California there is no state limit, though some municipalities set limits of their own: Menlo Park holds data for 30 days, Los Angeles for two years. Oakland currently has no legal limit in place.

The vast amount of data ArsTechnica got from Oakland comes from just 33 license plate readers in a city covering 78 square miles. In other cities, license plate scanners are even more common. As early as 2011, there were over 250 scanners in Washington D.C. (68.3 square miles) and its immediate suburbs.

Public record

Since license plate scanner data is usually public information, that means anybody can access it, without a warrant. 

ArsTechnica, as part of its experiment with the Oakland records, searched for the license plate information for Howard Matis, a physicist with the Lawrence Berkeley National Laboratory. Sure enough, Ars was able to determine where Matis lived and worked, as well as a couple of locations where he and his wife frequently visited.

“If anyone can get this information, that’s getting into Big Brother,” Matis said. “If I was trying to look at what my spouse is doing, [I could]. To me, that is something that is kind of scary. Why do they allow people to release this without a law enforcement reason? Searching it or accessing the information should require a warrant.”

One answer to that is that public information belongs to the people. It is, after all, gathered by public employees using publicly-owned equipment, all at taxpayer expense. Journalists have fought for centuries to keep governments from locking up information that rightfully belongs to taxpayers. Rather than reverting to more secrecy, press freedom advocates suggest the government simply stop collecting the information. Failing that, they can emulate Virginia and keep it for only a short time.

You've known for years now about the ever-growing presence of license plate scanners that record and store the realtime movements of essentially all vehicl...

Article Image

Hertz putting passenger-compartment cameras in rental cars

If you're looking to rent a car from Hertz, bear in mind that at present, roughly 1 out of 8 cars in Hertz's rental fleet are equipped with dashboard cameras – not outward-facing cameras monitoring the road, but inward-facing cameras capable of making audio and video recordings of everything inside the passenger compartment.

Hertz says it doesn't use the cameras – which it started installing in its cars last summer – and furthermore, the company couldn't use those cameras to spy on customers even if it wanted to, because it doesn't have enough bandwidth to support streaming video anyway. At least, not “at this time.”

The built-in audio-video cameras are part of NeverLost 6, the most-recent version of Hertz' NeverLost navigational system, which Hertz started installing in its vehicles last year.

A Hertz press release from last September talks breathlessly of various customer-convenient features the latest NeverLost offers – GPS, travel guides, weather and flight reports, and the like – but doesn't say a word about cameras or microphones monitoring the insides of passenger compartments.

Largely unknown

The problem mostly remained unknown until earlier this month when, in the United Kingdom, a reader sent the following question to the Telegraph's technology-advice columnist, Rick Maybury:

I have just returned from a family holiday to the US and we rented a mid-size car for the duration. Although I declined the GPS option, I prefer to use my own, a unit was fitted in the car. The rental car assistant was adamant that all cars had them now, and I only had to pay for it if I used it. It turned out be an absolute pest and even though I switched it off, it came back on every time I started the engine with an annoying jungle. If it was left switched on it displayed adverts. It also had what looked suspiciously like a camera fitted to the top of the screen. Were they spying on me, and for future reference, is there a way to switch these things off, permanently?

Maybury identified the system as a NeverLost and confirmed that recent models “do indeed have built-in cameras, pointing at the vehicle cabin,” but supposedly, these cameras will only be used “for video chats with rental company reps, should you seek assistance.”

The issue got more attention in the U.S. when Fusion.net writer Kashmir Hill got an angry email (and creepy photo) from a friend who'd rented a Hertz car and saw what looked like an in-dash camera eye staring back at him. She found a handful of similar complaints online here and there, on Yelp and various travelers' chat forums.

After publishing these claims, Fusion got an email from an anonymous source, using a disposable burner email account, who claimed to have worked on developing the NeverLost technology. He said that the cameras were equipped with certain features to protect the privacy of Hertz customers.

There are two privacy features protecting the user. The first, is the cool electronically blacked out glass. It turns clear when the camera is in use, so if you cannot see the camera it cannot see you. The second feature is the turret that the camera is mounted in. When you turn the knob on the top to the off position the camera is facing the side of the unit behind a shutter and cannot see out the window.
It appears that [Hertz] have shot themselves in the foot with the blacked out glass not allowing the user to see that there is a physical barrier preventing someone from watching you.

Of course, an anonymous quote from a burner email address might not be a reliable source of information – except that Hertz's head of communications confirmed to Fusion that the NeverLost 6 cameras really do have this feature:

Rich Broome, the head of communications for Hertz, confirmed this week that the cameras in the NeverLost 6 devices have these protections built in. In an interview, Broome emphasized again that the cameras haven’t been used thus far, and could only be used if Hertz rolled out a software update to the NeverLost 6 devices that activated the cameras—which explains why Hertz hasn’t announced anything about the cameras yet. “It would be confusing to talk to customers about something they can’t currently use about which no decision has been made to even activate,” said Broome by phone.

Not activated

Consumers rate Hertz

So the cameras haven't even been activated yet, and furthermore you supposedly can't even see them otherwise because of that “cool electronically blacked out glass” – though Fusion's photograph of the NeverLost 6 does, apparently, show a camera eye above the electronic screen.

However, Hertz spokesperson Evelin Imperatrice told Fusion in an email that the NeverLost 6 cameras are inactive and that “We do not have adequate bandwidth capabilities to the car to support streaming video at this time.”

Broome also confirmed that the cameras are intended to only be used if customers want to have video chats with Hertz agents, and said that Hertz hasn't received any complaints about the cameras since it first started installing them.

For what it's worth: here at ConsumerAffairs, we currently have 896 different reviews about Hertz available online, and none of those complaints say anything about the cameras, either. There are complaints about bad customer service or poorly working cars, and many complaints about the company putting unauthorized overcharges on customers' credit cards, but as of March 17 there are no complaints about cameras.

Was that because nobody minds the cameras, or because nobody knew about them?

Good question. Meanwhile, Rich Broome says that if Hertz customers are really bothered by the cameras they can rent a Hertz vehicle without one: “It’s a legitimate concern but we hadn’t heard this from customers before your article. … If people are renting a car with a camera and they are really concerned about privacy, we can put them in a different car. We don’t want customers to feel watched when they’re in the car.”

If you're looking to rent a car from Hertz, bear in mind that at present, roughly 1 out of 8 cars in Hertz's rental fleet are equipped with dashboard camer...

Article Image

Facebook “clarifies” its policies without “changing” them, again

On Sunday, two high-ranking Facebook employees published a lengthy post on Facebook's Newsroom page, “Explaining Our Community Standards and Approach to Government Requests.” To an untrained eye it might appear that Facebook's announcement entailed some actual changes to its policies, even though Sunday's Newsroom post said that “our policies and standards themselves are not changing.”

For example, even though Facebook has always banned pornography and sexually explicit content, Facebook's “Community Standards,” under the heading “Encouraging Respectful Behavior” and subheading “Nudity,” says that “We remove photographs of people displaying genitals or focusing in on fully exposed buttocks. We also restrict some images of female breasts if they include the nipple, but we always allow photos of women actively engaged in breast-feeding or showing breasts with post-mastectomy scarring.”

Facebook's claim to “always” allow such photos might come as a surprise to the countless women who were banned for posting photos of themselves breastfeeding children; a cursory online search for recent instances of this brings back such headlines as “Mumsnet outraged as breastfeeding photo banned by Facebook” (December 2014) and “Facebook bans ANOTHER breastfeeding photo” (February 2015), not to mention the Facebook community “FB vs. Breastfeeding” (9,927 “likes” as of press time).

Nothing new

Nonetheless, Facebook's pro-breastfeeding stance is nothing new since Facebook says it isn't changing any policies, merely clarifying policies already in existence. Facebook did something similar late last November, when it announced that, starting in January, it was “updating our terms and policies” even though “Nothing is changing with these updates.”

Another one of Facebook's Sunday clarifications involves “revenge porn,” the posting of people's nude pictures without their permission, usually to hurt or humiliate those people. Revenge porn was already banned under Facebook's no-nudity policy, but with Sunday's clarification, Facebook specifically disallowed “images shared in revenge or without permissions from the people in the images.”

Perhaps coincidentally, Facebook's announcement about revenge porn came only a few days after Twitter updated its terms of service to disallow revenge porn, too.

Government snooping

In addition to clarifying its policies, Facebook also published a link to its “Global Government Requests Report,” or transparency report, which offers information about “the government requests we received for content removal and account data as well as national security requests under the U.S. Foreign Intelligence Surveillance Act and through National Security Letters.”

Facebook says that “we continue to see an increase in government requests for data and content restrictions.” The United States topped the list, with “United States Law Enforcement” making 14,274 requests for information on 21,731 accounts; Facebook agreed to turn over the information in 79.14% percent of these cases.

Facebook even went further and divided those 14,000 law enforcement requests into seven types: search warrant; subpoena; “emergency disclosures”; Court Order (18 USC 2703(d)); Court Order (Other); Pen Register/Trap and Trace; and Title III.

However, Facebook was considerably less detailed regarding “United States National Security Requests for Data”:

The chart below reflects the ranges for National Security Letters (NSLs) received during the reporting period and the ranges for all accounts specified in the requests. We are limited to reporting this data in bands of 1000.

We are required to wait six months to disclose Foreign Intelligence Surveillance Act (FISA) requests. If you would like to know past details of the number (within ranges) and nature of orders that seek the content of accounts and those requesting non-content information (such as subscriber name), all within ranges of 1000, the most recent information is available here.

What follows is a chart saying that the total number of NSL requests Facebook received was somewhere between 0 and 999, on a number of users or accounts somewhere between 0 and 999. Facebook is not to be blamed for offering such uselessly vague information here; the company is legally obligated to be useless and vague, under United States law.

On Sunday, two high-ranking Facebook employees published a lengthy post on Facebook's Newsroom page, “Explaining Our Community Standards and Approach to Go...

Article Image

Identity theft threatens businesses as well as individuals

The Internal Revenue Service (IRS) continues to warn individuals and businesses of the dangers of criminals obtaining their personal information and filing a false tax return – one that pays a large refund to the criminal.

At the same time, the tax agency wants you to know that not everyone who steals an identity and files a fake return gets away with it. The IRS says a Charlotte, N.C., couple was recently sentenced to a combined 32 years in prison for filing over 1,000 fake returns.

They are among the IRS' top 10 identity theft prosecutions but unfortunately, are the tip of the iceberg. In 2014, the IRS conducted over 1,000 identity theft-related investigations. Nearly 750 people were sentenced to prison in connection to identity theft crimes, a 75% increase over the previous year.

Corporate targets

While individuals remain easy targets, businesses provide an even bigger payoff for criminals and are being targeted with increasing frequency. Erik Knight, CEO of SimpleWan, a provider of cloud-based security routers, says businesses large and small are largely oblivious to the threat.

Knight says 40% of companies worldwide suffered some type of computer breach in 2014. If businesses file tax returns from office computers that have been compromised, they may open themselves to fraud. And of course, it goes far beyond tax-related identity theft.

The average time it takes for an organization to realize it’s been breached is 6 months. During that time, a hacker can steal important data and cause extensive damage before the intrusion is noticed.

Five steps

Knight offers 5 steps that businesses should take to avoid damage from security breaches:

First, hire an experienced, professional IT firm to regularly check your network and conduct a thorough threat assessment.

Don't hesitate to spend money on security. The adage “if it ain't broke don't fix it” doesn't apply here. Make sure your IT infrastructure is patched and kept up to date, audited and tested for security holes monthly.

Make sure you are following your industry compliance and rules to the letter. In the past businesses that took a lax attitude toward security protocol proved to be easy targets and faced numerous lawsuits as a result.

Get insured. Data breach insurance didn't exist a few years ago. Chances are, many businesses will be required to have it in the near future.

Make sure all equipment and software is current. Knight says a standalone device purchased only a year ago that hasn't been updated or monitored may already be breached and you wouldn't even know it.

The Internal Revenue Service (IRS) continues to warn individuals and businesses of the dangers of criminals obtaining their personal information and filing...

Article Image

White House releases proposed “Consumer Privacy Bill of Rights,” to little acclaim

The good news: late last Friday, the White House released a proposed draft of something it calls a “Consumer Privacy Bill of Rights,” which theoretically would give Americans some protection or control regarding the data which various companies and businesses collect about them.

The bad news:That proposed “Consumer Privacy Bill of Rights” is so bad that not even President Obama's fellow Democrats have anything nice to say about it. Tech companies say the bill would stifle innovation and impose too many burdens, privacy advocates say it would do little or nothing to actually protect individual consumers' privacy, and Senator Ed Markey (D-Mass.) said the proposal would turn all online commercial interactions into “easy prey for digital bandits seeking to pilfer Americans' personal information.”

(A cynic might suggest that the White House itself doesn't have much faith in the proposal, else it wouldn't have released it late on a Friday afternoon, after most of The American Media had gone home for the weekend.)

Impenetrable prose

The full draft is available here as a .pdf document; 24 pages of scintillating bureaucratic prose including this exciting sentence/paragraph, cut-and-pasted directly from page 6:

(m) “Adverse action” has the same meaning as in section 701(d) of the Fair Credit Opportunity Act of 1974 (15 U.S.C. § 1691(d)(6)) and section 603(k)(1)(B)(i)-(iii) of the Fair Credit Reporting Act (15 U.S.C. § 1681a(k)(1)(B)(i)-(iii)).

One of the more understandable parts of the proposal promises to “establish baseline protections for individual privacy in the commercial arena and to foster timely, flexible implementations of these protections through enforceable codes of conduct developed by diverse stakeholders.”

Note the word “commercial” (as opposed to such words as “public” or “governmental”): even in a best-case scenario, this proposal would only offer protection from companies seeking to make money off your personal information. It says nothing about protecting your privacy from the government or any branches thereof — nothing to stop the NSA's warrantless wiretapping, for example.

Yet according to critics, the proposal doesn't do much to protect consumers from commercial interests, either. The Consumer Federation of America said in a statement that the proposed “Bill of Rights” would actually be worse for consumer privacy than the current status quo:

Instead of putting consumers in control, it would allow businesses and organizations to decide what personal information they will collect, how they will use it, and what control, if any, they will give to consumers. ... The bill would preempt stronger state privacy laws and make it harder for state authorities and the Federal Trade Commission to stop privacy abuses. It would also bar consumers from bringing their own lawsuits to protect their privacy. The bill would do little to change current practices and would actually weaken consumer privacy in the United States rather than strengthen it.

Another consumer-rights group, Consumer Watchdog, observed that “The bill envisions a process where industry will dominate in developing codes of conduct. The bill is full of loopholes and gives consumers no meaningful control of their data.”

The Associated Press noted that the bill would effectively allow industries to set their own privacy standards, and would also shield start-ups from punishment during their first 18 months of operation.

More vague than specific

What does the proposed bill actually have to say? It's more vague than specific. For example: the phrase “reasonable in light of context” appears multiple times throughout the document, first on page 6 under the subheading “Transparency”:

(a) In General.—Each covered entity shall provide individuals in concise and easily understandable language, accurate, clear, timely, and conspicuous notice about the covered entity’s privacy and security practices. Such notice shall be reasonable in light of context.

Then on page 8, under the subheading “Respect for Context”:

(a) In General.—If a covered entity processes personal data in a manner that is reasonable in light of context, this section does not apply. Personal data processing that fulfills an individual’s request shall be presumed to be reasonable in light of context.

(b) Privacy Risk Management.—If a covered entity processes personal data in a manner that is not reasonable in light of context, the covered entity shall conduct a privacy risk analysis including, but not limited to, reviews of data sources, systems, information flows, partnering entities, and data and analysis uses ….

The phrase appears three more times on page 9 before popping up again on page 10:

(a) In General.—Each covered entity may only collect, retain, and use personal data in a manner that is reasonable in light of context. A covered entity shall consider ways to minimize privacy risk when determining its personal data collection, retention and use practices.

And what does “reasonable [or not reasonable] in the light of context” actually mean? Good question. Apparently, that would be up to the tech companies to decide, which could definitely be harmful to consumers, yet might eventually prove harmful to tech companies as well; the vaguer the rules are, the easier it would be to unintentionally violate them.

CEO Michael Beckerman of the Internet Association, representing Google, Facebook, Amazon, Yahoo, and other companies, warned that the bill “casts a needlessly imprecise net.... It is essential that any privacy rules are finely tailored to address specific harms, so that innovation, which benefits consumers and the economy, can continue to flourish.”

The good news: late last Friday, the White House released a proposed draft of something it calls a “Consumer Privacy Bill of Rights,” which theoretically w...

Article Image

Report: medical identity theft costs victims $13,500 to resolve

This week, the Medical Identity Fraud Alliance released its Fifth Annual Study on Medical Identity Theft, which looks at the extent and impact of medical identity theft on people in the United States. The report says that in 2014, there were more than 2 million victims of medical identity theft in the United States, almost 500,000 more than in 2013.

What's worse is that, compared to other forms of identity theft, victims of medical identity theft are more likely to suffer personal financial consequences as a result.

Victims of credit card or similar forms of financial fraud are not expected to pay out of pocket to resolve the problem – but victims of medical identity theft often have to.

The report says that more than half (65%) of medical identity theft victims paid more than $13,000 to fix it, including payments to legal counsel, healthcare or health insurance providers, and identity-protection services. That's in addition to the average of 200 hours of time the typical victim had to spend on the issue.

Victims of medical identity theft are seldom informed of this by their insurer, and more than half of respondents said that even if they did discover a fraudulent or incorrect bills charged to their medical insurance benefits, they would not even know how to report this.

This week, the Medical Identity Fraud Alliance released its Fifth Annual Study on Medical Identity Theft, which looks at the extent and impact of medical i...

Article Image

Anthem hackers threaten customer records dating back to 2004

News about the Anthem insurance database hacking keeps getting worse: initial reports suggested that the hackers got access to the records of up to 80 million current and former customers.

Then came news that the hacking first announced in early February 2015 most likely dates back to the previous April – in other words, hackers enjoyed nine months of access to Anthem's database before anyone at Anthem knew about it.

Does this mean anyone who's been an Anthem customer since April 2014 needs to worry about hackers accessing their data? More than that: late last week the company admitted that some of the customer data lost in the breach dates as far back as 2004.

On Anthemfacts.com, the website Anthem set up specifically to deal with news of the hacking, the company said that it would offer two years' worth of credit-monitoring services to “current or former members of an affected Anthem plan dating back to 2004”:

“This includes customers of Anthem, Inc. companies Amerigroup, Anthem and Empire Blue Cross Blue Shield companies, Caremore, Unicare and HealthLink. Additionally customers of Blue Cross and Blue Shield companies who used their Blue Cross and Blue Shield insurance in one of fourteen states where Anthem, Inc. operates may be impacted and are also eligible: California, Colorado, Connecticut, Georgia, Indiana, Kentucky, Maine, Missouri, Nevada, New Hampshire, New York, Virginia, and Wisconsin.”

To sign up for this coverage, potentially affected customers can click this link to learn how, or you can wait to see if Anthem contacts you first, since the company says it will notify everyone whose data was actually compromised.

Ignore emails, texts

These notifications will be printed on paper and sent through the U.S. mail. If you've received any email or text messages purporting to be from Anthem, delete them at once, and especially don't click on any links or download any attachments those messages might contain; such messages are actually scammer-bait. Anthemfacts.com explicitly says that “Anthem will also individually notify potentially impacted current and former members by U.S. Postal mail.” No other forms of communication are mentioned.

That said: if you contact Anthem about the hacking (or any of the countless other reasons you might need to talk to your health-insurance company), it's certainly possible that an Anthem representative will later call or email you in response. How can you tell the difference between a legitimate message from Anthem, and a missive from a scammer?

Probably the single most important thing to remember comes from the scam alert Anthem posted on its own “Investor relations” website: “Anthem is not calling members regarding the cyber attack and is not asking for credit card information or social security numbers over the phone.” (Anthem's not unique in this regard: no legitimate, non-scammy company or organization asks for such information over the phone or unsolicited messages; only scammers ever do.)

News about the Anthem insurance database hacking keeps getting worse: initial reports suggested that the hackers got access to the records of up to 80 mill...

Article Image

New Facebook policy can keep your account alive even when you're not

Facebook announced a fairly radical policy change today. It's “a new feature that lets people choose a legacy contact—a family member or friend who can manage their account when they pass away.”

It's a morbid but necessary change. Facebook's previous policy had been to freeze the accounts of the dead, regardless of that person's wishes while alive. But as of today, Facebook users who worry about what will happen to their accounts can choose from two options: either designate an official “legacy contact” to take control of their accounts after death, or arrange for Facebook to delete those accounts altogether, the online equivalent of “burn my journals after my death.”

Will Facebook's policy change inspire other social media to follow suit? In most cases, the issue of what happens to people's online accounts after they die remains undecided.

Last August, Delaware made history by becoming the first U.S. state to give a person's digital assets the same status as tangible assets where inheritance laws are concerned — though that law only applies to Delaware residents, not to social media companies with corporate headquarters in Delaware.

At the time, we noted that certain companies, including Facebook, would likely have to change their policies or terms of service, at least for Delaware residents, in order to comply with the new law. Facebook's “Statement of Rights and Responsibilities” had said (and still says) that “You will not share your password (or in the case of developers, your secret key), let anyone else access your account, or do anything else that might jeopardize the security of your account,” and “You will not transfer your account (including any Page or application you administer) to anyone without first getting our written permission.”

Until yesterday, such statements presumably meant that even if you wanted to, for example, leave your Facebook login and password information to someone in your will (or just write it down and keep it where your executor will find it), this would officially violate Facebook policy: your heir or executor couldn't even log in to your Facebook page to let your “Friends” know that you are gone.

Technically, that's still the case. A Facebook user may not do such things – but, as of Feb. 12, Facebook users can go through official Facebook channels to designate an official legacy contact.

Facebook also says that it is “introducing legacy contacts in the U.S. first and look forward to expanding to more countries.” It's not yet known when Facebook will start offering this option outside of the United States.

Setting up a legacy contact is optional, not mandatory. 

Facebook announced a fairly radical policy change today: an announcement posted in its Newsroom boasts of “a new feature that lets people choose a legacy c...

Article Image

Hackers breach Anthem health insurance database; up to 80 million records exposed

On Wednesday evening, the Anthem health insurance company confirmed that hackers breached a database holding the records of 80 million current and former customers.

The information in that breached database includes peoples' names, birthdays, Social Security numbers, home addresses, email addresses and employment information including income data. However, Anthem says that nobody's personal financial information was made available to hackers, and there is currently no evidence that the hackers were able to access medical records, either.

Anthem has already set up a website, Anthemfacts.com, dedicated to releasing information about the breach, which it calls “a very sophisticated external cyber attack.” The website's Frequently Asked Questions page says that “all product lines are impacted,” and later specifies that the impacted brands include Anthem Blue Cross, Anthem Blue Cross and Blue Shield, Blue Cross and Blue Shield of Georgia, Empire Blue Cross and Blue Shield, Amerigroup, Caremore, Unicare, Healthlink, and DeCare.

The FAQs page also promises that over the next few weeks, “All impacted members will receive notice via mail which will advise them of the protections being offered to them as well as any next steps.”

Watch out for fake emails

(On another note, here's a pre-emptive scam warning: when Anthem said that people “will receive notice via mail,” they're talking about notices printed on paper and sent through the old-fashioned U.S. Postal Service, not an email, text message or any other form of electronic communication. Over these next few weeks, if you receive any emails or text messages purporting to be about the Anthem breach – especially messages that urge you to click on links or download attachments – ignore and delete them. Those emails and texts didn't come from Anthem, but from scammers out to trick you. Even people who've never been an Anthem customer will get these messages.)

Anthem has also set up a toll-free number for current and former members seeking information: 877-263-7995. The company says it will provide free credit monitoring for everyone affected.

Based on the available information so far, the Anthem breach is shaping up to be the new record-holder for “largest consumer hacking in corporate history,” with the number of affected customers dwarfing those from previous breaches at retailers, such as Target and Home Depot.

We'll keep you posted as more information becomes available.

On Wednesday evening, the Anthem health insurance company confirmed that hackers breached a database holding the records of 80 million current and former c...

Article Image

Law enforcement tracks all Americans, but doesn't want Americans tracking them

If you're an American citizen (or resident) looking for a single sentence to summarize your relationship with the government, here's one possibility: “The government gets to spy on you and know your whereabouts at all times, whereas you aren't even allowed to know where to find the nearest police officer nearest you.”

That's the simplest conclusion to reach after looking at two different and theoretically unrelated news stories from this week.

The Wall Street Journal reported yesterday that the Justice Department, primarily the Drug Enforcement Administration, “has been building a national database to track in real time the movement of vehicles around the U.S., a secret domestic intelligence-gathering program that scans and stores hundreds of millions of records about motorists, according to current and former officials and government documents.”

Not that this should surprise anyone who pays attention. Last May, when we reported how “license plate scanner errors vex innocent motorists,” we pointed out that if you live in modern America, there's a good chance that anytime you leave your house, your movements and whereabouts are being recorded in real-time and stored in a permanent record accessible to anybody willing to pay for database access (or skilled enough to hack into it).

Last May, California state senator Jerry Hill did a little experiment demonstrating just how easily a modern American's whereabouts can be tracked: he hired a private detective to track his wife's activities (presumably with her consent). The detective was easily able to get a fairly inclusive record of whatever she did – including a visit to a gym 100 miles away from home – without having to personally “track” her at all; he merely paid to access a database of license plate scans and used them to reconstruct her whereabouts.

DEA's is even bigger

And, as the Wall Street Journal reported this week, the DEA maintains an even larger database throughout the nation, a database frequently accessed by various state and local law-enforcement agencies seeking to monitor peoples' whereabouts:

The primary goal of the license-plate tracking program, run by the Drug Enforcement Administration, is to seize cars, cash and other assets to combat drug trafficking, according to one government document. … Officials have publicly said that they track vehicles near the border with Mexico to help fight drug cartels. What hasn’t been previously disclosed is that the DEA has spent years working to expand the database “throughout the United States,’’ according to one email reviewed by The Wall Street Journal.

The DEA collects its information with high-tech cameras placed in strategic locations to monitor public highways. In addition to license plate data, the cameras also photograph vehicles' occupants clearly enough to confirm their identities. The cameras, and the databases of information they collect, let authorized government agents (in addition to the unauthorized hackers who menace any computer data) track people's whereabouts in realtime, in addition to compiling a historical record of people's movements.

Despite all the information presented in the Journal's story, much about the DEA's national surveillance program remains unknown:

The effort began in border states like Arizona, California, Nevada, New Mexico and Texas, but the goal has always been expansion, according to current and former federal officials and documents. Officials wouldn’t say how many other states are now feeding data into the system, citing concerns that disclosing such information could help criminals avoid detection.

The federal program hasn’t always been embraced by states. At a 2012 hearing, Utah lawmakers balked when DEA officials sought to have license-plate readers in the state feed into the database—one of the few times the agency has provided even limited facts about the program ….

To reiterate: the federal government has a large and growing nationwide system of cameras set up to monitor and record the locations of literally everybody in America (or, at least, everybody on an American highway).

The federal government won't let citizens or even state-level elected officials know any specifics about how far-reaching this spy-camera program is, and of course justifies this secrecy by saying that if Americans are allowed to know just how much the DEA and other branches of government spy on us, this could “help criminals.”

Police sightings

Unsurprisingly, that's pretty much the same argument the NSA [National Sheriffs Association] used last week, to explain why Google ought to disable the police-tracking feature of its popular “Waze” traffic app. Waze is a crowdsourced app that lets users post realtime updates about local road or traffic conditions. It also allows users to report police sightings on public roadways – and, as the Associated Press reported yesterday, the police don't like that idea at all.

Although Waze does show police presence, it offers nothing more specific than a police-shaped icon indicating that police are in an area. But it won't say why — are police in a given location manning a speedtrap? Putting up a roadblock or checkpoint? Taking a lunch break? You won't know; you'll only know that police are there.

But for modern cops, even that is more information than American citizens can be trusted with. Last December, for example, Los Angeles' police chief wrote a letter to Google's CEO complaining that Waze could be “misused by those with criminal intent to endanger police officers and the community.”

The AP noted that at the National Sheriffs Association meeting last week, Sheriff Mike Brown of Bedford County, Virginia, suggested that “The police community needs to coordinate an effort to have the owner, Google, act like the responsible corporate citizen they have always been and remove this feature from the application even before any litigation or statutory action.”

(Translation: Google should definitely NOT take this as a threat or anything, nobody's threatening any lawsuit or legal actions, we're just urging Google to be responsible and do what we want so we won't have to bother with lawsuits or legal actions, capisce?)

Google declined comment on the matter, but a Waze spokesperson said that Waze works with, and shares information with, police departments around the world, and that “These relationships keep citizens safe, promote faster emergency response and help alleviate traffic congestion.”

If you're an American citizen (or resident) looking for a single sentence to summarize your relationship with the government, here's one possibility: “The ...

Article Image

Facebook cracking down on hoaxes

Here's possible good news for Facebook users annoyed by the large number of hoax articles and fake copyright noticescluttering more desirable content out of their News Feeds: the company announced yesterday that it's made changes in hopes of reducing the number of hoaxes people see in their feeds.

Facebook also added an option to let people flag stories as being “purposefully fake or deceitful news, [or] a hoax disproved by a reputable source,” similar to the already existing system to let people flag spam.

Facebook's “News Feed FYI” from Jan. 20 says that “[t]oday’s update to News Feed reduces the distribution of posts that people have reported as hoaxes and adds an annotation to posts that have received many of these types of reports to warn others on Facebook.” However, “We are not removing stories people report as false and we are not reviewing content and making a determination on its accuracy.”

Last May, Facebook faced harsh criticism over the fake news stories appearing on people's News Feed as “Related Articles.” For example, readers who clicked on a then-current news story about Michelle Obama talking to a 10-year-old with an unemployed father were also offered “Related Articles” alleging that a Secret Service officer found the Obamas having “S*X in Oval Office.”

At the time, an unnamed Facebook spokesperson blamed the related-articles problem on “algorithms.”

Clickbait headlines

In August, when Facebook said it would crack down on those annoying clickbait headlines, the company admitted its main motivation for the crackdown is that clickbait links on people's News Feeds crowded out links they actually wanted to see, thus increasing the likelihood that people would spend less time on Facebook, or even stay away altogether.

And that's the primary reason Facebook is now seeking to crack down on hoaxes in people's feeds – because most people find those hoaxes annoying, and too much annoying content will crowd out content people actually might like.

But how, exactly, does Facebook identify what a hoax is?

Hoaxes are a form of News Feed spam that includes scams (“Click here to win a lifetime supply of coffee”), or deliberately false or misleading news stories (“Man sees dinosaur on hike in Utah”). People often share these hoaxes and later decide to delete their original posts after they realize they have been tricked. These types of posts also tend to receive lots of comments from friends letting people know this is a hoax, and comments containing links to hoax-busting websites. In fact, our testing found people are two times more likely to delete these types of posts after receiving such a comment from a friend.

So, presumably, Facebook will make changes to the algorithms determining which articles appear on News Feeds. The algorithms are proprietary, so nobody outside of a few highly placed people within Facebook knows what they are, but in the past, Facebook has freely admitted that popularity plays a large part in that: the more people who post, share or like an article, the more likely that article is to appear in other people's News Feeds.

Now, those algorithms will also take note when large numbers of people who shared or posted an article deleted it later – or if large numbers of people see the post and make comments including word such as “hoax,” or link to hoax-debunking sites.

If that happens, the posts won't disappear entirely but they will appear under a small warning message letting people know that many others on Facebook had flagged it as a possible hoax. Websites that are clearly labeled “satirical,” such as The Onion, aren't supposed to be affected by the changes.

Here's possible good news for Facebook users annoyed by the large number of hoax articles and fake copyright notices cluttering more desirable content out...

Article Image

Stop posting those “copyright statements” on Facebook!

If you've checked your Facebook account in the past couple of days then you've probably noticed a sudden sharp uptick in the number of official-sounding “copyright notices” appearing on your feed. Here's a typical example, which appeared on mine:

As of January 5th, 2015 at 6:20 a.m. Eastern standard time, I do not give Facebook or any entities associated with Facebook permission to use my pictures, information, or posts, both past and future. By this statement, I give notice to Facebook it is strictly forbidden to disclose, copy, distribute, or take any other action against me based on this profile and/or its contents. The content of this profile is private and confidential information. The violation of privacy can be punished by law (UCC 1-308- 1 1 308-103 and the Rome Statute). NOTE: Facebook is now a public entity. All members must post a note like this. If you prefer, you can copy and paste this version. If you do not publish a statement at least once it will be tactically allowing the use of your photos, as well as the information contained in the profile status updates. DO NOT SHARE. You MUST copy and paste.

(As a general rule, anytime you see anything on Facebook claiming either “you MUST do this” or “YOU MUST NOT” do that, lest something horrible happen as a result – that's either a hoax or a scam.)

You might also have seen a longer version of this post, which instead of starting with a specific time and time zone starts out with this statement: “In response to the new Facebook guidelines, I hereby declare that my copyright is attached to all of my personal details, illustrations, comics, paintings, professional photos and videos, etc. (as a result of the Berner Convention)....”

Don't even bother

Don't bother sharing this notice – or cutting and pasting it, either. It's a hoax – there are no new Facebook rules (or old ones, either) requiring members to share or copy any specific posts, nor any special privileges or protections which Facebook account holders enjoy in exchange for making certain posts. And Facebook, for all its various flaws and annoying, oft-changing policies, does not impose super-secret policy changes which can nonetheless be avoided – but only if you post a particular paragraph chockful of legalese on your Facebook wall (or anyone else's).

Legal eagles (or people who know how to use online search engines) will also note that there's no such thing as a “Berner Convention,” although there is a Berne Convention involving literary copyright law. The Berne Convention does not require people with accounts on Facebook or any other form of social media to copy and paste any particular posts, either.

If you post any variation of this notice on your Facebook wall, whether by “sharing” it or as a copy-and-paste, you will not derive any particular copyright protections for yourself; you'll only annoy your other friends on Facebook.

If you've checked your Facebook account in the past couple of days then you've probably noticed a sudden sharp uptick in the number of official-sounding “c...

Article Image

Police body cameras: Protecting the populace? Violating our privacy? Or both?

If you're old enough to remember life before smartphones and the Internet, then by now you're used to reading about real-life legal or political controversies that would've been impossibly unrealistic science fiction when you were a kid.

For example: Should on-duty police officers be required to wear cameras and microphones to record their interactions with the public? That used to be an utterly ridiculous question, in the days when audiovisual recordings could only be made with heavy, bulky and fragile equipment – no, of course police officers shouldn't be expected to do their jobs with hundred-pound movie cameras strapped to themselves. And there's no need to worry about any civil-liberty implications of such an impractical scenario, either.

But nowadays, at least where weight, size and mobility are concerned, wearing a body camera is hardly more difficult or intrusive than wearing a badge. (And some police cars have been outfitted with dashcams for many years now – though such cameras always have the ability to be turned off, or their video footage deleted or otherwise lost, should the police choose to arrange this.)

Russian dashcams

In the early 21st century, recording technology is exponentially cheaper and ubiquitous than ever before. In February 2013, when an asteroid collided with Earth's atmosphere and exploded several miles above the city of Chelyabinsk, Russia, it promptly became the most-viewed meteor strike in history, as countless Russian drivers went online to upload their spectacular dashcam recordings of the event.

But why did so many Russian drivers have dashcams in the first place? To protect themselves from insurance fraudsters, corrupt cops and other scam-based threats which under the Russian legal system can easily harm innocent people, threats which can be abated if the innocent party has audiovisual proof of what happened, rather than having to rely on a “he said/she said” situation. Hence, the Russian popularity of dashcams set to automatically record every time the car operates.

Here in America our legal system differs in many ways from Russia's, but one thing both systems do share in common is that drivers and other innocent citizens can find themselves at legal risk, if they're accused of wrongdoing and have no audiovisual proof of their innocence. If you did one thing but a cop says you did something else, who is a judge likely to believe?

And, especially in the past few months, there has been a growing controversy over police trustworthiness: How honest and reliable are the men and women empowered to arrest or even kill Americans in the name of public safety?

Last summer, in the St. Louis suburb of Ferguson, Missouri, police officer Darren Wilson shot and killed an unarmed teenager named Michael Brown, and nobody except Wilson and a small handful of eyewitnesses knows exactly what happened: Did Brown attack Wilson, as he and his supporters claim, or did Wilson overreact and kill a black kid who was trying to surrender, as Brown's family (and some eyewitnesses) claim? In the absence of video showing the shooting and the events immediately leading to it, there's no way to say for certain.

"Simmering distrust"

Certain police departments across the country have already adopted the use of body cameras. In Rialto, California, police chief Tony Farrar tried outfitting his officers with cameras for a year and, according to a study conducted by the non-profit Police Foundation (“Advancing policing through innovation & science”), the result was “more than a 50% reduction in the total number of incidents of use-of-force compared to control conditions, and nearly ten times more citizens’ complaints in the 12 months prior to the experiment.”

This week, President Obama asked Congress for $263 million in funding to provide body cameras to various police forces across the country, in hope of reducing the “simmering distrust” which exists between police forces and minority communities not just in Ferguson, but across the United States.

But for many police forces, it appears the main thing keeping cameras off their officers isn't lack of money, but lack of desire to record officers' on-duty behavior.

In Boston, for example, Mayor Martin Walsh said he opposed the use of police body cameras, on the grounds that community outreach and improved education are better ways to improve relations between Bostonians and their police.

Despite such opposition, the widespread use of police body cameras might be inevitable, given all the other technological changes and advances. Anne McKenna, a Baltimore attorney and expert on electronic surveillance and privacy law, went so far as to tell the Washington Post that “the body camera is here to stay.” (Though it might've been more accurate, and a bit more poetic to boot, had she said: “The body camera is on its way, then once its here it's here to stay.” For now, body cameras remain a statistical rarity, among the number of American police on duty.)

Privacy concerns

To be fair: Police who don't want their on-duty behavior monitored are hardly the only ones opposed to mass police use of body cameras; ordinary privacy advocates (who in other contexts tend to disagree with police, where recording issues are concerned) have some qualms as well.

Consider the already existing controversy over police use of license-plate scanners: since police and privately owned security cameras in various jurisdictions can already scan and keep record of every license plate they see, this means that for all practical purposes, anytime an ordinary driver leaves home, his or her movements and whereabouts are being recorded in real-time and stored in a permanent record accessible to – well, anybody willing to pay.

Same thing with regular security cameras: visit a store and your visage is caught on their security camera. Walk down the street and you might be recorded by a variety of different security cameras.

If you're also recorded anytime you come into sight range of a police officer, that can help protect you if the cop misbehaves, perhaps. Otherwise, it merely ensures that there's one more database collecting information about you and your whereabouts – and since police are public employees, there's the chance that their body camera recordings will become public record – not just the recordings of their behavior during disputed incidents, but all recordings.

Here's an unpleasant hypothetical to consider: Suppose you become a violent-crime victim, and call the police after you're attacked. The officers (who in this instance are thoroughly professional, pleasant and helpful, by the way) nonetheless are seeing you at your absolute worst: you've just been attacked, and now that the police are here, they're basically recording the aftermath of the worst moment of your life.

Jay Stanley, a policy analyst for the American Civil Liberties Union, said that police video “sometimes captures people at the worst moments of their lives …. "You don't want to see videos of that uploaded to the Internet for titillation and gawking.”

If you're old enough to remember life before smartphones and the Internet, then by now you're used to reading about real-life legal or political controvers...

Article Image

Will Uber's new privacy policy overcome Uber's previous attitudes about it?

Though the ride-sharing service Uber has been controversial almost since its start, most of the previous controversies centered on reasons which ultimately were downright flattering to Uber: stodgy old-school hyper-regulated taxi cartels felt threatened by the innovative 21st-century business model harnessing bold new communications technologies to yadda yadda generate controversy.

But the latest Uber-centric controversy is considerably less flattering to the company. Last week, BuzzFeed reported that company executive Emil Michael floated the idea of dealing with any criticism of his company by digging up dirt on journalists who dared to criticize it:

Sarah Lacy, the editor of the Silicon Valley website PandoDaily .... recently accused Uber of “sexism and misogyny.” She wrote that she was deleting her Uber app after BuzzFeed News reported that Uber appeared to be working with a French escort service. ...

At the dinner, Michael expressed outrage at Lacy’s column and said that women are far more likely to get assaulted by taxi drivers than Uber drivers. He said that he thought Lacy should be held “personally responsible” for any woman who followed her lead in deleting Uber and was then sexually assaulted.

Then he returned to the opposition research plan. Uber’s dirt-diggers, Michael said, could expose Lacy. They could, in particular, prove a particular and very specific claim about her personal life.

Michael at no point suggested that Uber has actually hired opposition researchers, or that it plans to. He cast it as something that would make sense, that the company would be justified in doing.

They know where you go

Such an attitude arguably sounds bad when expressed by anyone, but are especially damaging coming from the executive of a tech company like Uber which, by its very nature, has access to lots of information of the sort its customers might prefer to keep private — in Uber's case, the company's very business model ensures that it knows where its customers live, what sorts of places they travel to, and when. (Indeed, with such information, you could prove lots of particular and specific claims about various people's personal lives, no?)

BuzzFeed reported this on Nov. 17. The next day, it reported that an Uber executive had used a program called “God View” to track a journalist's location and movements. Not that “God View” itself was breaking news by then; in early October, Forbes magazine reported that Uber used “God View” as a form of entertainment at company launch parties, letting staffers watch real-time views of who was using Uber at that moment, and where they were going.

Perhaps coincidentally, Uber updated its blog on Nov. 20 later to trumpet its new “privacy practices” which boil down to – nothing specific, though they sound good:

Our business depends on the trust of the millions of riders and drivers who use Uber. The trip history of our riders is important information and we understand that we must treat it carefully and with respect, protecting it from unauthorized access.

Ensuring that we have strong policies and practices in this fast-paced world of technology must be a constant quest. We have engaged Harriet Pearson, one of the most respected data privacy experts in the world and her colleagues at Hogan Lovells, to work with Uber’s privacy team. Hogan Lovells will conduct an in-depth review and assessment of our existing data privacy program and recommend any needed enhancements so that Uber can ensure that we are a leader in the area of privacy and data protection.

We’ve learned a lot in four and a half years and want to continue to improve on the innovative tools that help us deliver on our mission of providing safe, reliable, affordable transportation to anyone, anywhere, at any time.

That's Uber's new privacy-practices statement, in its entirety. However, critics might suggest that “unauthorized” access to Uber's customer data – say, hackers breaking into databases – is arguably less of a concern than what Uber's own executives might authorize.

Though the ride-sharing service Uber has been controversial almost since its start, most of the previous controversies centered on reasons which ultimately...

Article Image

Change the default passwords on your IP cameras

It's an undeniable fact of modern life: any Internet connection can be hacked. Therefore, anything you wirelessly and remotely control over the Internet is vulnerable to hackers, everything from smart meters to computers and smart TVs(with their microphone and camera attachments) and your wireless home-security and baby monitor setups (ditto).

There's no reliable way of knowing exactly how many such networks have already been hacked, though you'll see the occasional warning story in the news. Last April, for example, a family discovered that a hacker had hijacked their baby monitor and used it to spy on their infant daughter – but they only discovered this after the hacker announced his presence by screaming obscenties at the baby in the middle of the night.

So anything with an IP (Internet protocol) camera has the potential for hackability — yet there's no need to make things too easy for the hackers. Anytime you purchase a new password-protected device, you need to actually assign it a password rather than stick with the standard default password that comes installed on such devices.

Too obvious

Such advice almost sounds too obvious to mention, yet on Halloween, Vice's Motherboard tech blog reported its discovery of an unnamed website dedicated to streaming camera footage from unprotected personal IP cameras.

Last week, I sat at my computer and watched a young man from Hong Kong relaxing on his laptop; an Israeli woman tidying the changing room in a clothes store; and an elderly woman in the UK watching TV.

All of these people were completely unaware that I was spying on them, thousands of miles away, through devices that were inadvertently broadcasting their private lives on the internet. … This particular website exposes IP cameras. These are external devices typically bought to keep an eye on valuables, act as a baby monitor, or make up a home or business security system. Some of these devices come with a default password that many users do not change, which is how this site is able to access them.

For those who know how, it's quite easy to write software that automatically searches for IP camera feeds (or anything else) set with default passwords. Consider how many password-protected remote-wireless devices might be found in a typical modern home: a wi-fi router, wireless modem, perhaps a baby monitor or home security-camera system, remote-controlled HVAC systems, smart TVs and even smart smoke and fire alarms, all in addition to your everyday communication devices.

All of those password-controlled items came with default password settings — and if you haven't changed the passwords on your devices, anyone who knows the default password can easily take control of them.

Also remember, as always, to give each device a unique password all its own; avoid using the same password across multiple devices, so if someone manages to steal the password to one of your accounts or devices, he won't be able to access any more of them.

The unnamed voyeurism site claims to be engaged in a form of white-hat hacking: discovering and pointing out security flaws so they can be fixed before any “bad guys” can use those flaws for bad ends. That said, the idea of exposing live feeds into people's homes is the sort of bad end white-hat hackers traditionally help people avoid.

It's an undeniable fact of modern life: any Internet connection can be hacked. Therefore, anything you wirelessly and remotely control over the Internet is...

Article Image

TRUSTe settles FTC deception charges

TRUSTe, which provides of privacy certifications for online businesses, will settle Federal Trade Commission (FTC) charges that it deceived consumers about its re-certification program for company’s privacy practices, as well as perpetuated its misrepresentation as a non-profit entity.

The company provides seals to businesses that meet specific requirements for consumer privacy programs that it administers. The seals assure consumers that businesses’ privacy practices are in compliance with specific privacy standards like the Children’s Online Privacy Protection Act (COPPA) and the U.S.-EU Safe Harbor Framework.

“TRUSTe promised to hold companies accountable for protecting consumer privacy, but it fell short of that pledge,” said FTC Chairwoman Edith Ramirez. “Self-regulation plays an important role in helping to protect consumers. But when companies fail to live up to their promises to consumers, the FTC will not hesitate to take action."

Massive deception

The FTC’s complaint contends that from 2006 until January 2013, TRUSTe failed to conduct annual re-certifications of companies holding TRUSTe privacy seals in over 1,000 incidences, despite claiming on its website that companies holding TRUSTe Certified Privacy Seals receive re-certification every year.

In addition, the FTC says that since TRUSTe became a for-profit corporation in 2008, it has failed to require companies using TRUSTe seals to update references to the organization’s non-profit status. Before converting from a non-profit to a for-profit, TRUSTe provided clients model language describing TRUSTe as a non-profit for use in their privacy policies.

Under a microscope

The proposed order, according to the FTC, will help ensure that TRUSTe maintains a high standard of consumer protection in the future. Under the terms of its settlement, TRUSTe will be prohibited from making misrepresentations about its certification process or time line, as well as being barred from misrepresenting its corporate status or whether an entity participates in its program.

In addition, TRUSTe must not provide other companies or entities the means to make misrepresentations about these facts, such as through incorrect or inaccurate model language.

The settlement also requires the company in its role as a COPPA safe harbor to provide detailed information about its COPPA-related activities in its annual filing to the FTC, as well as maintaining comprehensive records about its COPPA safe harbor activities for 10 years.

Each of these provisions represents an increase in the reporting requirements laid out under the COPPA rule for safe harbor programs.

The company must also pay $200,000 as part of the settlement.

TRUSTe, which provides of privacy certifications for online businesses, will settle Federal Trade Commission (FTC) charges that it deceived consumers about...

Article Image

Privacy is dead, Americans fear

Not surprisingly, Americans feel that their privacy is being threatened on all sides, according to a new survey by the Pew Research Center that found consumers fearing for the security of their personal information and their ability to retain confidentiality.

Perhaps most striking is Americans’ lack of confidence that they have control over their personal information. That pervasive concern applies to everyday communications channels and to the collectors of their information — both in the government and in corporations. For example:

  • 91% of adults in the survey “agree” or “strongly agree” that consumers have lost control over how personal information is collected and used by companies.
  • 88% of adults “agree” or “strongly agree” that it would be very difficult to remove inaccurate information about them online.
  • 80% of those who use social networking sites say they are concerned about third parties like advertisers or businesses accessing the data they share on these sites.
  • 70% of social networking site users say that they are at least somewhat concerned about the government accessing some of the information they share on social networking sites without their knowledge.

Yet, even as Americans express concern about government access to their data, they feel that government could do more to regulate what advertisers do with their personal information:

  • 80% of adults “agree” or “strongly agree” that Americans should be concerned about the government’s monitoring of phone calls and internet communications. Just 18% “disagree” or “strongly disagree” with that notion.
  • 64% believe the government should do more to regulate advertisers, compared with 34% who think the government should not get more involved.
  • Only 36% “agree” or “strongly agree” with the statement: “It is a good thing for society if people believe that someone is keeping an eye on the things that they do online.”

Online services

When it comes to more commercial considerations, consumers are skeptical about the supposed benefits of personal data sharing, but are willing to make tradeoffs in certain circumstances when their sharing of information provides access to free services.

  • 61% of adults “disagree” or “strongly disagree” with the statement: “I appreciate that online services are more efficient because of the increased access they have to my personal data.”
  • At the same time, 55% “agree” or “strongly agree” with the statement: “I am willing to share some information about myself with companies in order to use online services for free.”

The public feels most secure using landline phones, least secure on social media.

Across the board, there is a universal lack of confidence among adults in the security of everyday communications channels — particularly when it comes to the use of online tools. 

  • 81% feel “not very” or “not at all secure” using social media sites when they want to share private information with another trusted person or organization.
  • 68% feel insecure using chat or instant messages to share private information.
  • 58% feel insecure sending private info via text messages.
  • 57% feel insecure sending private information via email.
  • 46% feel “not very” or “not at all secure” calling on their cell phone when they want to share private information.
  • 31% feel “not very” or “not at all secure” using a landline phone when they want to share private information.

Americans’ lack of confidence in core communications channels tracks closely with how much they have heard about government surveillance programs. For five out of the six communications channels we asked about, those who have heard “a lot” about government surveillance are significantly more likely than those who have heard just “a little” or “nothing at all” to consider the method to be “not at all secure” for sharing private information with another trusted person or organization.

Most say they want to do more to protect their privacy, but many believe it is not possible to be anonymous online.

Not surprisingly, Americans feel that their privacy is being threatened on all sides, according to a new survey by the Pew Research Center that found consu...

Article Image

"Darkhotel:" new hacker threat targets traveling executives for corporate espionage

Security researchers at Kaspersky Labs announced todaythat for at least the past four years, a group of hacker/spies have been engaged in a campaign of widespread corporate espionage which Kaspersky calls “Darkhotel.”

It's not known exactly who or how many people are behind this, though Kaspersky says that, “The attackers left a footprint in a string within their malicious code pointing to a Korean-speaking actor.”

The hackers attack and intercept the wi-fi networks at luxury hotels of the sort where big-company CEO-types stay while on business trips, and plant malware disguised as a legitimate software update (usually Google Toolbar, Windows Messenger or Adobe Flash).

When the unwary executives allow the “update,” it plants keylogging software that allows the hackers to remotely see everything the executive later types on that device – including, potentially, the passcodes those executives use to log on to their companies' restricted corporate networks, where the super-sensitive and valuable information is kept.

In the shadows

As Kaspersky said in its initial announcement, the Darkhotel espionage campaign:

…. has lurked in the shadows for at least four years while stealing sensitive data from selected corporate executives travelling abroad.“Darkhotel” hits its targets while they are staying inluxury hotels. The crew never goes after the same target twice; they perform operations with surgical precision, getting all the valuable data they can from the first contact, deleting traces of their work and melting into the background to await the next high profile individual.  The most recent travelling targets include top executivesfrom the US and Asia doing business and investing in the APAC [Asia-Pacific] region: CEOs, senior vice presidents, sales and marketing directors and top R&D staff have all been targeted. Who will be next? This threat actor is still active, Kaspersky Lab warns.

Even worse, Darkhotel's targets and the hotels whose networks were attacked might not even know about it:

These tools collect data about the system and the anti-malware software installed on it, steal all keystrokes, and hunt for cached passwords in Firefox, Chrome and Internet Explorer; Gmail Notifier, Twitter, Facebook, Yahoo! and Google login credentials; and other private information. Victims lose sensitive information - likely the intellectual property of the business entities they represent. After the operation, the attackers carefully delete their tools from the hotel network and go back into hiding.

More valuable payoff

From a company's perspective, corporate espionage is a far worse threat than any hacker-caused loss of money or financial data — and from a thief's perspective, corporate espionage can have a far more valuable payoff.

Imagine a thief seeking to enrich himself at the Coca-Cola company's expense. Under the right circumstances he could perhaps hack into Coke's corporate bank account and take whatever money is there, or steal the credit-card numbers issued to Coke executives, buy things and charge them to Coke's corporate accounts — but if that thief wants to get seriously rich (or seriously hurt the Coca-Cola company, which is not the same thing), his best bet is to try stealing the actual secret recipe for Coke. Same thing if someone wants to get dishonestly rich off of Kentucky Fried Chicken – the real treasure isn't KFC's current cash reserves or credit lines, but Colonel Sanders' top-secret chicken recipe.

But so far, the evidence suggests that the Darkhotel spies aren't going after fast-food recipes or other consumer-based trade secrets; they appear more interested in gaining power rather than mere money. Kaspersky manager Costin Raiu said that, “Their targeting is nuclear themed, but they also target the defense industry base in the U.S. and important executives from around the world in all sectors having to do with economic development and investments.”

Kaspersky's tips on “How to outsmart Darkhotel's tricks” include a reminder that “When traveling, any network, even semi-private ones in hotels, should be viewed as potentially dangerous.”

Even if you're not a wealthy executive with access to weapons-grade secrets, you still should be wary and take extra precautions when using any public wi-fi hotspot, not just those at hotels (luxurious or not).

Security researchers at Kaspersky Labs announced today that for at least the past four years, a group of hacker/spies have been engaged in a campaign of wi...

Article Image

Courts: Fifth Amendment doesn't cover fingerprint scanners

A Virginia state judge ruled last weekthat police can compel a criminal defendant to provide his fingerprints, though not his passcodes, to open his smartphones to police access.

The distinction drawn by Circuit Court Judge Steven C. Frucci is that a password is knowledge, which suspects cannot be required to divulge under the Fifth Amendment right against self-incrimination, whereas a fingerprint is more like requiring a DNA sample or an actual key, which the law does allow under certain conditions. Knowledge existing only in your memory is distinct from anything in the tangible, material world.

Fingerprint scanners aren't exactly new technology – Apple introduced the option in its iPhone 5S last year, and there's at least one brand of e-cigarette outfitted with a fingerprint scanner to ensure nobody except the e-cig's authorized owner can use it (which simultaneously prevents children from vaping and renders the device useless to any potential thieves).

Attempted strangulation

But this case, involving an Emergency Medical Services captain charged with trying to strangle his girlfriend, might be the first time American courts have addressed the issue of fingerprint scanners in a criminal case.

Prosecutors in Virginia Beach have charged David Baust, an Emergency Medical Services captain, with trying to strangle his girlfriend last February. They say that video equipment in Baust's bedroom might have recorded the incident, and the video recording might be on his phone.

Baust is expected to allow his finger to be put into the scanner sometime today. However, as of press time it's still not known whether that will be sufficient for prosecutors to see what is or isn't on Baust's phone; if the phone is also encrypted and password-protected then, under the ruling, prosecutors still wouldn't be able to access its contents.

A Virginia state judge ruled last week that police can compel a criminal defendant to provide his fingerprints, though not his passcodes, to open his smart...

Article Image

Facebook has a disaster plan for you

Facebook has a disaster plan for your family and friends, assuming you're not swept away, crushed or drowned by whatever disaster befalls you.

“In times of disaster or crisis, people turn to Facebook to check on loved ones and get updates. It is in these moments that communication is most critical both for people in the affected areas and for their friends and families anxious for news,” Facebook said earlier this week.

Facebook's answer is something called Safety Check. You can use it to let everyone know you're OK next time a disaster strikes your area.

Here's how it works: When you log into Facebook from an area where there was a disaster, Facebook will send you a prompt asking if you want to let your friends know you are safe.

You then select either "I am safe" or "I'm not in the area." It will give you a list of your friends that might be in the area and will tell you if they are safe.

The tsunami that struck Japan in 2011 was what sparked this idea but Facebook thinks it has applications anytime there's a disaster, whether it's a flood, forest fire, earthquake or just about anything else.

It sounds good. Whether it will work as intended is another question. If there is a widespread power or communications failure following a disaster, Facebook users presumably won't be able to assure everyone they're safe, even if they are. This could cause a lot of unnecessary turmoil, pain and heartache for friends and relatives. 

Facebook has a disaster plan for your family and friends, assuming you're not swept away, crushed or drowned by whatever disaster befalls you....

Article Image

FBI director James Comey thinks FBI's own online safety tips should be illegal

Q: What does FBI director James Comey have in common with your average computer hacker?

A: They both really, really hate the idea of secure encrypted data.

When Apple launched its iPhone 6 in September, it bragged about the phone's strong security features, including automatic data encryption. Which made Comey, who's been the FBI director since September 2013, predict that encrypted communications could lead to a “very dark place” and criticize “companies marketing something expressly to allow people to place themselves beyond the law” — as opposed to, say, “Marketing something expressly so people know hackers can't steal photographs and other personal data off their phones.”

On the contrary. According to Comey, the people most likely to benefit by encrypted phones include kidnappers, terrorists and pedophiles: “The notion that people have devices... that with court orders, based on a showing of probable cause in a case involving kidnapping or child exploitation or terrorism, we could never open that phone? My sense is that we've gone too far when we've gone there,” Comey said in a televised interview.

Which does indeed sound terrible, except that (as CNN's Jose Pagliery pointed out) it's not true. Even with encryption, police and the FBI can still get data off your phone —they just can't do it without your knowledge:

The FBI can still get your phone data. Now, they can't do it secretly by going to Apple or Google. Agents must knock on your front door with a warrant in hand -- the way it's always been.

If you don't give the FBI access to your phone, it can ask a federal judge to force you. If you refuse, the government can throw you in jail and hold you in contempt of court.

Make it illegal

Pagliery also pointed out a rather more obvious problem: if data remains unencrypted, thus granting government the ability to remotely get it without your knowledge, that means hackers also have the ability to get your data without your knowledge.

Despite this, Comey has gone so far as to suggest Congress make data encryption illegal, via rewriting the 20-year-old Communications Assistance in Law Enforcement Act to make it cover apps and other technologies which didn't exist back in 1994.

Specifically: since CALEA requires telecom companies to give police access to communications, Comey thinks CALEA should also apply to, for example, the new iPhone 6 – except that, if the phone is encrypted, Apple itself can't get the data on it, and therefore can't hand it over to law enforcement. Only if the data remains unencrypted can Apple or any other phone provider (or a clever hacker) take data off it and give it to police (or an identity thief) without your knowledge.

Easier for hackers

In light of Comey's remarks, it seems safe to say “The FBI, at least under James Comey's aegis, wants all of your private communications and data to stay at risk of being hacked, since that will also make it easier for tech companies and the government to look at that data without your knowing about it.”

But the FBI didn't always have this attitude. On October 12, 2012 – almost exactly two years before Comey's ominous grumblings about the “very dark place” encryption will surely lead us – the FBI's “New E-Scams and Warnings” website published an article warning “Smartphone Users Should be Aware of Malware Targeting Mobile Devices and Safety Measures to Help Avoid Compromise,” including a bullet-pointed list of “Safety tips to protect your mobile device.” And the second tip on the list says this: “Depending on the type of phone, the operating system may have encryption available. This can be used to protect the user’s personal data in the case of loss or theft.”

But James Comey doesn't like it, because it also means that if the police, FBI, NSA or any other government authority wants to read that personal data, they'll need to visit a judge, get a search warrant and physically take possession of the phone. And so, two years after the FBI shared this anti-hacker safety technique with the American people, the FBI director wants Congress to make it illegal.

What does FBI director James Comey have in common with your average computer hacker?...

Article Image

FBI director opposes data encryption, says it will lead to a "very dark place"

The main problem facing Internet security researchers and tech companies seeking to protect people and businesses from hackers is that, when you get right down to it, certain powerful people with the U.S. government backing don't really want them to.

FBI director James Comey is particularly opposed to data encryption, to the point that when Apple boasted of the secure encrypted communications featured in its new iPhone 6 last month, Comey said he was “very concerned” about what he considers “companies marketing something expressly to allow people to place themselves beyond the law.”

And Comey expanded upon this theme in a speech he gave to the Brookings Institution, the text of which the FBI posted online today.

Let’s talk about court-ordered interception first, and then we’ll talk about challenges posed by different means of encryption.


In the past, conducting electronic surveillance was more straightforward. We identified a target phone being used by a bad guy, with a single carrier. We obtained a court order for a wiretap, and, under the supervision of a judge, we collected the evidence we needed for prosecution.

[Whereas today, in post-9/11 Patriot Act America, we get to skip all that “get a warrant” and “work under judicial supervision” constitutional stuff, right? Whoops: that's not where Comey's going with this.]

Today, there are countless providers, countless networks, and countless means of communicating. We have laptops, smartphones, and tablets. We take them to work and to school, from the soccer field to Starbucks, over many networks, using any number of apps. And so do those conspiring to harm us. They use the same devices, the same networks, and the same apps to make plans, to target victims, and to cover up what they’re doing. And that makes it tough for us to keep up.

Rewrite the law

Comey wants Congress to rewrite the 20-year-old Communications Assistance in Law Enforcement Act to cover apps and other technologies which plain didn't exist in 1994.

Specifically, since CALEA requires telecom companies to give police access to communications, Comey thinks CALEA should also apply to, for example, the new iPhone 6 – except that, since the iPhone 6 is encrypted, Apple itself can't get the data on it—and therefore can't make it accessible to law enforcement. And Comey has a problem with that.

Encryption is nothing new. But the challenge to law enforcement and national security officials is markedly worse, with recent default encryption settings and encrypted devices and networks—all designed to increase security and privacy.


With Apple’s new operating system, the information stored on many iPhones and other Apple devices will be encrypted by default. Shortly after Apple’s announcement, Google announced plans to follow suit with its Android operating system. This means the companies themselves won’t be able to unlock phones, laptops, and tablets to reveal photos, documents, e-mail, and recordings stored within.

The main problem facing Internet security researchers and tech companies seeking to protect people and businesses from hackers is that, when you get right ...

Article Image

Parents to go on trial for their kid's defamatory Facebook page

A court in Georgia ruled last week that parents can in certain circumstances be held liable for their minor children's defamatory Facebook pages.

The Atlanta Journal-Constitution first reported the story yesterday, though it actually started back in May 2011, when Alexandria (Alex) Boston, Dustin Athearn and Melissa Snodgrass were all seventh-graders at Palmer Middle School in Cobb County.

Dustin and Melissa started a fake Facebook page allegedly made by Alex. They altered a photo of her using a “fat face” app (which digitally alters photos to make faces appear obese), and also, according to the trial documents,

After Dustin created the account, both Dustin and Melissa added information to the unauthorized profile, which indicated, inter alia, racist viewpoints and a homosexual orientation. Dustin and Melissa also caused the persona to issue invitations to become Facebook “friends” to many of Alex's classmates, teachers and extended family …. and caused the account to post status updates and comments on other users' pages. Some of these postings were graphically sexual, racist or otherwise offensive and some falsely stated that Alex was on a medication regimen for mental health disorders and that she took illegal drugs.

In-school suspension

Alex recognized the digitally altered photo on the fake Facebook page: the un-altered original was a picture Dustin had taken of her at school. So she told her parents, who told the school principal, and the school handled it as a disciplinary measure: Dustin and Melissa admitted what they'd done and served a two-day in-school suspension for their bullying harassment of Alex. The school also sent paperwork home to the parents of all students involved.

Problem was, Dustin and Melissa still didn't take Alex's fake Facebook page down, nor did their parents make them do so. The account continued accepting “friend” requests and didn't come down until April 2012, a couple weeks after Alex and her parents filed a lawsuit against Dustin, Melissa and their respective parents.

The appeals judge noted that:

During the 11 months the unauthorized profile and page could be viewed, the Athearns made no attempt to view the unauthorized page, and they took no action to determine the content of the false, profane, and ethnically offensive information that Dustin was charged with electronically distributing. They did not attempt to learn to whom Dustin had distributed the false and offensive information or whether the distribution was ongoing. They did not tell Dustin to delete the page. Furthermore, they made no attempt to determine whether the false and offensive information Dustin was charged with distributing could be corrected, deleted, or retracted.

The Boston's attorney told the Fulton County Daily Report that Melissa Snodgrass and her father did not respond to the suit, and thus were found in default. Dustin Athearn's parents asked for and received a summary judgment in their favor, but the Bostons appealed and won, so the case is now returning to a lower court for trial.

A court in Georgia ruled last week that parents can in certain circumstances be held liable for their minor children's defamatory Facebook pages....

Article Image

Dairy Queen/Orange Julius confirms customer data breach

Dairy Queen confirmed yesterday what everyone has already suspectedfor several weeks: in early August, hackers managed to install malware on the cash registers of almost 400 Dairy Queen stores (plus one Orange Julius), which enabled them to steal the debit or credit-card information of every card-using customer at the affected locations.

Security blogger Brian Krebs, who first reported the suspected breach last summer, reported Dairy Queen's confirmation today.

Dairy Queen updated its website to provide information about what it calls the “Data Security Incident,” which occurred between Aug. 5 and Aug. 31.

In other words: if you visited a Dairy Queen or Orange Julius and paid with a card during that time frame, check Dairy Queen's website to see if yours is on the affected-stores list. If so, you have to call your bank or card issuer and take the usual precautions.

Dairy Queen confirmed yesterday what everyone has already suspected for several weeks: in early August, hackers managed to install malware on the cash regi...

Article Image

Twitter sues U.S. government on First Amendment grounds

Twitter's new First Amendment lawsuit against the United States government serves as the most recent reminder that in 2014, it's common knowledge that the U.S. not only engages in mass warrantless surveillance of its citizens' electronic communications, but also requires other people and organizations (ranging from your local librarian to multinational tech companies) to spy on American citizens – and won't even let the spies tell us what they're doing.

Consider: just last month, Yahoo won what was hailed as a “major court victory” -- it finally won legal permission to admit that, starting in 2008, the government ordered Yahoo to turn over massive amounts of confidential data on its users, and if Yahoo didn't comply, the company would initially be fined $250,000 per day, with the amount set to double every week: $500,000 per day for the second week, $1 million a day for the third, then $2 million, then $4 million … enough to bankrupt the company in a matter of months.

Gagged

For over six years Yahoo was forced to do this, and not until late 2014 was it even allowed to say so.

There's also reason to suspect that Apple has been forced to comply with some warrantless information requests.

In November 2013, Apple released its first-ever Transparency Report, which discussed its policies and activities from the period spanning January through June 2013 and contained this statement, “Apple has never received an order under Section 215 of the USA Patriot Act. We would expect to challenge such an order if served on us.”

When Apple released that report, certain sharp-eyed observers suspected that phrase about 215 might be a “warrant canary.” A warrant canary is a statement meant to show that an organization, such as a tech company or even a public library, has not been forced to comply with a secret (and possibly warrantless) government investigation coupled with a gag order. And should the warrant canary later disappear, that suggests the opposite.

The canary died?

Apple has since released two additional Transparency Reports, neither of which repeat the “warrant canary” phrase – which strongly suggests that at some point after June 2013, Apple did receive an order to hand over massive amounts of data under section 215, but was and is forbidden to say so.

Which brings us to Twitter. On Tuesday, Twitter lawyer Ben Lee announced in a public Twitter blog post that the company was suing the government on the grounds that being forbidden to discuss its forced-surveillance activities violated its First Amendment right to free speech:

As part of our latest transparency report released in July, we described how we were being prohibited from reporting on the actual scope of surveillance of Twitter users by the U.S. government. Our ability to speak has been restricted by laws that prohibit and even criminalize a service provider like us from disclosing the exact number of national security letters (“NSLs”) and Foreign Intelligence Surveillance Act (“FISA”) court orders received — even if that number is zero.

It’s our belief that we are entitled under the First Amendment to respond to our users’ concerns and to the statements of U.S. government officials by providing information about the scope of U.S. government surveillance – including what types of legal process have not been received. We should be free to do this in a meaningful way, rather than in broad, inexact ranges.

You might wonder: why doesn't Twitter borrow a (presumed) page from Apple's playbook, and publish warrant canaries to disappear as necessary? Given the legally enforced information blackout surrounding the topic it's hard to say for sure, but one possibility is that Twitter wasn't even allowed to do that much.

Last April, Twitter did submit a Transparency Report to the government for approval (possible bonus irony points from the observation that a transparency report requires government approval in a country which styles itself “the land of the free”). However, as Twitter manager Jeremy Kessel explained in a July 2014 post on Twitter's blog:

… in early April, we sent a draft midyear Transparency Report to DOJ that presented relevant information about national security requests, and asked the Department to return it to us, indicating which information (if any) is classified or otherwise cannot lawfully be published. At this point, over 90 days have passed, and we still have not received a reply....

A tangled web

Jameel Jaffer, deputy legal director for the American Civil Liberties Union, responded to news of Twitter's lawsuit by saying:

“Twitter is doing the right thing by challenging this tangled web of secrecy rules and gag orders. If these laws prohibit Twitter from disclosing basic information about government surveillance, then these laws violate the First Amendment. The Constitution doesn’t permit the government to impose so broad a prohibition on the publication of truthful speech about government conduct. We hope that other technology companies will now follow Twitter’s lead. Technology companies have an obligation to protect their customers’ sensitive information against overbroad government surveillance, and to be candid with their customers about how their information is being used and shared.”

Twitter's lawsuit, which was filed with the U.S. District Court for Northern California, can be found in .pdf form here.

Twitter's new First Amendment lawsuit against the United States government serves as the most recent reminder that in 2014, it's common knowledge that the ...

Article Image

Adobe's e-reader spies on you and lets others do it, too

Bad news for anyone who reads e-books or e-documents (including those borrowed from public libraries) with Adobe Digital Editions e-reader: not only does the software allow Adobe to spy on your reading habits and preferences, it sends this data over the Internet in unencrypted plaintext — which means it's ridiculously easy for almost anybody else to spy on your reading habits, too.

Nate Hoffelder of The Digital Reader first discovered this on Monday (and Ars Technica independently confirmed Hoffelder's claims the next day).

On Oct. 6, Hoffelder informed his readers (bold print lifted from the original) that:

A hacker acquaintance of mine has tipped me to a huge security and privacy violation on the part of Adobe. … Adobe is gathering data on the ebooks that have been opened, which pages were read, and in what order. All of this data, including the title, publisher, and other metadata for the book is being sent to Adobe’s server in clear text.

I am not joking; Adobe is not only logging what users are doing, they’re also sending those logs to their servers in such a way that anyone running one of the servers in between can listen in and know everything,

But wait, there’s more.

Adobe isn’t just tracking what users are doing in DE4; this app was also scanning my computer, gathering the metadata from all of the ebooks sitting on my hard disk, and uploading that data to Adobe’s servers.

In. Plain. Text.

Similar evidence

No need to take Hoffelder's word for it; he also linked to two files which – for anyone who knows how to read computer code – clearly show that Adobe is tracking users and indexing Hoffelder's ebook collection.

Ars Technica offered similar evidence the next day, in its independent confirmation of Hoffelder's discovery, and explained that “Digital Editions (DE) has been used by many public libraries as a recommended application for patrons wanting to borrow electronic books … because it can enforce digital rights management rules on how long a book may be read for.”

In other words, Adobe is actually using a Digital Rights Management (DRM) to spy on its users (and make it easy for non-Adobe people to spy on them, too), all in the name of copyright protection.

In Hoffelder's original report about the spyware, he said that Adobe had not responded to requests for comment. The next day he published a new post announcing that Adobe did respond – with “half-truths and misleading statements.” Here is Adobe's actual statement:

Adobe Digital Editions allows users to view and manage eBooks and other digital publications across their preferred reading devices—whether they purchase or borrow them. All information collected from the user is collected solely for purposes such as license validation and to facilitate the implementation of different licensing models by publishers. Additionally, this information is solely collected for the eBook currently being read by the user and not for any other eBook in the user’s library or read/available in any other reader. User privacy is very important to Adobe, and all data collection in Adobe Digital Editions is in line with the end user license agreement and the Adobe Privacy Policy.

As Hoffelder noted: “I don’t see how sending a user’s reading history in clear text over the web could possibly be in line with a privacy policy.”

Eyes glaze over

Adobe's online Privacy Policy does offer an answer to the question “What information does Adobe collect about me?”

The answer is 706 words long and difficult to read without your eyes glazing over, but here are some possibly relevant quotes from it:

Adobe collects information that identifies you. This may include your name, company name, email address, or payment information. We may also sometimes collect other information that does not identify you, such as your job title or industry. …. We collect information about how you use our websites and applications, including when you use a desktop product feature that takes you online …. Adobe may collect information about how you use our websites and applications by using cookies and similar technologies ….

None of those 706 words specifically say anything about e-books or e-readers, though information about how “you use our … applications” might, technically, cover such details as collecting specific data about which exact book you read via Digital Editions, which pages you read and when and for how long — but certainly nothing about your full e-book library or any non-Adobe files on your computer.

Other questions Adobe answers on its Privacy Policy page include “How does Adobe use the information it collects about me?” and “Does Adobe share my personal information?” Again, neither answer says anything about collecting a user's reading history, or sending any information in plaintext.

At 6:43 p.m. (Eastern time) on Oct. 7, Ars Technica posted an update to say:

An Adobe spokesperson now says the company is working on an update. "In terms of the transmission of the data collected, Adobe is in the process of working on an update to address this issue," the spokesperson said in an e-mail to Ars Technica. "We will notify you when a date for this update has been determined."

If you translate Adobe's words from Corporate-speak into English, that means: “We're appalled that anyone discovered what we're doing. We will notify you as soon as we determine a face-saving way to extract ourselves from this embarrassing situation.”

Bad news for anyone who reads e-books or e-documents (including those borrowed from public libraries) with Adobe Digital Editions e-reader: not only does t...

Article Image

Starting next week, Facebook will watch you everywhere you go

Next week, Facebook plans to start using new advertising tools that will let it know what you're doing everywhere online no matter which connected device you use, tools allowing it to “bolster its stalking activities,” according to Pando Daily.

Or, as the original announcement in the Sept. 22 Wall Street Journal said, Facebook “will unveil a new advertising platform designed to improve how marketers target and measure the advertisements they buy across the Web.”

What do those bland-sounding words actually mean? It all started back in early 2013, when Microsoft owned an ad network called Atlas, which it sold to Facebook.

The Wall Street Journal said this about Atlas, the new version of which Facebook plans to unveil next week:

It promises to help marketers understand which Facebook users have seen, interacted with or acted upon ads that appear both on Facebook's services and on third-party websites and apps.

It will also provide an automated ad-buying tool known in the industry as a "demand-side platform" or "bidder," which will offer marketers the ability to buy ads that target Facebook's members as they move around the Web.

"Integrated" activity

Consumers rate Facebook
In other words: right now, with Facebook still operating under the pre-Atlas status quo, if you use (for example) your laptop to visit Facebook, and your smartphone for other activities including online shopping, you probably notice that any websites you visit with your laptop later appear in ads on your Facebook feed – but websites you visit with your smartphone do not, since you don't use your smartphone for Facebook anyway.

But Atlas will let Facebook (and advertisers” “integrate” your online activity across all devices: use your smartphone to look at items for sale at Niftywidgets.com, then when you visit Facebook with your laptop you'll see Niftywidget ads there, too.

As Pando Daily put it:

“the ability to track consumers across devices … fixes one of the technical problems that advertisers have bemoaned since the rise of mobile: the inability to use cookies to track people. … Being able to browse around the Web without having to worry about advertisers connecting the dots between viewing an advertisement on a smartphone and purchasing something on a laptop was just a fluke. Now this new ad network is going to be “correcting the error,” so to speak. Welcome to the modern era, where even a modicum of privacy is viewed as a technical failing that’s going to be solved by some company or another to appease the almighty advertisers.”

And, of course, Facebook users who try to avoid Atlas' all-seeing eye by, for example, signing up for the Do Not Track list are certain to be disappointed; so far, very few websites actually honor such requests, and last June the ad industry urged web-standards groups to abandon its Do Not Track efforts altogether, and focus on other technologies.

Next week, Facebook plans to start using new advertising tools that will let it know what you're doing everywhere online no matter which connected device y...

Article Image

Security flaw in Android Browser is a “privacy disaster”

Up to half of all Android users might be at risk from a security flaw, first discovered at the end of August by software security researcher Rafay Baloch but only attracting widespread notice now.

This week, the IT security firm Rapid7 called the bug “a privacy disaster” and said that one of its researchers had developed a working exploit of the security flaw — meaning that the flaw could be used to steal data.

A Sept. 15 post on the Rapid7 security blog says that the vulnerability would allow a hacker to “load javascript into any arbitrary frame or window,” and that “By malforming a javascript: URL handler with a prepended null byte, an attacker can avoid the Android Open Source Platform (AOSP) Browser's Same-Origin Policy (SOP) browser security control.”

The Same-Origin Policy in browsers is what usually prevents one website you visit from being able to access content from other sites; basically, it says that a given website can only see or control scripts originating from itself, and no other websites.

But Rapid7 says that the bug discovered in Android browsers would allow the controllers of one website you visit to see (or even control) what you're doing elsewhere on the web: “Any arbitrary website (say, one controlled by a spammer or a spy) can peek into the contents of any other web page. Imagine you went to an attacker's site while you had your webmail open in another window -- the attacker could scrape your e-mail data and see what your browser sees. Worse, he could snag a copy of your session cookie and hijack your session completely, and read and write webmail on your behalf.”

Flaw is widespread

Ars Technica estimates that roughly 40 to 50% of all Android users have the flawed browser on their devices, and that the “Android Browser is likely to be embedded in third-party products, too, and some Android users have even installed it on their Android 4.4 phones because for one reason or another they prefer it to Chrome.”

Sophos' NakedSecurity blog recommends that anyone with Browser installed on their Android device stop using it immediately. “You almost certainly can't uninstall it, because it's usually part of the operating system build itself, meaning it doesn't show up under 'Settings | Apps | Downloaded.' But if you tap on 'Browser' from the 'All apps' page, you should see a [Disable] button where you'd usually see [Uninstall].

Disabling the app will prevent you from using the flawed browser so long as it remains a security risk.

Up to half of all Android users might be at risk from a security flaw, first discovered at the end of August by software security researcher Rafay Baloch b...

Article Image

Apple CEO denies collecting data on customers

Apple's CEO Tim Cook gave a rare two-part televised interview (easily available online) to Charlie Rose this week, discussing everything fromthe company's commitment to diversity “with a capital D” to its successful growth in the Chinese consumer market.

But, arguably, the most attention is being paid to Cook's statements regarding Apple's privacy policies.

The company got some bad publicity (to put it mildly) earlier this month, when hackers managed to steal the private photos of over 100 celebrities who'd thought their images were safely stored in the iCloud (or even safely deleted, in some instances).

But Cook assured Charlie Rose that the company is committed to privacy, and most assuredly is not in the business of collecting or selling people's personal information. AppleInsider put it this way:

Among the wide-ranging topics, Cook said Apple's business is not based on gathering consumer information, as with other companies like Google, but selling products like the new iPhone 6 and iPhone 6 Plus.

"Our business is not based on having information about you. You're not our product," Cook said, adding, "Our product are these, and this watch, and Macs and so forth. And so we run a very different company. I think everyone has to ask, how do companies make their money? Follow the money. And if they're making money mainly by collecting gobs of personal data, I think you have a right to be worried."

Cook also discussed heavier topics, including the mass, warrantless, U.S. government surveillance of its citizens, and other revelations exposed by former NSA whistleblower Edward Snowden, saying that he doesn't think the government has struck the right balance between security concerns on the one hand, and individual privacy and civil-liberty concerns on the other:

"I don’t think that the country, or the government’s found the right balance. I think they erred too much on the collect everything side. And I think the [U.S.] president and the [Obama] administration is committed to kind of moving that pendulum back.
However, you don’t want... it’s probably not right to not do anything. And so I think it’s a careful line to walk. You want to make sure you’re protecting American people. But... there’s no reason to collect information on you. But people are 99.99 percent of other people."

Gagged?

For Apple users who are not reassured by Cook's pro-privacy statements, bear in mind: it's possible that Cook and other Apple executives are legally forbidden to say anything more. Consider: last December, when news broke that the NSA allegedly has complete (secret) access to people's iPhones and any data therein, Apple executives indignantly denied all claims of helping NSA spy on its customers.

Maybe they were telling the truth — or maybe they were being forced to lie about what they were doing. That's exactly what happened to Yahoo, after all: just last week, news broke that in 2008, the government ordered Yahoo to turn over massive amounts of confidential data on its users, and if Yahoo didn't comply, the company would initially be fined $250,000 per day, with the  amount set to double every week: $500,000 per day for the second week, a million a day for the third, then two million, then four million …. why are Americans in late-2014 only now learning about a surveillance program dating back seven years? Because until last week, the government would not allow Yahoo to inform anybody about its spying-on-government-orders activities.

Not that Yahoo is the only company forced to operate under a gag order. Last May, Apple made headlines (alongside other tech companies including Facebook, Microsoft and Google), for its courtroom attempts to fight various government-imposed “gag orders” about its legally mandated spying activities.

Nothing's happened yet, though, so if Apple or other companies are collecting your data, well, they're pretty much obligated to lie to you about it, on pain of incurring the full wrath of the U.S. government. Bear in mind that on Sept. 12, a federal spy court renewed the program granting the NSA the right to collect all Americans' electronic "metadata" without any warrants.

Apple's CEO Tim Cook gave a rare two-part televised interview (easily available online) to Charlie Rose this week, discussing everything from the company's...

Article Image

Facebook users: how likely are they to fall for scams?

Facebook scams have been around for as long as there's been Facebook, and in more varieties than you can count.

This website's been warning readers about it for years: “Beware of Facebook gift card scams” headlined a story we published in April 2010.

A partial listing of scam-warning articles we ran the following year include “'Reporter has stroke on TV' turns into Facebook scam” (from February 2011), “Beware the 'Your Facebook password is not safe' scam” (April), “Today's Facebook scam: Bogus Google+ invitation” (July) and “Facebook scams snare victims with freebies” (November).

Granted, you might think “Well, back in 2010 and 2011 Facebook was still relatively new, and Facebook users were all relatively inexperienced, so it's understandable some of them would fall for scams. But now, everyone knows better than to fall for it, right?”

Not at all; the number of scams (and victims who fall for them) has only grown.

If you wonder who keeps falling for these scams (some of which are more obvious than others), you're not the only one.

Suckers for scams?

Rsearchers studied the question and published the results in the latest issue of the Journal of Computer-Mediated Communication; though the publication's press release about it was titled “Habitual Facebook users: Suckers for social media scams?”, the actual article had the drier and more diplomatic title “Habitual Facebook use and its impact on getting deceived on social media.”

The study's abstract says:

There are a billion Facebook users worldwide with some individuals spending 8 hours each day on the platform. Limited research has, however, explored the consequences of such overuse. Even less research has examined the misuse of social media by criminals who are increasingly using social media to defraud individuals through phishing-type attacks. The current study focuses on Facebook habits and its determinants and the extent to which they ultimately influence individual susceptibility to social media phishing attacks. The results suggest that habitual Facebook use, founded on the individual frequently using Facebook, maintaining a large social network, and being deficient in their ability to regulate such behaviors, is the single biggest predictor of individual victimization in social media attacks.

In other words: not every Facebook user is likely to fall for scams, but those Facebook users who do repeatedly fall for scams tend to all share certain traits.

The study also mentions some potentially disturbing statistics:

Recently, bloggers who were scrutinizing Facebook's SEC filings prior to its initial public offering discovered that close to one in ten or approximately 100 million Facebook profile pages were duplicates or fake accounts (Cluley, 2012). Although Facebook declined to comment on the duplicate accounts, anecdotal evidence from news reports suggests that many of these accounts are being used for phishing-type attacks.

There's plenty of anecdotal evidence for that, including our own articles warning Facebook users against such practices as “like-farming” or “clickbait.”

Though the study also discusses another, more basic, Facebook scam proble: accepting “friend” requests from people you don't know. Once a scammer with a fake profile can convince you to “friend” that profile, your chances of falling for whatever clickbait or malware scam your dishonest new “friend” is promoting increases considerably.

Facebook scams have been around for as long as there's been Facebook, and in more varieties than you can count....

Article Image

FCC urged to allow phone companies to block robocalls

Illinois Attorney General Lisa Madigan wants the Federal Communications Commission (FCC) to issue an opinion on whether phone companies can legally implement call-blocking technologies to protect phone customers from “robocalls,” the maddening automated calls pushing scams and proposals of every sort imaginable.

Call-blocking technologies, such as NoMoRobo, Call Control and Telemarketing Guard, allow phone carriers to identify and block unwelcome sales calls at a customer’s request. However, some phone carriers have not implemented this technology in part due to a federal law that they believe prevents them from blocking calls on a customer’s behalf.

Despite coordinated efforts by Madigan’s office, other state attorneys general and the Federal Trade Commission (FTC), Madigan says Illinois residents continue to report robocalls to their homes, even when residents have placed their numbers on the FTC’s “Do Not Call” registry. The calls frequently originate from scammers in foreign countries, using technology to hide their location and identity, which makes enforcement efforts difficult.

Carriers quake

Phone carriers have expressed concern that the FCC’s legal framework prohibits them from determining which calls should be allowed to go through to a customer and which should be blocked.

Last year, in explaining the obstacles that phone carriers face in implementing call-blocking technologies, US Telecom wrote to the U.S. Senate Subcommittee on Consumer Protection, Product Safety, and Insurance that “the FCC has concluded that call blocking is an unjust and unreasonable practice under section 201(b) of the Communications Act of 1934.”

In a letter to the FCC today, Madigan and 38 other attorneys general sought a formal opinion from the FCC on whether an exception can be made to allow companies to block illegal telemarketing calls at the request of a customer.

“Robocalls are a growing problem in Illinois and across the country,” Madigan said. “It is imperative that we use every tool available to put a stop to these annoying and unwanted calls.”

Illinois Attorney General Lisa Madigan wants the Federal Communications Commission (FCC) to issue an opinion on whether phone companies can legally impleme...

Article Image

Apple says iCloud was not breached

You say “to-MAY-to,” they say “to-MAH-to” … however you pronounce it, a tomato can ruin the nicest fabric with an irrevocable red stain.

And if you told somebody, “I'm very annoyed because your to-may-to juice stained everything,” and that somebody responded, “Don't be ridiculous, darling, it was to-mah-to juice” … you might think that somebody is completely missing the point.

Anyway, last weekend somebody hacked into the iCloud accounts of 100 different (mostly female) celebrities in order to steal their intimate photos.

The celebrities involved were understandably outraged at this massive violation of their privacy; Kirsten Dunst was the first victim to publicly respond, with her tweeted remark “Thank you iCloud” followed by the emoji images of a slice of pizza and a pile of excrement – in other words (or, more specifically, with no words at all), saying that Apple's iCloud security is a piece of … poop.

Another actor, Mary Elizabeth Winstead, was particularly surprised because she had long-since deleted those photos – at least from her iPhone, though apparently copies remained in the Cloud for hackers to steal.

“Knowing those photos were deleted long ago, I can only imagine the creepy effort that went into this. Feeling for everyone who got hacked,” Winstead tweeted on Aug. 31.

But the celebrities whose privacy was invaded will be relieved to know that Apple denies there was any security “breach” where the Cloud was concerned.

Bloomberg News reported on the evening of Sept. 2 that Apple insisted that the iCloud itself has not been breached; the company released a statement saying the accounts were “compromised by a very targeted attack on user names, passwords and security questions, a practice that is all too common on the Internet.”

For what it's worth, Apple is correct: there's no evidence suggesting the iCloud itself – the various servers where Apple customers can store data without using memory space on their own computer, phone or other device – was breached. Instead, it appears that hackers broke into the compromised accounts by using a brute-force attack to crack the passwords: using software to methodically try every possible character combination until the right one is found.

But why were brute-force attacks successful against one of the largest technology companies in the world? Defending a password-protected account against brute force attacks is actually quite easy: simply implement a security protocol mandating a cutoff after a certain number of failed tries – say, if you type the incorrect password into an account five times in a row, that account is temporarily frozen, so that you must wait a certain period of time before you try typing the password again.

Not until this week, after a hundred celebrities' personal accounts were hacked, did Apple apply that simple precaution to its customers' password-protected accounts.

Meanwhile, both Apple and the FBI are investigating the hacking-which wasn't-a-breach, and Bloomberg reports that Apple is, of course, taking the matter very seriously although, in a statement, Apple denied responsibility for the security failure.

The iCloud service is a key part of Apple’s strategy to unite its iPhones, tablets and desktop computers, letting users store contacts, e-mails, photos and other personal information on external systems they can access.

Apple said in its statement today that a flaw with iCloud wasn’t responsible, nor was its “Find my iPhone” feature.

“When we learned of the theft, we were outraged and immediately mobilized Apple’s engineers to discover the source,” Apple said. “Our customers’ privacy and security are of utmost importance to us.”

Apple is encouraging people with iCloud accounts to make “stronger passwords,” consisting of at least eight characters including numerals, one upper-case and one lower-case letter. However, such a password still wouldn't be enough to prevent a brute-force hack into accounts that allow unlimited tries to get the right password.

You say “to-MAY-to,” they say “to-MAH-to” … however you pronounce it, a tomato can ruin the nicest fabric with an irrevocable red stain....

Article Image

Hackers break into Apple iCloud; steal nude photos and blackmail celebrities

Even if you take no interest in celebrity gossip, you probably know about last weekend's hacking of the Apple iCloud database to steal nude photographs from the accounts of (mostly female) celebrities.

And of course, there's already at least one phishing scam related to it; if you have an iPhone, ignore any text messages or emails allegedly from the Apple support team, warning of allegedly unauthorized activities on your account and requesting your ID and password to “fix” the problem.

On Sunday afternoon, anonymous posters on 4Chan started discussing a huge cache of nude photos which had recently been stolen from the Apple Cloud; by Sunday evening, news of the photos had spread all over the Internet, especially via Twitter.

Tuaw, the “Unofficial Apple Weblog,” noted on Monday that the hackers were apparently “seeking Bitcoin contributions in exchange for the images.” In other words, trying to blackmail money out of the people whose images were stolen.

Based on the currently available evidence, it appears that the thieves managed to break into the iCloud accounts by using a “brute-force” search to crack the accounts' passwords.

In hacking terms, a brute-force attack entails using software to methodically try every possible character combination until the right one is found. Suppose, for example, a password (such as Apple's) requires eight characters, a combination of numerals and letters, case-sensitive.

Brute force

There are ten different numerals (0-9), plus 52 different alphabetic characters (26 letters in the alphabet, each with an upper- and lower-case symbol). So that's 62 different character possibilities, times eight spaces in the password, which means the number of different password possibilities is much higher than our cheap four-function calculator can process.

However, some quick online searching suggests the answer is 62^8, which is 2.1834011e+14 => 218,340,105,584,896 … even if that number's wrong, the correct answer is obviously a number far too high for any mere human to try all the different possibilities and crack the password by brute force.

But having a computer try all the different password possibilities is quite easy if you know how. Some password systems are set up to make brute force attempts impossible. Have you ever temporarily forgotten your password for a given account (or only remembered “Okay, I know it's the release date and first-line lyrics to one of my five all-time favorite songs; I just can't remember which specific song I used?”), and then, after a few failed tries, got a message saying you now had to wait a period of some minutes before you'd be allowed to try entering a password again? That was a security measure intended to prevent brute-force attacks.

Apparently Apple had no such limits in place to prevent brute-force hacking of its iCloud passwords -- though as of press time it appears the company has plugged that particular security leak.

What's especially scary is that in at least some instances, the actors didn't know their photos were still in the cloud. One of the victims, Mary E. Winstead, tweeted that “Knowing those photos were deleted long ago, I can only imagine the creepy effort that went into this. Feeling for everyone who got hacked.”

Deleting not enough

Deleting the photos from her own phone, or even iCloud account, apparently wasn't enough.

For that matter, it's possible that photos could end up in the Cloud without their owners even realizing it. CBS spoke to Chester Wisniewski, a senior security adviser at Sophos, who said “Whether it’s an Android or an iPhone, [mobile devices] have a tendency to enable this automatic synchronization to go ‘oh, you’ve taken a photo, we’ll make this available very conveniently in the cloud.’”

(Storing your presumably private photos in the Cloud isn't the only thing your phone might be doing without your knowledge; last June, we warned you about the then-recent discovery that malicious hackers were exploiting a weakness in any mobile device set to connect with certain public wi-fi spots—again, often without their owners' awareness.)

Apple released a statement saying that “We take user privacy very seriously and are actively investigating this report.”

The Wall Street Journal reported that “A posting on online code-sharing site GitHub said a user had discovered a bug in Apple's Find My iPhone service, which tracks the location of a missing phone and allows a user to disable the phone remotely if it is stolen. The bug allowed a hacker to keep trying passwords until identifying the right one. …. The GitHub post was updated on Monday to read: "The end of fun, Apple have just patched."

If you have an iPhone, even if you have no reason to think your own password was stolen in this most recent attack, you probably should change your password just in case. And, of course, remember never to use the same password for more than one account.

Even if you take no interest in celebrity gossip, you probably know about last weekend's hacking of the Apple iCloud database to steal nude photographs fro...

Article Image

Hackers break into Dairy Queen's database

Bad news for Dairy Queen lovers: a company spokesman confirmed today that yes, hackers have breached their customer database, stealing numbers and making fraudulent purchases with the accounts of an unknown number of customers from an unspecified number of DQ locations.

More specifically, Dairy Queen confirmed that the U.S. Secret Service had contacted them about “card-stealing malware.”

Security blogger Brian Krebs first reported on Aug. 26 that his sources in the financial industry were seeing signs indicating a Dairy Queen database breach. Banks, credit unions and other debit- or credit-card-issuing institutions from around the country were getting huge numbers of fraudulent-charge reports from customers who all had one thing in common: they'd recently used their cards at various Dairy Queen locations.

But Krebs updated his story today to report that a Dairy Queen spokesman confirmed that the Secret Service had recently contacted the company about “suspicious activity” involving malware that had been used to steal card information from “hundreds” of other retailers.

So far, that's all anybody knows: some customers, who “recently” visited some Dairy Queen locations, are at risk. As for how many customers, which specific locations in which states, and what actual time frame counts as “recently” … right now, chances are even Dairy Queen and the U.S. Secret Service don't know for sure.

Bad news for Dairy Queen lovers: a company spokesman confirmed today that yes, hackers have breached their customer database, stealing numbers and making f...

Article Image

When you "Like" everything on Facebook, there's nothing left to like about it

There've been plenty of warnings about how something as apparently innocuous as clicking “Like” on a Facebook post can lead to bad consequences: that new page dedicated to a recent tragedy in the news might actually be the bait hackers useto steal your identity or plant malware on your computer.

And what about those pages you see solely to tug at your heartstrings? “This poor little bald girl has cancer and lost her hair to chemotherapy. Click 'like' to cheer her up and let her know she's still beautiful!” There's a good chance that page is simply “like farming,” and once the page gets enough likes to qualify for a high Facebook ranking (and thus be more likely to be seen by other Facebook users), its heart-wrenching content will be erased, and the page will be used to promote anything from spammy pharmaceutical products to dangerous malware infections.

Still, for all the “like” warnings we've passed along, we've concentrated on the anti-scam aspects, with no consideration of the social implications of indiscriminate like-ing.

The thing about Facebook is that your own personal experience there tends to be self-feeding: any post you “like” will result in “related” posts appearing in your feed. Thus, if you “like” a news story about Congressman X's statement regarding Issue Y, you'll see a lot more news stories, opinion pieces (and some outright falsehoods) about Congressman X as well as Issue Y.

Very likeable

Consumers rate Facebook

If you “like” the news that your friend had a baby, you'll see more baby pictures, news stories about babies, blog posts about babies, and ads for baby products. If you “like” the knitting pattern your aunt just posted, you'll see other knitting patterns, knitting-related articles and ads for needles and yarn, among other things.

And also: if you “like” anything on Facebook, any of your Facebook friends might see this in their own respective Facebook feeds. The more stuff you “like” on Facebook, the more likely it is your friends will see at least some of it.

So Mat Honan, a writer for Wired, decided to try an experiment: what would happen if he indiscriminately “liked” every single thing he saw on his Facebook feed – even the things he actually hated?

The like and the favorite are the new metrics of success—very literally. Not only are they ego-feeders for the stuff we put online as individuals, but advertisers track their campaigns on Facebook by how often they are liked. A recent New York Times story on a krill oil ad campaign lays bare how much the like matters to advertisers. Liking is an economic act.

I like everything. Or at least I did, for 48 hours. Literally everything Facebook sent my way, I liked—even if I hated it. I decided to embark on a campaign of conscious liking, to see how it would affect what Facebook showed me. I know this sounds like a stunt (and it was) but it was also genuinely just an open-ended experiment. I wasn’t sure how long I’d keep it up (48 hours was all I could stand) or what I’d learn (possibly nothing.)

He liked everything

It started out easily enough: he “liked” Facebook's “Living Social” online marketplace (which appeared on Honan's feed because one of his friends had already “liked” it in turn). He “liked” a couple updates from his friends. Less pleasantly, he also “liked” a joke he thought very bad, or very dumb.

But his plan to like everything without fail soon ran into a problem, thanks to Facebook's habit of promoting “related” posts:

Relateds quickly became a problem, because as soon as you like one, Facebook replaces it with another. So as soon as I liked the four relateds below a story, it immediately gave me four more. And then four more. And then four more. And then four more. I quickly realized I’d be stuck in a related loop for eternity if I kept this up. So I settled on a new rule: I would like the first four relateds Facebook shows me, but no more.

He also refused to “like” a friend's announcement of a death in her family — “It was a bridge I wasn’t going to cross” — but he liked everything else: department stores, mail-order companies, online coupon offers, politicians and their pet causes (regardless of his actual opinions of them). It took less than an hour for the results to show on his News Feed:

After checking in and liking a bunch of stuff over the course of an hour, there were no human beings in my feed anymore. It became about brands and messaging, rather than humans with messages.

Likewise, content mills rose to the top. Nearly my entire feed was given over to Upworthy and the Huffington Post. As I went to bed that first night and scrolled through my News Feed, the updates I saw were (in order): Huffington Post, Upworthy, Huffington Post, Upworthy, a Levi’s ad, Space.com, Huffington Post, Upworthy, The Verge, Huffington Post, Space.com, Upworthy, Space.com.

He had also “liked” a political post with a pro-Israel theme, and “By the next morning, the items in my News Feed had moved very, very far to the right.” He continued to “like” it all, and after awhile the very-right-wing content was soon accompanied by very-left-wing content — nothing from the moderate middle.

But maybe worse than the fractious political tones my feed took on was how deeply stupid it became. I’m given the chance to like a Buzzfeed post of some guy dancing, and another that asks Which Titanic Character Are You? A third Buzzfeed post informs me that “Katy Perry’s Backup Dancer is the Mancandy You Deserve.” According to New York magazine, I am “officially old” because Malia Obama went to Lollapalooza (like!) and CNN tells me “Husband Explores His Man-ternal Instincts” alongside a photo of a shirtless man cupping his nipples. A cloud that looks like a penis. Stop what you’re doing and look at this baby that looks exactly like Jay-Z. My feed was showing almost only the worst kind of tripe that all of us in the media are complicit in churning out yet should also be deeply ashamed of. Sensational garbage. I liked it all.

Meanwhile, Honan's Facebook friends had their own feeds cluttered by constant updates about all of Honan's “likes.” One friend warned Honan that maybe his account had been hacked; another mentioned that her own Facebook feed had become almost 100% announcments about what Mat Honan most recently liked.

By the time Honan quit his experiment, he'd added more than 1,000 likes to his Facebook activity history. As for how many friends and "friends" he's lost, no one knows.

There've been plenty of warnings about how something as apparently innocuous as clicking “Like” on a Facebook post can lead to bad consequences: that new p...

Article Image

'Farcing' overtaking 'phishing' as online identity theft threat

It was only a matter of time before scammers discovered social media. To them, email phishing scams are so 2009. Really aggressive identity thieves are now using social media sites like Facebook, Twitter and LinkedIn to ensnare victims. It turns out it's easier and a lot more lucrative.

Social media uses are always getting friend requests. Most often it's someone from the user's circle of friends. But getting a friend request from a friend-of-a-friend is not uncommon.

Assuming that person is who they say they are, without confirming it, is dangerous, says Arun Vishwanath, associate professor of communication at the University of Buffalo. You could fall victim to what's being called “farcing,” exposing dozens of your friends and contacts for good measure.

“Farcing takes place on popular social media platforms like Facebook, Twitter, LinkedIn and Google Plus and has been used for online bullying, identity theft, organizational espionage, child pornography and even burglary,” said Vishwanath.

Wealth of information

Consider all the information that is available to a “friend.” It's enough to make a scammer hyperventilate. Once accepted as a friend, the scammer would have access to your name, your nicknames and the names of friends and relatives.

Chances are he would learn what schools you attended and where you have worked. He might even learn your address, pet’s name, favorite vacation sites plus when you’re leaving and how long you’ll be gone. The list is almost endless and all of it is valuable to someone trying to steal your identity.

Vishwanath got the idea for a study of the phenomenon from a local crime story in the Buffalo area. He says a substitute teacher created a false identity and fake Facebook profile in which he pretended to be a female student. He allegedly used that identity to entice minors — some of whom were his students — to send him explicit sexual photographs. He is now serving 30 years in prison.

But people who want more than mere sexual titillation have grabbed onto social media as a means to pry sensitive information from unsuspecting victims – information that can be used to take out loans and clean out bank accounts.

Testing his theory

To prove his point Vishwanath set up a simulated farcing experiment on Facebook and watched it unfurl. He created 4 fake profiles, each with different levels of information attached to them. For example, some had photos and other friends, some didn't.

He next recruited 150 Facebook users and contacted them with friend requests. One in 5 agreed with the initial friend request. Another 13% of that group agreed to provide the new “friend” with additional information about themselves when he asked. That's what he calls Stage 2 of a farcing attack.

“A motivated farcer can go on to the second stage, requesting more information directly from the victim by using messaging functions within the social media platform,” Vishwanath said. “Messages can be crafted to take advantage of the asymmetries between the information mined from the victim’s page and the deceptive intent of the phisher.”

Protecting yourself

One obvious way to protect yourself, he says, is to be much more careful when you make friending decisions — phony, even felonious, characters will present themselves as great new friend possibilities. Only friend people you actually know. Another way is to limit the amount and types of personal information you share on social media sites.

“These scams are on the rise and will continue to increase with the popularity of social media, exponentially increasing the number of farcing victims worldwide,” Vishwanath said.

The Identity Theft Resource Center (ITRC) has conducted a study of Facebook users, assessing their awareness of the farcing threat. The results were not encouraging.

The ITRC study found that more users tended to be concerned and aware of identity theft related to Facebook, they did not always act in accordance with such concerns. Consumers still tend to believe that financial harm cannot be caused by Facebook usage, the report concluded.

“As our world transforms more and more into a cyber environment, social networking becomes a larger part of our lives,” said Nikki Junker, Social Media Coordinator for the ITRC. “Because of this, it is important to understand how social networking users comprehend the safety risks while engaging on such sites.”

© Rob hyrons - Fotolia.comIt was only a matter of time before scammers discovered social media. To them, email phishing scams are so 2009. Really...

Article Image

Privacy advocates object to expanded Facebook behavioral advertising

Discussing Facebook's privacy policies is like talking about the weather: the accurate observations you make about it now will be hopelessly out of date pretty soon. On the other hand, wait long enough and there will come a day when at least some of your obsolete commentary becomes relevant again.

So before we tell you about the latest Facebook privacy-policy brouhaha, let's take a moment to recall some recent (and potentially contradictory) stories we've already done:

  • April 2014: Facebook announces that its advertisers do not get access to the massive amounts of personal data it collects about its various users.
  • May 2014: Facebook announces improvements to users' privacy controls, in response to massive complaints about unintentional privacy violations.
  • This week: Facebook wants to expand its online “behavioral advertising” program, and privacy advocates react in horror.

Behavioral advertising is pretty commonplace on the Internet; it's targeted advertising based on your web-browsing history (or “behavior”). You've surely been exposed to behavioral advertising whether you're on Facebook or not: if you read an article about Nifty-widgets, browse the Nifty-widget online store or do a web search for Nifty-widget reviews, you'll soon notice that almost every website you visit later is filled with ads urging you to try the amazing Nifty-widget.

Complete reversal

So what is it about Facebook's latest behavioral advertising announcement that sets it apart? For starters, it's a complete reversal of previous behavioral-advertising announcements Facebook has made.

Back in 2011, Facebook made some changes to its then-current privacy policies, after its users were outraged to learn that Facebook tracked their visits to any website featuring a Facebook widget, even when those users were logged out of Facebook.

In other words: anytime any Facebook user read an article with the option to “Like” or “Share” on Facebook, Facebook knew about it. A Facebook engineer admitted it collected this data about its logged-out users, but insisted it was no big deal. “The onus is on us is to take all the data and scrub it,” Facebook engineer Arturo Bejar said at the time.

Nonetheless, in 2011 Facebook supposedly changed its behavioral advertising policies to not track the activities of its users when they were logged out.

Back to the future

Now fast-forward to 2014: in June, Facebook announced plans to go back to the pre-2011 status quo and track all user visits to websites with Facebook widgets, even if the users are actually logged out of Facebook.

So July 29, the privacy-advocacy organization Trans Atlantic Consumer Dialogue sent a letter (in .pdf form here) to Edith Ramirez, the chairwoman of the U.S. Federal Trade Commission in Washington, D.C., and her Irish/European Union counterpart Billy Hawkes, of the Office of the Data Protection Commissioner in Ireland.

…. We are writing to express deep alarm about the announcement on June 12, 2014, that Facebook is planning to collect the web browsing activities of Internet users for targeted advertising. Facebook already installs cookies and pixel tags on users’ computers to track browsing activity on Facebook.com and Facebook apps. If Facebook is permitted to expand its data collection practices, those cookies and pixel tags will also track users’ browsing activity on any website that includes a few lines of Facebook code....

TACD requested that the commissioners “suspend [Facebook's] proposed change in business practices to determine whether it complies with current U.S. and EU law.”

The letter went on to describe various Facebook privacy policies and programs throughout the years before pointing out that the latest proposed changes have much in common with previously abandoned Facebook policies, and furthermore that Facebook's current language regarding these policies is misleading at best:

The FTC should examine whether Facebook’s change in business practices violates the consent order between Facebook and the FTC.

Count I of the Order requires that Facebook “shall not misrepresent in any manner, expressly or by implication, the extent to which it maintains the privacy or security of covered information, including...the extent to which a consumer can control the privacy of any covered information maintained by Respondent and the steps a consumer must take to implement such controls.” However, Facebook has misrepresented the amount of control users will be able to exert over their privacy settings. Facebook has stated that it will collect user data from third-party sites, but users will be able to “control which ads” they see. This is misleading; the new data collection policy is unrelated to users’ control over Facebook’s ability to collect browsing information.

You are the product

On the other hand, Facebook is a a free service, so it's worth recalling the old saying about social media sites: “If you're not paying for it, you're not their customer; you're what they sell to their customers.”

Facebook's customers – the ones who actually pay for Facebook services, and cover Facebook's operating costs and profits – are the advertisers who pay for the privilege of, for example, showing their Nifty-widget ads to any Facebook user whose browser history suggests he might, possibly, be interested in acquiring a Nifty-widget.

If you want to have a Facebook account without targeted behavioral advertising, your best bet at this point is to have two separate computers, smartphones, tablets or whatever Internet-communication device you prefer: one device exclusively for visiting Facebook, and another device for everything else.

...

Article Image

Tips for protecting your online privacy

If you're feeling a bit creeped out by the Internet these days, you aren't alone. A survey of U.S. Internet users found that nearly 75% admit to being worried about the quantity of personal information about them available online. What's more, they say they don't trust social media sites to keep their contact information, buying habits and political beliefs confidential.

When you break down the data compiled by Rad Campaign, Lincoln Park Strategies, and Craig Newmark of craigconnects, you find this mistrust and concern about privacy rises as Americans get older.

People 65 and older expressed their concern at roughly twice the rate of poll respondents under 35. They are also the consumers who feel most strongly that privacy laws need to be strengthened.

"The data shows very clearly that Americans feel manipulated and exposed by the websites they frequent," said Allyson Kapin, co-Founder of Rad Campaign, an organization pushing political advocacy and social change. "That may not stop them from using Facebook and Twitter, or other websites, but they are clearly calling for more safeguards so their personal data does not get sold or used for targeted marketing purposes so easily."

Cookies

The survey shows consumers tend to be most concerned about tracking cookies. These bits of data are responsible for the fact that, once you search for something on Amazon, for example, Amazon ads for that item tend to pop up on web sites you subsequently visit.

In fact, most cookies are fairly benign, compared to other threats, and simply a way for a web site to remember you when you return to the site – not requiring you to sign in again, for example. There are plenty of more serious privacy issues to be concerned about.

When you unknowingly download a program that gathers information – or even takes control on some of your device's functions – that's a big problem. The Department of Homeland Security breaks these intruders down to four similar, yet different threats – viruses, worms, Trojan horses and spyware.

A virus is activated when you click on something you shouldn't. Worms are more insidious, exploiting vulnerabilities on your computer without you doing anything.

A Trojan horse claims to be one thing but is really another. For example, it might present itself as software to protect your privacy, but then collect information about you and distribute it. Spyware shows up when you download a “free” application. It sends information about your activities to a third party.

What to do

To protect yourself from these threats, keep your anti-virus software up to date and don't visit websites you don't trust. Avoid downloading “free” apps unless they are from trusted sources and don't click on links in email, especially email from a spammer.

A major no-no is doing your online banking or checking email in an airport or coffee shop, using public Wi-Fi. An unsecured connection allows others in the public place, with the help of simple software tools, to monitor your activity.

If you have to check email or other sensitive data in a public place, connect to the Internet through a secure line, such as the “hot spot” feature on your smartphone.

Tools

There are also a number of tools that can protect your anonymity on the Internet, such a using “tails,” a live operating system that you can start on almost any computer from a DVD, USB stick, or SD card. It aims at preserving your privacy and anonymity.

The Electronic Privacy Information Center (EPIC) has compiled this list of other technology tools to protect your privacy.

But the biggest thing consumers can do, sponsors of the privacy poll suggest, is to be much more careful about what they sign up for – starting with actually reading the terms of service (TOS).

"On one hand, Americans are quite concerned about their online privacy, but on the other hand the majority of Americans are using websites and social media platforms without reading very much of the TOS," said Stefan Hankin, Founder of polling firm Lincoln Park Strategies. "That's a problem."

And it goes without saying that, if you are concerned about your privacy, be circumspect about the information and photographs you post on social media sites. It's easy to get caught up in the moment but remember, the Internet is forever. Once it's out there, it's out there.

If you're feeling a bit creeped out by the Internet these days, you aren't alone. A survey of U.S. Internet users found that nearly 75% admit to being worr...

Article Image

German government using typewriters to prevent U.S. electronic spying

The declining typewriter industry is undergoing a mini-revival, at least in high German government circles, thanks to distrust of the U.S. National Security Agency's policy of spying on pretty much every form of electronic communication taking place anywhere in the world.

Germany in particular has taken a dim view of the NSA ever since last year, when allegations surfaced that it bugged the private phone of Chancellor Angela Merkel.

German Bundestag member Patrick Sensburg is head of the parliamentary inquiry into NSA activities – equialent to an American senator chairing a Senate investigative committee. On Monday, July 14, Sensburg made a television appearance on a morning newsmagazine program and said his inquiry committee, in order to shield itself from NSA spying, was using typewriters in lieu of computers.

“In fact, we already have [a typewriter], and it’s even a non-electronic typewriter,” Sensburg said, after the interviewer of the Morgenmagazin show asked if he was considering the use of typewriters.

Germany isn't the first moden govenrment to acquire old-fashioned technology for security purposes; last July the Russian government reportedly bought 20 new electric typewriters for certain high-level government documentation, after learning the extent of NSA spying activities.

The Russians apparently prefer Triumph-Adler Twen-180 models to meet their typewriter needs. Those models are not easily available in America, however; a brief search of commonplace American retail sites yielded no hits (although some American websites, including Amazon, do sell generic typewriter ribbons advertised as “Triumph-compatible”).

The typewriter companies whose machines are most readily available in America include Brother, IBM and Nakajima. Of those three, Nakajima machines are the most expensive; a single mid-range Nakajima typewriter can cost more than a new laptop computer.

By contrast, an electric or electronic typewriter by Brother can be had for less than $100.

Using typewriters doesn't make you (or a foreign government) immune to spying, from the NSA or anyone else, but it does at least guarantee that a successful spy will have to make an actual effort, and perhaps even take some actual risks, in order to gain your secrets, rather than merely press some buttons on a computer keyboard, bring up the NSA file on you and monitor your communications to his heart's content. That's about the best you can hope for, these days.

The declining typewriter industry is undergoing a mini-revival, at least in high German government circles, thanks to distrust of the U.S. National Securit...

Article Image

Beware these Facebook scams based on Malaysia Airlines MH17 disaster

Anything that exists will be exploited by scammers out to make a profit, and the recent Malaysia Airlines MH17 disaster is no different. Facebook users in particular should be suspicious of any new pages set up ostensibly to honor crash victims or show support for their families, as many of these new pages are actually the work of scammers and con artists.

The Canberra Times in Australia reported on July 21:

So-called "click fraudsters" are setting up fake Facebook pages in the names of Australian MH17 victims to profit from a lucrative internet scam. … The pages each contain a single link to a blog site, purporting to contain information on the MH17 crash.

Users are then hit with a series of pop-up ads for online gambling, get-rich-quick schemes, and other dubious products and services.

What the Australians call “click fraud” is identical to the American “clickbait.” This current Malaysia Airlines clickbait scam is very similar to a clickbait scam from last April, after Malaysia Airlines MH370 mysteriously vanished in mid-flight: people would see Facebook posts, Twitter tweets or even email messages promising video or new information about MH370, but if you clicked on the offered link, you'd infect your computer with some very nasty forms of malware.

Like farming

This latest Malaysia Airlines clickbait scam, however, seems less focused on malware installation than on “like farming,” another common form of Facebook scam.

If you spend any time on Facebook, you know how extremely common it is to see posts made solely to ask for likes. Some of them play off your sympathy: “Here's a photo of a poor little girl with cancer who lost her hair to chemotherapy. 'Like' this post to show your support and let her know she's still beautiful!”

Others play off your social or political conscience, usually by making ridiculously obvious statements: “Injustice is bad. Politicians ought to be honest. Police shouldn't abuse their authority. 'Like' if you agree!”

The scammers who set up these pages are basically taking advantage of Facebook's rank algorithms, which assign higher value to pages with more “likes.” Once the page has enough likes to get a high rank (and is more likely to appear in Facebook users' news feeds), the scammers will strip it clean and replace it with something else: that page you “liked” to show support for a cancer patient now spams Facebook users with offers to buy some product (legal or otherwise) the scammer has for sale. Even worse, the site might be sold to a “black hat forum” which can use it for anything from malware installation to identity theft.

Further traumatizing

But for friends and families who actually lost loved ones in these airlines crashes (or for families of the actual cancer patient in the photo), these scammy pages only add to their grief. As the Canberra Times noted:

The [fraudulent] sites are further traumatising already grief-stricken families, including relatives of Canberra victim Liliane Derden.

Carly Taylor, a close friend of Ms Derden, said the family had been told of the Facebook page by grieving friends. They said they had deleted Ms Derden's personal Facebook page to reduce confusion.

"We’re a little bit worried we don’t know who’s out there doing it and we’d prefer that they know the truth and people aren't giving to charities or whatever the people are proposing to be," Ms Taylor said.

To protect yourself from Facebook scams, remember the advice of Tim Senft, founder of Facecrooks, (a website dedicated to sheddng light on common forms of Facebook fraud), told CNN last January: “"If it sounds too good to be true, don't click on it. If it's something that's obviously geared toward tugging on the heartstrings, check it out first.”

Anything that exists will be exploited by scammers out to make a profit, and the recent Malaysia Airlines MH17 disaster is no different....

Article Image

Out-of-state tax notice may be a sign of identity theft

A Wisconsin agency says it's been getting reports from consumers who've received notices from taxing agencies in other states, even though the consumers didn't earn income, own property or file tax returns in those states.

This should be a red flag, says the Wisconsin Department of Agriculture, Trade and Consumer Protection (DATCP).

“Don’t assume the letter is just a clerical error. If a tax return was filed using your personal information, you may be the victim of identity theft,” said Sandy Chalmers, Division Administrator for Trade and Consumer Protection. “Take immediate steps to protect your identity.”

Identity thieves use personal information to file fraudulent tax returns in hopes of getting a refund. If you believe you may be the victim of identity theft, DATCP recommends these immediate first steps:

  • Contact one of the three major credit reporting bureaus to place a fraud alert;
  • Order your credit reports and review them for unexpected activities; and
  • File a police report about the incident

The Wisconsin agency has an online fact sheet about identity theft.

Out of State Tax Notices May Signal Identity TheftRelease Date: July 10, 2014Media Contact: Jerad Albracht, Senior Communications Specialist, 608-224-5...

Article Image

Privacy group files FTC complaint over Facebook psych study

A privacy organization has filed a formal complaint with the Federal Trade Commission protesting Facebook's manipulation of users' news feeds for psychological research, and the editor of a scientific journal that published the results has defended her decision to do so.

"The company purposefully messed with people's minds," the Electronic Privacy Information Center said in its complaint, charging that the study violates a privacy consent order and is a deceptive trade practice.

Facebook scientists published a paper called “Experimental evidence of massive-scale emotional contagion through social networks” in the latest issue of the Proceedings of the National Academy of Sciences.

The paper is based on a study carried out in 2012, when Facebook subjected 700,000 users to an "emotional test" by manipulating their news feeds. Facebook did not get users' permission to conduct the study or notify users that their data would be disclosed to researchers.

In the complaint, EPIC alleges that Facebook's misuse of data is a deceptive practice subject to FTC enforcement. And its notes that Facebook is bound by a 20-year consent decree from the FTC that requires Facebook to protect user privacy.

The consent decree resulted from complaints brought by EPIC and a coalition of consumer privacy organizations in 2009 and 2010. EPIC has asked the FTC to require that Facebook make public the news feed algorithm.

Decision defended

The study was published in the Proceedings of the National Academy of Sciences, and the journal's editor, Inder Verma, says the decision to publish the research was based on the information provided by the study author, Adam Kramer, a Facebook "data scientist."

The study investigated a phenomenon dubbed "emotional contagion." Researchers altered the types of posts that could be seen in users' news feeds, making fewer positive posts visible for some individuals, and limiting the number of negative posts that could be seen by others.

Verma said that as a private company, Facebook was not legally obligated to follow the informed-consent policies of government agencies but conceded in a prepared statement that not doing so was "a matter of concern."

"The collection of the data by Facebook may have involved practices that were not fully consistent with the principles of obtaining informed consent and allowing participants to opt out," Verma said.

She said the study represents "an important and emerging area of social science research that needs to be approached with sensitivity and with vigilance regarding personal privacy issues."

A privacy organization has filed a formal complaint with the Federal Trade Commission protesting Facebook's manipulation of users' news feeds for psyc...

Article Image

Study: cops like license plate scanners, privacy advocates do not

Here are some civil-liberty questions worth debating: assuming you're an ordinary everyday person going about your life without harming others, an assumption which holds true for the overwhelming majority of people, do you have any privacy rights when you're outside your own home?

Do police have the right to track you, and keep a permanent record of your whereabouts at all times? If the cops have this right, should anybody else?

These are not hypothetical questions in today's interconnected Internet era, with recording technology so cheap and ubiquitous, anybody with a smartphone has the ability to take pictures or video footage, then almost instantly post it online or add it to a distant database. That, of course, is in addition to the security cameras, traffic cams, police dashboard cameras, and other publicly and privately owned surveillance tools in today's society.

Unsurprisingly, government and law enforcement officials have been quick to embrace such surveillance technologies, especially license-plate scanners that photograph the license plate of any passing vehicle, then instantly compare it to the plates recorded on one of several databases.

False positives

Sometimes, the comparison leads to a false positive, which leads to innocent motorists terrorized and pulled over at gunpoint after, for example, a police license plate scanner mistakenly identified a certain vehicle as “stolen,” and the cops didn't bother noticing that the stolen vehicle was a gray GMC truck, whereas the woman they held at gunpoint was driving a burgundy Lexus sedan.

That said: license-plate scanners are indeed useful for police trying to find stolen cars, in addition to police who want to determine a suspect's habits and whereabouts in a given time period. That's the unsurprising conclusion the Rand Corporation reached in its recently released study “License plate readers for law enforcement: opportunities and obstacles.”

The opportunities, from a law-enforcement perspective, are pretty obvious: while license-plate readers (LPRs) were initially used to detect stolen plates and vehicles, their use has expanded to cover other areas as well:

Authorities can retrieve LPR data to determine vehicles in the vicinity of a crime scene.

The system can provide photos of those vehicles to confirm suspect alibis.

LPR data can be used to analyze crime patterns.

The chief obstacles or hurdles (again from the law-enforcment perspective) are certain civil-libertarian types:

Many privacy advocates have challenged the practice of storing LPR data not associated with a specific crime.

Some police departments lack clear guidance on storing plate data, leaving privacy advocates to fear it can be kept and retrieved indefinitely.

Some privacy advocates, departments, and lawmakers have moved to codify police procedures on recording these data; some have banned the technology's use outright.

Storage length

Meanwhile, the law enforcement point of view says that it's better to hold on to this data as long as posisble, maybe even indefinitely: “Systems with the most database access and longest retention policies are the most beneficial because they can provide the greatest number of alerts and the ability to retrieve LPR data over time across law enforcement activities.”

Again, that's pretty self-evident: the more information you store about individuals' whereabouts, the easier it is to later determine where they were or what they were doing, should you want to know this -- for good purposes, or otherwise.

Ultimately, the study concluded that police and other law enforcement agencies ought to use license plate scanners far more than they currently do. The list of six “recommendations” included “Estimate and secure necessary funding for the entire lifecycle of LPR technology,” “Ensure that sufficient infrastructure is in place to handle different types of data promptly and frequently,” and “Integrate LPR systems into daily agency operations and learn from other agencies how to expand their use to more analytical operations.”

Only at the end of the list came the recommendation “Identify tradeoffs between privacy rights and law-enforcement uses.” (Whether “identify” tradeoffs would lead to actually “respecting” tradeoffs, or even concluding “maybe the tradeoffs aren't worth it, having every citizen's whereabouts tracked and recorded just to make cops' jobs a little easier,” isn't specified.)

Here are some civil-liberty questions worth debating: assuming you're an ordinary everyday person going about your life without harming others (an assumpti...

Article Image

New products, apps for a security-conscious world

The Internet has connected the world, which for the most part is a good thing. But a definite downside to the explosive growth in connective technology is a consumer's vulnerability to snooping and a loss of privacy.

Hackers seem to break into corporate databases with ease and, as recent revelations have shown, interested government agencies have increased their ability to track movements and phone calls. This trend may have created a new niche market – the security-oriented consumer.

There is no shortage of companies rushing to provide products and services. Geneva-based SGP Technologies has begun shipping its new Blackphone, which the company touts as among the most secure mobile devices available.

Focus on privacy

SGP says the Blackphone was built with a primary focus on user privacy, with integrated features for private communication, browsing and cloud storage.

"We are excited to achieve this key milestone on schedule and ship a remarkable device to customers that is the result of an unprecedented combination of privacy and mobile innovations and visionaries," said Toby Weir-Jones, CEO of SGP Technologies. "In a world where devices and apps increasingly offer features only in return for users' personal or sensitive information, the pent-up demand for Blackphone shows there is strong, international demand for our brand's devices and services that stand apart by placing privacy before all else."

How important is a privacy feature? To a political dissident, maybe a lot. In its review of the top breakthrough technologies of 2014, MIT Technology Review begins with a chilling example.

Chilling example

When anti-government demonstrators in Ukraine gathered earlier year, protesting the government's soon-to-be ousted president, everyone with a smartphone received the same message.

“Dear subscriber, you are registered as a participant in a mass disturbance.”

The government, apparently, was able to hone in on all the mobile devices in the narrow geographical region of the demonstration and identify their owners.

The MIT Review notes Blackphone appears to be capable of standing up to garden-variety hacking threats and overly aggressive marketers but isn't “NSA proof.”

Features

But according to SGP, the Blackphone features plenty of security for the security-conscious user. For example it provides private encrypted voice and video calls and text messaging with attachments via Silent Circle's, Silent Phone and Silent Text. Users can community in security either through cellular or Wi-Fi connections.

Something called Disconnect Search is the default search provider for Blackphone, offering private browsing protection from invasive Web monitoring by hiding users' IP address, browser cookies and personal information. Blackphone also features Disconnect's Secure Wireless app, which is a smart VPN designed to prevent eavesdropping over Wi-Fi and cellular networks.

Also this week CIA Media has released a range of new features in its Android version of “CIA,” a souped-up caller ID app. The app reportedly detects incoming calls and searches 1.3 billion personal and business listings as the phone rings to display the caller identity.

But the updated app has been renamed “Reputation Check” and in sort of a privacy twist, now allows the user to observe how they are listed in the contacts lists of family and friends who call them.

The Internet has connected the world, which for the most part is a good thing. But a definite downside to the explosive growth in connective technology is ...

Article Image

Facebook experiments with manipulating your emotions

Mark Zuckerberg (Photo credit: Wikipedia)

Editor's Note: This story contains language that may be offensive to some.

Here's two bits of disturbing news which came out about Facebook late last week: not only does the company allow scientists to experiment with manipulating its users' emotional states, it openly brags about it in scientific journals.

Facebook scientists published a paper called “Experimental evidence of massive-scale emotional contagion through social networks” in the latest issue of the Proceedings of the National Academy of Sciences.

The study's “significance,” as spelled out at the beginning of the paper, is this:

We show, via a massive (N = 689,003) experiment on Facebook, that emotional states can be transferred to others via emotional contagion, leading people to experience the same emotions without their awareness. We provide experimental evidence that emotional contagion occurs without direct interaction between people (exposure to a friend expressing an emotion is sufficient), and in the complete absence of nonverbal cues.

In other words, by deliberately skewing the results of the secret algorithms determining which posts and articles would appear on the “Feeds” of 689,003 randomly selected Facebook users, the researchers were indeed able to manipulate the users' emotional states: deleting positive content from feeds apparently made users' emotions more negative, judging by their later posts.

Facebook has been doing damage control today, saying it did the study "because we care about the emotional impact of Facebook and the people that use our product." 

Adam Kramer, Facebook data scientist and co-author of the study, noted that it affected only 0.04% of users over one week in 2012. However, at Facebook's scale that covers hundreds of thousands of people. Nevertheless, Kramer insists the company's intentions were good.

"We felt that it was important to investigate the common worry that seeing friends post positive content leads to people feeling negative or left out. At the same time, we were concerned that exposure to friends' negativity might lead people to avoid visiting Facebook," Kramer said.

Informed consent?

The experiment was perfectly legal, and whichever users were unknowingly involved did technically consent to it, thanks to the terms of the Data Use Policy everyone agrees to before opening an account on Facebook: by joining Facebook, you agree to allow information about you to be used for various purposes, including “data analysis, testing, research.”

It's probably no surprise that focusing on negative emotional content leads to negative emotional results, whether in Facebook users or in media outlets learning about it.

The Onion's AV Club, for example, called the study “great news for Facebook data scientists hoping to prove a point about modern psychology,” but considerably “less great for the people having their emotions secretly manipulated.”

Slate.com called it “Facebook's unethical experiment,” and on the other side of the Atlantic, the UK's Daily Mail focused on the negative when it headlined the story “Facebook made users depressed in secret research.”

In light of this brouhaha, it might or might not be worth remembering that four years ago, in Sept. 2010, the New Yorker ran a profile on Facebook founder Mark Zuckerberg and mentioned how, in the early days when Facebook was still a new thing limited to Harvard students, Zuckerberg boasted in an instant-message conversation about his access to the personal information of a large chunk of Harvard's student body, whom he called “dumb fucks” because they “trust me.”

Here's two bits of disturbing news which came out about Facebook late last week: not only does the company allow scientists to experiment with manipulating...

Article Image

Facebook facing contempt of court charges?

“Tech companies fights federal gag order” officially qualifies as a commonplace news story in today's post-NSA world.

In May, companies including Apple and Facebook made headlines for fighting back against indiscriminate government data collection; their complaint wasn't even that the government was demanding so much information about the companies' customers, but that the companies were forbidden to let the users know of the government's interest in them.

And now Facebook is being threatened with contempt of court charges in New York over the similar argument.

On June 26, Facebook deputy general counsel Chris Sonderby posted an announcement in Facebook's newsroom about “Fighting bulk search warrants in court:”

Since last summer, we’ve been fighting hard against a set of sweeping search warrants issued by a court in New York that demanded we turn over nearly all data from the accounts of 381 people who use our service, including photos, private messages and other information. This unprecedented request is by far the largest we’ve ever received—by a magnitude of more than ten—and we have argued that it was unconstitutional from the start.

Of the 381 people whose accounts were the subject of these warrants, 62 were later charged in a disability fraud case. This means that no charges will be brought against more than 300 people whose data was sought by the government without prior notice to the people affected. The government also obtained gag orders that prohibited us from discussing this case and notifying any of the affected people until now.

Disability fraud

Prosecutors say the data led to last January's much-publicized indictment of over 100 retired police and firefighters for disability fraud; among other things, former officers who claimed they were too psychologically disabled to leave home posted Facebook photographs of themselves flying helicopters or riding jet skis.

But Facebook, in a brief filed with the appeals court, says the government's search stretched much further than it should have:

“The government’s bulk warrants, which demand ‘all’ communications and information in 24 broad categories from the 381 targeted accounts, are the digital equivalent of seizing everything in someone’s home. Except here, it is not a single home but an entire neighborhood of nearly 400 homes …. The vast scope of the government’s search and seizure here would be unthinkable in the physical world.”

The American Civil Liberties Union agreed. A lawyer for the ACLU told the New York Times that it strains belief to think every single bit of Facebook data, every picture and private message and comment, was relevant to the state's fraud prosecution, and said “It’s incredibly important in the digital context to prevent government fishing expeditions.”

“Tech companies fights federal gag order” officially qualifies as an commonplace-news story in today's post-NSA world. In May, companies includ...

Article Image

Splash Car Wash hacked; customer credit card numbers stolen

If you have a credit or debit card and use it to actually pay for things, you already know there's a high risk some thief has your account information after that database security breach. The only question is, which database did thieves hack into this time?

In the past few months, hackers and identity theives have successfully breached database security at AT&T, P.F. Chang's restaurants, Domino's Pizza (European subsidiaries), Target, Sally Beauty Supply, eBay and PayPal, the California Department of Motor Vehicles and the data broker/credit monitoring agency Experian, among others.

The newest addition to that list appears to be various locations of Splash Car Wash throughout Connecticut and the northeast. Security blogger Brian Krebs reported the breach on June 23, to illustrate how even a small car wash in an obscure, out-of-the-way New England town can be snared by a complicated nationwide criminal web.

A spreading web

Police in Everett, Mass., recently arrested a man in possession of multiple gift cards loaded with stolen credit card numbers that belonged to people ranging from New Hampshire and Connecticut to South Carolina.

Police in Boston realized this all had something to do with a hospitalized robbery suspect in their jurisdiction, and then the United States Secret Service got involved. If you think this sounds complicated you're absolutely right, and this is only the super-simplified version of the story.

As Krebs said, “In effect, thieves were buying stolen cards to finance the purchase of gift cards, some of which would later serve as hosts for new stolen card data once their balance was exhausted. The cops call it money laundering, but in this case it might as well be called card washing.”

From the perspective of a company with a hackable database of customer credit cards — whether that company is a small chain of car washes, or a giant multinational corporation — determining that your system has, in fact, been hacked is often quite difficult.

Discovering the theft

Databases are entirely different from buildings, after all. If a burglar broke into your home and stole your stuff, that would be immediately obvious for two reasons: one, you'd see the broken door latch or shattered window or other entry point he used to smash his way in; and two, whatever he stole is now gone — you know he grabbed your TV set and jewelry box because you don't have them anymore.

But none of this applies when stealing information from a database. Granted, it's relatively easy for an individual credit card holder to know a thief's using her account number: unauthorized charges start appearing on your bill. So it's obvious the information was stolen; what's not obvious is where and how.

Finding the answer usually requires the credit card companies or issuing banks to find the “point of sale compromise” where the security breach happened: look at the recent buying histories of all cardholders with recently breached accounts, and see what business or bureaucracy they all have in common.

The Sally Beauty breach, for example, first came to light last March after investigators found a list of 280,000 stolen credit-card numbers for sale in an “underground crime store,” and discovered that every single one of those compromised accounts had recently bought something at a Sally Beauty store.

Michael Levey, one of the Massachusetts police detectives investigating the recent Splash security breach, told Krebs that the masterminds behind the recent Splash Car Wash breach are not foreign hackers in Russia or eastern Europe, but members of homegrown American street gangs.

“All these kids [involved in the Splash breach] are Blood gang members, tattooed up or self-admitted,” Lavey said. “And they’re starting to work smarter, not harder. Individually, this card fraud doesn’t meet the threshold where the federal government is going to say ‘Hey, let’s grab these guys.’ Locally, they’re doing it across broad jurisdictions and jumping from state to state and coming away with hundreds of thousands of dollars.” …. Given how easy it is to buy stolen cards, encode them onto gift cards and then use those cards to buy goods in big-box stores that can be easily resold for cash, Lavey said he wonders why old-fashioned bank robberies are still a problem.

“Honestly, the fact that we still have bank robberies is sort of perplexing,” he said. “Rob a bank and you’re lucky if you get away with $600. But you can rob a credit card company and all the banks are afraid to have their name associated with a case like this, and they quickly reimburse the victims. And most of the retailers are so afraid of having their name in the press associated with credit card fraud and data breaches that make the job doubly hard for us.”

Check your account for false charges if you've washed your vehicle at Splash Car Wash...

Article Image

Do not track? Ad industry says: “Do not want”

The award for least-surprising headline of the week goes to MediaPost, which reported on June 19 that “Ad industry urges web standards group to abandon do-not-track effort.”

The ad industry is certainly being proactive here; so far, the do-not-track effort looks to be kind of a bust.

As its name suggests, the “Do not track” project seeks to give users the option to go online without having every website they visit “tracked.” So far, only a handful of companies have agreed to offer and honor Do Not Track options to their visitors, and only two of them — Pinterest and Twitter — are companies recognizable to and patronized by ordinary people (as opposed to IT or advertising professionals).

Indeed, most companies go out of their way to not offer it. At the end of April, for example, Yahoo updated its privacy policies to say that henceforth, “web browser Do Not Track settings will no longer be enabled on Yahoo.”

Not that Yahoo is  unique; Google Chrome's page about “Do Not Track” (last updated in 2012) says “At this time, most web services, including Google's, do not alter their behavior or change their services upon receiving Do Not Track requests.”

Despite this, as MediaPost reported:

The ad trade group Digital Advertising Alliance is urging the World Wide Web Consortium to pull the plug on its tracking-protection initiative, which aims to implement the do-not-track requests that users can send through their browsers.

“By wading into this public-policy matter, the W3C not only duplicates efforts undertaken by legitimate policymakers but also strays far beyond its expertise and mission,” DAA executive director Lou Mastria wrote to the W3C on Wednesday. He added that the DAA wants the Internet standards organization “to abandon this effort and to return to its mission of developing consensus around specifications for web technologies.”

Apparently, the ad industry is also worried that some web users might be tricked into inadvertently being not-tracked when they actually want to be tracked, or something:

Microsoft, for one, now turns on the do-not-track signal automatically for some Internet Explorer users.

The ad industry says that do-not-track signals set by default don't reflect a user's preference to avoid tracking across Web sites. But the industry also says there's no good way to distinguish between a signal set by a user and one set by a developer.

“There’s no mechanism for anyone in the digital media ecosystem to trust any DNT signal they receive,” industry consultant Alan Chapell said in a post to the [W3] group. “As a result, the entire framework is open to question. In any other group, this issue would result in a full stop until the questions are addressed.”

So, Reader: if you're afraid that Microsoft or some other nefarious entity is secretly not-tracking you when you really wish they would, take courage from knowing that ad trade groups like the Digital Advertising Alliance have your back.

The award for least-surprising headline of the week goes to MediaPost, which reported on June 19 that “Ad industry urges web standards group to abandon do-...

Article Image

Capital One will change way it uses ChexSystems database

Eric Schneiderman (Photo via YouTube) ChexSystems has long been a partner of the financial services industry, collecting information about consumers' financial habits and supplying it to banks.

Banks have relied on the information to identify people accused of fraudulent activity at one institution, so they can be prevented from carrying it out at another. But consumers have complained that the database uses go far beyond that.

“I went to a local bank to open up a savings account (I want to give the bank money and not get any interest, which is a totally different topic) and I was told I was not qualified for unknown reasons,” John, a reader from New York, posted at ConsumerAffairs. “I then went to my own personal bank where I have been banking over 10 years and told I was declined due to Chexsystems.”

Faulty facts

John and some other consumers posting similar reports insist the ChexSystems information about them was incorrect. Others had said they had bounced checks in the past but had always paid the money back, along with overdraft fees.

It got the attention of New York Attorney General Eric Schneiderman, who has reached agreement with a major bank – Capital One – to change the way it uses ChexSystems.

Schneiderman says the result will be that more consumers will be able to open Capital One bank accounts.

“No one - least of all struggling New Yorkers - should be forced to rely on high-cost alternatives to banks just because they bounced a check or were a victim of identity theft,” Schneiderman said. “Equal access is the least we can do to ensure that all New Yorkers have access to widely used services such as our nation's banking system. I commend Capital One for stepping up and working with us to help eliminate an unnecessary barrier to opening a checking or savings account. I would hope other banks will step up and join us to do the same.”

Banking gate keeper

ChexSystems is a database that many large banks use to make judgments about consumers who apply to open accounts. Schneiderman says consumers who get a red flag from ChexSystems are generally lumped into those who present a credit or fraud risk and their account applications are rejected.

As a result they may be forced to join the growing ranks of the “unbanked” – consumers who don't have a bank account and often rely on prepaid money cards and other financial devices that are sometimes more expensive and less convenient.

Under the agreement, Capital One will continue to screen applicants using ChexSystems but will only check for past problems. It will not try to predict whether the applying customers are a current risk.

The bank will also increase its support for a New York City agency that offers financial education and counseling to low-income residents of New York. Specifically, Capital One will provide funds for the agency to help rejected applicants improve their financial education.

New business model

Not long ago banks competed hard for new customers, promoting all of their financial services. Older folks might remember when banks offered toasters and dinnerware to new customers.

But changes in the banking industry since 2008 have meant a growing number of consumers can't get a bank account because, frankly, banks want only the most profitable customers now. Schneiderman cites statistics showing the New York State average for unbanked households is 9.8%, higher than the national average of 7.7%.

Of counties in New York with more than 100,000 households, the study ranks the Bronx as the second most unbanked county in the country and Brooklyn as eighth.

ChexSystems has long been a partner of the financial services industry, collecting information about consumers' financial habits and supplying it to banks....

Article Image

Hackers steal customer credit, debit card data from P. F. Chang's restaurants

If you've eaten at a P. F. Chang's restaurant and paid with credit or debit card, be warned: hackers have breached the database of at least some restaurants in the chain, and your confidential financial data might be at risk.

On June 12, P.F. Chang's posted a “Security compromise update” on its security page, starting with a statement by CEO Rick Frederico:

On Tuesday, June 10, P.F. Chang's learned of a security compromise that involves credit and debit card data reportedly stolen from some of our restaurants. Immediately, we initiated an investigation with the United States Secret Service and a team of third-party forensics experts to understand the nature and scope of the incident, and while the investigation is still ongoing, we have concluded that data has been compromised.

The statement goes on to say that Chang's has installed a manual credit card imprinting system in all restaurants in the continental U.S., so customers who still want to pay with credit or debit cards rather than cash can do so, if they wish.

Who told whom?

That bit about Chang's learning of the security compromise and initiating an investigation with the Secret Service might give the impression that Chang's discovered the breach and then contacted the Secret Service people. Actually it was the opposite, as explained in the nine question-and-answer combos listed after Frederico's statement:

2. WHEN DID P.F. Chang's DISCOVER THIS INCIDENT?

The United States Secret Services alerted P.F. Chang's to this incident on June 10, 2014.

.…

4. WHAT INFORMATION WAS EXPOSED?

According to the United States Secret Service, credit card and debit card numbers that have been used at P.F. Chang's are involved.

Sometimes, when security breaches like this are discovered, they're limited to a specific time frame — it started on this date and ended on that date, so the damage is limited to customers who patronized the business within that range. Unfortunately, no such time limits have been determined for the Chang's breach yet:

8. HOW DO I KNOW IF MY CARD WAS INVOLVED OR SHOULD BE CANCELLED?

Because we are still in the preliminary stages of our investigation, we do not yet know which credit or debit cards may be involved. P.F. Chang's has notified the credit card companies and is working with them to identify the affected cards. We encourage you to monitor your accounts and to report any suspected fraudulent activity to your card company.

How far back into the past does this go—should you worry if you ate at a Chang's last month? Last year? A couple years back? That's not known at this point.

If you've eaten at a P. F. Chang's restaurant and paid with credit or debit card, be warned...

Article Image

Facebook delivers your Web-browsing habits to advertisers

Facebook will be providing even more information about your Web-browsing habits to advertisers as part of its drive to milk more money out of the data it already shares about you.

The company is announcing the plans today in a chirpy press release headlined "Making ads better and giving people more control over what they see." 

Oh, and by the way, Facebook said it will no longer honor "do-not-track" settings. So much for "giving people more control."

Nothing personal, of course. After all, with 1.28 billion users, it's not as though Facebook or its advertisers really has time to get up close and personal with each of us.

That doesn't mean, though, that advertisers aren't salivating for -- and, in fact, demanding -- even more information about consumers' habits. Facebook has been bending over backwards to oblige and is always looking for new ways to deliver oodles of information about you.

Like this?

Take those little "Like" buttons you see everywhere. Clicking one of those helps Facebook keep track of where you are, where you've been and, perhaps, where you're going. Now it will be supplying more of that data to advertisers.

The party line, of course, is that this will help advertisers deliver ads that will be an even more enrichening experience for consumers. Or at least to deliver more of them.

To hear Facebook tell it, this is just what consumers have been asking for.

"Let’s say that you’re thinking about buying a new TV, and you start researching TVs on the web and in mobile apps," the company said in its press release. "We may show you ads for deals on a TV to help you get the best price or other brands to consider. And because we think you’re interested in electronics, we may show you ads for other electronics in the future, like speakers or a game console to go with your new TV."

As for those pesky "do-not-track" settings, Facebook says it will stop honoring them "because currently there is no industry consensus," although its competitors Twitter and Pinterest do honor the settings. Google and Yahoo don't.

Opt out

Instead, Facebook says users can opt out of ads based on their Web usage by using the Digital Advertising Alliance opt out. For mobile users, iOS and Android provide controls that will block ads based on tracking. For now, anyway.

Facebook says a new "ad preferences" tool accessible from every ad "explains why you’re seeing a specific ad and lets you add and remove interests that we use to show you ads."

The controls won't block all ads based on surveillance of your browsing, only those that fall into a specific topic.

"So if you’re not interested in electronics, you can remove electronics from your ad interests," Facebook gushed.

Privacy pundits

Needless to say, privacy advocates are not pleased. 

"Facebook is continuing on a campaign to push the data envelope, raising troubling privacy and consumer-protection concerns," Jeffrey Chester, executive director of the Center for Digital Democracy, told the Wall Street Journal.

Facebook will be providing even more information about your Web-browsing habits to advertisers as part of its drive to milk more money out of the data it a...

Article Image

Post-Target hack nagging: Update your [rude word deleted] accounts, people

Hey, do you remember when hackers broke into the customer database of mega-retailer Target, thus compromising the financial security of umpty-million Target shoppers?

Of course you remember. Nobody's had time to forget it yet, because it's only been a few months since news first came out of the breach, and in those few months, pretty much every single media outlet in the English-speaking world has published multiple stories and articles about the security breach and its aftermath, so that today, if you type the words “Target hacked” (sans quotation marks) into an online search engine you'll get over 4.85 million results, or 3.01 million in a search for “Target database breach.”

Among those millions of news reports are a handful or so published by this very website. And almost all such reports, by us or anybody else, include a particular piece of super-important advice directed at the intended reader: if you used a credit card to buy anything from Target during the affected time period, there are certain simple, basic steps you must take to protect yourself from fraud, especially now with this extremely high chance your own information is in the hands of a hacker or carding shop customer or some other thief out to make an illegal profit at your expense.

Sound asleep

Now, take a guess: about what percentage of affected or potentially affected Target customers have ignored all such warnings, and not done anything to protect themselves? “Probably a tiny percentage,” you might think. “Three or four percent, tops? Surely the vast majority of Target customers were responsible, and took this threat seriously enough to spend the 15 seconds required to change their password, right?”

Make that “almost 80 percent,” according to a survey by IDRadar, a Denver-based identity-theft-protection company. Government Security News saw the survey on June 5 and noted:

“Over 260 million people have been victims of data breaches and increased risk of identity theft since the Target revelations, yet nearly 80 percent have done nothing to protect their privacy or to guard their financial accounts from fraud …. The poll showed that most people don't even take the time to change their passwords .... 70 percent of consumers say they still use their debit cards, despite the warnings by retailers of the increased risk of debit over credit cards.”

And, of course, the Target breach isn't the only recent major security threat ignored by far too many people, in the same way that the lone ant you saw on a sidewalk yesterday isn't the only crawling insect in your town: similar lack-of-response can be found among those potentially affected by the Heartbleed security flaw, the Experian data breach and – well, pretty much every such threat to ever make the news.

Hey, do you remember when hackers broke into the customer database of mega-retailer Target, thus compromising the financial security of umpty-million Targe...

Article Image

9 ways to increase online privacy

Privacy seems to be a commodity in short supply these days. Every month there seems to be some new revelation of a data breach, in which a hacker is able to gain access to consumers' private information.

But not all privacy breaches result in identity theft. Information about you is constantly being collected, especially when you use a computer or other device connected to the Internet.

There are things you, as a consumer and computer user, can do to protect your online privacy but few of us do them. A new report from Consumer Reports find 62% of U.S. consumers using the Internet have done nothing to protect their privacy.

"The most effective defense against an international onslaught of shadowy hackers is being a well-informed and vigilant individual," said Glenn Derene, Electronics Editor for Consumer Reports. "It should be clear by now that consumers can't rely solely on institutions to safeguard their valuable personal information online. Our report identifies some tools that can help people shut the door on cybercriminals."

The report finds consumers are vulnerable in a number of different areas. Hospitals and doctors' offices, for example, have your medical history stored on computers that could be vulnerable to a breach. If you use any of the commercial cloud services your privacy may also be at risk.

Consumer Reports, for example, says services like Dropbox and Evernote “have a spotty security record.”

What you can do

So, what can you do to better protect your privacy? It may be impossible to provide complete protection but there are a number of things you can do to increase your protections.

If you store private information on a cloud-based service the security experts at Consumer Reports say you should encrypt it with an encryption program. In the event of a breach it will be harder for a hacker to access your data.

Your online privacy starts with your Internet Service Provider (ISP). Your ISP can track your online activity because it has your computer's IP address.

Often times the website you visit can see your IP address as well and among the information it gleans from that is your geographic location. That's why when you visit a global website you might see an ad for a business in your local area.

Reduce your visibility

According to Privacy Rights Clearinghouse you can limit this information by using a service such as Tor  that can block this information from being transmitted.

You can use a Virtual Private Network (VPN), which replaces your IP address with one from the VPN provider. A VPN subscriber can obtain an IP address from any gateway city the VPN service provides.

There are other ways to limit your ISP's tracking ability outlined here.

Your home network should be secured with a password. In public places like airports and coffee shops, remember that WiFi networks are not secure and any information you send over them is vulnerable.

Evaluate your security settings. Select options that meet your needs without putting you at increased risk.

Cookies

Be aware of your Internet cookies setting. Cookies are short pieces of data used by web servers to identify users. Some cookies may be helpful for storing images and data from websites that you frequent, but others are malicious and collect information about you.

When visiting a new website look for a privacy policy statement or seal that indicates the site abides by privacy standards.

An important step in protecting your online privacy is being very selective about what you download. While it might be tempting to download a free software application, these “freebies” almost always now come with other Potentially Unwanted Programs (PUPs).

Another step to enhance your online privacy is to install a good anti-virus software and keep it updated. The updating is important because new threats emerge all the time. Anti-virus programs aren't perfect but they can help.

You're being followed

It's worth noting that not all encroachments on your privacy have the objective to getting access to your money or identity, but there can be creepy nonetheless. Companies seeks as much information about your online habits as possible, primary in hopes of selling you something.

Others collect information about you to sell to other companies, or even share with the government. The American Civil Liberties Union (ACLU) is pushing for stronger protections.

“Protections for online privacy are justified and necessary, and the government must help draw boundaries to ensure that Americans’ privacy stays intact in the Digital Age,” the group says.

Congress can do something too. As a first step, the ACLU advocates an overhaul of the Electronic Communications Privacy Act (ECPA) which was passed in 1986, before the Internet as we know it today even existed.

Privacy seems to be a commodity in short supply these days. Every month there seems to be some new revelation of a data breach, in which a hacker is able t...

Article Image

Survey: younger consumers believe privacy is a thing of the past

Just one day after the Federal Trade Commission urged Congress to grant consumers more control over data gathered about them, a new study finds that 80% of younger consumers think total privacy is a thing of the past.

The FTC studied nine data brokers, representing a cross-section of the industry, and found that just one of the data brokers studied holds information on more than 1.4 billion consumer transactions and 700 billion data elements and another adds more than 3 billion new data points to its database each month.

The Washington Post said the FTC's findings would "unnerve" some consumers but the Accenture survey released today found that nearly half (49%) of the U.S. and U.K. consumers aged 20-40 say they wouldn't object to their behavior being tracked if the surveillance produced relevant offers from brands and retailers.

In fact, the survey of 2,012 consumers conducted in March and April 2014 found that nearly two-thirds of the respondents – 64% – said that when they are physically in a store, they would welcome text messages from that retailer alerting them to offers matching their buying preferences.

Concerns shared

However, reading beyond those headlines, it becomes clear that the consumers surveyed share many of the FTC's concerns about how personal data is used.

A resounding majority -- 87% -- believe, like the FTC, that adequate safeguards are not in place to protect their personal information.
And 64% say they are concerned about websites tracking their buying behavior.

More than half (56%) say they are trying to safeguard their privacy by inputting their credit card information each time they make an online purchase rather than having that data stored for future use.

The survey found that 70% of respondents believe businesses aren’t transparent about how their information is being used, again echoing the FTC's findings.

A large number of respondents – 40% – believe only 10% of their personal data is actually private.

So how do businesses strike the right balance in providing consumers with what they want while taking their concerns about privacy into consideration?

“In today’s digital age where consumers are connected and empowered and data is abundant, businesses must align their organizations, technology and strategies to deliver relevant and loyalty-enabling experiences to their consumers,” said Glen Hartman, global managing director of Digital Transformation for Accenture Interactive. 

What consumers want

Looking beyond the privacy issue, the survey found that consumers are becoming increasingly demanding.

Asked to rank the factors that would make them most likely to complete the purchase of a product or service, respondents’ top three choices were sales and competitive pricing (61%), superior products (36%) and superior customer experience – both online and in-store (35%).

Customer loyalty programs and relevant promotions followed, at 31% and 26%, respectively, but engaging advertising campaigns and celebrity endorsements trailed far behind, at 6% and 3%, respectively.

Further, the survey confirms that consumers in the 20-40 age groups are ubiquitous users of digital technology across multiple mobile platforms. Respondents own between three and four digital devices per person, on average, and 27% own more than four devices. They also spend an average of six to six and a half hours per day using a digital device for personal activities including messaging/texting (48%), emailing (39%), getting news (27%) and shopping for a product or service online (20%).

Just one day after the Federal Trade Commission urged Congress to grant consumers more control over data gathered about them, a new study finds that 80% of...

Article Image

FTC: consumers need more control over information collected by data brokers

It's no exaggeration to say that in some ways data brokers know us better than we know ourselves. The Federal Trade Commission, after an extensive study, says it's time for Congress to impose some transparency and accountability to the system.

“The extent of consumer profiling today means that data brokers often know as much – or even more – about us than our family and friends, including our online and in-store purchases, our political and religious affiliations, our income and socioeconomic status, and more,” said FTC Chairwoman Edith Ramirez. “It’s time to bring transparency and accountability to bear on this industry on behalf of consumers, many of whom are unaware that data brokers even exist.”

The FTC studied nine data brokers, representing a cross-section of the industry, and found that just one of the data brokers studied holds information on more than 1.4 billion consumer transactions and 700 billion data elements and another adds more than 3 billion new data points to its database each month.

The Consumer Federation of America "strongly supports the FTC’s legislative recommendations," said Susan Grant, CFA's Director of Consumer Protection. "Individuals must have the right and the means to know which data brokers have information about them for marketing purposes, see what the data is and how it is categorized, correct the data if necessary, and exercise reasonable control over its collection and use."

Anything & everything

Among the report’s findings:

  • Data brokers collect consumer data from extensive online and offline sources, largely without consumers’ knowledge, ranging from consumer purchase data, social media activity, warranty registrations, magazine subscriptions, religious and political affiliations, and other details of consumers’ everyday lives.
  • Consumer data often passes through multiple layers of data brokers sharing data with each other. In fact, seven of the nine data brokers in the Commission study had shared information with another data broker in the study.
  • Data brokers combine online and offline data to market to consumers online.
  • Data brokers combine and analyze data about consumers to make inferences about them, including potentially sensitive inferences such as those related to ethnicity, income, religion, political leanings, age, and health conditions.
  • Potentially sensitive categories from the study are “Urban Scramble” and “Mobile Mixers,” both of which include a high concentration of Latinos and African-Americans with low incomes. The category “Rural Everlasting” includes single men and women over age 66 with “low educational attainment and low net worths.” Other potentially sensitive categories include health-related topics or conditions, such as pregnancy, diabetes, and high cholesterol.

Invisible & incomplete

The study found that, to the extent data brokers currently offer consumers choices about their data, the choices are largely invisible and incomplete.

To help rectify a lack of transparency about data broker industry practices, the Commission encourages Congress to consider enacting legislation that would enable consumers to learn of the existence and activities of data brokers and provide consumers with reasonable access to information about them held by these entities.

FTC's recommendations

For data brokers that provide marketing products, the FTC recommends that Congress should consider legislation to establish a centralized Web portal, where data brokers can identify themselves, describe their information collection and use practices, and provide links to access tools and opt- outs.

Other recommendations include:

  • Access. Require data brokers to give consumers access to their data, including any sensitive data, at a reasonable level of detail;
  • Opt-Outs. Require opt-out tools, that is, a way for consumers to suppress the use of their data;
  • Inferences. Require data brokers to tell consumers that they derive certain inferences from from raw data;
  • Data Sources. Require data brokers to disclose the names and/or categories of their data sources, to enable consumers to correct wrong information with an original source;
  • Notice and Choice. Require consumer-facing entities – such as retailers – to provide prominent notice to consumers when they share information with data brokers, along with the ability to opt-out of such sharing; and
  • Sensitive Data. Further protect sensitive information, including health information, by requiring retailers and other consumer-facing entities to obtain affirmative express consent from consumers before such information is collected and shared with data brokers.

Risk mitigation

The agency also recommended legislation for brokers that provide “risk mitigation” products -- like check-approval services. 

When a company uses a data broker’s risk mitigation product to limit a consumers’ ability to complete a transaction, legislation should require the consumer-facing company to tell consumers which data broker’s information the company relied on.

For brokers that provide “people search” products, the FTC said legislation should require the brokers to allow consumers to access their own information, opt-out of having the information included in a people search product, disclose the original sources of the information so consumers can correct it, and disclose any limitations of an opt-out feature.

The nine data brokers in the study are Acxiom, CoreLogic, Datalogix, eBureau, ID Analytics, Intelius, PeekYou, Rapleaf and Recorded Future.

It's no exaggeration to say that in some ways data brokers know us better than we know ourselves. The Federal Trade Commission, after an extensive study, s...

Article Image

Facebook improving users' privacy controls

A common complaint which Facebook users have had almost as long as there's been a Facebook is this: its confusing and oft-changing privacy policies make it extremely easy to overshare without realizing it — in other words, you post something you think will be visible only to a small select group of people, only to learn it's visible to anybody with an Internet connection.

That's because Facebook accounts used to default to a public setting — in other words, any post you made was visible to everybody unless you specifically changed your settings to make them private. And for years, Facebook mostly hand-waved away any complaints about its confusing privacy policies.

Indeed, a few years ago Mark Zuckerberg went so far as to call privacy an obsolete value. “When I got started in my dorm room at Harvard, the question a lot of people asked was 'Why would I want to put any information on the Internet at all? Why would I want to have a website?'”

Sharing is noble?

Of course, that idea didn't need long to change, and Zuckerberg seemed to feel that ending privacy altogether was a cause worth working toward:

“People have gotten really comfortable not only sharing more information and different kinds, but more openly and with more people …. That social norm is just something that evolved over time. We view it as our role in the system to constantly be innovating and updating what our system is to reflect what the current social norms are.”

If Facebook's privacy settings were any indication, Zuckerberg seemed to think those “current social norms” included “Sharing more and different information is synonymous with sharing all information” or “Sharing information with more people should entail sharing information with all people” or “When I tell my friends about my wild-n-crazy weekend, I always hope my boss and my super-strict grandmother hear about it, too” and other things which nobody actually believes, which is why pretty much everybody who's not Mark Zuckerberg always hated Facebook's public-default system.

But Facebook is finally paying attention to those complaints. On May 22, Facebook announced that it was changing its default settings, in part because of user complaints: “We've … received the feedback that [Facebook users] are sometimes worried about sharing something by accident, or sharing with the wrong audience.”

Set to "private"

As a result of these changes, new Facebook accounts will automatically be set to “private,” and you'll have to deliberately change the settings to make your posts public. For people already on Facebook, the company will start giving what it calls “privacy checkups” over the next few weeks, especially for people with “public” settings: try making a post and first, a pop-up window will remind you that this post will be publicly visible, and ask if you want to change that.

Regular Facebook users should also expect to see occasional pop-ups offering tutorials about other aspects of Facebook settings.

A common complaint which Facebook users have had almost as long as there's been a Facebook is this: its confusing and oft-changing privacy policies make it...

Article Image

License-plate scanners make it easy to track your whereabouts

Here are a few civil liberty issues worthy of debate: do you have any right to privacy at all outside the confines of your home? Do police have the right to record and keep a permanent record of your whereabouts at all times? And if police do have this right, who else does?

These aren't merely dystopian sci-fi scenarios; modern technology makes them already commonplace. To offer just one example: Cameras mounted everywhere from moving police dashboards to stationary highway overpasses see and record every passing vehicle and license plate; many of these cameras also clearly show the driver as well.

There are undeniable crime-fighting advantages to this technology — for example, when a car is reported stolen, the ability to instantly scan all on-the-road license plates in a given area and compare them to the database of recently stolen vehicles makes it much easier to recover the stolen car and prosecute the thief.

But what about the vast majority of cars that were not stolen? And for how long should those recordings be kept?

Last July the ACLU argued that there was no need for police departments to keep license-plate camera recordings any longer than necessary to see whether a give car or license plate is on a “hot list” of stolen or suspicious vehicles.

How many such records police have regarding your whereabouts depends largely on where you live and where you drive. The ACLU's report “You are being tracked: how license plate readers are being used to record Americans' movements” includes a map showing a sampling of “retention policies” among various police departments that use license-plate scanners. In Minnesota, for example, the State Patrol deletes scanned license plate information after 48 hours, and has less than 20,000 “stored plate reads” on file at any given time, out of a total state population of 5.3 million.

Compare that to Jersey City, New Jersey, with a population of only 250,000 people: there, recordings of license plate scans are kept on file for five years, and there's currently an estimated 10 million “stored plate reads” on file.

Other police departments have no limits at all on how long they keep this data on file.

Legislator concerned

Last week the Los Angeles Times reported that at least one California legislator, state Senator Jerry Hill (D-San Mateo), is concerned enough about private plate-scanning companies (though not necessarily public police departments) not only collecting such information, but selling it to anyone willing to pay.

Hill told The Times that, to illustrate the invasive potential of the scanners, he hired a private detective to track his wife's whereabouts (presumably with her consent). But the detective never had to actually “track” her; he merely paid to acquire her license plate records and learned where she drove and parked—including a particular gym 100 miles from her home.

In another incident, a man in San Leandro filed a public-records request and discovered that the public record includes photographs of his daughters standing in their driveway, alongside over 100 photos of the man's license plate in various locations.

This situation is hardly unique to California. In 2011, for example, Slashdot noted that “plate readers abound in [Washington] DC with little regard for privacy”; at the time over 250 scanners in the city and its suburbs were recording and cross-checking license plate data in real time.

As of 2012, the most recent year for which data is available, over 70 percent of police departments use similar scanners.

Private vendors

Of even greater concern, perhaps, is the notion that police departments who have such scanners might actually set fine-and-enforcement quotas in order to pay for them — or have the private scanner companies set those quotas for them. The Los Angeles Times reports that this might be happening already in Tempe, Arizona:

Last year, [private scanner/data company] Vigilant Solutions offered police in Tempe, Ariz., license plate scanners for free. But there was a catch, according to a copy of the offer obtained by The Times.

To keep the freebies, the Tempe department had to go after at least 25 outstanding "Vigilant provided" warrants each month. In general, such arrangements are paid for by private collection companies, which profit by going after warrants that result from people failing to pay municipal fines, said Brian Shockley, a vice president at Vigilant.

In the document, Vigilant assured the Tempe department that the offer was not an attempt to "unduly influence" its police work. But the company also warned that the free cameras would be taken away if the police department failed to meet its monthly quota.

Tables turned

However much police and other authorities might like keeping permanent records on what local citizens are doing anywhere in range of the scanners, police show far more recalcitrance at keeping tabs on themselves, even when they're on the clock.

Last month, for example, the LA Times ran an article about another police-and-recording issue: ever since last year, police in Los Angeles have been required to record their on-duty activities, via transmitters in their uniform belts, and dashboard cameras that come on anytime the car's siren or emergency lights are activated. However, an investigation showed that up to half of all such police cars mysteriously had their antennas break or go missing, so that the monitoring equipment didn't work.

Of course, this presumed dislike of being recorded is hardly limited to police in Los Angeles, or even in California.

On May 13, a mere three days before the LA Times story about state Senator Mateo and the license-plate scanners, Washington Post criminal-justice blogger Radley Balko wrote that “Despite court rulings, people are still getting arrested for recording on-duty cops,” and said:

… police in Chicopee, Mass., have arrested and charged a woman for allegedly recording her arrest with her cellphone surreptitiously.

When you see one of these stories, please remember that it is perfectly legal to record on-duty police in every state in the country. That includes states that require all parties to a conversation to consent in order for that conversation to be recorded.

Police arresting citizens for recording them while on duty is such a commonplace event, despite its legality, that there are entire websites dedicated to showcasing the most recent examples. At the same time, anti-police-corruption groups like Copblock.org urge people to “Film the Police.”

It's also quite affordable these days to outfit your car with a dashboard camera or other recording equipment of your own – which is helpful if you want to turn the tables on the police who are monitoring and recording your whereabouts, but won't do anything to prevent them monitoring and recording you in the first place.

Here's a few civil liberty issues worthy of debate: do you have any right to privacy at all outside the confines of your home? Do police have the right to ...

Article Image

This free tool can guard against identity theft

With data breaches occurring with more frequency and hackers devising more clever ways to access your personal information, identity theft now affects more people.

The results are devastating. Armed with your Social Security number and other bits of information about you, an identity thief can open credit card accounts and take out loans in your name.

Your credit will be ruined and you will spend months – maybe years – untangling the mess. Fortunately there is a simple and free way to reduce your chances of becoming a victim.

Work with credit agencies

Contact each of the three credit reporting agencies – Experian, Equifax and Transunion and request a fraud alert – or even an extended fraud alert -- on your credit file. This simply means that no one can access your credit file without verifying your identity first.

For example, if someone steals your Social Security number and tries to get a bank loan, the bank would first have to take steps to make sure the person sitting in front of them is who they say they are. That might mean placing a call to you to ask if you are, indeed, trying to take out a loan.

According to the Federal Trade Commission (FTC), an extended fraud alert is free but primarily intended for victims of identity theft and those who believe they are at risk. Today, however, that covers just about everyone.

If you have reason to believe that any of your personal data has been compromised – if your credit card was one of the 40 million exposed in the Target breach, for example – you may be justified in asking for an extended fraud alert on your account. Anyone is eligible for a 90-day fraud alert, which can be renewed.

Where to start

Request fraud alerts here:

  • Equifax
  • Experian
  • Transunion

The FTC advises that you contact each of the credit reporting agencies to place an extended fraud alert, with lasts 7 years instead of 90-days, on your credit file. The company may have you fill out a request form and provide other documentation.

Equifax cautions that a fraud alert, while a powerful tool, will not guarantee a cunning identity thief can't open an account in your name. In particular for an initial fraud alert, a creditor is not required by law to contact you.

“You should also pay close attention to your credit file to make sure that the only credit inquiries or new credit accounts in your file are yours,” the company says on its website. “Other measures may also be warranted depending on your particular situation.”

Credit freeze

A fraud alert is different from a “credit freeze” in one important respect. With a credit freeze, your existing creditors can still get access to your file without your knowledge. It will also not stop misuse of your existing accounts or some other types of identity theft.

To place either a fraud alert or a credit freeze, you will need to provide appropriate proof of your identity, which may include your Social Security Number. If you ask for an extended alert, you may have to provide an identity theft report.

An identity theft report includes a copy of a report you have filed with a federal, state or local law enforcement agency, plus any additional information requested. For more detailed information about the identity theft report.  

With data breaches occurring with more frequency and hackers devising more clever ways to access your personal information, identity theft now affects more...

Article Image

Target's CEO out after security breach

Five months after the security breach that threatened the confidential data of up to 40 million Target customers, Target's CEO, president and chairman of the board of directors, Gregg Steinhafel, resigned today. The company released a statement which said:

Today we are announcing that, after extensive discussions, the board and Gregg Steinhafel have decided that now is the right time for new leadership at Target.  Effective immediately, Gregg will step down from his positions as
 Chairman of the Target board of directors, president and CEO.

The statement then went on to say “The board is deeply grateful to Gregg for his significant contributions and 
outstanding service throughout his notable 35-year career with the company.”

He's not getting much sympathy from professionals in the data security field.

“It was only a matter of time before Target CEO Greg Steinhafel would be shown the express lane out of Target. His woeful leadership in the mishandling of the security breach exposed tens of millions of his company’s customers to cybercriminals was ample reason to remove him as CEO," said JD Sherry, a Trend Micro vice president.

"The responsibility of a modern CEO includes relentlessly and tirelessly guarding the security and safety of their customer’s data. The gauntlet has been laid down for all executives that process and store sensitive information that CEOs can no longer pay attention to security only when there is a problem," Sherry said.

Shawn Henry, president of CrowdStrike, a data security firm, sounded a little more sympathic: "If a CEO's longevity is based on the ability to keep an adversary off the network, everyone will lose their jobs. The reality is that you cannot keep the adversary off the network."

Henry said organizations "need to focus on adversary detection and consequence management, and the government needs to focus on identifying who is behind this type of malicious activity."

Faint praise​

The significant, though somewhat vague, contributions mentioned in the statement included Steinhafel's “passion for the team and relentless focus on the guest,” his role in creating “a 
culture that fosters innovation and supports the development of new ideas,” and “Under his leadership, the company has not only enhanced its ability to
 execute, but has broadened its strategic horizons.... Most recently, Gregg led the response to Target’s 2013 data breach.”

Steinhafel will probably want to keep that last "accomplishment" off his resume, if he's in the market for another job.

Five months after the security breach that threatened the confidential data of up to 40 million Target customers, Target's CEO, president and chairman of t...

Article Image

Yahoo stops honoring Do Not Track requests

On April 30, Yahoo updated its policy blog with a post titled “Yahoo's Default = A Personalized Experience,” which sounds very friendly and nice, especially when you start reading the post itself (written by everyone's favorite blogger, “Yahoo Privacy Team”), and notice how the first paragraph says this:

Here at Yahoo, we work hard to provide our users with a highly personalized experience. We keep people connected to what matters most to them, across devices and around the world. We fundamentally believe the best web is a personalized one.

Sounds great! But what does it actually mean?

As of today, web browser Do Not Track settings will no longer be enabled on Yahoo. As the first major tech company to implement Do Not Track, we’ve been at the heart of conversations surrounding how to develop the most user-friendly standard. However, we have yet to see a single standard emerge that is effective, easy to use and has been adopted by the broader tech industry.

That's true. Fact is, even browsers that allow “Do Not Track” options will often ignore them. Ars Technica broke the news by calling Yahoo merely “the latest company ignoring Web users' requests for privacy” and noted that “Yahoo isn't an outlier here. Although Google's Chrome browser can send Do Not Track requests, a Google Do Not Track page that hasn't been updated since October 2012 says,'"At this time, most web services, including Google's, do not alter their behavior or change their services upon receiving Do Not Track requests'.”

The Do Not Track project maintains an “Implementations” list of companies which honor Do Not Track. As of May 5, it's a short list with 21 entries, only three of which are likely to be recognized by everyday people as opposed to computer/tech industry professionals: AP News, and the social media platforms Pinterest and Twitter.

Do Not Track also offers instructions for anyone wishing to enable the option on Firefox, IE, Safari, Chrome and Opera. But remember: just because you send Do Not Track requests doesn't mean any company is legally obligated to honor them; as Google notes, “most web services, including Google's, do not alter their behavior or change their services upon receiving Do Not Track requests.”

On April 30, Yahoo updated its policy blog with a post titled “Yahoo's Default = A Personalized Experience,” which sounds very friendly and nic...

Article Image

Tech companies fighting back against indiscriminate government data collection

There's an old joke about how a pessimist will say a glass is half-empty whereas an optimist says it's half-full. Either way, it's hard to look at the glass and say objectively which interpretation is correct.

You can perhaps find a similar “half-full, half-empty, not sure if good news or bad” vibe in this Washington Post report that tech companies including Apple and Facebook are now defying government authorities by notifying users of “secret data demands:”

“Major U.S. technology companies have largely ended the practice of quietly complying with investigators’ demands for e-mail records and other online data, saying that users have a right to know in advance when their information is targeted for government seizure. … Fueling the shift is the industry’s eagerness to distance itself from the government after last year’s disclosures about National Security Agency surveillance of online services. Apple, Microsoft, Facebook and Google all are updating their policies to expand routine notification of users about government data seizures, unless specifically gagged by a judge or other legal authority.”

The glass-half-empty pessimist might say “Okay, so ever since whistleblower Edward Snowden released certain documents, we've known that the NSA is pretty much spying on all Americans, despite Fourth Amendment prohibitions against such behavior, and the major tech companies have been quietly going along with this.” But then the half-full optimist can respond “Yeah, but from now on, at least the tech companies say they'll let us know about it. Unless of course the government goes through the trouble of getting a gag order first.”

Gag orders

In January 2014, for example, Bit-tech News, reporting on a then-current news story, said that “Apple has denied claims that its software comes with a built-in back-door at the request of the National Security Agency (NSA), but admits that it operates under a gagging order that prevents it from revealing too much about its work with the spook outfit.”

So we know Apple's doing “something” with the NSA, but we don't know what and they're not allowed to tell us. Not that Apple is in any way unique; in June 2013, for example, Google made headlines after going to court in an attempt to overturn a gag order requiring it to keep silent regarding exactly what information it was being forced to turn over to the Foreign Intelligence Surveillance Court.

The gag order rules were “relaxed” this past February, when various tech companies were allowed to at least announce the scope of various NSA requests. Yahoo, for example, announced that during the period from January to June 2013 it provided content on “somewhere between 30,000- 39,999 accounts,” and Facebook “somewhere between 5,000-5,999 accounts.”

Serious privacy risks

Coincidentally, the Washington Post story about tech companies fighting back against the indiscriminate government collection of data came out on May 1, the same day Politico reported that, according to a just-released three-month study sponsored by the White House, Americans face serious privacy risks if big businesses are allowed to indiscriminately collect all their data.

Of course, the White House study said nothing about any privacy risks if big businesses are required to indiscriminately collect Americans' data on behalf of the government, then forbidden to let anybody know about it.

There's an old joke about how a pessimist will say a glass is half-empty whereas an optimist says it's half-full. Either way, it's hard to look at the glas...

Article Image

White House admits privacy problems behind "big data"

The good news is that the White House is starting to acknowledge that there may indeed be disturbing privacy and even civil-liberty implications to having all Americans' data indiscriminately sucked up and analyzed without their consent.

The bad news is that so far, this acknowledgment only stems toward private businesses' collection of this data; NSA performing warrantless searches of Americans' calls and emails is still apparently just fine.

Politico reports that the White House recently ended a three-month “big data review” and reached a conclusion which should surprise nobody. According to the White House study:

“An important conclusion of this study is that big data technologies can cause societal harms beyond damages to privacy, such as discrimination against individuals and groups …. Just as neighborhoods can serve as a proxy for racial or ethnic identity, there are new worries that big data technologies could be used to ‘digitally redefine’ unwanted groups, either as customers, employees, tenants or recipients of credit. A significant finding of this report is that big data could enable new forms of discrimination and predatory practices.”

Arguably, such forms of predatory or discriminatory practices already take place, such as “price optimization” in the insurance industry – charging higher auto or home insurance premiums to certain (usually low-income) customers not because they represent a higher risk, but simply because they don't realize they're being overcharged.

The question of just who owns or controls your personal data anyway does indeed need to be asked. Consider: given the current law (or lack thereof) there is nothing, literally nothing, an ordinary American could have done to, for example, guarantee that their data would not be included on the database which Experian made available to a ring of Vietnamese identity thieves.

If you hold a job, pay taxes, enjoy legal-licensed-driver status or have passed any of the traditional American adult-financial milestones, your data is out of your hands. Have a nice day.

The good news is that the White House is starting to acknowledge that there may indeed be disturbing privacy and even civil-liberty implications to having ...

Article Image

Identity theft victims grow at double digit rate

For months security experts have warned that identity theft is the number one fraud victimizing U.S. consumers. The latest data tends to bear that out.

Researchers at the Pew Research Center report 18% of adults who spend time online have had important personal information – such as Social Security, bank account and credit card numbers – stolen.

That's an increase of 11% over the number of reported victims in July 2013.

“With the amount of personal information that we have on our computers, laptops, tablets and smartphones, these devices are tempting targets for identity thieves,” said Susan Grant, Consumer Federation of America (CFA) Director of Consumer Protection. “It’s crucial to understand the harm that identity theft can cause and take basic precautions, such as locking your accounts with strong passwords and not doing financial transactions using unsecure public Wi-Fi networks.”

The danger

With your personal information an identity thief can wipe out your bank accounts, open credit accounts in in your name or take over existing accounts. This past tax season the IRS reported identity theft was a growing problem, with thieves filing for and receiving refunds using stolen information.

“Anyone can be an identity theft victim, but we’re especially concerned about younger people who spend so much of their time online and may not be aware of the dangers to themselves and others,” Grant said. “Even if it’s just someone hacking into your social networking account to post embarrassing photos or malicious messages and make it look like you did it, it could cause you a world of pain.”

CFA recently produced a YouTube video aimed at young consumers, using humor to drive home the dangers of identity theft.

Number of young victims doubles

In Pew's 2013 survey 7% of online adults ages 18-29 said they were aware that they had important personal information stolen. The latest survey found that number had more than doubled, to 15%.

At the same time older adults, those ages 50-64, reported significantly more cases of identity theft. The percentage jumped from 11% last July to 20% in the 2014 survey.

Whether it translates into consumers being more careful with their personal information, it's apparent consumers are becoming more aware of the threat. Recent high-profile data breaches have focused attention of the problem.

During the holiday season, Target announced that credit and debit card information for 40 million of its customers had been compromised. If that weren't enough, the retailer reported that an even larger share of its customers may have had personal information like email and mailing addresses stolen.

Then in January, Nieman Marcus reported the theft of 1.1 million credit and debit cards by hackers who had invaded its systems with malware.

Breaches affect consumer behavior

Those events, and others like them, may affect consumer behavior. Javelin Strategy & Research recently compiled a report showing that consumers shun breached organizations at a significant rate, doing business with competing businesses that have not suffered a breach.

Specifically, financial and banking institutions, healthcare providers and retailers stand to not only have significantly increased expenses but also lose up to one-third of their customer/patient base after a data breach.

For example, 33% of consumers said they will shop elsewhere if their retailer of choice suffers a data breach.

"A significant proportion of affected consumers discontinue or reduce their patronage post-breach," said Al Pascual, an analyst at Javelin Strategy & Research. "That's real money lost in customer churn and reduced sales, and certainly demonstrates how the reputation of the organization hits the bottom line.”

Though medical record breaches have been less frequent than in retail, Pascual says it's worth noting that 30% of patients said they would go as far as to find a new doctor if their provider were breached.

For months security experts have warned that identity theft is the number one fraud victimizing U.S. consumers. The latest data tends to bear that out.Re...

Article Image

Hacker hijacks baby monitor to scream at infant in the middle of the night

It's a fact of modern life: any sort of wireless connection (Internet or otherwise) has the potential to be hacked, and the more connections you have, the more vulnerable you are. Here's a particularly creepy example out of Ohio, where an unknown man hacked into a baby monitor to yell obscenities at the child in the middle of the night.

Heather Schreck of Hebron was asleep one night when suddenly, she heard a man's voice (not her husband's) coming out of her 10-month-old daughter's bedroom. “I heard what sounded like a man's voice but I was asleep so I wasn't sure,” Schreck told Cincinnati-based news station Fox19.

She used her cell phone to check the Foscam camera in her daughter's room — the camera was moving, but she wasn't moving it. “About the time I saw it moving, I also heard a voice again start screaming at my daughter. He was screaming, ‘Wake up baby. Wake up baby.' Then just screaming at her trying to wake her up.”

When Schreck's husband ran into their daughter's room, the camera started shouting obscenities at him until the Schrecks disconnected the camera.

A wireless break-in

The unknown hacker managed to break into the system from outside the house. Bear in mind: had he not decided to amuse himself by screaming at a sleeping baby in the middle of the night, the Schrecks might never have known he was there.

Any wireless connection is vulnerable to hacking, but the Schrecks were particularly vulnerable because their Foscam camera had a known security flaw in its firmware; Foscam had released a patch, but the Schrecks did not know about it.

That's one problem with connecting any home system to wifi or the Internet: you can never just install it and forget about it. All require constant vigilance on your part: have there been any recent news stories about hackers attacking that particular system? Has the company, or any tech-security firm, announced the discovery of a security hole and/or security fix?

Just last weekend, for example, news broke that all versions of Microsoft Internet Explorer going back to IE6 contained a zero-day security flaw granting hackers the ability to take complete control of your computer. Bear in mind: IE6 was first released in 2001, and that massive security flaw remained undiscovered [except, presumably, by malicious hackers] until 2014.

Not the first time

Nor was this the first time a hacked Foscam baby monitor made the news, either. Last August, a family in Texas had almost exactly the same experience as the Schrecks: a hacker took control of their Foscam baby monitor in order to harass their infant daughter. (Were these both the same hacker, or is hijacking baby monitors to terrify small children a new fad among sociopaths? Other than the hacker[s], nobody knows.)

If you have Foscam or any other baby monitor/spy equipment in your home and wish to continue using them, you must look for and install any relevant security patches for that system in addition to your regular wifi, and of course make sure you have a strong password for both.

It's a fact of modern life: any sort of wireless connection (Internet or otherwise) has the potential to be hacked...

Article Image

Massachusetts joins multi-state Experian investigation

The office of Massachusetts attorney general Martha Coakley has added that state to the list of those whose attorneys general are now investigating the massive security breach at Experian, which left the confidential information of up to 200 million Americans vulnerable to a Vietnamese identity thief who'd convinced two Experian subsidiaries that he was a legitimate private investigator with legitimate reasons to access people's confidential financial information.

Consumers rate Experian

Word of the Experian breach first came to light last October. In March, the Secret Service announced that information stolen in the breach was already being used in a variety of identity-theft schemes, including false credit cards taken out or fraudulent tax returns filed using victims' identities.

Then, in early April, Illinois and Connecticut became the first two states whose attorneys general opened a “multi-state” investigation into the matter; a week later, North Carolina and Iowa also joined the investigation.

Coakley's announcement of the investigation ended with a reminder for Massachusetts residents to do what everyone should do in light of the Experian breach, including taking extra care when monitoring your accounts (bank, credit and debit card) to look for suspicious activity, and contacting the police and relevant financial companies at once if you think you've become a victim of identity theft.

The office of Massachusetts attorney general Martha Coakley has added that state to the list of those whose attorneys general are now investigating the mas...

Article Image

Facebook says its advertisers don't get users' personal information

There's a common saying about social media and other free Web-based services: “If you're not paying them anything then you're not their customer; you're what they sell to customers.”

Those customers are advertisers. You don't pay to go on Facebook or use free Web-based messaging systems; advertisers pay to place their ads where you can see them. It's similar to the principle behind TV commercials (especially in the days before cable and other forms of pay TV): you don't pay the network to watch whatever shows are broadcast; advertisers pay the network so you can see their commercials during the broadcast.

But advertising on social media raises certain privacy concerns that TV commercials do not: when you watch TV, you see the same commercials as everyone else watching that channel. Online ads are more likely to be customized, based on your actual activity.

And different companies respond to their customers' privacy concerns in different ways. Google, for example, recently changed its Gmail terms of service to outright tell you the contents of your emails will be analyzed in order to provide targeted advertising.

"Very protective"

Facebook recently tried the opposite tactic; its chief operating officer Sheryl Sandberg recently spoke with the British news show BBC Breakfast to assure viewers that, despite the personalized content-specific ads, “Privacy is of the utmost concern and importance to Facebook and it's important to us that the people who use our service know that we are very protective of them. … When we are able to personalise ads, we are doing that without sharing their private data with any advertisers.”

Story continues below video

Of course, this is hardly the first time Facebook has faced customer-privacy concerns. Last December, two Californians filed suit against the company on the grounds that it violated anti-wiretapping laws by scanning the contents of private messages in order to falsely inflate various “Like” counts.

For example: suppose you and a friend share a certain strong political opinion — namely, you both think Congressman Bunghole is a fantastically awful politician. And one day the two of you use Facebook's private messaging system to discuss the extra-stupid thing Bunghole posted on his Facebook page, and your discussion is chock-full of such phrases as “I hate Congressman Bunghole” and “I hope he loses the next election” — according to the lawsuit, your discussion there actually increased the “Like” count on Bunghole's page, thus making him appear more popular than he actually is.

The courts have yet to hash out whether there's any truth behind such claims. Sandberg did not directly address such claims with the BBC, but did say that customers' privacy is not compromised despite data-sharing with advertisers, because everything is anonymized before the advertisers get it.

Off the mark

Your name and email address are encrypted from the start, and other details about you are converted into a string of numbers: advertisers don't know exactly who a given Facebook user is; they only know that one of them is, for example, a 33-year-old Daily Planet reader living in Metropolis.

Incidentally, I'm inclined to give Facebook the benefit of the doubt here, not out of any inherent trust of the company and its alleged respect for privacy, but because the ads I see on my own personal Facebook feed are so fantastically off-the-mark, it's obvious those advertisers don't have a clue who I actually am.

For example: I don't discuss politics through Facebook's private messaging system; I'll post “Congressman Bunghole is bad for America and stinks worse than the devil's own garlic breath” right on my “Wall” for all my friends to see. Meanwhile, Facebook's adbots will suggest I either “like” Bunghole's Facebook page or donate to his re-election campaign.

Also: I never bothered filling out my full Facebook profile, so there no mention of where or even if I went to school. Thus I'll get things like “an ad offering me the chance to earn a high school diploma at home in my spare time” and “an ad urging me to buy into a townhouse community where prices start 'from the low 900s'” at the same time.

Financial tip: if you can afford a $900,000+ condominium, you probably have all the educational credentials you need to get by in contemporary America.

There's a common saying about social media and other free web-based services: If you're not paying them anything then you're not their customer .......

Article Image

Potential good news in the Heartbleed security saga

Though the Heartbleed software bug remains a serious threat to online security, some tech-security experts are saying it might not be as bad as originally feared though, as always, other experts disagree.

The Federal Financial Institutions Examination Council this week told banks and other financial institutions to make sure they and their customers are protected against the Heartbleed security hole, specifically by “incorporat[ing] patches on systems and services, applications, and appliances using OpenSSL, and upgrad[ing] systems as soon as possible to address the vulnerability.”

However, most banks responded by saying they and their accounts were never at risk in the first place, since they don't use Open SSL anyway.

American Banker reported that Bank Technology News tested the websites of various banks with a “Heartbleed bug checker” and determined that, of the tested sites, only Citigroup's was deemed “Possibly Unsafe,” due to potential use of OpenSSL encryption.

The bug has been found in routers and other Internet hardware made by Cisco and Juniper Systems, leaving open the possibility that hackers could steal any information passed along those systems; it's possible such compromised hardware will have to be replaced rather than merely patched.

Possible good news

On the other hand, there's possible good news from CloudFlare, the content-distribution network which first discovered the Heartbleed bug.

When news of Heartbleed first came out, security experts worried about a worst-case scenario wherein the bug might give hackers the private SSL keys of various websites. If that happened, those websites would remain vulnerable for months or even years after the initial Heartbleed security holes were patched.

However (as of Friday afternoon), it appears that private SSL keys are safe.

CloudFlare put up a new “Heartbleed Challenge” website (unconnected to its regular servers), deliberately designed to be vulnerable to Heartbleed. The challenge asks visitors “Can you steal the keys from this server” and as of Friday afternoon the answer remains “no.”

Though the Heartbleed software bug remains a serious threat to online security, some tech-security experts are saying it might not be as bad as originally ...

Article Image

Four states now in Experian investigation

As of mid-Friday the number of states whose attorneys general have joined the multi-state investigation into the massive Experian data breach is four: less than a week after Illinois and Connecticut started the investigation, Iowa and North Carolina signed on.

This number is likely to grow but in the meantime, pretty much all Americans (not just residents of those four states) need to give their finances a level of scrutiny which, in their grandparents' day, probably would've indicated an unhealthy level of obsessiveness.

For example: if you have a credit, debit or prepaid card, you already know to carefully scrutinize every line item on your bill at the end of each month, to detect any fraudulent charges. (Pay special attention to minor charges; many successful credit-card scammers manage to operate undetected for a long time by posting small, random-sounding amounts — $7.22, $2.97, $3.34 — which credit card holders are most likely to mistake for legitimate purchases.)

Check it daily

But in light of the Experian data breach, you should check your card balance and account activity every day, whether you've used it recently or not.

The nasty irony is that before last October, when news of the Experian breach first broke, anytime you'd read an article on the theme “Hackers entered a database with your info on it; here's how to protect yourself from identity theft,” it almost always advised you to protect yourself by contacting one of the three major credit-monitoring agencies, including Experian. So there's an undetermined number of Americans out there who, in trying to protect themselves from identity theft, wound up victims of it instead.

And there's not much you can do to protect yourself; once a company or organization puts your information into its database, you have little to no control over they do with it afterwards.

If your identity is stolen (an entirely different matter from credit card fraud), chances are you'll discover it at an extremely inconvenient time – say, when you trying filing your tax return and the IRS tells you somebody already filed your taxes (or collected your refund) for you.

Or you apply for a loan — mortgage, car, credit card — and discover that someone already took out one or more loans in your name, and hasn't repaid a single one.

Good news, bad news

The good news is that you are not expected to repay these fraudulent debts in your name. (Although you might not want to think too hard about the implications of that statement: “I never applied for any loans, I had no part in them, said loans were entirely the screwup of financial entities vastly richer and more powerful than I am—and the 'good news' is, I'm not on the hook to pay for their mistakes?”)

The bad news is that, while you need not spend money, you will have to spend a lot of time straightening out the whole mess, what with collecting paperwork, making phone calls, filing police reports and so forth. Meanwhile, the company or companies whose carelessness inflicted these problems on you is not obligated to compensate you for your time and aggravation.

“Protect yourself from identity theft” is basically another way of saying “Protect yourself from the negligence of others, for you have little recourse otherwise.”

As of mid-Friday the number of states whose attorneys general have joined the multi-state investigation into the massive Experian data breach is four: less...

Article Image

Radical financial security suggestion: do more things offline

Nary a week goes by anymore without this website (and every other news source out there) publishing yet another article on the theme “Hackers access database; steal umpty-million peoples' confidential information.”

Only the names change: watch out if you carry this brand of credit, debit or prepaid card, or shopped at that  store, or use this  email provider or registered with that state's DMV....

But for all these stories, at least, there are some people who can say “I needn't worry, since I don't carry this credit card, shop at that store or drive in the state over there.”

Worse are the security failures affecting – well, pretty much everybody. For example: are you one of the 200 million Americans whose personal information was on the database Experian made accessible to Vietnamese identity thieves? There's no way yet of knowing for certain, but some quick number-crunching suggests five out of six American adults potentially had their data compromised.

And if you're wondering “Am I at risk due to the recent 'heartbleed' flaw in the 'Heartbeat' software which, in theory, was supposed to make websites secure enough to handle my super-sensitive confidential information?', the answer appears to be “Not sure but probably, if you've engaged in any sort of 'secure' online activity (possibly except via Google; some experts say that 'heartbleed' isn't leaking data out of any Google servers, although others differ. Even so, it's not remotely synonymous with saying “Google is guaranteed secure, now and forever”; it only means “Google's safe for now — so far as anyone knows”).”

What to do

Meanwhile — assuming you're just an everyday computer user, rather than some brilliant IT-security computer genius — what should you do to protect yourself and your data from heartbleed, which has been dubbed “the most dangerous security flaw on the web”?

For starters, take a break from any potentially affected online activities—don't do anything requiring a sign-in through “secure” SSL/TSL encryption, until the security hole is patched.

What else? Hackers might have your passwords — should you change them now? Experts disagree; for every tech writer urging you in good faith to change your passwords right away (alongside advice on how to create a “strong” password), there's others who say “No, wait, don't change anything until after the flaw has been patched; otherwise identity thieves will just be able to get your new passwords, too.”

Face it: if you participate in modern mainstream American life, you're at risk of being hacked because it's just not possible to keep your info out of every hackable database out there. If you have email, you're at risk of it being hacked. Pay taxes, and you're listed in city, state and federal government taxpayer databases in addition to Social Security.

If you're a legally licensed driver or registered car owner, there's databases for each one. Your bank accounts, insurance policies, current or former student or mortgage loans … hackable, hackable, hackable. If you've so much as bought over-the-counter cold medicine containing pseudoephedrine, you had to register with the federal government (and you'd better hope their stuffy-nose database isn't on one of the federal computers still using the old Microsoft XP operating system, no longer protected against new malware or hacker threats).

Avoid unnecessary risk

That said, while you can't keep yourself out of every database, you can avoid many unnecessary ones. For example: a couple of days ago I wrote an article offering tips on how to dig your way out of credit card debt and build up an emergency savings fund, and recommended buying things with cash rather than credit, primarily to save money on interest charges, finance fees and the like, but also because credit cards make it too easy to spend more than you'd intended.

What I didn't mention is that I personally kept right on spending cash, even after paying off my debts and piling up a security cushion, partly for temptation-avoidance reasons but mainly because I don't trust my personal financial security to the combined IT competence of every single business I patronize. That policy's paid off for me numerous times already: I've shopped at many stores mentioned in various “stolen customer credit card info” articles; I just never had to care because I always paid in cash.

Some transactions do require credit cards, though; if you need to rent a car or a hotel room, they'll likely want your credit card number first. You can't stay out of all databases.

Offline banking

On a related note, I've never signed up for online banking, partly because spending cash entails periodic bank visits to deposit rolled coins anyway (Coinstar-type machines take a percentage of your coins' total value; depositing coins in a savings account lets you keep the full 100%). But also (as I explain to the tellers every time I visit and they urge me to sign up for online banking), though I'm pretty sure my home computer is free of keylogging software and other malware infections, I'm not willing to bet my life's savings on it.

That said: I do manage my infinitesimal stock portfolio online, since I've no equally good offline options available. I also engage in online shopping —with accounts set up exclusively for that, and completely unconnected to my bank savings or any other assets.

But I'll admit: keeping out of optional databases puts you at risk of being called a Luddite, or even annoying people around you. I learned this one day in 2010, while visiting my local Target to buy some nicotine patches (don't smoke, kids; it's a stupid stinking waste of money). I paid cash, of course, but when the cashier asked to see my driver's license for proof-of-age, she tried taking the license out of my hands in order to scan it.

“No need for that,” I said, gripping the license more firmly. “My birth date's right here.”

She told me if she couldn't scan my license, she'd have to get her supervisor to punch in some special code or other, which would take time. I told her that's fine, and I understood the law required her to verify my age, but in light of all the other personal information on the license, I did not see any need for my name, age, address, legal driving restrictions, organ-donor status or whatever the hell else is on my ID to be scanned into Target's corporate database.

So she left to get her supervisor, the people waiting in line behind me made annoyed little sounds and, although I cannot swear to this, I'm pretty sure one of them mumbled the word “paranoid.”

If so, I surely do hope that guy wasn't counted among the many whose finances were compromised after the Target data breach last Christmas — and if you think I'm being insincere in my good wishes, you may very well be right.

UPDATE (3:20 p.m. ET): Well, this article turned obsolete pretty quickly! The latest available information says that yeah, Google has been affected and you will need to change your password. The good news is: some sites (including Google) have already instituted the necessary security patches, which means you can update your passwords for them. Here's a partial listing of known affected and unaffected websites to date; now if you'll excuse me, I need to go change a few passwords myself.


Nary a week goes by anymore without this website (and every other news source out there) publishing yet another article on the theme “Database hacked"......

Article Image

Feds remind Facebook, WhatsApp of their privacy obligations

Facebook's purchase of WhatsApp for $19 billion was widely hailed as a stroke of genius, a stupendously strategic move and other superlatives, but the Federal Trade Commission is worried that consumers' privacy could be a liability of the acquisition.

The FTC's Bureau of Consumer Protection is warning Facebook and WhatsApp that they are obligated to protect the privacy of their users if and when the acquisition is completed.

In a letter to the two companies, Bureau Director Jessica Rich noted that WhatsApp has made clear privacy promises to consumers, and that both companies have told consumers that after any acquisition, WhatsApp will continue its current privacy practices.

“We want to make clear that, regardless of the acquisition, WhatsApp must continue to honor these promises to consumers. Further, if the acquisition is completed and WhatsApp fails to honor these promises, both companies could be in violation of Section 5 of the Federal Trade Commission (FTC) Act and, potentially, the FTC’s order against Facebook,” the letter states.

2011 settlement

In 2011, Facebook settled FTC charges that it deceived consumers by failing to keep its privacy promises. Under terms of the settlement, Facebook must get consumers’ consent before making changes that override their privacy settings.

The letter notes that before making any changes to how they use data already collected from WhatsApp subscribers, the companies must get consumers' consent. The letter also recommends that consumers be given the opportunity to opt out of any future changes to how newly-collected data is used.

Facebook's purchase of WhatsApp for $19 billion was widely hailed as a stroke of genius, a stupendously strategic move and other superlatives, but the Fede...

Article Image

Senate report says Target ignored chances to prevent data breach

The more information that comes out about the massive security breach that compromised the data (and finances) of at least 40 million Target customers last December, the worse things look for Target.

This week, just before holding hearings on cybersecurity issues, the U.S. Senate's Commerce, Science and Transportation Committee released a report titled "A 'Kill Chain' Analysis of the 2013 Target Data Breach." The report concluded that Target had multiple chances to stop the hackers, but ignored or overlooked them all.

The executive summary noted that “Although the complete story of how this breach took place may not be known until Target completes its forensic examination,” analysis of the facts currently available “suggests that Target missed a number of opportunities along the kill chain to stop the attackers and prevent the massive data breach.”

Missed opportunities

Target's missed opportunities include, but are not limited to:

  • granting network access to a third-party vendor (a local HVAC repair company) with weak security protocols;
  • maintaining a network that did not properly segregate customer data from less-sensitive parts of the network (i.e., a hacker with only an HVAC repairman's credential shouldn't have access to sensitive Target customer data anyway); and
  • ignoring multiple automated warnings from its own security software, warnings indicating both the hackers' attempts to install malware on the system and the “escape routes” the hackers used to move stolen data outside the network.

Target currently faces multiple potential class action suits from banks and consumers seeking reimbursement for their losses; the Senate committee report seems unlikely to help Target's case.

Reuters reported that Target representatives have refused to comment on the report, in light of upcoming testimony before the Senate committee.

The more information that comes out about the massive security breach that compromised the data (and finances) of at least 40 million Target customers last...

Article Image

LifeLock sued by former security officer/whistleblower

Michael Peters, a former chief information security officer for the identity-theft security firm LifeLock, is suing the company under whistleblower-protection statutes, claiming he was unjustly fired for objecting after the company deliberately turned off or reduced the number of alerts it sent to customers, in order to reduce the number of calls to its customer support center.

Courthouse News Service broke the story on March 24, noting also that, according to its own archives, LifeLock has been sued more than 80 times in recent years, including a securities fraud class action brought by shareholders this month who claim the company failed to comply with a 2010 Federal Trade Commission settlement order.

The FTC settlement stated that LifeLock has misled customers to believe they were receiving services that they were not. As part of that 2010 settlement, LifeLock was supposed to pay refunds to almost a million of its customers.

Peters claims he started an initial risk assessment for the company and uncovered "many instances of illegal and incompetent practices that constituted fraud against LifeLock's shareholders'."

Similar complaints

The charges in Peters' suit are similar to reviews posted by ConsumerAffairs readers. 

Last August, Brenda in California noted she wasn't getting as many alerts as she expected. Brenda had a LifeLock subscription, then applied for a loan with a certain financial institution; she thought this attempt to get money via her account would result in a LifeLock alert, and it did – the next day.

This surprised Brenda because, “I thought they would alert you right away the same day that your credit was being pulled and put a stop to it until they get a response back.”

Brenda said that anytime she did anything against her account, the LifeLock alert came late enough that, had Brenda actually been an identity thief, she could've cleaned out the account in question before LifeLock got around to sending any alerts.

But at least Brenda did receive alerts, albeit in a less timely fashion than she'd have preferred.

Jeffrey in Tennessee says he didn't even get that much; when he wrote last July he said, “We got Lifelock three months ago, thought we might need it. So we called and they told us all the good things that they do …. [they said] anytime we applied for any kind of credit, within 5 minutes we would be texted to see if it was us or someone trying to use our credit.”

So what happened next? “In the last 3 months we have opened up a credit account and have been using it. They haven't texted or called us to let us know. This week we bought a $10,000 ATV and there have been no texts to our phone or no emails. That could have been anyone doing that. We canceled our membership today.”

Michael Peters, a former chief information security officer for the identity-theft security firm LifeLock, is suing the company under whistleblower-protect...

Article Image

Home security company fined for "Do Not Call" violations

A Massachusetts-based home security company that illegally called millions of consumers on the Federal Trade Commission's (FTC) National Do Not Call (DNC) Registry to pitch home security systems will pay for its transgressions.

According to the FTC, Versatile Marketing Solutions (VMS), under the guidance of its owner, Jasjit Gotra, called millions of consumers whose names and phone numbers VMS bought from lead generators.

The lead generators claimed that those consumers had given VMS permission to contact them about the installation of a free home security system; but in reality, they had not. The FTC's complaint alleges that the defendants’ tactics violated the the Telemarketing Sales Rule.

The sales leads were obtained by illegal means through rampant use of robocalls from “Tom with Home Protection,” fake survey calls, and calls to phone numbers on the National Do Not Call Registry. According to the complaint, VMS subsequently called these consumers without first checking to see if they had registered their telephone numbers on the DNC Registry.

Warning signs ignored

In addition, the complaint contends VMS ignored warning signs that the lead generators were engaged in illegal telemarketing practices. For example, many consumers contacted by VMS complained that they had not given the company permission to call, nor had they given permission to receive a robocall. Despite mounting complaints, VMS continued buying leads from the same lead generators, and calling consumers using those leads.

“Companies that use lead generators must exercise due diligence when they buy lists of phone numbers,” said Jessica Rich, Director of the FTC’s Bureau of Consumer Protection, “or else they can be on the hook for illegal telemarketing. Relying on a say-so that the numbers were obtained legally, or that the consumers have agreed to be called, even if their numbers are on the Do Not Call Registry, isn’t enough.”

The complaint says that between November 2011, and July 2012, VMS made more than two million calls to consumers to try to sell home security goods and services. Of those calls, at least one million were to phone numbers listed on the DNC Registry, and more than 100,000 were to consumers who had previously told VMS not to call them again -- another violation of the DNC rules.

No more calls

The stipulated final court order settling the charges prohibits VMS and Gotra from making abusive telemarketing calls and from calling any consumer whose number is on the DNC Registry, unless they can prove that they have received written permission to make the call or that they have an established business relationship with that consumer.

It further bars them from calling any consumer who has previously told VMS not to call them again, and places restrictions on how defendants can obtain and use lead-generated phone numbers in the future.

Finally, the order imposes a $3.4 million penalty judgment against the defendants, with all but $320,700 suspended due to their inability to pay. The entire amount will become due if the defendants are found to have misrepresented their financial condition.

A Massachusetts-based home security company that illegally called millions of consumers on the FTC’s National Do Not Call (DNC) Registry to pitch home secu...

Article Image

Target's information security chief is out

It shouldn't be surprising that the information security chief at Target is looking for another job. But in today's business world, accountability doesn't always seem to apply when it's only consumers who are affected by a misstep.

Consumers rate Target Stores

Of course, in this case, Target lost untold millions of dollars in sales and alienated a large part of its customer base by letting thieves steal the credit and debit card information of as many as 70 million of its customers.

Beth Jacob, who had been Target's chief information officer since 2008, has paid the price, according to press reports today. The company confirms that it has an opening for someone who can manage its far-flung IT system and lock it down so that evildoers can't gain admission.

Target says it spent $61 million responding to the data breach last quarter, including costs to investigate the incident and offer identity-theft services to customers. 

In her resignation letter, Ms. Jacob said she was resigning because "it is a time of significant transformation for the retail industry and for Target," the Wall Street Journal reported.

It shouldn't be surprising that the information security chief at Target is looking for another job. But in today's business world, accountability doesn't...

Article Image

Tinder app security breach pinpoints users' locations

If you've been using the popular dating app Tinder, which is supposed to help you find potential partners in your own neighborhood (rather than hundreds or thousands of miles away) be warned: a hacker with the most rudimentary of hacking skills can use the device to pinpoint your exact physical location to within 100 feet.

Or could use the device for this — the security flaw has allegedly been fixed. But Tinder isn't offering any details about it, not even to say how long the security breach existed — outsider estimates suggest a range of anywhere from 40 to 165 days.

This news didn't come out because Tinder warned its users about the security risk, but because a “white hat hacking” company called Include Security discovered the flaw.

As BusinessWeek reported on Feb. 19, Include discovered the Tinder security flaw and told Tinder about it on Oct. 23, yet did not get a “meaningful response” from the company until Dec. 2, when a Tinder employee requested more time to fix the problem. The security flaw was (so far as anybody knows) fixed on or by Jan. 1 of this year — though, once again, Tinder never informed its users about it.

The hundred-foot location hack is not the first Tinder security breach, nor the first time the company kept silent about it: last July, when Quartz.com discovered and asked Tinder about a similar security breach, Tinder claimed it only lasted for “a few hours” when in reality it lasted up to two weeks. In November, a Dutch web developer discovered yet another security loophole that exposed users' email addresses to strangers.

As of presstime, we don't know of any currently existing flaws in Tinder security protections — but then again, history suggests that if any such flaws do exist, Tinder's not likely to admit it anyway.

If you've been using the popular dating app Tinder, which is supposed to help you find potential partners in your own neighborhood (rather than hundreds or...

Article Image

Another arrest of a "revenge porn" kingpin

Looks like another alleged “revenge porn” kingpin is going down: last week, California's attorney general Kamala Harris announced that agents of the California Attorney General’s eCrime Unit, the Rohnert Park Department of Public Safety and the Tulsa Police Department arrested Tulsa, Oklahoma resident Casey Meyering on five counts of felony extortion.

Meyering previously ran the revenge-porn website WinByState.

“Revenge porn” refers to the practice of people — usually spiteful ex-lovers — humiliating their exes with online postings of nude or compromising photographs. The most notorious of the “revenge porn” distributors is arguably Hunter Moore, who was also arrested last month and charged with multiple counts of conspiracy, hacking and aggravated identity theft regarding his now-defunct revenge porn site, IsAnyoneUp?

Here's the thing: website operators like Moore and Meyering originally claimed that their pornographic content came entirely from (usually anonymous) fans: “Hey, my girlfriend gave me a nude photo of herself; now that she's my ex-girlfriend, I've decided to post this photo plus her identifying information, solely to humiliate her.”  (Hence the "revenge" aspect of "revenge porn.")

Stolen by hackers

But if the various allegations against Moore and now Meyering are correct, a lot of so-called “revenge porn” is actually “stolen by hackers porn.” As news site KTVU noted about the allegations against Meyering: “The investigation into WinByState.com began when a Northern California hacking victim discovered nude photos of herself on this site that had been stolen from her computer, according to court documents.... Court documents also allege that WinbyState.com required victims to pay $250 via a Google Wallet account to remove posted photographs.”

So if you're looking for reasons to increase your faith in the general goodness of humanity, these revenge-porn arrests actually provide one.

After all: the idea that the revenge porn industry exists thanks to a relative handful of sleazy thieving computer hackers is arguably less depressing than the idea that the industry exists because so very, very many men become complete sociopaths the second they break up with their girlfriends.

If you're looking for reasons to increase your faith in the general goodness of humanity, these revenge-porn arrests actually provide one...

Article Image

Facebook "sponsored stories" settlement under attack

Last August, Facebook ponied up $20 million to settle a class-action lawsuit that challenged the unwitting use of consumers' names and photos in advertising and "sponsored stories."

The settlement amounted to about $15 each for members of the class and a few dollars to lawyers and non-profit groups, but a growing chorus of groups representing consumers, children, parents and privacy advocates are challenging the settlement, saying it doesn't go far enough to protect Facebook's 1.2 billion users. 

One group that was to receive $290,000 announced it was rejecting the money because the protections under the settlement were "hollow" and "meaningless."

In a brief filed with the U.S. Court of Appeals for the Ninth Circuit, several parents, on behalf of their teenaged children, called on the court to vacate the settlement, which permits Facebook to use kids’ pictures in ads without the consent of their parents, a practice that is illegal in seven states.

“This settlement authorizes Facebook to continue doing what California and six other states specifically prohibit by law: use children’s images for advertising without their parents’ consent,” said Scott Michelman, an attorney with Public Citizen, which is representing the parents in challenging the settlement. The other states are Florida, New York, Oklahoma, Tennessee, Virginia and Wisconsin.

Teens are unprepared

Margaret Becker of Brooklyn, N.Y., is one of the parents Public Citizen represents. She explained, “I’m fighting this settlement because Facebook shouldn’t be permitted to use my teenage daughter’s image for profit without my consent. The Internet compromises children's privacy in many ways that we parents must grapple with. But this settlement lets Facebook make my daughter a shill and leaves me powerless to stop it.”

“Teens are unprepared to address the consequences of Facebook’s practice of creating ads with profile information but without their knowledge," said Hudson Kingston, legal director of the Center for Digital Democracy, which is filing an amicus brief supporting the challenge to the settlement. "If this settlement stands, teens face a serious loss of their privacy and a damaged reputation continuing into adulthood. Research proves teens are not ready for this kind of exposure, and parents’ consent for commercial appropriation is a necessary protection.”

Money rejected

Meanwhile, the Campaign for a Commercial-Free Childhood (CCFC) announced that it was rejecting $290,000 it was to receive under the settlement.

“While we always understood the ... agreement as a compromise, we came to understand that it’s worse than no settlement,” said CCFC Director Susan Linn, “Its purported protections are largely illusory, and it will undermine future efforts to protect minors on Facebook. We could do a lot of good with $290,000, but we cannot benefit from a settlement that we now realize conflicts with our mission to protect children from harmful marketing.”

The case began with a lawsuit filed in 2011 by some Facebook users over the use of their images in ads without their consent and the use of their children’s images without parental consent.

If a user “likes” a company that advertises on Facebook, or if she “checks in” (identifies her location) at a restaurant, or uses an application associated with that company, her image may appear next to an ad for the business on Facebook, with text suggesting that she endorses that business. It is unlikely the children or the parents will know it’s going to happen until after it has occurred.

Under a settlement that a federal district court approved in August, Facebook will include new language in its terms of service stating that users under age 18 “represent” that their parents consented to the use of the children’s names and images in advertising. The settlement does not require Facebook to obtain consent from the parents.

“The capture and republication of teen postings by Facebook is a pernicious assault on their rights to decide where their messages should go,” said Professor Robert Fellmeth, director of the Children’s Advocacy Institute at the University of San Diego School of Law, which is representing another challenger to the settlement.

Last August, Facebook ponied up $20 million to settle a class-action lawsuit that challenged the unwitting use of consumers' names and photos in advertisin...

Article Image

New Gmail plug-in tells stalkers where you live

Many consumers have complained about Google's practice of "reading" emails to select appropriate advertisements and a new plug-in may make those complaints more intense.

The new Gmail plug-in called Streak informs Gmail users exactly when emails they sent were opened  — and where the recipients were when they opened them. Meanwhile, the lucky recipients of these Gmail emails aren't informed of how much personal information they're broadcasting to the email sender.

Streak did not immediately respond to ConsumerAffairs' request for comment. But in fairness, it should be noted that Streak bills itself as a business app -- saying it provides "CRM (customer relationship management) in your inbox."  As the Streak site puts it:

You already live in your inbox; shouldn't your CRM?

Streak lets you keep track of all your deals right from your inbox. We let you group emails from the same customer together into one view and push that customer through your pipeline. When a new email comes in, you'll have all the context you need.

That's fine but the Streak application would also be fantastically useful for stalkers or stalker wannabes — if you don't know where your ex is now living, sending her a Gmail message and waiting to see where she opened it is much easier and cheaper than, say, hiring a private detective or getting a job with the NSA.

When "On The Media" blogger PJ Vogt tested the Streak application, here's what he found:

I sent Alex, my colleague, an email, and Streak was able to get me within about five minutes of our workplace. 

It's not hard to imagine a situation where this could be badly abused. People who've been stalked, threatened, or harassed, for instance, should be able to open an email without unwittingly giving away their location.

So what can you do if you don't want to be tracked? Well, you can start by not allowing images to autoload in your email client. Also, in my (very rudimentary) tests I found that Gmail, for whatever reason, offered better protection than my office's Exchange email client. (With Gmail, I only found out when Alex had opened up my email. It was the Exchange client that gave away his neighborhood.)

Of course, the fact that Gmail seems to offer its own account-holders some protection against this is scant comfort to people who do not have Gmail accounts, yet can now be effortlessly be stalked by anyone who does.

Google's unofficial corporate motto is “Don't be evil.” This is excellent advice, though maybe they should take it a step further – “Don't help others be evil, either.” Abolishing stalker apps would be a good start.

Many consumers have complained about Google's practice of "reading" emails to select appropriate advertisements and a new plug-in may make those complaints...

Article Image

Feds charge Fantage misled consumers about its privacy provisions

Fantage.com, a children’s online game company, has agreed to settle Federal Trade Commission charges that it falsely claimed it was abiding by an international privacy framework known as the U.S.-EU Safe Harbor that enables U.S. companies to transfer consumer data from the European Union to the U.S. in compliance with EU law.

Fantage.com makes a popular multiplayer online role-playing game directed at children ages 6-16.

According to the FTC, the company deceptively claimed, through statements in its privacy policy, that it held current certifications under the U.S.-EU Safe Harbor framework. 

To participate, a company must self-certify annually that it complies with the seven privacy principles required to meet the EU’s adequacy standard: notice, choice, onward transfer, security, data integrity, access, and enforcement. A participant in the U.S.-EU Safe Harbor framework may also highlight for consumers its compliance with the Safe Harbor by displaying the Safe Harbor certification mark on its website.

The FTC complaint charges Fantage.com with representing that it held a current Safe Harbor certification, even though the company had allowed its certification to lapse.

The FTC said, however, that the company did not necessarily commit any substantive violations of the privacy principles of the Safe Harbor framework or other privacy laws.

Fantage.com, a children’s online game company, has agreed to settle Federal Trade Commission charges that it falsely claimed it was abiding by an int...

Article Image

Bank of America doesn't always put its best foot forward

If we were just a tad more cynical, we'd be tempted to say “American data brokers aren't even trying anymore.” For example: if you can't cash valid checks in various stores because a verification service falsely labeled you a poor credit risk, too bad; you have no recourse except to find other methods of payment.

Or think of last month, when a Chicago man named Mike Seay, still grieving the loss of his teenage daughter who'd died in a car crash the year before, was appalled to get a form letter from Office Max, addressed to “Mike Seay/Daughter Killed in Car Crash or Current Business.”

Office Max originally dubbed Seay's claim “impossible,” then relented enough to admit the envelope was real, but blamed it on “a mailing list rented through a third-party provider.”

(Blaming “third parties” for business screwups is SOP these days. Last month, the developers of the popular Angry Birds game blamed “third party advertising platforms” for allowing the NSA to spy on its customers; Target recently blamed a third-party refrigerator repairman for its massive security breach affecting the data and personal information of over 40 million customers.)

Consumers rate Bank of America

And now, Bank of America is blaming third-party data brokers for an insulting credit card offer mailed to a California writer named Lisa McIntire. Offhand, we do not know Ms. McIntire's middle name (if she even has one), but her credit card offer was addressed to “Lisa Is A Slut McIntire.”

Once again, a third-party data source is apparently to blame; Bank of America got McIntire's name off a mailing list of members of the Golden Key International Honor Society, and a Golden Key executive determined that Ms. McIntire's insulting middle name was added to the Golden Key list sometime between 2004 and 2008, presumably by someone with database access and a grudge against Ms. McIntire.

What to do

There's not much you can do to avoid similar situations.

But here's one piece of advice we can offer: if ever you find yourself the recipient of such an obnoxious mailing and want to post images of it to share with the world, remember that blacking out your street or mailing address is not enough to protect your privacy; you must also black out the last four digits of a nine-digit zip code. For those who know how to read the numbers, those four digits either lead directly to your address, or within a few steps of it.

If we were just a tad more cynical, we'd be tempted to say “American data brokers aren't even trying anymore.” For example: if you can't cash v...

Article Image

Personal privacy and the open road: can they co-exist?

The ACLU and the Electronic Frontier Foundation (EFF) are suing the Los Angeles police and sheriff's departments, demanding to know how those agencies are using the data gleaned from Automatic License Plate Readers, or ALPRs.

A Jan. 28 press release co-authored by EFF staffer Jennifer Lynch and ACLU attorney Peter Bibring noted that:

Both EFF and the ACLU have argued that ALPRs — high-speed cameras mounted on poles and patrol cars that record every passing vehicle’s license plate, along with time, date and location—raise serious privacy concerns because the location data they collect reveals a great deal of personal information. ….

We have also argued, though, that the only way to have an informed public debate about appropriate limits on ALPRs is through greater transparency about how the technology is actually being used. This is why we’ve asked for a week’s worth of data collected by all of LAPD and LASD’s ALPR cameras, in addition to policies and procedures on how the agencies say they’re using the technology. It isn’t possible to know what police are really doing until we have at least a representative slice of the data they collect ….

police use of ALPRs has exploded in recent years. A September 2009 survey reported that 70 of 305 randomly-selected police departments nationwide (23 percent) used ALPRs. A 2011 survey of more than 70 police departments showed that 79 percent used ALPR technology and 85 percent expected to acquire or increase use in the next five years. On average, these agencies expected that 25 percent of police vehicles would be equipped with license plate readers by 2016.

Why worry?

Of course, proponents of ALPRs and their use by police cite all the ways these scanners prove useful while hunting criminals. So why should innocent, non-criminal types worry about it? The EFF and ACLU have an answer:

A network of readers enables police to collect extensive location data on an individual, without his knowledge and without any level of suspicion. ALPRs can be used to scan and record vehicles at a lawful protest or house of worship; track all movement in and out of an area; specifically target certain neighborhoods or organizations; or place political activists on hot lists so that their movements trigger alerts. In U.S. v. Jones, Supreme Court Justice Sonia Sotomayor noted the sensitive nature of location data and the fact that it can yield “a wealth of detail about [a person’s] familial, political, professional, religious, and sexual associations.” Taken in the aggregate, ALPR data creates a revealing history of a person’s movements, associations, and habits.

ALPR can already be used for this purpose. In August 2012, the Minneapolis Star Tribune published a map displaying the 41 locations where license plate readers had recorded Minneapolis Mayor R.T. Rybak’s car in the preceding year. And in Boston, investigative reporters with MuckRock and Boston Globe found that the Boston Police were tracking cars in certain neighborhoods more than others. This data is ripe for abuse; in 1998, a Washington, D.C. police officer “pleaded guilty to extortion after looking up the plates of vehicles near a gay bar and blackmailing the vehicle owners.”

Of course, ALPRs are hardly the only new technology to raise qualms in privacy advocates. On Feb. 3, the tech blog Ars Technica discussed how the National Highway Traffic Safety Administration is toying with the idea of one day introducing new regulations mandating “vehicle to vehicle” (or V2V) technology in all “light vehicles” sold.

Cars equipped with V2V technology uses GPS, wifi and other “connective” technologies would be able to communicate with each other, in what Ars Technica described as “a digital version of the swimming pool game Marco Polo, warning drivers if another vehicle’s broadcasts show a risk of a collision.”

The good thing about V2V tech is that it could reduce traffic accidents and fatalities by up to 80 percent. The downside, of course, is the same as with ALPRs covering more and more American roadways how can privacy rights be respected by technology whose sole purpose is to eradicate privacy?

Thus far, the NHTSA is not considering V2V mandates for “heavy vehicles” such as buses or 18-wheelers because, as Ars Technica said, “Additional regulations on vehicle safety for commercial trucking that require the installation of additional hardware—and potentially greater government monitoring of trucking operations—are bound to face intense resistance from the trucking industry and its lobbyists if and when they are presented.”

The possibility of privacy advocates offering equally intense resistance for V2V “light vehicle” regulations is not to be discounted, either.

The ACLU and the Electronic Frontier Foundation (EFF) are suing the Los Angeles police and sheriff's departments, demanding to know how those agencies are ...

Article Image

FTC: Medical transcription service failed to protect consumers' private information

A medical transcription service company's inadequate data security measures unfairly exposed the personal information of thousands of consumers on the open Internet, in some instances including consumers’ medical histories and examination notes, the Federal Trade Commission charged.

In its complaint against California-based GMR Transcription Services, Inc., the FTC alleges that GMR hired contractors to transcribe audio files received from the company’s customers. The contractors downloaded the files from the company’s network, transcribed them, and then uploaded transcripts back to the network. GMR then made the transcripts available to customers either directly or by e-mail.

Because of inadequate security, the complaint alleges, medical transcript files prepared between March 2011 and October 2011 by Fedtrans, GMR’s service provider, were indexed by a major internet search engine and were publicly available to anyone using the search engine. Some of the files contained notes from medical examinations of children and other highly sensitive medical information, such as information about psychiatric disorders, alcohol use, drug abuse, and pregnancy loss.

The files handled by the company included sensitive information about consumers, including their driver’s license numbers, tax information, medical histories, notes from children’s medical examinations, medications and psychiatric notes, according to the FTC’s complaint.

According to the complaint, GMR’s privacy statements and policies promised that “materials going through our system are highly secure and are never divulged to anyone.” However, the company never required the individual typists it hired as contractors to implement security measures, such as installing anti-virus software.

In addition, an independent service provider GMR hired to transcribe medical files stored and transmitted the files in clear and readable text on a server that was configured so that they could be accessed online by anyone without authentication.

The FTC’s consent order with GMR marks the 50th data security case the Commission has settled since undertaking its data security program 12 years ago.

A medical transcription service company's inadequate data security measures unfairly exposed the personal information of thousands of consumers on the open...

Article Image

Change your Yahoo passwords! There's been another security breach

If you have a Yahoo email account, you'll definitely want to change your password, in case yours was one of the countless millions stolen by hackers in the latest bad-Yahoo-security story.

Yahoo announced the problem on its blog, in an “Important Security Update For Yahoo Mail Users.” The important update started out with an understatement: “Security attacks are unfortunately becoming a more regular occurrence.”

Indeed. This end-of-January Yahoo email breach is not to be confused with the earlier Yahoo malware attack from the beginning-of-January (actually, it started on New Year's Eve). And, so far as we know, neither the end-of-January nor the beginning-of-January security breaches are connected to the middle-of-January problem wherein emails sent through the Yahoo system simply vanished for some unknown mystery reason.

At any rate, where this most recent security problem is concerned, Yahoo's blog says “Recently, we identified a coordinated effort to gain unauthorized access to Yahoo Mail accounts.... The information sought in the attack seems to be names and email addresses from the affected accounts’ most recent sent emails.”

As an end user, the only thing you can do is change your Yahoo password. Hopefully, you're not in the habit of using the same password for multiple sites, but if you are: don't just change your Yahoo password, change your password on every account that shared it.

And this time, make sure you have a separate password for each account; that way, a hacker who gains access to one of your accounts at least won't gain access to all of them.

If you have a Yahoo email account, you'll definitely want to change your password, in case yours was one of the countless millions stolen by hackers...

Article Image

How to protect your account following recent payment card data breaches

We've all heard about the recent breaches of payment card and other data at Target and other merchants and banks.

In an effort to help you if you were among those bitten -- or even if you weren't -- the Consumer Financial Protection Bureau (CFPB) has put out a consumer advisory  to help you protect yourself. Included is information on where to get help if you suspect your information has been compromised.

“Consumer financial products often involve significant amounts of consumer data,” said CFPB Director Richard Cordray. “In light of recent data breaches, we want to be sure that consumers know how to protect themselves and where to turn if they do suspect fraud.”

Credit, debit, and prepaid cards

Payment cards such as credit, debit, and prepaid cards are among the most commonly used consumer financial products. Over 70% of U.S. consumers have at least one credit card. Debit cards are now used for more consumer purchases than credit cards, and prepaid card use is continuing to grow.

In recent months, data breaches have apparently exposed millions of payment card accounts to potential fraud. In addition, millions of consumers’ names, phone numbers, emails, and addresses also appear to have been stolen separately from card information.

What to do

Here are some of the steps you can take to protect your data:

  • Monitor accounts for unauthorized charges or debits: Consumers should regularly review their accounts online if possible, and at a minimum examine their monthly statements closely. Consumers should report even small problems immediately as some thieves may process a small charge or debit just to see if the account is live, or whether the consumer notices. Fraudulent charges may occur many months after information is stolen. Even if consumers think the PIN on their debit card was not stolen, they should consider changing the PIN in order to be on the safe side.
  • Alert bank or card provider immediately if fraud is suspected: Consumers should alert their bank or card provider immediately if they suspect an unauthorized debit or charge. If fraudulent charges appear, the consumer should ask the card provider to close access to the account and issue a new card before more transactions come through. Under federal law and other applicable rules, consumers are generally not responsible for unauthorized debits or charges to credit or debit card accounts, as long as they report them quickly to their bank or card providers.
  • Follow up with the bank or card provider and maintain records: If consumers find a fraudulent transaction, they should call the bank or card provider’s toll-free customer service number immediately, and also ask how they can follow up with a written communication. When consumers communicate in writing, they should be sure to keep a copy for their own records. Consumers should write down the dates on which they make follow-up calls and keep this information together in a file.
  • Avoid scams that ask for personal information over email or by phone: A common scheme, known as “phishing,” involves a scammer contacting a consumer over email or phone and asking to verify account information. Banks and credit unions never ask for account information through email. If consumers receive this type of email, they should immediately contact their card provider and report it. If consumers receive this type of phone call, they can ask for a call-back number to verify the requestor is actually their financial institution.

Following up

If you are dissatisfied with how your bank or card provider responds when you report fraudulent charges, you can submit a complaint to the CFPB. Card providers should investigate charges and respond quickly. You have a right to see the results of the bank’s or card company’s investigations.

You can submit a complaint by:

  • Going online at consumerfinance.gov/complaint
  • Calling the toll-free phone number at (855) 411-CFPB (2372) or TTY/TDD phone number at (855) 729-CFPB (2372)
  • Faxing the CFPB at (855) 237-2392
  • Mailing a letter to: Consumer Financial Protection Bureau, P.O. Box 4503, Iowa City, Iowa 52244

We've all heard about the recent breaches of payment card and other data at Target and other merchants and banks. In an effort to help you if you were amo...

Article Image

Angry Birds blame third party advertising platforms for NSA spying

The latest news story on the theme “Ways the NSA uses Americans' technology to spy on them” involves Google Maps and Angry Birds --specifically, the smartphone-app versions.

But Rovio, the company behind “Angry Birds,” responded to the news by blaming unnamed “third-party advertising networks” for supposedly letting “leaky data” escape for the NSA to collect.

Blaming a third party is a common technique among companies who have been embarrassed by revelations that hackers managed to breach their customer databases. For example: in 2011, when eHarmony got hacked, the Register (UK) noted that “[eHarmony’s chief technology officer Joseph] Essas blamed third party libraries that eHarmony used for content management.”

A 2012 post from the Destructoid tech blog discussing hacking problems with Xbox Live summarized various complaints before noting “Microsoft has indeed tried to blame a variety of third-party services.” Of course, the “hackers” in the latest Angry Birds/Google Maps security breaches also happen to be official U.S. government agents, so it probably makes good protective sense for Rovio to blame NSA spying on third-party advertising networks rather than, say, the NSA itself.

In the pre-Internet pre-smartphone days, if anybody complained “The feds are monitoring my communications and tracking my every move,” advising the complainant to line his hat with tinfoil usually did the trick. Unfortunately, wrapping your smartphone in tinfoil won't work and can actually damage the phone.

The latest news story on the theme “Ways the NSA uses Americans' technology to spy on them”...

Article Image

Revenge porn king Hunter Moore arrested

File this under the “Couldn't happen to a more [allegedly] deserving person” category.

On Jan. 23, “revenge porn” pioneer Hunter Moore (plus another man, Charles Evens) was arrested in California and charged with 15 counts: one count of conspiracy, and seven counts each of unauthorized access to a protected computer and aggravated identity theft. Moore allegedly paid Evens to hack into email accounts in order to steal photos.

“Revenge porn” is the practice of going online to publish explicit photos or videos of a person (usually along with their personal identifying information) in order to humiliate them.

Moore became both famous and notorious (in 2012, Rolling Stone dubbed him the “most hated man on the Internet”) for running a now-defunct revenge-porn website called IsAnyoneUp?, where vengeful ex-lovers or anyone else in possession of somebody's nude images could anonymously publish them.

Illegal in California

Last October, California became the first state to make revenge porn illegal – specifically, illegal to publish an identifiable nude photo or video of someone without their permission. That law specifically applied to videos or photos achieved by legal means — your ex may have freely given you that undressed photo, but you still can't publish it. However, if you got those images illegally — whether through spying on someone, or stealing the images from their rightful owner — that of course is illegal regardless of whether the images show any nudity.

And the anti-revenge porn law had nothing to do with the charges against Moore and Evens; if the allegations are true, Moore and IsAnyoneUp? stole at least some of the published photos by breaking into people's email accounts.

Conspiracy and computer hacking are felonies punishable by up to five years in federal prison. Aggravated identity theft has a mandatory two-year sentence, but that would most likely be served concurrently with any others.

File this under the “Couldn't happen to a more deserving person” category...

Article Image

FTC nabs 12 companies for misrepresenting privacy protections

Twelve U.S. businesses have agreed to settle Federal Trade Commission charges that they falsely claimed they were abiding by an international privacy framework known as the U.S.-EU Safe Harbor that enables U.S. companies to transfer consumer data from the European Union to the United States in compliance with EU law.

The companies settling with the FTC represent a cross-section of industries, including retail, professional sports, laboratory science, data broker, debt collection, and information security. The companies handle a variety of consumer information, including in some instances sensitive data about health and employment. The twelve companies are:

Apperian, Inc.: Company specializing in mobile applications for business enterprises and security;
Atlanta Falcons Football Club, LLC: National Football League team;
Baker Tilly Virchow Krause, LLP: Accounting firm;
BitTorrent, Inc.: Provider of peer-to-peer (P2P) file sharing protocol;
Charles River Laboratories International, Inc.: Global developer of early-stage drug discovery processes;
DataMotion, Inc.: Provider of platform for encrypted email and secure file transport;
DDC Laboratories, Inc.: DNA testing lab and the world’s largest paternity testing company;
Level 3 Communications, LLC: One of the six largest ISPs in the world;
PDB Sports, Ltd., d/b/a Denver Broncos Football Club: National Football League team;
Reynolds Consumer Products Inc.: Maker of foil and other consumer products;
Receivable Management Services Corporation: Global provider of accounts receivable, third-party recovery, bankruptcy and other services; and
Tennessee Football, Inc.: National Football League team.

“Enforcement of the U.S.-EU Safe Harbor Framework is a Commission priority. These twelve cases help ensure the integrity of the Safe Harbor Framework and send the signal to companies that they cannot falsely claim participation in the program,” said FTC Chairwoman Edith Ramirez.

According to the twelve complaints filed by the FTC, the companies deceptively claimed they held current certifications under the U.S.-EU Safe Harbor framework and, in three of the complaints, also deceptively claimed certifications under the U.S.-Swiss Safe Harbor framework.

The U.S.-EU and U.S.-Swiss Safe Harbor frameworks are voluntary programs administered by the U.S. Department of Commerce in consultation with the European Commission and Switzerland, respectively.

Twelve U.S. businesses have agreed to settle Federal Trade Commission charges that they falsely claimed they were abiding by an international privacy frame...

Article Image

Teens ditch Facebook as the 55+ crowd flocks to it

Maybe AARP should buy Facebook. The venerable seniors' group keeps looking for ways to lure the newly-old -- you know, the 50 and up crowd for whom seeing an AARP envelope in the mail is like seeing a draft notice back in the day.

Although we don't know this for sure, since statistics are hard to come by, we get the impression that AARP is not attracting nearly as many younger seniors as it would like. quite possibly because it's a little too obvious about it.

The same may be true of Facebook when it comes to the younger crowd. Like LinkedIn, Google and all those other gee-whiz companies headed by guys who are starting to look a litle too old to be wearing tee shirts and jeans, Facebook may be trying just a little too hard to be, pardon the term, young and hip.

Whatever the reason, teens are ditching Facebook while their parents and grandparents can't seem to get enough of it, according to a study by iStrategy Labs, a market research firm, which found, among other things, that:

1) Teens (13-17) on Facebook have declined 25.3%over the last 3 years.

2) Over the same period of time, 55+ users have exploded with 80.4%growth.

Consumers rate Facebook

Facebook executives have claimed that traffic is relatively stable but the iStrategy study found that Facebook has 4,292,080 fewer high-school aged users and 6,948,848 college-aged users than it did in 2011.

This is not exactly news. Other studies have found teens cooling to Facebook, partly because, with their parents and grandparents "friending" them, there's a little too much adult supervision. Also, many teens -- just like their older counterparts -- have gotten burned out by oversharing.

So where have all the kids gone? Twitter, for one, and a bunch of smaller social sites their parents haven't heard about yet, including WhatsUp and Snapchat.

Disappearing ink

The big advantage of Snapchat, of course, is that postings disappear after the recipient has viewed them for a preset amount of time, thus ensuring that your son's imitation of his English teacher does not live on forever online.

Facebook CEO Mark Zuckerberg took note of Snapchat yesterday in an appearance at Stanford, calling it "super interesting."

"I think Snapchat is a super interesting privacy phenomenon because it creates a new kind of space to communicate which makes it so that things that people previously would not have been able to share, you now feel like you have place to do so," he said.

"And I think that’s really important and that’s a big kind of innovation that we’re going to keep pushing on and keep trying to do more on and I think a lot of other companies will, too," Zuckerberg added. No translation of his remarks is available.

How's Snapchat work? This video tells the tale:

http://istrategylabs.com/2014/01/3-million-teens-leave-facebook-in-3-years-the-2014-facebook-demographic-report/3 years ago, we published a report on 201...

Article Image

Credit card thief gets 15-year sentence

There are all kinds of ways to steal credit cards. There's the high-tech way, used by the bandits who made off with information on as many as 110 million Target customers.

Then there's the low-tech way, where you just print up a bunch of cards or pay others to do so. That was the path chosen by Jose Rolando Renderos, 39, of Montbello, Calif., and El Salvador, who was sentenced to 15 years in prison yesterday.

He was arrested last February after a high-speed chase through California's San Gabriel Valley. Police said he had just picked up a box of 3,000 counterfeit cards from China. All told, prosecutors said they confiscated more than 100,000 cards that Rolando Renderos either made at his L.A. factory or purchased from suppliers in China.

The scheme cost consumers more than $100,000, the U.S. Attorney's office said in testimony at his October 2013 jury trial, which ended in conviction.

"The ill-gotten gains paid for cosmetic surgery for himself and his girlfriend, VIP tickets to Lakers and Clippers games, and designer handbags and shoes," prosecutors said, according to Courthouse News Service.

Rolando Renderos got the numbers he used on the counterfeit cards by installing skimmers on gas station pumps across Southern California, according to testimony in his trial. 

There are all kinds of ways to steal credit cards. There's the high-tech way, used by the bandits who made off with information on as many as 110 million T...

Article Image

The plot thickens: Neiman Marcus admits security breach, three others implicated

The Target security breach may have been the biggest but it wasn't the only holiday-season incident that exposed millions of customers' credit and debit card information to thieves.

Neiman Marcus says some of its customers' data was also intercepted by hackers. And reports say at least three other major retailers have discovered similar incidents but have not yet gone public with the news.

Banks and retailers are beginning to worry that the seemingly endless stream of thefts will erode consumers' confidence in credit cards and cut into retail sales.

On Capitol Hill, Sen. Richard Blumenthal (D-Conn.) is calling for a Federal Trade Commission (FTC) investigation of the Target breach, which reports now say may have affected more than 70 million customers.

“Disclosures about Target's even broader breaches of customer information will rightly add alarm and anger," said Blumenthal, a member of the Senate Banking Committee. "Now, more than ever, an FTC investigation is necessary – and should be publicly confirmed – so that consumers know their rights and interests are protected."

Blumenthal said new laws may  be needed to ensure that retailers do more to protect customers endangered by data breaches.

"I am pleased that Target already heeded my calls to provide credit monitoring and identity theft protection for the shoppers who were notified earlier of the breech. They should do the same for all affected consumers. I will pursue legislation to deter, punish, and prevent failures to properly protect confidential consumer information,” he said.

Luxury thefts

In the Neiman Marcus case, the retailer said late Friday that it had been notified of fraudulent charges on some of its customers' cards but had not yet determined the extent of the problem.

In a prepared statement, the luxury retailer said a forensics firm it had hired to investigate "discovered evidence that the company was the victim of a criminal cyber-security intrusion and that some customers’ cards were possibly compromised as a result."

"We have begun to contain the intrusion and have taken significant steps to further enhance information security," the company said. "We are taking steps, where possible, to notify customers whose cards we know were used fraudulently after making a purchase at our store.”

Neiman Marcus said there is no indication the breach is related to the Target theft that exposed the data of an estimated 70 million consumers to thieves.

Answer: Unequivocal "maybe"

Whether related or not, the incidents all left consumers wondering whether their cards were among those compromised and whether they would face credit difficulties as a result.

The answer is an unequivocal "maybe."

In theory, consumers are not responsible for fraudulent charges to their credit cards but it is generally up to consumers to discover and report the fraud. Debit cards, on the other hand, do not offer such protection and consumers may be out of luck.

The advice retailers generally offer is to monitor your account closely. Target is offering one year of free credit monitoring and identity theft protection.

But the surest way for consumers to avoid problems is to immediately cancel the card and ask the bank or retailer to issue a new one. Businesses don't like to do this and often charge the consumer a fee. No one has yet heard Target offering to reimburse consumers the cost of a replacement card.

In fact, retailers generally follow the path chosen by Target -- meaning they do little more than offer platitudes and credit-monitoring, which does nothing to prevent fraudulent charges and may or may not detect them retroactively.

Banks and credit unions are a bit more willing to replace cards in some cases. J.P. Morgan Chase & Co., for example, says it has issued more than two million new debit cards to its customers whose cards were exposed in the Target case.

As Blumenthal's battle cry makes clear, Congress may soon wade into all of this. You can expect to hear a lot of sympathetic chatter from Capitol Hill about protecting consumers, although the real action will revolve more around protecting banks, who have long pressed for legislation that would forced retailers like Target to reimburse banks and credit unions for the costs they incur from retailers' security lapses.

The Target security breach may have been the biggest but it wasn't the only holiday-season incident that exposed millions of customers' credit and debit ca...

Article Image

Facebook's "Sponsored Stories" ads will be going away

Facebook has taken a lot of heat over its "Sponsored Stories" -- advertisements that basically hijacked users' names, photos and profiles for commercial gain. Now the Big F is dumping the program and says the ads will disappear after April 9.

Facebook recently settled a class action lawsuit that charged the ads were an invasion of privacy, agreeing to pay $20 million, which works out to about $15 for each person whose profile was used in one of the ads.

The program started in 2011 with little fanfare, so many users were taken by surprise when their photos showed up in ads hawking one product or another. Some didn't mind but privacy advocates said it didn't matter -- Facebook had not properly obtained their permission.

Complicating the matter was the fact that many of those featured in the ads were minors -- children, in other words, who are protected by more stringent regulations than adults.

But if this kind of thing irks you, don't relax just yet. Sponsored Stories may be gone but its spirit lives on. Facebook has changed its privacy policy and says that all users' data is fair game, meaning that photos, "likes" and so forth can still be used in ads.

The only apparent difference is that individual users can't be the focus of an ad.

How's that again?

Well, as Facebook explains it in a blog post, "[S]ocial context — stories about social actions your friends have taken, such as liking a page or checking in to a restaurant — is now eligible to appear next to all ads shown to friends on Facebook."

So, your face, likes, etc., can still pop up in ads but the ad can't be designed to showcase your individual likes. If that seems a little vague, Facebook goes on to explain it this way:

"As before, you are in control of who sees what you post on Facebook, whether it appears in News Feed, next to ads, or elsewhere on Facebook. You can visit your Activity Log to see who can see stories about your social actions and change the audience or unlike or delete the content at any time. 

"In addition, you can visit your Ads and Friends setting to limit when stories about your social actions are paired with ads shown to friends."

Perfectly clear, right?

Facebook in early spring will shut down a controversial ad feature that got the company in legal trouble over privacy, the social network said Thursday.I...

Article Image

Target now says data on 70 million consumers was stolen, up from 40 million

It was pretty bad when Target announced before the holidays that credit and debit card data for 40 million customers had been stolen. Now it's even worse -- Target has upped the number to 70 million and says the information stolen also includes customers' names, addresses, phone numbers and emails.

PIN data and three-digit security codes were also taken in the breach, which occurred between Nov. 27 and Dec. 15.

"I know that it is frustrating for our guests to learn that this information was taken and we are truly sorry they are having to endure this," said Gregg Steinhafel, chairman, president and chief executive officer of Target. "I also want our guests to know that understanding and sharing the facts related to this incident is important to me and the entire Target team."

Target insisted in a press release that customers would have "zero liability" for the cost of any fraudulent charges arising from the breach.

"To provide further peace of mind, Target is offering one year of free credit monitoring and identity theft protection to all guests who shopped our U.S. stores. Guests will have three months to enroll in the program," the company said, promising that additional details will be released next week.

Target said that it will try to contact affected customers for whom it has an email address. Others are on their own, apparently.

Target said Friday that sales for the last quarter were "meaningfully weaker-than-expected," thanks to the data breach, but have shown improvement in recent days.

It was pretty bad when Target announced before the holidays that credit and debit card data for 40 million customers had been stolen. Now it's even worse -...

Article Image

Is your car spying on you?

A new report from the Government Accountability Office finds that several major automakers and GPS manufacturers collect information about your location from on-board navigation systems.

In some cases, they also retain the information for at least a little while and sometimes share it with third parties.

According to the report, the companies can 'track where consumers are, which can in turn be used to steal their identity, stalk them or monitor them without their knowledge. In addition, location data can be used to infer other sensitive information about individuals such as their religious affiliation or political activities.'

Sen. Al Franken (D-Minn.) requested the investigation and said the findings demonstrate that while companies providing in-car location services have taken concrete steps to protect their customers' privacy, more work needs to be done.

"Modern technology now allows drivers to get turn-by-turn directions in a matter of seconds, but our privacy laws haven't kept pace with these enormous advances," Franken said. "Companies providing in-car location services are taking their customers' privacy seriously — but this report shows that Minnesotans and people across the country need much more information about how the data are being collected, what they're being used for, and how they're being shared with third parties."

"Just common sense"

Franken said the report also underscores the need for him to reintroduce and pass a location privacy bill that made it through committee in 2012 but didn't achieve final Senate passage.

"It's just common sense that all companies should get their customers' clear permission before they collect or share their location information," Franken said in a prepared statement.

The report evaluated privacy protections provided by in-car navigations systems (e.g. OnStar), portable navigation devices (e.g. TomToms and Garmins), and mapping apps (e.g. Google Maps).

Ultimately, GAO found that while companies take various positive steps to protect the location information of drivers, they need to be more forthcoming to consumers about the data they collect, how they use them, and if and why they share them with third parties.

Sen. Franken originally requested the report after he convened a hearing on protecting mobile privacy in May 2011, during which experts testified about the benefits and dangers of using location data. That September, Sen. Franken successfully pressed OnStar to reverse a privacy policy change that would have allowed that company to continue tracking former subscribers even after they discontinued OnStar services. 

Franken,  Chairman of the Judiciary Subcommittee on Privacy, Technology, and the Law, has made technology and privacy a key concern. He has pushed several companies on the privacy implications of new technologies.

In September, he raised privacy questions about Apple's new iPhone fingerprint technology and also pressed Facebook to reconsider the potential expansion of its facial recognition program. After Facebook proceeded with the expansion anyway, Franken successfully pressed the Department of Commerce to convene privacy advocates and industry stakeholders to examine the privacy implications of facial recognition technology.

According to the report, even if a motorist wants data about their travel destroyed, the entity collecting the data isn't required to destroy it. 

AAA urges caution

AAA said the repoprt demonstrates the need for companies to protect consumer rights through the principles of transparency, access, control, choice and security.

“Connected cars can dramatically improve the driving experience, but companies must be responsible in their use of consumer information,” said Bob Darbelnet, President and CEO of AAA. “The data that today can be routinely collected by cars includes some of the most sensitive data that can be collected about a person, including information about their precise location and driving habits.”

“Companies have an obligation to protect consumer rights when offering connected car services,” said Darbelnet. “It is a positive sign that automakers have taken initial steps to address the privacy and security of location data, but more must be done to reduce potential risks faced by consumers.”

A new report from the Government Accountability Office finds that several major automakers and GPS manufacturers collect information about your locati...

Article Image

Hulu faces charges it illegally disclosed viewer data to Facebook

A federal magistrate has cleared the way for a class action lawsuit against Hulu on grounds that it violated consumers' privacy by releasing movie-viewing information to Facebook and a market analysis service.

Judge Laurel Beeler ruled that the plaintiffs did not need to prove any damage other than the illegal release of their viewing data, under terms of the Video Privacy Protection Act (VPPA), a statute that dates back to the 1980s, when a movie rental store released the videotape rental history of Supreme Court nominee Robert Bork to a newspaper.

Disclosing such information is an "actual injury" under the VPPA, Beeler held.

In depositions earlier this year, several consumers said they were shocked to learn that Hulu had made their viewing history available to others.

"I'm paying for a service, and I thought that I understood what was involved in that transaction," plaintiff Paul Torre said in his deposition, Courthouse News Service reported. "But now I understand more, and it's disturbing."

Beeler has scheduled a Feb. 6 summary judgment hearing, In a summary judgment, the judge can issue a ruling based on the undisputed facts of the case without going through the trial process. 

A federal magistrate has cleared the way for a class action lawsuit against Hulu on grounds that it violated consumers' privacy by releasing movie-viewing ...

Article Image

Trouble remembering names? Google Glass may be the answer

A lot of people are pretty skeptical about Google Glass, saying the goofy-looking goggles have no redeeming social value. Ah, but what if they could recognize faces?

A company calls FacialNetwork is claiming it has the software to make that happen. It would be a real blessing for anyone who has trouble remembering names. And just think of the potential dating applications -- all you'd have to do is stare at someone, say the magic word and get their name, email and -- I dunno -- Facebook profile or whatever.

And, sure enough, that's what FacialNetwork is promising. It calls the product NameTag and says it uses some of the most accurate facial recognition software in the world to grab faces using Google Glass' camera, send that face wirelessly to a server, compare it to millions of records and in seconds return a match complete with a name, additional photos and social media profiles.

FacialNetwork.com is also currently creating technology to allow the scanning of profile photos from dating sites such as PlentyOfFish.com, OkCupid.com and Match.com. The technology would also allow users to scan photos against the more than 450,000 entries in the National Sex Offender Registry and other criminal databases.

Story continues below video

A brave new world

"I believe that this will make online dating and offline social interactions much safer and give us a far better understanding of the people around us," said NameTag's creator Kevin Alan Tussy.  "It's much easier to meet interesting new people when we can simply look at someone, see their Facebook, review their LinkedIn page or maybe even see their dating site profile. Often we were interacting with people blindly or not interacting at all. NameTag on Google Glass can change all that."

This all sounds great, at least to those who think such ideas aren't completely loathsome. But so far Google remains unconvinced.

Google has said that facial recognition will not be supported for Glass. Tussy thinks this is due to pressure from privacy groups but he thinks that when it seriously considers the "vast societal benefits," Google will eventually reconsider.

"There will be many providers of augmented reality headsets and even if facial recognition is not supported by some, I'm confident that there will be solutions for such limitations. We are not publishing any information about of our financiers or investors at this time but I will say that we are involved with some very well-respected individuals and venture funds," said Tussy.

A lot of people are pretty skeptical about Google Glass, saying the goofy-looking goggles have no redeeming social value. Ah, but what if they could recogn...

Article Image

What to do if you're a recent Target customer

The massive data breach affecting up to 40 million Target customers has left those customers wondering if they're affected and, if so, what they should do to protect themselves. New York Attorney General Eric Scheiderman offers these tips:

If you think you might be a victim

  • Report to any of the three credit reporting agencies (Equifax, Transunion or Experian) that you may have been a victim of identity theft. Make sure the credit reporting agency has your current contact information so they can get in contact with you. 
  • Ask the credit reporting agencies to put a fraud alert on your credit file.  This will still allow you to use your credit card. If you put a fraud alert on your file, you may ask for a free credit report from each of the credit reporting agencies.  Contacting any one of the three credit reporting agencies above is enough to file a credit alert with all of them.  A credit alert must be renewed every 90 days.
  • You also have a right to put a credit freeze on your credit file.  This will block someone from obtaining credit using your name or personal information.  This means you won’t be able to apply for any new credit cards or loans while the freeze is in effect, but you can continue to use your existing cards.  To freeze your credit file you must notify each of the three major credit bureaus.   You can remove the freeze temporarily or permanently by contacting each of the three agencies.  There is no fee if you have been the victim of identity theft.  You may be charged a fee of up to $5) if you have not been a victim of identity theft.
  • You should also check your credit activity regularly with each credit issuer.  You don’t need to wait for your monthly statement, though you should check that as well.  Many banks provide online information to account holders about recent activity. 

If you are a victim:

  • Create an identity theft fraud report.  To create one, file a complaint with the FTC and print your Identity Theft Affidavit. You can call the FTC at 1-877-438-4338 or go online.
  • Use the FTC complaint to file a police report and create your Identity Theft Report. 
  • An Identity Theft Report will help you deal with credit reporting companies, debt collectors and any fraudulent accounts that the ID thief opened in your name.
  • Put a freeze (not just a fraud alert) on your credit report by notifying each of the credit reporting agencies (Equifax, TransUnion or Experian).  The freeze can only be removed by you.  
  • Get your credit report from each of the three agencies.  You are entitled to free reports once you post a fraud alert or put a freeze on your account.  Read the reports carefully to see whether other fraudulent transactions or accounts are listed, and then take steps to correct the errors.
  • Check your credit card account frequently to look for any irregular activity.

The contact information for the credit reporting agencies are:

Equifax
1-800-525-6285

Experian
1-888-397-3742

TransUnion
1-800-680-7289

The massive data breach affecting up to 40 million Target customers has left those customers wondering if they're affected and, if so, what they should do...

Article Image

Security breach threatens 40 million Target customers

Target says it's sorry. That may be scant comfort, however, to 40 million consumers whose credit- and debit-card numbers may have been stolen by thieves who broke into Target's computer system over the Black Friday weekend. The breach continued until Dec. 15. 

The Wall Street Journal said the data thefts happened in stores rather than online. It may have involved tampering with the machines that customers use to swipe their cards when making a purchase, the newspaper said.

The theft was national in scope and happened in stores, not online, and may have involved tampering with the machines customers use to swipe their cards when making purchases, people familiar with the matter said.

“Target’s first priority is preserving the trust of our guests and we have moved swiftly to address this issue, so guests can shop with confidence. We regret any inconvenience this may cause,” said Gregg Steinhafel, chairman, president and chief executive officer, Target. “We take this matter very seriously and are working with law enforcement to bring those responsible to justice.”

Not much help

Beyond its expressions of regret, however, Target doesn't appear to be doing much to help the consumers whose confidential information was entrusted to its care.

Consumers rate Target Stores

"You should remain vigilant for incidents of fraud and identity theft by regularly reviewing your account statements and monitoring free credit reports," Target recommended in an open letterto customers. It didn't offer to pay for credit reports or protective measures.

"If you discover any suspicious or unusual activity on your accounts or suspect fraud, be sure to report it immediately to your financial institutions.  In addition, you may contact the Federal Trade Commission (FTC) or law enforcement to report incidents of identity theft or to learn about steps you can take to protect yourself from identity theft," the Target letter further advises.

Target said it is "partnering with a leading third-party forensics firm" to conduct a thorough investigation of the incident. It's reported that the Secret Service is also investigating.

Target says it's sorry. That may be scant comfort, however, to 40 million consumers whose credit- and debit-card numbers may have been stolen by thieves wh...

Article Image

Reports: NSA uses advertising "cookies" to track citizens

For years, privacy advocates have been wary of the "cookies" that advertisers and marketers use to track consumers around the Web. The industry's response has always been that the tracking is completely innocuous and is used only for such relatively piddling purposes as figuring out which ads to show to which consumers.

Ah, but now the Washington Post reports that the National Security Agency documents released by former NSA contactor Edward Snowden tell a somewhat different story.

According to a slide presentation and other documents leaked by Snowden, the NSA looks at the cookies and at the location data that computers and smartphones routinely spit out to decide which Web users are likely suspects for further snooping. They then hack into their machines and browse around.

The NSA spooks find Google's cookies particularly nutritious, the Post said. While Google's recipe doesn't include the consumer's name, it does contain the unique identification code of each user's browser, which is almost as good.

You didn't know your browser had an ID? It does. And so does your computer or smartphone. Each device has its own unique identifier; they're not normally accessible to users but they're easily obtainable by experienced hackers, which certainly includes the NSA.

According to the Post, the NSA isn't sifting through everyone's cookies. Instead, it's using the technique to zero in on individuals who have already exhibited what's deemed to be suspicious behavior. 

Google, Microsoft and other big tech companies have protested the government's spying on their activities but in Washington, where bombast is cheap, such protestations are not taken very seriously. After all, it's the Internet techies who for decades have been telling us information "just wants to be free." Well, guess what, the feds agree and are freeing up a lot of data that has heretofore been used to determine whether you should see an ad for a Verizon smartphone or a BMW. 

Or as Chris Hoofnagle, a lecturer in residence at UC Berkeley Law, put it in the Post article: "On a macro level, 'we need to track everyone everywhere for advertising' translates into 'the government being able to track everyone everywhere.' ... It's hard to avoid."

For years, privacy advocates have been wary of the "cookies" that advertisers and marketers use to track consumers around the Web. The industry's response ...

Article Image

Man alleges Google auto-complete led to federal harassment

There’s a fine line separating “reasonable caution” from “unreasonable paranoia” — unless you’re on the Internet, in which case paranoia is pretty much identical to reasonable caution — especially where our paranoid national-security apparatus is concerned.

The most recent example of this comes from Courthouse News, which tells of a former federal contractor in Alexandria, Va., who is suing a wide variety of federal officials after a Google auto-complete suggestion unfairly made him a national-security suspect. According to a complaint filed by former federal contractor Jeffrey Kantor:

 "In October of 2009, Kantor used the search engine Google to try to find, 'How do I build a radio-controlled airplane …. He ran this search a couple weeks before the birthday of his son with the thought of building one together as a birthday present. After typing, 'how do I build a radio controlled', Google auto-completed his search to, 'how do I build a radio controlled bomb.'"

But even if the government is making a point of monitoring all of our online communications, surely they know better than to think one errant click on a Google auto-complete makes one a terrorist threat, right?

Ha ha, no. Kantor says he was soon visited by federal investigators who played out “good cop/bad cop” routines with him (with the “bad cop” tossing anti-Semitic slurs at Kantor), and then, according the the court complaint, this happened:

"Kantor's coworkers at the Army, including Northrop Grumman contractors Quem Lumi, Stephanie Buchner and Mike Steinbeck, would repeat back Kantor's private information, including emails, websites he went to, library books he got from the library, conversations he made in his house or in his car, phone calls, information about the contents of his house, and then someone would immediately say that there is a person who dropped dead from hypertension, ….      "If Kantor ever got angry after his private information was repeated back (by slamming a cabinet or typing loudly on his computer), the [subcontractor] CRGT and Northrop Grumman employees would tell the same story about how there was a neighbor in their community who seemed like such a nice guy, but then went on a murder suicide … If Mr. Kantor stayed calm after they repeated back his private information, they would instead spend the hour talking about how people drop dead from hypertension. This happened every day for almost three months."

Kantor maintains that these comments were actually veiled threats.

Not the first time

If Kantor’s allegations are true, this wouldn’t be the first time an innocuous Google search resulted in innocent people generated terrifying federal interest. Last summer, in the aftermath of the Boston Marathon bombings (caused by a pressure-cooker bomb left in a backpack along a crowded part of the marathon route), a New York couple had members of a “joint terrorism task force” raid their home.  Michelle Catalano described what happened when the police came to her house:

[T]hey were peppering my husband with questions. Where is he from? Where are his parents from? They asked about me, where was I, where do I work, where do my parents live. Do you have any bombs, they asked. Do you own a pressure cooker? My husband said no, but we have a rice cooker. Can you make a bomb with that? My husband said no, my wife uses it to make quinoa. What the hell is quinoa, they asked. ...

Have you ever looked up how to make a pressure cooker bomb? My husband, ever the oppositional kind, asked them if they themselves weren’t curious as to how a pressure cooker bomb works, if they ever looked it up. Two of them admitted they did.

Turns out Catalano was searching online for pressure cookers (which have legitimate non-terrorist uses -- like, uh, cooking) around the same time her husband was searching for backpacks (ditto). These searches were made on a computer owned by Catalano’s husband’s employer, who apparently checked his employee search logs and then called the cops.

This misunderstanding surely led to some extremely awkward boss/worker discussions in the aftermath of the debacle, though nothing remotely as bad as what Jeffrey Kantor alleges in his lawsuit; neither is Kantor's complaint limited exclusively to the monitoring of employer-owned computers and communication devices. Kantor is being represented by attorney Stephen Swift of Swift & Swift.

There’s a fine line separating “reasonable caution” from “unreasonable paranoia”—unless you’re on the Internet, i...

Article Image

Consumers want to be paid for giving up their data

It used to be that publishers, broadcasters and websites captured audiences, then conducted research to get a rough picture of who was in that audience so they could go sell ads to the most suitable brands.

That still happens, of course, but the brands increasingly have access to even more data than the publishers, thanks to Big Data, the databases in the cloud that sift, winnow and stir the billions of bits that fly their way from all kinds of sources -- including retail purchases, loyalty club data, web browsing info and the information that we all willingly provide every time we fill out a form.

Everybody makes a lot of money on this, so everything is just ducky, right?

Well, actually, not everybody is making money on it. Consumers, the fount from which all blessings flow, are lucky to get a "Hey thanks" for giving up all this actionable data about themselves.

But that's changing. Consumers understand the value of their data and they damned well expect to be paid for providing it, a Microsoft executive cautioned at a recent New York conference.

In fact, 59% of people say they are more likely to buy from a brand that rewards them for their information, according to Microsoft’s latest Digital Trends study, which relied on a global survey of some 8,000 consumers, said Rick Chavez, general manager of the Online Services Division at Microsoft.

In addition, Chavez said consumers want a more "intelligent" relationship with technology. Simply put, they want the stuff to work without calling a lot of attention to itself.

“We want technology that disappears, but that doesn’t disconnect … In short, we want technology that’s on in the right way, and by ‘right’ we mean responsive to our needs in the moment … Not hyper-responsive, not intrusive and not constraining, but in the right way and at the right time,” Chavez said, according to MediaPost.

Age of serendipity

But at the same time, Chavez said consumers want to have a little excitement in their lives, maybe even a delightful surprise, something other than the Blue Screen of Death presumably.

“The Age of Serendipity is about receiving something at the right time and place, and in the right frame of mind,” Chavez added. “Give consumers a pleasant surprise, and they’re more likely to build a long-term relationship with [brands].”

"The challenge for marketers is in capturing that interplay and feeding back information — whether it’s logical, informational or more emotive and inspirational in nature — to the consumer at the right time and place in order to facilitate her decision-making process," Chavez said on his blog. 

OK, fine, but what happened to paying consumer for their data?


Rick ChavezIt used to be that publishers, broadcasters and websites captured audiences, then conducted research to get a rough picture of who was in that...

Article Image

App developers say uploading consumers' address books harms no one

Does the information in your online address book have any value? A group of online developers say it doesn't and that, therefore, you shouldn't complain if they copy it without bothering to ask. 

Using that argument, the developers want a federal judge to throw out a lawsuit accusing them of violating consumers' privacy by swiping the names and email addresses stored on their computer or smartphone. 

The developers basically say the consumers have no "standing" -- meaning that they have not been harmed or affected in any way and therefore should, basically, sit down and shut up. 

Besides, the developers note, in most cases they didn't charge the consumers anything for the apps they downloaded so there were no economic damages.

You might ask why somebody would bother to steal something that has no value, but that's another question.

It all started ...

The origin of the case dates back to March 2012, when a Texas resident, Marc Opperman, sued Path and other developers who allegedly uploaded address books from his iPhone. A month earlier, the Federal Trade Commission had sued Path for allegedly violating its users' privacy by swiping their address books.

Path, a somewhat obscure social network, apologized and said it had deleted the information. It also settled the FTC complaint.

Since then, Opperman's original case has expanded to include many more developers, including Instagram, Yelp, Hipster and Twitter.

The developers have asked U.S. District Court Judge Jon Tigar in San Francisco to dismiss the suit with prejudice, meaning that it could not be refiled, saying that consumers have not demonstrated any damage. 

“Plaintiffs have not identified any use of their address books by any defendant or third party that caused plaintiffs any harm or that devalued plaintiffs’ address book information,” they argue.

Does the information in your online address book have any value? A group of online developers say it doesn't and that, therefore, you shouldn't complain if...

Article Image

FTC: Aaron's stores spied on customers through webcams on rented computers

The Aaron’s furniture rental chain has settled a federal complaint that it played a "direct and vital role" in its franchisees’ use of software on rental computers that secretly monitored consumers, taking webcam pictures of them in their homes.

The disclosures came in the settlement of a Federal Trade Commission (FTC) complaint that said Aaron's franchisees surreptitiously tracked consumers’ locations and captured images through the computers’ webcams – including those of adults engaged in intimate activities.

The software also functioned as a keylogger that captured users’ login credentials for email accounts and financial and social media sites, the FTC said.

The FTC charges echo those leveled in a 2011 class-action lawsuit. A similar suit was filed against Rent-A-Center in September 2013.   

“Consumers have a right to rent computers free of cyberspying and to know when and how they are being tracked by a company,” said Jessica Rich, director of the FTC’s Bureau of Consumer Protection. “By enabling their franchisees to use this invasive software, Aaron’s facilitated a violation of many consumers’ privacy.”

Who knew what

Consumers rate Aaron Rents

The complaint alleges that Aaron’s knew about the privacy-invasive features of the software, but nonetheless allowed its franchisees to access and use the software, known as PC Rental Agent.

In addition, Aaron’s stored data collected by the software for its franchisees and also transmitted messages from the software to its franchisees. In addition, Aaron’s provided franchisees with instructions on how to install and use the software.

The software was the subject of related FTC actions earlier this year against the software manufacturer and several rent-to-own stores, including Aaron’s franchisees, that used it. It included a feature called Detective Mode, which, in addition to monitoring keystrokes, capturing screenshots, and activating the computer’s webcam, also presented deceptive “software registration” screens designed to get computer users to provide personal information.

Under the terms of the proposed consent agreementwith the FTC, Aaron’s will be prohibited from using monitoring technology that captures keystrokes or screenshots, or activates the camera or microphone on a consumer’s computer, except to provide technical support requested by the consumer.

Must give notice

In addition, Aaron’s will be required to give clear notice and obtain express consent from consumers at the time of rental in order to install technology that allows location tracking of a rented product. For computer rentals, the company will have to give notice to consumers not only when it initially rents the product, but also at the time the tracking technology is activated, unless the product has been reported by the consumer as lost or stolen. The settlement also prohibits Aaron’s from deceptively gathering consumer information.

The agreement will also prevent Aaron’s from using any information it obtained through improper means in connection with the collection of any debt, money or property as part of a rent-to-own transaction. The company must delete or destroy any information it has improperly collected and transmit in an encrypted format any location or tracking data it collects properly.

The Aaron’s furniture rental chain has admitted that it played a "direct and vital role" in its franchisees’ use of software on rental com...

Article Image

Facebook opens teens to the world

Social media sites just love kids. They can't get enough of them and are willing to pay just about any price to get more of them, as long as that price is extracted from the kids' privacy protections and not from the webmeister's billions.

Facebook is the latest to look for a way around the minimal privacy protections that had been in place for teens, today announcing a new policy that allows minors to share more information with the general public.

Critics are not happy, charging that Facebook is sacrificing children's safety in the pursuit of profit. Surprisingly, Facebook doesn't even bother to deny that. In a news release, the company said it's making the changes to stay competitive.

"Teens are among the savviest people using social media, and whether it comes to civic engagement, activism, or their thoughts on a new movie, they want to be heard," Facebook's announcement states. "While only a small fraction of teens using Facebook might choose to post publicly, this update now gives them the choice to share more broadly, just like on other social media services."

Teens may be "savvy" but they are also prone to act impulsively and have even been known to take actions that endanger themselves and their friends but that apparently has slipped through whatever decency filters may still be in place at Facebook.

Posts become public

Just to clarify, the latest change means that Facebook users 13 to 17 can now set the audience for their posts to "Public," which opens them up to the world. Prevously, they were restricted to sharing their posts with "Friends of Friends" or even just "Friends."

We all know, of course, that "Friends" aren't always friends, or even very friendly, but no matter.

Parents who pay attention are likely to be incensed at the notion that their kids are suddenly open prey to stalkers and predators of all descriptions.

Beyond that, there are also concerns about what might be called the "under-the-hood" data that teens share about themselves, data that winds up being used for advertising and marketing purposes. Privacy groups have been demanding that Federal Trade Commission take a careful look at the data Facebook collects from its younger users.  

Less than a month ago, a coalition of more than 20 public health, media, youth, and consumer advocacy groups wrote to the FTC, raising concerns about the potential negative impact of Facebook's earlier changes to its privacy policy. saying the changes would expose teens to the same problematic data collection and sophisticated ad-targeted practices that adults currently face.

“The FTC, which has acknowledged that teens require special privacy safeguards, must act now to limit the ways in which Facebook collects data and engages in targeted marketing directed at adolescents,” the organizations said in a letter to FTC Chairwoman Edith Ramirez.

Social media sites just love kids. They can't get enough of them and are willing to pay just about any price to get more of them, as long as that price is...

Article Image

California outlaws revenge porn

It’s officially illegal to publish “revenge porn” photos in California, now that Gov. Jerry Brown has signed Senate Bill 255 into law.

California SB 255 makes it a misdemeanor to publish an identifiable nude photo or video of somebody without their permission. Of course, it’s already illegal to secretly take, let alone publish, nude photos of people in a bathroom, dressing room or any other place where they have a reasonable expectation of privacy.

What makes SB 255 different is that it applies to nude photographs or videos taken of people with their consent — even if someone freely gives you a nude photograph of themselves, or lets you take one, you still can’t post it online without their permission.

Revenge porn is, arguably, one of the nastier Internet trends of the past few years. As its name (and the wording of SB 255) suggests, it’s a practice wherein people, usually angry ex-lovers, publish nude photos of their former partners with the express intention of humiliating them. Online advocacy groups like “End Revenge Porn” or  “Women Against Revenge Porn” share horrifying real-life stories from revenge-porn victims.

Too far-reaching?

Though few people would actually defend the practice of actually publishing revenge-porn photos of people, there are concerns that SB 255 might be too far-reaching to pass constitutional muster. When SB 255 first passed the state senate last August, the bill passed by a margin of 37-1. The lone dissenting vote was cast by Sen. Leland Yee, who said the bill as written might be broad enough to violate First Amendment rights; a similar bill in Florida failed when state lawmakers cited free-speech concerns.

As of press time, it’s not known when or if anyone will sue to have the bill overturned on constitutional grounds.

No more publishing nude photos without subjects' consent...

Article Image

Critics pile onto latest Facebook attempt to hijack users' images, content for use in ads

Facebook is under increasing pressure to withdraw proposed changes that would allow the company to use the names, images, and content of Facebook users for advertising without consent.

Privacy groups and several influential political figures say the latest changes may be a violation of a 2011 settlement agreement between Facebook and the Federal Trade Commission (FTC).

Last month, Facebook proposed changes to its privacy policies saying that consumers would automatically cede to Facebook the right to use their personal information, including names, faces, and other information, unless they expressly revoke permission.

“This troubling shift in policy raises a number of questions about whether Facebook is improperly altering its privacy policy without proper user consent and, if the changes go into effect, the degree to which Facebook users will lose control over their personal information,” wrote Sen. Ed Markey (D-Mass.) in a letter to FTC Chairwoman Edith Ramirez.

Markey said the changes also raise questions about "the degree to which Facebook users will lose control over their personal information."

FTC opens investigation

Consumers rate Facebook

The New York Times reported recently that the FTC has opened an investigation into the changes, after hearing from Markey, the Electronic Privacy Information Center (EPIC) and others.

In its letter to the FTC, EPIC said the issue has taken on new urgency because of Facebook's alleged attempts to squelch dissent.

"On November 21, 2012 Facebook revised its governing documents to prevent users from voting on proposed changes. In 2010 FB shut down all of the privacy groups on Facebook, including 'FB users against new TOS,' which had more than 150,000 members. And Facebook subsequently revised its governing documents to prevent the use of the company's name
in any Facebook group, including groups that were formed to protest Facebook’s business practices," EPIC said. 

"The right of a person to control the use of their image for commercial
purposes is the cornerstone of modern privacy law. Consumer privacy groups have worked diligently to preserve this right and to protect the interests of Facebook users," EPIC concluded, calling on the FTC to enforce the 2011 settlement agreement.

Facebook is under increasing pressure to withdraw proposed changes that would allow the company to use the names, images, and content of Facebook users for...

Article Image

Ad industry ditches Do Not Track initiative

The idea of not being followed around the Internet is something that consumers say they want. And advertisers, privacy advocates and regulators say they would like to provide it.

But that's about as far as it goes. In the latest blow to online privacy, the advertising industry's privacy group -- the Digital Advertising Alliance -- has withdrawn from the worldwide Do Not Track initiative, according to industry reports.

The initiative is the brainchild of World Wide Web Consortium's (W3C) Tracking Protection Working Group, a coalition of privacy advocates, ad industry reps, technology companies and lawyers who have been trying to agree on a standard browser-based do-not-track mechanism.

"If you measure it by progress, it's dead," said Lou Mastria, managing director of the Digital Advertising Alliance. "It has achieved nothing for privacy in two years," Advertising Age reported.

"Tracking" still undefined

The group has apparently not only been unable to agree on a technical solution to blocking tracking but has also been unable to agree on whether it should be considering policy as well as technical issues.

Tellingly, the group has not even been able to agree on a definition of tracking, let alone what to do about it.

The acrimony that has reportedly marked the group's meetings spilled into the open earlier this week at a panel discussion preceding the Privacy Identity Innovation conference, taking place this week in Seattle as panel members sniped at each.

In a written statement, privacy activist Jeff Chester, executive director of the Center for Digital Democracy, said: "If the DAA power brokers -- Google, Yahoo, and the ad giants, had really wanted to deliver new privacy protection clout to consumers, our work would have successfully finished a year ago."

The idea of not being followed around the Internet is something that consumers say they want. And advertisers, privacy advocates and regulators say they wo...

Article Image

Consumers try to stay anonymous online, study finds

If anyone still doubts Americans are concerned about their privacy online, a new Pew Researcher Center study should dispel those doubts. The researchers found that nearly nine in 10 Web users try to remain anonymous online by clearing their cookies and browser histories, encrypting email or using proxy servers.

Pew also found that consumers frequently edit or delete things they've posted in the past, set their browser to disable cookies, avoid websites that asked for their real names and use fictitious names and email addresses.

The report also found that people are more concerned about the amount of data available about them today online than in the past. In July, 50% of Web users said they were concerned about how much information about them was online, up from 33% in September of 2009, Pew found.

Real problems

The researchers said consumers' fears are often based on problems they've experience because others stole their personal information or took advantage of their visibility online. 

It cited these examples:

  • 21% of internet users have had an email or social networking account compromised or taken over by someone else without permission.
  • 13% of internet users have experienced trouble in a relationship between them and a family member or a friend because of something the user posted online.
  • 12% of internet users have been stalked or harassed online.
  • 11% of internet users have had important personal information stolen such as their Social Security Number, credit card, or bank account information.
  • 6% of internet users have been the victim of an online scam and lost money.
  • 6% of internet users have had their reputation damaged because of something that happened online.
  • 4% of internet users have been led into physical danger because of something that happened online.
  • 1% of internet users have lost a job opportunity or educational opportunity because of something they posted online or someone posted about them.

Some 68% of internet users believe current laws are not good enough in protecting people’s privacy online and 24% believe current laws provide reasonable protections.

Concern is growing

Consumers' concerns about their privacy have been growing steadily in recent years. Pew found that 50% of those surveyed say they are worried about the amount of personal information about them that is online — a figure that has jumped from 33% who expressed such worry in 2009.  

Another study, this one conducted by advertising agency Omnicom's Annalect, also found consumers increasingly concerned. The study found 57% of web users in July were "concerned" or "very concerned" about their online privacy, up from 48% in June. The jump was attributed to the news that the NSA has been collecting metadata about U.S. citizens for years.

"People would like control over their information, saying in many cases it is very important to them that only they or the people they authorize should be given access to such things as the content of their emails, the people to whom they are sending emails, the place where they are when they are online, and the content of the files they download," the Pew researchers said.

Companies try to duck

The rising tide of consumer resistance, often bordering on outrage, doesn't seem to be making an impression on companies, which are trying to find ways to hide their surveillance activities rather than cutting back on them.

After conducting its study that found 57% of consumers concerned about their online privacy, Annalect, a market research company, said it would "continue to evolve how we measure and triangulate consumer consumption patterns."

Adam Gitlin, global managing director for digital analytics at Annalect's data group, told Online Media Daily his company was "looking at all possibilities" for tracking people without cookies.

Some industry executives have been talking about "device fingerprinting," a method of tracking people by keeping track of the characteristics associated with their computers. 

If anyone still doubts Americans are concerned about their privacy online, a new Pew Researcher Center study should dispel those doubts. The researchers fo...

Article Image

Researcher: Twitter users reveal too much information

Social media users compromise their privacy all the time. They post pictures while they are on vacation, for example, advertising the fact they aren't at home. They reveal other personal information that ought to be private.

But the social media infrastructure may also present some privacy problems. Chris Weidemann, a graduate student at the University of Southern California (USC), has focused his efforts on Twitter, finding that some Twitter users may be inadvertently revealing their location through updates on the social media channel.

“Really there are four ways a user can give away information,” Weidemann said in an interview. “The first, a user can geo-enable their tweets – meaning they include GPS coordinates. Roughly four to eight percent of all Tweets are geo-enabled - that's 30 million Tweets a day that have GPS coordinates associated with them. This provides accuracy down to the five to 50 foot level, depending on the mobile device the user is using and if they're indoors or outdoors.”

This vulnerability in compounded when a user with geo-enabled Tweets makes reference to a personally identifiable feature that provides additional metadata about the location. For example, someone might Tweet "I just got home from a long day and now I just want to watch TV." Weidemann says that could tell someone, should they want to know, where “home” is.

TMI

A third way users provide location data is when they simply broadcast too much information. For example, someone may Tweet they are meeting friends at a particular restaurant for dinner.

“A process known as natural language geo-coding is used on the text to try and derive location coordinates for these locations,” Weidemann said. “This can be taken one step further when you have a user who provides some geo-ebabled Tweets for location reference. For instance, if a user enables GPS sharing on one Tweet, but not the others, I can then use their known locations to narrow down the geo-coding search results for the Tweets without locations.”

The fourth way is far less risky, Weidemann concedes. It uses information gleaned from a public Twitter profile to determine what country and time zone a Tweeter is in.

As part of a research project, Weidemann and fellow researchers developed an application called Twitter2GIS, to analyze the metadata collected by Twitter, including details about the user's hometown, time zone and language. It was then processed by a software program, which mapped and analyzed the data, searching for trends.

Results

Here's what they found: during a one-week sampling period, some 20% of the Tweets they collected showed the user's location to an accuracy of street level or better. Many also revealed their physical location directly through active location monitoring or GPS coordinates.

An additional 2.2% of all Tweets – about 4.4 million a day – provided so-called "ambient" location data, where the user might not be aware that they are divulging their location.

"The downside is that mining this kind of information can also provide opportunities for criminal misuse of data," Weidemann said. "My intent is to educate social media users and inform the public about their privacy."

As a grad school project Weidemann has developed a site called geosocialfootprint.com to keep social media users informed on privacy issues.

Decreasing geo-social footprint

“Not only does the site help them visualize that risk in a map, but it also points out areas of concern, provides a basic risk assessment, and also tries to provide some dynamic suggestions on decreasing a geo-social footprint,” he said.

For Twitter users worried that they might be revealing too much information, the social media site provides some documentation on how to disable geo Tweets and instructions for deleting your old Tweets. 

In the meantime, Weidemann hopes social media users, include those active on Twitter, begin to think more about privacy and exercise more caution. There's a lot more information out there than you think.

“I think most people would be shocked at the results if they paid an investigator to collect information on themselves,” Weidemann said. “I have received feedback already from shocked users, and for now I'm doing nothing more than helping them visualize their Tweets.”

It's especially worrisome, he says, for teenagers and children who use social media. Not only do they open themselves up to location privacy matters but also general privacy concerns.

Social media users compromise their privacy all the time. They post pictures while they are on vacation, for example, advertising the fact they aren't at h...

Article Image

Feds sue medical testing lab LabMD

A medical lab, LabMD, exposed the personal information of about 10,000 consumers by failing to take adequate security measures, the Federal Trade Commission charges.

The complaint alleges that LabMD billing information for over 9,000 consumers was found on a peer-to-peer (P2P) file-sharing network and then, in 2012, LabMD documents containing sensitive personal information of at least 500 consumers were found in the hands of identity thieves.

In a statement, LabMD did not deny the allegations but challenged the FTC's authority to bring the action.

“The Federal Trade Commission’s enforcement action against LabMD based, in part, on the alleged actions of Internet trolls, is yet another example of the FTC’s pattern of abusing its authority to engage in an ongoing witch hunt against private businesses," the statement said. "LabMD looks forward to vigorously fighting against the FTC’s overreach by seeking recourse through the available legal processes.”

Identity theft

The complaint alleges that a LabMD spreadsheet containing insurance billing information was found on a P2P network.  The spreadsheet contained sensitive personal information for more than 9,000 consumers, including names, Social Security numbers, dates of birth, health insurance provider information, and standardized medical treatment codes.  

Misuse of such information can lead to identity theft and medical identity theft, and can also harm consumers by revealing private medical information. 

Once a file has been made available on a P2P network and downloaded by another user, it can be shared by that user across the network even if the original source of the file is no longer connected.    

The complaint also alleges that in 2012 the Sacramento, California Police Department found LabMD documents in the possession of identity thieves.  These documents contained personal information, including names, Social Security numbers, and in some instances, bank account information, of at least 500 consumers. 

The complaint alleges that a number of these Social Security numbers are being or have been used by more than one person with different names, which may be an indicator of identity theft. 

“The unauthorized exposure of consumers’ personal data puts them at risk,” said Jessica Rich, Director of the FTC’s Bureau of Consumer Protection.  “The FTC is committed to ensuring that firms who collect that data use reasonable and appropriate security measures to prevent it from falling into the hands of identity thieves and other unauthorized users.”

The FTC said the case is part of an ongoing effort to crack down on companies that fail to protect consumers’ personal data. 

LabMD conducts laboratory tests on samples that physicians obtain from consumers and then provide to the company for testing.  The company, which is based in Atlanta, performs medical testing for consumers around the country. 

A medical lab, LabMD, exposed the personal information of about 10,000 consumers by failing to take adequate security measures, the Federal Trade Commissio...

Article Image

Facebook releases spy data; ACLU files opening brief

Former intelligence contractor Edward Snowden, now hiding out in Russia, charges that major Internet companies routinely hand over data on millions of their users to the National Security Agency and other governmental spooks.

Internet companies say the claims are inflated. The latest to respond is Facebook, which yesterday issued its first Global Government Requests Report, detailing the information requests it receives from countries around the world.

The ACLU, meanwhile, last night filed the opening brief in its lawsuit challenging the NSA’s ongoing collection of the call records of virtually everyone in the United States.

"We’re asking the court for a preliminary injunction ordering the government to stop collecting our data and to bar any use of the ACLU call records it already has collected," ACLU staff attorney Alex Abdo said in a blog posting.

20,000 requests

In its report, Facebook says it responded to about 20,000 requests for information from United States agencies in the first half of 2013, more than half of the total of about 38,000 requests from 74 governments around the world.

"We want to make sure that the people who use our service understand the nature and extent of the requests we receive and the strict policies and processes we have in place to handle them," Facebook general counsel Colin Stretch in a blog post.

Stretch stressed that Facebook doesn't automatically cave in to the requests.

"We scrutinize each request for legal sufficiency under our terms and the strict letter of the law, and require a detailed description of the legal and factual bases for each request," he said. "We fight many of these requests, pushing back when we find legal deficiencies and narrowing the scope of overly broad or vague requests. When we are required to comply with a particular request, we frequently share only basic user information, such as name."

While the U.S. submitted the most requests, about 12,000, India (3,245), the United Kingdom (1,975) and Germany (1,886) were next.

Program is illegal

In its suit, the ACLU says flatly that the NSA's electronic surveillance program is illegal.

"The NSA’s program is illegal because it is not authorized by Section 215 of the Patriot Act as the government claims, because it invades every American’s Fourth Amendment right to privacy, and because it forces ordinary Americans to pause every time they pick up the phone to consider whether they want the NSA to know whom they’re calling – infringing on the First Amendment rights to freedom of speech and association," Abdo said.

Abdo said the NSA has built an enormous databased filled with information about every American’s associations and affiliations. He quoted from the brief filed last night: 

Each time a resident of the United States makes a phone call, the NSA records whom she called, when the call was placed, and how long the conversation lasted. The NSA keeps track of when she called the doctor, and which doctor she called; which family members she called, and which she didn’t; which pastor she called, and for how long she spoke to him. It keeps track of whether, how often, and precisely when she called the abortion clinic, the support group for alcoholics, the psychiatrist, the ex-girlfriend, the criminal-defense lawyer, the fortune teller, the suicide hotline, the child-services agency, and the shelter for victims of domestic violence. The NSA keeps track of the same information for each of her contacts, and for each of their contacts. The data collected under the program supplies the NSA with a rich profile of every citizen as well as a comprehensive record of citizens’ associations with one another.

In its response, the government said the case should be dismissed because “persons making telephone calls, even from their own homes, lack a reasonable expectation of privacy in the numbers they call.” The government also argued that the ACLU does not have standing to challenge the NSA’s program because, although the government may be collecting its phone records, no one can prove anyone has looked at them.

Former intelligence contractor Edward Snowden, now hiding out in Russia, charges that major Internet companies routinely hand over data on millions of thei...

Article Image

Petition seeks end to NSA's domestic spying

Skeptics might say that intelligence agencies aren't likely to respond to petitions, but that's not stopping the Electronic Privacy Information Center (EPIC) from trying.

EPIC, joined by over 3,000 members of the public, privacy experts, and journalists, has petitioned the National Security Agency for the ninth time, urging the suspension of the NSA domestic surveillance program pending public comments.

EPIC first petitioned the agency on June 17, 2013. When the agency didn't respond, EPIC renewed the petition and has been doing so on a weekly basis since then.

"NSA's collection of domestic communications contravenes the First and Fourth Amendments to the United States Constitution, and violates several federal privacy laws, including the Privacy Act of 1974, and the Foreign Intelligence Surveillance Act of 1978 as amended," the petition states.

By law, the NSA is required to respond to the petition, EPIC said, noting that General Keith Alexander, NSA Director, has publicly stated that the agency is interested in receiving public comments.

"Help us defend this country and protect our civil liberties and privacy. And if anybody has a better way to do it than what we are doing today, we want to hear that," he said recently.

EPIC said it intends to renew its request for a public rulemaking each week until the NSA responds. 

Earlier, EPIC charged that an internal audit revealed that the NSA violated both legal rules and privacy restrictions thousands of times each year since 2008, leading to the unauthorized surveillance of American communications. According to the 2012 report, there were 2,776 violations in the previous 12 months alone.

The audit also found that a "large number" of calls placed from Washington DC were intercepted when its area code was confused with that of Egypt.

EPIC, joined by over 3,000 members of the public, leading privacy experts, and journalists, has petitioned the National Security Agency for the n...

Article Image

How to place a security freeze on your credit

Identity theft is a growing concern. Cases have skyrocketed, meaning your risks have increased as well.

While using caution with your financial documents is a good preventive measure, you remain exposed. Security breaches in databases containing your medical records, mortgage information and other sensitive data can result in the nightmare of identity theft. If someone gets access to your Social Security number and other sensitive data, they can open credit accounts in your name.

Fortunately, there is a simple and inexpensive step you can take to drastically reduce your exposure.

Thieves can steal your identity when they access enough information about you to take out loans and open credit card accounts in your name. But to complete the final step in that process the thieves must be able to access your credit reports from all three credit reporting agencies – Experian, Equifax and Trans Union. If they can't access those reports, they can't borrow money in your name.

Simple process

All three credit reporting agencies make it relatively simple for you to place security freezes on your credit reports. There is a small, one-time fee for placing the freeze, with the size of the fee depending on the state in which you reside. However, the typical fee is $10 per credit reporting agency, for a total of $30. If you have been a victim of identity theft, the fee is waived in most states.

Before placing the freeze, you need to understand what that means for you as a consumer. Experian explains it very well.

“A security freeze is designed to prevent credit, loans, and services from being approved in your name without your consent,” the company says on its website. However, using a security freeze may delay, interfere with, or prohibit the timely approval of any subsequent requests or applications regarding a new loan, credit, mortgage, insurance, government services or payments, rental housing, employment, investment, license, cellular phone, utilities, digital signature, Internet credit card transaction, or other services, including an extension of credit at point of sale.”

That means if you are applying for an auto loan, mortgage or credit card, the process will be delayed until you temporarily lift the freeze. That process can sometimes take a day or two.

No spur-of-the-moment credit applications

It also means you won't be able to apply for a credit or charge card in order to qualify for a discount when checking out at a retail score. But maybe that's a good thing.

Placing a freeze on your credit will not interfere with existing relationships with existing creditors. They will still be able to access your account in regard to the account you have with them. They just won't be able to open a new account.

Here are the steps you need to take to freeze your credit at all three credit agencies.

Experian

Go to Experian.com and click on the “Customer Assistance” tab at the top of the page and choose the option “Security Freeze” from the pull-down menu. That takes you to a page that explains the process and allows you to select your state to complete the freeze.

Part of that process is getting a security code or PIN that identifies you, allowing you to temporarily lift the freeze. You can ask to lift the freeze online or by calling a toll-free number.

You complete the process by paying the fee, if any, with a credit or debit card.

Equifax

Next, go to the Equifax website. Click on the Credit Report Assistance” link at the top of the page.

Among the options on the page is “Place a Security Freeze.” Click on “expand,” located to the right, and then click the “Get Started” button. Enter the information to place a security information on your site. The information and fee will be very similar to what you encountered at Experian.

Trans Union

Finally, go to Trans Union.com and click on the “Credit Disputes, Alerts & Freezes” tab at the top of the page. Then, click on “Credit Freeze” sub tab and follow the directions for placing a freeze on your credit.

Remember that a security freeze remains on your credit file until you remove it or choose to lift it temporarily when applying for credit or credit-dependent services.

Freezing your credit is not a 100% guarantee against identity theft, but it blocks thieves from the most lucrative aspects of the crime. Even if someone steals your Social Security number, they will still be unable to open credit card accounts or take out loans in your name.

While unfreezing your credit when you want to buy a car or home may seem like a hassle, it could be a small price to pay to keep your identity from being stolen.

Identity theft is a growing concern. Cases have skyrocketed, meaning your risks have increased as well.While using caution with your financial documents...

Article Image

Florida becoming a center for identity theft

The crime of identity theft isn't new. What's new is its increasing frequency and the fact that it tends to be clustered in certain cities and certain states.

One state in particular.

“The largest number of complaints come from big metropolaton areas where there's a high density of consumers,” said Stephen Ebbett, President of Protect Your Bubble, a non-traditional insurance company based in Atlanta. “What's interesting, though, is when you look at the top 20 identity theft markets. Thirteen of the top 20 are in Florida.”

According to a Federal Trade Commission (FTC) accounting, Miami had more identity theft complaints last year than New York City – 35,914 to 23,297. Tampa logged 9,805 complaints, 2,300 more than Philadelphia. What is it about the Sunshine State that attracts so many identity thieves?

Government benefits link?

“One of the things we're trying to understand is why Florida has such an epic problem,” Ebbett said. “One of the facts that we've unearthed is that 72% of fraud victims in Florida experience identity theft related to government documents and benefits.”

It's not just elderly retirees who are being hit. College students are victims too.

“You've got a lot of universities down there,” Ebbett said. “You've also got a lot of people on both ends of the economic spectrum.”

The company has listed the 10 most dangerous U.S. metropolitan areas for identity theft, based on its analysis of FTC complaints:

  1. Miami – 35,914
  2. New York – 23,297
  3. Los Angeles – 18,254
  4. Atlanta – 12,992
  5. Chicago – 11,128
  6. Tampa – 9,805
  7. Dallas – 9,056
  8. Detroit – 8,085
  9. Houston – 7,550
  10. Philadelphia – 7,216

Protect Your Bubble is involved in identity theft awareness because it markets an insurance policy against identity theft, starting at $7.99 a month. Ebbett says it is a fast-growing segment of the business.

More sophisticated thieves

Consumers are increasingly vulnerable to identity theft for a variety of reasons. Identity thieves have more sophisticated methods and tools. The fact that more and more of daily life now occurs online can't be overstated.

“Obviously electronic communication can be a factor,” Ebbett said. “Don't open emails from people you don't know. When you delete the email, make sure you delete it from your trash as well. Until you do, the file is still residing on your computer.”

While maintaining up-to-date anti-virus software on your PC is important, more and more people are doing their online business with their smartphones. Ebbetts says many overlook basic security measure.

“A lot of people don't even lock their smartphones,” he said.

Be careful what you post on social media – it can be a bonanza for identity thieves. Make sure you're using the strictest privacy settings and keep personal details to a minimum. Don't post personal data like your address or phone number.

Old school methods still work

The old school methods of swiping your identity are also still very effective. Physical mail provides identity thieves a lucrative target. That's why you should shred credit card and banking statements after you've reviewed them to keep that information from falling into the wrong hands.

When you need to mail a check, drop it off at the post office or into a secure mailbox so thieves can’t steal your mail and access account numbers.

The main reason to protect your identity is the cost of recovering it, in both money and time.

“One of the thing I want to stress to people is how time-consuming it is to repair your credit and recover your identity. We estimate the average time to be about 150 hours.”

The crime of identity theft isn't new. What's new is its increasing frequency and the fact that it tends to be clustered in certain cities and certain stat...

Article Image

Is Big Brother working in brick-and-mortars?

When shoppers enter a store, most probably assume they're being monitored through in-store cameras. But how many suspect they're being tracked through their smartphone?

Whether you suspect it or not, it's happening, as retailers like Family Dollar and Philz Coffee use Wi-Fi signals to gauge things like how many times you return to the store and how much time you're spending in each aisle. 

And in addition, a lot of stores are using video cameras, which makes it seem like every move you make is being documented.

Nordstrom began tracking its customers using a program called Euclid last year, but after receiving a lot of complaints, the retail chain stopped and said it learned the tracking program wasn't right for the chain or its customers.

"We'd been testing Euclid since September and have said all along this was a test for us," said a company spokesman. "We had been discussing what made sense in terms of concluding the test; after 8 months we'd felt like we had learned a lot and determined that it was the right time to end it."

The way it is

By now, consumers should be pretty used to being tracked in some way or another, especially folks who shop online as online retailers have been documenting everything from the sites you visit to the types of products you buy. It's just the way things work nowadays.

Guido Jouret of Cisco's Emerging Technologies says consumers should get used to being tracked in physical stores, because physical stores are having a difficult time keeping up with online retailers when it comes to gauging customer interest.

"Brick-and-mortar stores have been disadvantaged compared with online retailers, which get people's digital crumbs," said Jouret.

Why should physical locations not "be able to tell if someone who didn't buy was put off by prices, or was just coming in from the cold?"

Adam Levin, the founder of Identity Theft 911 and Credit.com, says physical stores will continue to follow the ways of online retailers, by finding new ways to track all of your movements and purchases.

Tracking you in a brick-and-mortar could be even more invasive, because most use in-store cameras along with your smartphone to see what you're doing and buying.

Trading privacy for deals

And Levin says this will continue if consumers expect to get custom-made deals on a regular basis. It's a trade-off, he says. You'll have to hand in some of your privacy to get special offers.

"They are just incorporating what exists in the online world into the brick-and-mortar world," said Levin in an interview with Fox News. "My thing is you don't have cameras in the online world.

"This is the future. I think they will do facial recognition, retinal exams to do things to accommodate you. This is the price we are paying and privacy is eroding."

One retail worker, who goes by the name of Sigh Borg, said physical stores are doing way more than just tracking your smartphone.

"We can put an RFID tag in the lining of your new jacket," explained the worker in a posted comment about consumers being tracked. And we can correlate that with your credit card purchase. And we can correlate that with your surveillance photo taken as you leave the store. And we can watch you go to your car and take a picture of your license plate."

In addition, Sigh Borg notes, "We can scan all parked cars in your neighborhood. And if you post a picture from your new camera, we can exploit the geo-tagging information."

The comfort zone

Many experts believe a lot of people are fine with sacrificing some of their privacy when they shop online, because they associate using the Internet with sharing information.

But when it comes to being followed in physical stores, folks aren't as comfortable. But Linda Vertlieb, a Philadelphia blogger, said she's okay with being followed in physical stores, because that's the way things work today.

"I would just love it if a coupon pops up on my phone," said Vertlieb. "Stores are trying to sell, so that makes sense."

However, others consumers don't feel the same way and they refuse to walk into a store if they know they're being followed.

"I definitely don't like the idea of being tracked," said one consumer who posted a comment on MSN.com. "Fortunately, my cell phone is a cheap, lower-end, pre-paid phone, so it doesn't broadcast or receive Wi-Fi signals. Unfortunately, my iPod does. Now, if the store tracked me with my permission, for example, if it was a really large store that had an app with a store map that could track my position within the store and show me where various items were located, I would be okay with that.

"But, if I knew a store was tracking me without my permission, especially for the purpose of sending me targeted ads and the like, I'd be sure to turn off the Wi-Fi on my iPod," wrote the consumer.

When shoppers enter a store, most probably assume they're being monitored through in-store cameras. But how many suspect they're being tracked through thei...

Article Image

ACLU wants limits on license-plate data collected by cameras

By now, you've probably noticed the license plate readers mounted on police cars. They're cameras, usually on the rear fenders of the police car, giving them a clear view of the license plates of cars in adjacent lanes.

Initially, the devices were used mostly to check against lists of stolen cars, those registered to wanted persons and, perhaps, parking ticket scofflaws.

But increasingly, the American Civil Liberties Union (ACLU) says, the data gathered by the cameras is being fed into massive databases that contain the location information of many millions of innocent Americans stretching back for months or even years.

"This is what we have found after analyzing more than 26,000 pages of documents from police departments in cities and towns across the country, obtained through freedom of information requests by ACLU affiliates in 38 states and Washington, D.C.," the ACLU said in a statement. "License plate readers are just one example of a disturbing phenomenon: the government is increasingly using new technology to collect information about all of us, all the time, and to store it forever – providing a complete record of our lives for it to access at will."

The ACLU has published a report on its findings is now releasing all of the documents it has gathered and making it available through an interactive map, so that citizens can see what information their local police department has on them. 

Some uses are beneficial

The ACLU concedes that there are no doubt beneficial uses of the technology.

"We don’t object when they’re used to identify people who are driving stolen cars or are subject to an arrest warrant. But they should not become tools for tracking where each of us has driven," the civil-liberties group said.

But since the cameras take photos of every passing car, they gather information on people who are completely innocent, as this sample data from the ACLU studies show:

While one or two photos don't amount to much, over time the government is collecting a massive amount of information about Americans as they go about their daily chores. It would not be hard to imagine scenarios in which this data could be used improperly.

"The government doesn’t have a great track record of using this kind of information responsibly," the ACLU said in its report. "[T]he data can be abused for official purposes, like spying on protesters merely because they are exercising their constitutionally protected right to petition the government, or unofficial ones, like tracking an ex-spouse."

Limit retention time

What's the solution? The ACLU suggests that data not be saved unless it generates a "hit." In other words, if a license plate number is on a "hot list," any sighting of that plate should be retained while all other data should be promptly discarded.

"There is no need to store plates for months or years," ACLU argued.

By now, you've probably noticed the license plate readers mounted on police cars. They're cameras, usually on the rear fenders of the police car, giving th...

Article Image

Consumers cool to idea of their TV spying on them

Consumers don't much like the idea of their TV set watching them while they're watching it, a new study finds. Many TV sets and gadgets like Microsoft's Xbox Kinect now have cameras and other sensing devices that can observe consumers' reactions to what they see on the screen.

AOL has been developing something similar for computer users, called the "Be On" platform. 

But a study by Strategy Analytics finds, perhaps not surprisingly, that consumers aren't very happy about any of this, with 43% of them saying they would never allow a camera or sensing device to be connected to their TV. Only 14% though it was a good idea and said they would go along with it.

Another 20% were on the fence, feeling some reservations but thinking it might be OK if it resulted in better TV programs.

"Our research suggests that technology vendors and TV service providers will have to approach this new business opportunity with caution if they are to prevent viewers reaching for the off button," said David Mercer, principal analyst of Boston-baed Strategy Analytics.

The study found the most negative sentiments came from older, female and lower-income consumers.

AOL's Be On is powered by Realeyes, a tech firm that says it can use cameras to measure human response to what they see on their computer screens. Market research firms are hoping this enables them to make more effective commercials.

AOL says that so far the program is only being used on consumers who have volunteered for it.

Consumers don't much like the idea of their TV set watching them while they're watching it, a new study finds. Many TV sets and gadets like Microsoft's Xbo...

Article Image

New online privacy protection for kids takes effect today

Starting today, children have more privacy protection on the Internet. That's because a new Federal Trade Commission rule goes into effect that's intended to put parents in charge of their children's online activities.

Sen. Jay Rockefeller (D-W.Va.) previewed the new rules last December, saying that he wanted to give a "very hard time" to companies that "make their living off of grinding out through various technological tricks private information about kids 12 and under." 

The Children’s Online Privacy Protection Act (COPPA) has been beefed up under direction from Congress. It expands coverage to include mobile devices and social networks and also widens the definition of personal information to include cookies and other identifiers that track a child's activity online.

The rule also covers geolocation information, photos, videos and audio recordings. For purposes of the rule, a child is anyone 13 or younger. 

"No-brainer"

"To me this is such a no-brainer, it's an absolute priority. Children's privacy is an absolute top-line issue for me. I'm going to do every single thing I possibly can to make [COPPA] strong, stronger and yet stronger," said Rockefeller, Chairman of the Senate Commerce, Science and Transportation Committee.

“At the FTC, protecting children’s privacy is a top priority,” said FTC Chairwoman Edith Ramirez. “The updated COPPA rule helps put parents in charge of their children’s personal information as it keeps pace with changing technologies.”

COPPA requires website and online operators that collect information about children under 13 to get parental permission before collecting, using or disclosing the information.

Getting everyone on board with the program is likely to be a challenge. The FTC has set up something called “safe harbor” programs, under which trade groups create self-compliance programs for their members.

COPPA safe harbor programs are offered by Aristotle International, Inc., the Children’s Advertising Review Unit of the Council of Better Business Bureaus, ESRB Privacy Online, TRUSTe, and Privo, Inc.

The FTC has also released two new pieces designed to help small businesses that operate child-directed websites, mobile applications and plug-ins ensure they are compliant with upcoming changes to the rule.

The first is a document, “The Children’s Online Privacy Protection Rule: A Six-Step Compliance Plan for Your Business, which is designed especially for small businesses and contains a step-by-step process for companies to determine if they are covered by COPPA, and what steps they are required to take to protect children’s privacy. 

Finally, the FTC has updated a guide for parents, “Protecting Your Child’s Privacy Online,” that explains what COPPA is, how it works and what parents can do to help protect their children’s privacy online.

The Federal Trade Commission’s revised Children’s Online Privacy Protection Act Rule took effect today, giving parents greater control over the...

Article Image

Watchdog group wants info on facial recognition system

Technology watchdog group the Electronic Frontier Foundation (EFF) has filed a Freedom of Information request asking the U.S. Justice Department for records relating to the Federal Bureau of Information (FBI)’s facial recognition system.

The FBI plans to roll out a large-scale version of the system, which has been in development over the past several years, in 2014. Ultimately, the Next Generation Identification, or NGI, system is intended to replace the current fingerprint system used to compile information on criminals and terrorists, as well as data gathered for background checks during employment applications.

Organization and use questioned

While the technology is purportedly intended primarily for surveillance and criminal investigations, the EFF suggests that a more nefarious motive could be in play.

According to the EFF’s complaint, a presentation by the FBI “included a graphic image that implied the [FBI] wanted to use facial recognition to be able to track people from one political rally to another.”

The EFF also voiced concerns about the technology’s impact on privacy, given that “[t]he FBI appears poised to link or combine the civil and criminal records in NGI under a 'Master Name' or unique identifier,” but “has not explained … how [the] system design would ensure that civil submissions are not ‘tainted’ by criminal submissions.”

System still has kinks

By many accounts, facial recognition software has a long way to go before it becomes a tried-and-true police tool.

After the April 15 marathon bombings in Boston, concern was raised that the technology was unable to identify the two later-named suspects, Dzhokhar and Tamerlan Tsarnaev, even though, as a Washington Post article reported, “both Tsarnaevs’ images exist in official databases.”

“Dzhokhar had a Massachusetts driver’s license; the brothers had legally immigrated; and Tamerlan had been the subject of some FBI investigation,” the article said.

EFF raises concerns about privacyby Jon HoodTechnology watchdog group the Electronic Frontier Foundation (EFF) has filed a Freedom of Inf...

Article Image

Online thieves love your social media page

Here's a question for you: When's the last time you put a new photo in a photo album? Remember those? Remember when most of us only took pictures once in a while, and we left the daily photo taking to professionals or folks who considered it a hobby.

Today that's changed, as most people snap pics of everything in sight all day long. Whether it's a plate of food, a picture of a friend or the overly taken one-handed-self-photo, folks love capturing all the images they can. Then they'll stick those photos on their social media pages for all to see.

But what are the safety risks of posting pics of yourself, your friends and your family members?

Stephen Ebbett, president of Protect Your Bubble, a company that offers ID theft insurance and other types of coverage, says bad guys can use your social media photos for all kinds of nasty little schemes.

"Photos can be stolen and used by strangers to create new social media profiles," said Ebbett in an interview with ConsumerAffairs.

"A geo-tagged photo contains specific details like the time and date the photo was taken, along with the exact location where it was taken. For example, if someone takes a photo of their friend at their house, it becomes possible for strangers to know exactly where that person lives. Every smartphone has GPS built into it," he said.

Puzzle palace

But smartphones aren't the only concern when it comes to having your identity stolen. There are people who sit around all day, every day, trying to put together the small pieces of information that float around cyberspace.

In fact, people use social media so much these days, they sometimes forget how much of their personal info is really out there.

According to a study conducted by Javelin Strategy & Research, 68% of people who use social media gave their birthdate and 63% posted where they went to high school.

In addition, the survey showed that 18% of users listed their phone number on their social media page and 12% told followers the names of their pets.

And because of this, all a shady person has to do is connect each dot, and presto, he has enough information to carry out his evil deed.

It happened to Michael Benz of Virginia, a Facebook user whose online identity was stolen.

In 2008, Benz cancelled his Facebook account and five years later he noticed it was mysteriously back up and running.

Not only did someone hack his identity and reopen his Facebook page, the thief started giving "likes" to things posted by anti-American and terrorist groups. And even worse, Benz needed a special kind of security clearance for a job he was involved with, so having his identity stolen couldn't have come at a worse time.

"I was horrified," said Benz in an interview with a local news outlet. "I felt sick to my stomach."

"A friend of mine asked me, 'Why didn't you let me know you're back on Facebook?' And I said 'I'm not on Facebook, I closed it in 2008.' I immediately realized that my online identity had been hijacked."

"The bottom line is that someone really could destroy your life breaking into your Facebook account and pretending to be you," he said.

Guard down

James Kerr, from the company Super Geeks, says social media is an ideal place for identity thieves to steal information, because many users let their guard down when using pages like Facebook.

"We don't have our guard up," said Kerr in a televised interview. We still have a feeling of safety and comfort, because we're surrounded by people we know."

"So typically [identity thieves] will hijack somebody's account, and they'll look for the friends in that account and they'll post a message on those friend's pages. And those messages will have some kind of call to action."

Experts say not to post too much information on your social media page and make sure photos don't reveal anything personal like where you live, where you went to school and so on. The harder you make it for an identity thief to connect the dots the better off you'll be.

Plus, be sure to stay on top of all your social media's privacy settings.

And when it comes to your smartphone, Ebbett says you really shouldn't use location services at all.

"It is best to disable location services to keep your whereabouts private since strangers can easily figure out your location, which can lead to ID theft, robberies, stalking or domestic violence," he advised.

"To turn location services off on an iPhone, for example, you would need to go to your settings >privacy >location services and swipe it so it goes from on to off."

Be vigilant

In addition, Ebbett says you have to be vigilant when it comes to guarding your personal info, because thieves are constantly on the hunt and they're always coming up with new schemes.

Here are the key things to remember when it comes to using your social media page and your smartphone, Ebbett says:

  • Know what is visible to others. Check your privacy settings and set them to private so only your friends can see your photos.
  • Make sure you know who your friends are and do not accept friend requests from people you don't know.
  • Never post your whereabouts on social media. Alerting people when you're not home is just asking for trouble.
  • A common mistake that people make is to post their address and/or phone number on their social site.  Don't do it.

Here's a question for you: When's the last time you put a new photo in a photo album? Remember those?Remember when most of us only took pictures once in...

Article Image

Article traces ties between NSA, Silicon Valley

If anyone needed to be convinced that the publishing business has been turned inside out, the news that Facebook's security chief quit to take a job with the National Security Agency should do the trick.

Max Kelly left Facebook to join the NSA in 2010 but it remained, well, secret, until The New York Times broke the news today.

Publishing used to be pretty much a one-way business. Writers and editors assembled information from their news sources, slapped it onto newsprint or glossy paper and trucked it over to the Post Office or newsstand. Advertisers who thought their potential customers might read the publication in question paid to insert their ads.

These days, the publisher operates the "platform" and assembles information about its readers -- or "users," as they're now called -- and sells that to advertisers and marketing researchers. Readers supply the content free of charge, giving up information they would never dream of giving to the government. Advertisers pay for access to the data and then pay again to display their ads on the platform. 

Nice work if you can get it.

Huge databases

What's really quite amazing is how much information is being gathered about the hundreds of millions of people who use Facebook, Google, Yahoo, Twitter and so forth. Despite all the uproar about the NSA's Prism program, which tracks phone calls and emails, the program comes nowhere near equalling the huge datasets assembled by private publishers.

The NSA, of course, always knows more than it admits to knowing but Big Data -- the huge databases being constantly updated by the marketers of the world -- puts it to shame, collecting demographic and financial information about Internet users and marrying it to data about our online activities, our online and brick-and-mortar purchases, our travel, the books we read and the movies we watch.

You don't have to have a doctorate in history to know what happens when private companies amass huge troves of information the government doesn't have. That's right -- the government finds a way to sneak a hose into the warehouse and suck out the data.

Not that Max Kelly would be involved in anything like that, of course. Just saying -- a huge dataset is like a loaded gun. Sooner or later somebody is going to use it. Or steal it.

Or as the Times put it: Kelly's move underscores the degree to which Silicon Valley and the NSA are in the same business: "Both hunt for ways to collect, analyze and exploit large pools of data about millions of Americans."

Who penetrates whom

Back to our comparison of publishing past and present: In the Watergate era, reporters penetrated government and revealed its secrets to the public. Now publishers penetrate their users, so to speak, and reveal their secrets to marketers and the government.

Now of course, the darlings of Silicon Valley will tell you they don't give much data to the government and deny the NSA has a "back door" to their servers. This is another way in which business and government now resemble each other: No one believes anything they say.

As the Times notes in its story, the NSA and other government agencies have become some of Silicon Valley's biggest customers for data analytics, the software that's used to collate, translate and correlate the enormous datasets government and industry pore over daily.

Government and what used to be called the press have always had back-door arrangements, of course. When I was an Associated Press executive in Washington, certain government agencies would occasionally call to let us know which of our circuits they were monitoring at how many locations so that we could bill them.

No delivery was necessary. They had already intercepted the transmissions.

Similarly, we were once working with a local broadcaster to demonstrate how data could be encrypted in a broadcast signal. But on the day when we were to turn on the data feed for the demonstration, the engineers were perplexed to discover there was already heavily-encrypted data multiplexed into the signal.

No one would admit knowing how it got there or where it came from but the military-style encryption didn't leave much room for doubt about what it was.

Kind of quaint

This kind of clandestine activity seems almost quaint today. After all, it amounted to nothing much more than moving around information that had already been collected; no one was tapping into private citizens' brains to see what they had on their minds.

Wire-tapping and steaming open letters used to be about all the government had at its disposal.  Now, in a digital world, just about everything that doesn't have skin wrapped around it can be detected, collected and accepted.

Even Skype, the seemingly innocuous Internet telephone service, has been part of the Prism operation since 2011, according to the Times article.

What's it all mean? That's up to you but one thing it probably means is that if you're worried about your secrets, you can stop worrying. They've already been stolen.  

If anyone needed to be convinced that the publishing business has been turned inside out, the news that Facebook's security chief quit to take a job with t...

Article Image

Judge ponders Facebook 'sponsored story' settlement

Consumers have long been aware that celebrity endorsements mean less than nothing. But what about endorsements from "friends" and other non-celebrities? Are they any more valid?

Not according to 600,000 people featured in "sponsored story" ads on Facebook. They're not contesting the validity of the endorsements, mind you, just complaining that they didn't get paid and didn't give their permission to allow the use of their images.

Facebook is proposing to pay each of the unwitting endorsers a big $10, an amount it says should be considered a "windfall."

“They paid Facebook no money at all and suffered no actual economic damages, much less injury. Yet they are being paid an amount that far exceeds any profit Facebook allegedly earned by using their names and likenesses,” the company says in a motion asking U.S. District Court Judge Richard Seeborg in the Northern District of California to approve the settlement.

Facebook says the settlement is “fair, reasonable, and adequate and should be finally approved.”

The class action lawsuit alleges that Facebook violated a California law that says companies need people's permission before using their names or images in ads. In the case of minors, companies need parental consent.

The agreement proposes to take care of that little problem by amending Facebook's terms of service to provide that users give permission for their names and photos to be shown in ads when they sign up to use Facebook.

What about children?

Nobody, except maybe Facebook, is very enthused about the settlement and consumers' groups are downright upset about a provision that would let Facebook use children's photos as long as users under 18 said that one of their parents approved.

Public Citizen has objected to that provision, saying that Facebook shouldn't be permitted to use children's names in ads, even if they can opt out, without more proof that their parents have consented.

Public Citizen argues that the deal effectively authorizes Facebook to continue using minors' names and images in ads without parental permission -- despite the fact that seven states explicitly prohibit companies from doing so.

“The proposed settlement authorizes Facebook to violate the law of at least seven states,” the advocacy organization argued in recent court papers.

Facebook is asking a federal judge to grant final approval to a $20 million deal that would resolve litigation about “sponsored stories” ads....

Article Image

Ad-blocking company sells data to ... that's right, advertisers

You don't get something for nothing. Trite but true. Yet millions of consumers use ad-blockers hoping to get useful and entertaining content without paying for it by looking at the ads that pay the freight. Hoping to steal it, in other words.

Sometimes it works, or seems to. But a report today says that one of the most popular ad-blocking services, Ghostery, is collecting data about your browsing habits all the time it's blocking ads, allowing its parent company, Evidon, to sell that data to advertisers.

The MIT Techology Review says Evidon sells data collected from its 8 million Ghostery users to companies who want to improve their use of tracking code.

"This is not a scheme," MIT quotes Scott Meyer, Evidon's CEO, as saying. It's helpful to give advertisers Ghostery's data because advertisers don't generally want to target people who have opted out of advertising, he says.

It's a little hard to discern exactly what Ghostery and Evidon do and even a careful reading of their respective sites can leave one flummoxed.

"The Ghostery community is one of the strongest and most sophisticated on the web," Evidon says in a typical entry on its site. "More than ten million users have opted in to the 'GhostRank' panel, anonymously supplying tracker information back to Ghostery to help improve the service and foster a more transparent Internet."

Perhaps the takeaway for consumers who don't have the knack or the need to study the issue in depth is that those who use services should expect to pay for them one way or another.

You don't get something for nothing. Trite but true. Yet millions of consumers use ad-blockers hoping to get useful and entertaining content without paying...

Article Image

Government spying revelations spur lawsuits

The furor that has erupted over PRISM -- the sweeping government surveillance program leaked to the public last week -- has now found its way into the courts. On Wednesday, a former prosecutor for the Justice Department filed a class action lawsuit against nine companies that have been identified as partners in the program.

PRISM, which burst into the spotlight after being unveiled by Booz Allen contractor Edward Snowden, allows the National Security Agency (NSA) to perform surveillance on communications and stored information transmitted via email, voice and video chat, and social networking.

The suit, filed by Larry Klayman, is being brought on behalf of plaintiffs Michael Ferrari and Matt Garrison -- both private investigators -- and Charles Strange, the father of a Navy SEAL who died in Afghanistan in 2011.

The complaint names as defendants AOL, Apple, AT&T, Facebook, Google, Microsoft, PalTalk, Skype, Sprint, Yahoo! and YouTube. The complaint also targets the CEOs of AT&T and Sprint, as well as President Obama, the Department of Justice, the National Security Agency (NSA), Attorney General Eric Holder, and NSA Director Keith Alexander.

“Rights are being surrendered”

"Defendants' willful acts constitute outrageous conduct insofar as they violated Plaintiffs' and Class members' basic democratic rights, constitutional rights, and exposed them to beyond an 'Orwellian regime of totalitarianism,'" the complaint says. "Plaintiffs' and Class members' rights are being surrendered in secret to the demands of unaccountable intelligence and other government agencies, as well as all of the Defendants."

Klayman hopes to ultimately join the suit with another on he filed on Monday. That suit focused on a top-secret court order requiring Verizon to hand over phone data to the NSA on an “ongoing, daily basis.”

ACLU also files suit

Klayman isn’t the only one using the courts to fight the program. On Tuesday, the American Civil Liberties Union (ACLU) filed a suit alleging that PRISM violates the Fourth Amendment’s prohibition against unreasonable search and seizure, as well as the First Amendment’s guarantee of free speech and free association. That suit also names Holder and Alexander, as well as Defense Secretary Charles Hagel, FBI Director Robert Mueller, and James Clapper, the Director of National Intelligence.

And on Sunday, Rand Paul, the Kentucky senator who made headlines in March with an impassioned filibuster focusing on the Obama Administration’s drone policy, told Fox News that he plans to file his own lawsuit over the program.

"I'm going to be asking all the Internet providers and all of the phone companies: Ask your customers to join me in a class action lawsuit," Paul told Fox. "If we get 10 million Americans saying we don't want our phone records looked at, then maybe someone will wake up and something will change in Washington."

Both Klayman and the ACLU are seeking an end to the program, and Klayman’s suit also demands $20 billion in damages.

The furor that has erupted over PRISM -- the sweeping government surveillance program leaked to the public last week -- has now found its way into the cour...

Article Image

Identity stolen? Here's what to do

It's a sick feeling. You check your bank balance and find it at $0. Or you apply for a charge card at a retail store and are turned down because of bad debt – debt that you don't owe.

Just two of the signs that your identity has been stolen.

Identity theft is one of the fastest growing crimes, yet most consumers don't think about it very much, assuming it won't happen to them. But when it does happen, the consequences are often severe and expensive to rectify.

Get on the record

The first thing you should do is get on the record that your identity has been stolen and that the people who are running up credit charges in your name are not you. One way to do that is file a report with your local police department so they can begin an investigation. But don't start with the police just yet.

Instead, the Federal Trade Commission (FTC) suggests you first contact one of the three credit reporting agencies – Equifax, Experian or TransUnion. Ask them to place a fraud alert on your account so that no one can take out any more credit in your name. The agency you notify is required to notify the other two. Also, notify the fraud departments of banks where you have accounts.

After placing a fraud alert on your report, a business must verify your identity before it issues credit in your name, so it may try to contact you every time the fraudster tries to open an account. After they have been denied a couple of times the scammer will figure out you are wise to them, but you can't relax. They may sell your information to other criminals.

The initial fraud alert stays on your report for at least 90 days. You can renew it after 90 days. It allows you to order one free copy of your credit report from each of the three credit reporting companies. Be sure the credit reporting companies have your current contact information so they can get in touch with you.

Tell the FTC

You should also report the theft to the FTC because this will help you as you begin to repair the damage. This report will help you deal with the three credit reporting companies, debt collectors, and businesses that gave the identity thief credit or opened new accounts in your name. You are creating a paper trail of your efforts to undo the damage.

Write out a detailed report of the identity theft, including all relevant information, and submit it to the FTC. But also print out a copy and take it with you when you file your police report. When you file the police report, get a copy of it, along with the report number. The report you compiled for the FTC and the one you submitted to the police will comprise your identity theft report.

So far, you have taken steps preventing the further theft of your identity. Now, you need to clean up the mess.

Cleaning up

You need to contact the businesses where the fraudster has used your identity. You may call, write letters or both. Just do so in an organized way, keeping a log of all calls and copies of all letters, which should be sent certified mail.

Keep track of the deadlines when you must file requests or send follow-ups.

Once all the fraudulent charges have been resolved, you should review your credit report to make sure all the information it contains is accurate. If you find errors, dispute them quickly with the credit reporting agencies and the fraud departments of each business that reported the disputed information.

More help

Here is the FTC's Guidebook for Assisting Identity Theft Victims. The following are the names of the credit reporting agencies and their contact numbers: Equifax, 1-800-525-6285; Experian, 1-888-397-3742; TransUnion, 1-800-680-7289.

It's a sick feeling. You check your bank balance and find it at $0. Or you apply for a charge card at a retail store and are turned down because of bad deb...

Article Image

Protecting your personal info while on vacation

There's nothing like taking a trip.

Whether folks are traveling for business or pleasure in 2013, leaving town could end up being the most excitement they'll see all year. 

So a lot of people are making their travel plans, buying their tickets and requesting time off from work. But one thing a lot of people won't do is take the necessary steps to ensure their personal information is secure while they travel.

Beware the ID thieves

Adam Levin, chairman and co-founder of Identity Theft 911, says identity thieves love stealing data from people who are traveling.

"Identity thieves, pickpockets and burglars (cat and otherwise) are looking to strike during moments of distraction, because distraction equals vulnerability," said Levin in an interview with ConsumerAffairs. "When we travel for business or pleasure, we are distracted because we are thinking about the deal or the beach, the pool or the golf course. This is why travelers are the perfect target."

According to statistics by research company Javelin Strategy & Research, cases of identity theft increased by 13% between 2011 and 2012.

Other statistics confirm that business travelers are particularly vulnerable to identity theft, since they're more likely to carry a lot of devices.

Based on figures released by data security company Credant Technologies -- now owned by Dell -- 11,000 mobile devices were lost in airports in 2011; 37.5% of those devices were laptops and 37.2% were smartphones or tablets.

Of course it's not only business travelers who leave themselves open to identity theft, vacationers are just as guilty.

Too much info

Jennifer Leuer of ProtectMyID.com says people should stop using social media to tell everyone they're leaving town.

"The challenge with social networking, that's 500 of your nearest and dearest friends," she said in a TV interview. "And you might not want all of them to know that you're not at home, that you're not checking your online accounts and that you're out spending a lot of money."

And when it comes to who's being more vigilant about protecting their identity, the sexes aren't equal, research shows.

According to Identity Theft 911, 72.1% of females polled said they were very or somewhat concerned about guarding their identity while traveling while 66.8% of men said the same thing.

In addition, the surveyed showed that people in the Northeast section of the U.S. were the most concerned about protecting their identity while traveling.

Surreptitious stealing

Ruth from Texas complained to Amarillo.com that her friends had their information stolen from their devices without the thieves taking their phones, laptops or tablets.

"My friends took a trip to South America. They stayed at several different resorts and visited many parks and other interesting places," wrote Ruth. "Once they returned back home, they found that their phones had been stolen. Not the actual phones, but their account. Someone was able to make changes to the account, adding international features that added large charges onto their bill.

"They also found that their credit-card number had been stolen and used to make large purchases. Since they had stayed at several different resorts, it was impossible to determine where or when their information was stolen."

What to do

Levin says travelers should only take what they absolutely need on their trip and nothing else.

"Chances are that you will not be writing checks, so leave these and any extra debit cards or credit cards that you will not be using at home," he advised. "This will decrease the amount of institutions you will need to contact if they are lost and limits the damage criminals can wreak on your accounts."

In addition, Levin says to make your home looked lived in while you're away, put your mail on postal hold and register for the Smart Traveler Enrollment Program. This program gives you travel alerts,  travel restrictions and a lot of other useful information.

Plus, don't carry your Social Security cards with you when you travel, or any other documents that have your social security number on it.

And most of all, use common sense, says Levin.

"Always be alert and aware of your surroundings, what you are doing, posting or saying, and how it could negatively affect your identity and privacy," he cautions. "Always check your privacy settings on your smartphone and always lock and protect it as well as your tablet, computer and other electronics."

You've been robbed

If you do experience identity theft while on vacation, Levin says there are a few things you can do immediately.

"Check with your financial institution, insurance company, employer, or health insurance provider to see if you have access to low or no-cost identity theft services," he says.

If you're vacationing, really take a vacation, says Levin and leave all of the devices at home. And if you're on a business trip be sure to guard your company's data.

"Use a vacation for what it's for -- relaxing, rejuvenating and unplugging," he says. "If it's a business trip, always guard your employers (and your own) electronic devices and valuables with your life."

Don't be vulnerable

Levin says these are the most common mistakes people make when their traveling:

  • Using "free" Wi-Fi: In general, avoid using a free wireless connection for surfing and opt for a paid connection like 3G or 4G instead. You can also count on a virtual private network, which works like a tunnel to encrypt your data.
  • Answering phony concierge calls: With these scams, the thief masquerades as a hotel employee -- often as someone from the front desk or the concierge. He or she will ask for your credit card info under the guise that there's an issue with check-out, or a restaurant requires the credit card to guarantee your reservation. In the event you receive such a call, go downstairs to the front desk or the concierge -- in person -- to confirm such a call was official and work out any issue there might be with your credit card.
  • Broadcasting travel plans on social networking sites: Don't spread the news of your impending trip or share the highlights of your trip while you're on it. If everyone knows you're out of town, it makes you and your home targets. Put your mail on hold, tell the paperboy to stand down, set the timer on your lights, and ask a friend to house-sit.
  • Carrying too much information: Cut the number of credit cards you're carrying to two (one for your wallet and one for the hotel safe), and notify your card issuers and your bank that you will be away (and give them specific dates). Make copies of all pieces of personal information that you will be carrying and leave that information with a family member or trusted friend, or scan the documents into your computer and save them on and encrypted thumb drive that you carry with you, but always store in a secure place, like a hotel safe deposit box.
  • Not traveling smartly: If you're staying in a hotel, lock everything you don't need in the hotel safe. Your room is not your castle -- too many people you don't know have access. And if you're changing hotels over your vacation, carry your credit card and identifying information in a secure location, like a zippered waist bag.

There's nothing like taking a trip somewhere. Whether you're traveling for business or pleasure,  getting on a plane, train or on a road trip c...

Article Image

Supreme Court OK’s DNA samples for arrestees

In a ruling that could have far-ranging implications for the criminal justice system, the Supreme Court on Mondaygave its approval to taking DNA samples from individuals under arrest but not yet convicted of a criminal offense.

The majority held that a suspect held “for a serious offense,” who is brought “to the station to be detained in custody,” is not protected by the Fourth Amendment’s ban on unreasonable searches.

Rather, the court ruled that “taking and analyzing a cheek swab of the arrestee’s DNA is, like fingerprinting and photographing, a legitimate police booking procedure that is reasonable under the Fourth Amendment.”

The court’s holding overruled a previous decision by the Maryland Court of Appeals.

Strange bedfellows

The court was closely divided, with the majority a patchwork of strange bedfellows. Clinton appointee Stephen Breyer joined conservatives Samuel Alito, Clarence Thomas, and Chief Justice John Roberts, as did Anthony Kennedy, a Reagan appointee who is often considered the court’s “swing vote.”

Arch-conservative Antonin Scalia joined the more liberal Ruth Bader Ginsburg, Elena Kagan, and Sonia Sotomayor in dissent.

“I doubt that the proud men who wrote the charter of our liberties would have been so eager to open their mouths for royal inspection,” Scalia wrote.

He also warned that “because of today’s decision, your DNA can be taken and entered into a national database if you are ever arrested, rightly or wrongly, and for whatever reason.”

This isn’t Scalia’s first rodeo on the left side of the civil liberties spectrum. In 2012, he joined the majority in U.S. v. Jones in holding that placing a GPS tracking device on an individual’s car constitutes a search under the Fourth Amendment. And as far back as 2001, Time Magazine published an articlehailing Scalia as a “Civil Libertarian.”

Privacy concerns

The dissenting justices aren’t alone in their concern about the ruling. The decision has many privacy experts worried about its potentially far-reaching implications.

Julian Sanchez, a fellow at the CATO institute, told U.S. News that the ruling paints a broad swath that could lead to frightening scenarios.

"If police want to do a warrantless search of someone to do a DNA sample, and they don't actually have probable cause, in principle they can arrest you for jaywalking or not signaling when you turn, and then that is enough to get your warrantless search of your DNA," Sanchez told U.S. News. "If you're arrested for speeding on the GW Parkway, DNA can be collected and put in a federal database."

Richard Kling, an attorney and professor at the Chicago-Kent College of Law, told CBS’s Chicago affiliatethat “[w]ith no probable cause and with no warrant and no consent, you can now be forced to give a DNA swab which can be used to investigate you for anything and everything — regardless of whether you’re under suspicion.”

Justice ScaliaIn a ruling that could have far-ranging implications for the criminal justice system, the Supreme Court on Monday gave its approval t...

Article Image

Robocaller agrees to stop blasting consumers

A California company that calls itself CallFire has agreed to stop blasting illegal robocalls to consumers and pay a $75,000 fine.

The Federal Trade Commission (FTC) said the Santa Monica company helped its clients place illegal outbound pre-recorded telemarketing calls to consumers.

Such calls have been illegal since September 2009 and the FTC said that CallFire either knew or purposely avoided knowing that its clients were breaking the law.

The settlement agreement requires CallFire, whose official corporate name is Skyy Consulting Inc., to review all pre-recorded messages it delivers from now on and to terminate its contracts with clients who are breaking the law.

The company also has 120 days to review all of the existing messages on its platform to be sure they're in compliance with the law.

The company's website says it's the "safe way to send text and voice messages to your customers."

A California company that calls itself CallFire has agreed to stop blasting illegal robocalls to consumers and pay a $75,000 fine.The Federal Trade Commi...

Article Image

License plate readers raise privacy concerns

The American Civil Liberties Union of Southern California (ACLU/SC) and the Electronic Frontier Foundation (EFF) have filed suit against the Los Angeles Police Department and the Los Angeles County Sheriff’s Department, alleging that the departments are withholding data gathered from license-plate readers.

The plate readers are described by the ACLU of Southern California  as “sophisticated camera systems mounted on squad cars and telephone poles that read license plates and record the time, date, and location a particular car was encountered.”

The readers, which can record up to 14,000 license plates per session, are intended to help locate stolen cars. However, the ACLU/SC says that the readers “keep information on every car — even where there’s no reason to think the car is connected to any crime.”

Data not provided

According to the ACLU/SC, the organization previously filed requests with the LAPD and the Sheriff's Department requesting one week’s worth of data collected last year, along with documents detailing plate-reader training. The organization says that the agencies failed to produce the  data, and also have not handed over data on information they shared with outside agencies.

“Location-based information like license plate data can be very revealing,” EFF attorney Jennifer Lynch said an ACLU press release.  “By matching your car to a particular time, date and location, and then building a database of that information over time, law enforcement can learn where you work and live, what doctor you go to, which religious services you attend, and who your friends are. The public needs access to the data the police actually collected to be able to make informed decisions about how ALPR systems can and can’t be used.”

Many requests, not much response

Last July, ACLU affiliates in 38 states, as well as Washington, D.C., requested information on how license plate readers were used by various police departments and other agencies. The ACLU also filed Freedom of Information Act (or “FOIL”) requests with the U.S. Department of Homeland Security, Department of Transportation, and Department of Justice regarding their use of license plate readers.

In a press release announcing those requests, the ACLU asserted that “[t]he biggest problem with [license plate reader] systems is the creation of databases with location information on every motorist who encounters the system, not just those whom the government suspects of criminal activity.”

As license plate location data accumulates, the system ceases to be simply a mechanism enabling efficient police work and becomes a warrantless tracking tool, enabling retroactive surveillance of millions of people,” the release said.

Becoming more common

License plate readers join red-light cameras, speeding cameras, and surveillance video on the list of automated, sometimes eerie technology purportedly used to deter crime and track down criminal suspects. And the technology is becoming more commonplace; an ACLU blog post from January 2013 reveals that a 2011 survey showed that 71 percent of agencies that responded had plate-reading technology.

Even more eye-popping, the “survey found that almost every police agency expects to acquire or increase their use of LPRs in coming years, and that five years from now, on average they expect to have 25 percent of their cars equipped with LPRs,” and that “[a] large majority of agencies (85 percent) plan to acquire or increase their use of LPRs during the next five years.”

The American Civil Liberties Union of Southern California (ACLU/SC) and the Electronic Frontier Foundation (EFF) have filed suit against the Los Angeles Po...

Article Image

Popular privacy protection plan? It's called lying

Consumers frequently complain that they're always being asked for personal information they'd rather not disclose -- like their phone number, email address or birthdate.

Well, there's a simple way to deal with that. It's called lying and a survey finds it's also a very popular strategy. Researchers said Americans routinely hide their personal details and intentionally falsify information when asked for it by websites, services and mobile app providers.

The findings suggest that many people are skeptical of the need for services to collect personal data, leading people to lie, click away or decline app downloads. According to the survey, people engage in these behaviors to create a sense of privacy and control over their personal information.

Afraid and angry

“Before we did the survey, we’d heard from data aggregators that something like 50% of their data might be incorrect. The survey showed that much higher rates of obscuring data is happening," said study co-author Mary Hodder. "People are afraid and angry, as reflected in their comments to the survey, and they are doing the only thing they can to protect themselves: hiding, lying or withdrawing."

Hodder is on the board of directors of Customer Commons, the California-based non-profit that conducted the study.

The study found that some people will accurately represent themselves only when online services show a clear upside. Otherwise, people don’t want to reveal more than is necessary when all they want to do is download apps, watch videos, shop or engage in social networking.

Key findings in the report include:

  • Only 8.5 percent of respondents always accurately disclose personal information.

  • As many as 70% of respondents regularly withhold at least some personal data.

  • Many respondents lie about various line items as a strategy to protect their privacy. For example, 34.2% intentionally provided an incorrect phone number, and 13.8% provided incorrect employment information.

The concept of trust was raised in 22% of the written responses explaining why people hide their information. Some examples include:

  • “I cannot trust a random website”

  • “I do not want spam and do not want to expose others to spam. I also don't know how that information could be used or if the people running the site are trustworthy.”

  • “If I know why info is needed then I might provide, otherwise no way”   

People are afraid or distrustful of sites, services and phone apps that request their personal data. They withhold or falsify information because they do not believe the sites need their data, and because they do not want to disclose information that might lead to spamming or other intrusions. Moreover, the techniques that people employ to preserve their sense of privacy online are largely improvised, informed by fear, and based on their subjective evaluation of entities that solicit personal information.

Customer Commons describes itself as "a not-for-profit working to restore the balance of power, respect and trust between individuals and the organizations that serve them, especially in the online world." Funding for the study came from CommerceNet, a not-for-profit research institute.

Consumers frequently complain that they're always being asked for personal information they'd rather not disclose -- like their phone number, email address...

Article Image

FTC warns data brokers they may be selling consumer information illegally

Data brokers are always assuring consumers that their data is never misused, always handled with care and so forth. But the reality doesn't always measure up to the promises, as the Federal Trade Commission (FTC) found when it conducted what amounted to a sting operation.

FTC staff members posed as individuals or representatives of companies seeking information about consumers to make decisions related to their creditworthiness, eligibility for insurance or suitability for employment.

As a result, the agency has sent warning letters to ten data broker companies warning that their practices could violate the Fair Credit Reporting Act (FCRA).

Data broker companies are considered consumer reporting agencies under the FCRA, meaning they must reasonably verify the identities of their customers and make sure that these customers have a legitimate purpose for receiving the information.

Of the 45 companies contacted by FTC staff in the test-shopper operation, ten appeared to violate the FCRA by offering to provide the information without complying with the law’s requirements.

The ten companies receiving the warning letters from the FTC include:

  • Two companies that appeared to offer “pre-screened” lists of consumers for use in making firm offers of credit: ConsumerBase and one additional company;
  • Two companies that appeared to offer consumer information for use in making insurance decisions: Brokers Data and US Data Corporation; and
  • Six companies that appeared to offer consumer information for employment purposes: Crimcheck.com, 4Nannies, U.S. Information Search, People Search Now, Case Breakers, and USA People Search.

The letters are meant to remind the companies to evaluate their practices to determine whether they are consumer reporting agencies, and if so, how to comply with that law.

Data brokers are also assuring consumers that their data is never misused, always handled with care and so forth. But the reality doesn't always measure up...

Article Image

Mastercard, Amex step up data sales to marketers

So, are you one of those consumers who gets upset about being tracked around the Internet and being asked for your ZIP code at the check-out counter of a bricks-and-mortar store? If so, get a load of this: MasterCard and American Express are stepping up their efforts to sell data on retail transactions to marketers.

Advertising Age recently revealed that the card issuers have been approaching advertising and marketing firms in an attempt to enlarge their client list.

It's a pretty appealing product they're offering: MasterCard alone has data representing 80 billion consumer purchases. AmEx is slicing and dicing its data, making it easier for marketers to reach consumers who are big spenders in specific retail segments such as automotive, fashion and travel.

Both companies insist that the data is aggregated and made anonymous so that individual consumers' names are not revealed. 

"We have strict policies in place to protect cardmembers’ privacy," Amelia T. Woltering, American Express Director of Corporate Affairs and Communication, told ConsumerAffairs. "American Express does not provide any personally identifiable information or individual transaction information about its cardmembers or a list of its cardmembers to advertisers or business partners."

Further, Woltering said AmEx' practices are not "secret" and have always been fully explained in the company's online privacy statement.

"We provide choices so that consumers and cardmembers can opt-out of targeted advertising or direct marketing." Woltering said. "Cardmembers can also opt-out of sharing their non-personal information with our business partners for their own analysis, research, and marketing purposes."

MasterCard also said it does not disclose personal information. 

“MasterCard is committed to protecting individuals’ privacy and uses only anonymous and aggregated information in producing information insights and other data analytic products and solutions," Andrew Bowins, Senior Vice President of External Communications, MasterCard Worldwide said. "Most importantly, MasterCard never collects, discloses or uses personally identifiable data, such cardholder name and address, in the creation of its information insights products."

Bowins provided this link to a more detailed explanation of MasterCard's privacy policies. 

Nevertheless, increased collection of consumer data -- both online and at bricks-and-mortar stores -- is troubling to many privacy advocates. 

"I think that individuals have a privacy interest in transparency and control regarding the use of their personal data for advertising," David Jacobs, Consumer Protection Counsel at the Electronic Privacy Information Center (EPIC), told ConsumerAffairs. "Unfortunately, there is currently a lack of transparency in the sale and aggregation of consumer information by data brokers and marketing companies."

Jacobs hopes that changes, though. He noted that the White House released a Consumer Privacy Bill of Rights last year and is currently working on legislation.

"The legislation hasn't been released yet, but the CPBR includes a comprehensive set of fair information practices such as control, transparency, and accountability that, if faithfully implemented, could improve consumer privacy and help address these practices," he said.

Not really new

Perhaps surprisingly, the sale of credit card data isn't really new. MasterCard Advisors set up its Information Services division more than two years ago and American Express Business Insights has delivered direct mail and online offers for years, although cardmembers have always been able to opt-out. Both firms have reportedly been approaching ad agencies and market research firms in search of more subscribers. It's only recently that the practice has come to public attention as the companies seek to expand their sales. 

Here's how MasterCard Advisors describes the data service it's selling to marketers: 

  • Offer access to relevant and actionable intelligence based on 65 billion anonymized, real transactions from 1.7 billion cardholders in 210 countries worldwide
  • Forecast consumer behavior with proprietary information and expertise only MasterCard can provide
  • Help clients make better decisions with real-time intelligence based on billions of cleansed transactions

Their efforts are paying off. MasterCard has recently hooked up with Maxpoint, one of the larger digital ad firms, which already compiles all kinds of information about consumers in specific ZIP code regions. The company says the MasterCard info marks the first time it has had access to credit card information.

"We provide online advertising solutions that help multi-location business owners easily and affordably drive local customers to their stores," Maxpoint says on its website. "Reach the neighborhoods most interested in purchasing your products or services with our Digital Zip technology, the only scalable solution that moves shoppers from online to in-store."

What does that mean exactly? Maxpoint says its data can help marketers in "pinpointing qualified neighborhoods at the most granular level." Critics would say this helps the Walmarts of the world "redline" neighborhoods whose residents don't have enough disposable income to be worth fooling with. Others would say it's simply good business to open retail outlets where they've most likely to be successful.

"Black folks don't tip"

Could be, but retail redlining is "one of the most pervasive and insidious forms of racism left in America today," according to David Mekarski, the village administrator for the south Chicago suburb of Olympia Fields.

He was quoted recently by The Atlantic as telling a recent planners conference about his attempt to lure more restaurants to his mixed-race community, where the average household income is $77,000, well above average for the area. Mekarski said he asked an executive of a major restaurant chain why the company wasn't interested in his town.

"Black folks don’t tip, and so managers can’t maintain a quality staff. And if they can’t maintain a quality staff, they can’t maintain a quality restaurant,” the executive told him, Mekarski said.

In a less startling real-life example of how marketers put Maxpoint's data to work, as a gaming industry trade show geared up last month, Maxpoint was promoting its Digital Zip product, which it said "has identified U.S. cities with the neighborhoods most interested in gaming."

"By analyzing billions of in-store purchases and online data points, MaxPoint identified two distinct groups of gamers: early adopters, or those looking for the latest gaming technology, and latecomers, or gamers who prefer time-tested technologies," said Broadway World magazine.

The magazine reported that MaxPoint had found that early adopters tend to be college-educated, single homeowners with an average income of more than $60,000 per year. They purchase the latest gaming equipment and stay informed about the newest gaming trends. They live in cities like Boston, New York, San Francisco and Dallas but not in Bangor, Fargo or Lubbock.

Similarly, a burger of pizza chain could use Maxpoint's data to find neighborhoods whose residents spend more than average on fast food, Advertising Age noted. 

MasterCard also sells its data to Exelate, one of the Big Data companies that collects data from partners including Nielsen, Autobytel and Forbes to target ads and direct-marketing appeals to consumers. MasterCard says it now crunches its data into specific segments, identifying consumers likely to be shopping for cars, sporting goods or home furnishings. 

MasterCard and ad agency executives quoted by Advertising Age stressed that the data is "anonymized and provided in aggregate" and doesn't allow marketers to identify individual consumers.

"It's really more of a broad database," said Susan Grossman, group head of media solutions for MasterCard Advisors Information Services in the Advertising Age story.

Facebook gets in on the act

The added data is good news to Facebook, which has been trying to more effectively "monetize" its odd but enormous collection of personal ruminations and  reflections. 

Facebook has been doing deals with Big Data firms to make it easier for advertisers to target ads to specific segments of Facebook users, based on information from bicks-and-mortar retailers and, perhaps, credit card information.

Woltering said that American Express "does not provide any individual data to Facebook." 

Among Facebook's new allies is Datalogix, which claims to have information on more than 100 million Americans. Its website says the company has "data on  almost every US household and more than $1 trillion in consumer transactions.” 

Facebook dismisses any concern about privacy issues and claims the data actually benefits consumers. 

“It’s ultimately good for the users,” Gokul Rajaram, product director for ads at Facebook, was quoted as telling The New York Times. “They get to see better, more relevant ads from brands and businesses they care about and that they have a prior relationship with.”

So, are you one of those consumers who get upset about being tracked around the Internet and asked for you ZIP code at check-out? If so, get a load of this...

Article Image

Facebook gets new consumer-tracking tools

Facebook has been generating a lot of publicity about its new Facebook Home app for Android phones but it's being a lot quieter about another big change -- its lash-up with Datalogix, a marketing research firm that maintains huge databases tracking consumers' online and offline activities.

Facebook's new deal with Datalogix lets it show ads to people who have purchased or shown interest in all kinds of products offline, everything from packaged goods to cars, as well as online.

Datalogix is one of those "big data" firms that constantly collects information from all kinds of sources, including loyalty cards in brick-and-mortar establishments.

In some ways, Datalogix goes Google one better. Google sells "contextual" advertising, based on the content of the web page you're viewing, and "behavioral" advertising based on your general online behavior.

But with the data from Datalogix, Facebook will be able to show you ads based on what you are doing in the physical world as well as online. This is creating a lot of buzz in the advertising world and is likely to generate a bumper crop of revenue for Facebook.

Audience segments

The Datalogix-Facebook deal involves the launch of over 300 audience segments, called “Partner Categories.”

“With Datalogix Partner Categories, Facebook becomes a verifiable sales driver as well as a brand builder for Pepsi,” said Shiv Singh, Global Head of Digital for Pepsico Beverages, in a news release. “Datalogix helps us reach the right consumers on Facebook and measure the offline sales impact with confidence.”

Marketing types say this is good for everybody: it helps companies sell their stuff, which creates jobs, moves the economy, etc.; it helps online sites keep the lights on; and it benefits consumers by reducing clutter and showing them targeted advertising that more closely meets their needs.

“What makes Datalogix audiences unique is both the quality of the data and the scale with which they deliver,” said Erica Bigley, Digital Media Manager for Ford Motor Company. “We’re excited to expand our use of Datalogix Data and Measurement services from the Open Web to the full scale of Facebook media."

How do privacy advocates feel about all this? They don't like it, although they tend to focus on the potential for information in marketing databases finding its way into the hands of the government. 

Consumer advocates express fears that the information can be used to affect credit ratings, insurance premiums and even employment prospects but attempts to outlaw such tracking are hampered by the often-overlooked fact that there is no guarantee of privacy in the U.S. Constitution. 

New legislation is always being proposed but tends to run into overwhelming opposition from marketers' well-funded lobbying.

Facebook has been generating a lot of publicity about its new Facebook Home app for Android phones but it's being a lot quieter about another big change --...

Article Image

Judge approves comScore class action

A federal judge has green-lighted a class action lawsuit against comScore, the internet data measuring company that tracks consumers’ web activity and then provides analytics and other data to companies.

The suit, filed in 2011, alleges that comScore entices web surfers with screensavers and offers of prizes, then collects sensitive personal information including social security numbers, usernames and passwords, and credit card data.

James Holderman, a U.S. District Court judge for the Northern District of Illinois, granted class status to the lawsuit. Under Holderman’s order, the plaintiffs will represent “all individuals who have had, at any time since 2005, downloaded and installed comScore’s tracking software onto their computers via one of comScore’s third party bundling partners.”

The judge also certified a smaller subclass consisting of “all class members not presented with a functional hyperlink to an end-user license agreement before installing comScore’s software onto their computers”.

The action was filed on behalf of Mike Harris of Illinois and Jeff Dunstan of California.

comScore takes aim at law firm

In a statement on its website, comScore cited a Business Insider article that it says “suggests that [plaintiff firm Edelson McGuire’s] modus operandi appears to be to ‘target large and growing companies with deep pockets, find something nitpicky to sue them over’ then garner a ‘settlement from the accused company who is willing to pay just to make the litigation go away.’”

comScore lists several other companies that it says “have been targeted by Edelson,” including “Groupon, Facebook, Zynga, TimeWarner, Yahoo!, Grubhub, RockYou, Match.com, Bank of America and JP Morgan Chase.”

Could be, but Jay Edelson, one of the plaintiffs’ lawyers, told NBC via email that he expects the case “will be the largest privacy case ever to be tried."

The plaintiffs allege violations of several federal statutes, including the Electronic Privacy Communication Act (ECPA), the Stored Communication Act (SCA), and the Computer Fraud and Abuse Act (CFAA).

A federal judge has green-lighted a class action lawsuit against comScore, the internet data measuring company that tracks consumers’ web activit...

Article Image

Online privacy advocates make their move

If you are worried about online marketers gathering and selling your personal data, so they can more effectively sell you things, you might be pleased to know that there are federal and state efforts underway to rein in the process.

Previous efforts have fallen fall short. Advocates think growing awareness among consumers of privacy issues now strengthens their hand.

In Congress, Sen. Jay Rockefeller (D-WV), Chairman of the Senate Commerce, Science, and Transportation Committee, is pushing a measure that would give consumers the power to control their personal information and allow them to block online companies from collecting the data and selling it.

Rockefeller tried the same thing in 2011 but the measure died from a lack of support and effective lobbying by the Internet and advertising industries. He reintroduced it in February, believing there is a growing consumer backlash against data collection efforts.

Do Not Track

Rockefeller's Do Not Track Online Act would provide consumers the ability to opt out of having their online activities tracked by Internet companies. It would be the online equivalent to the Do Not Call list, that has effectively stopped telemarketers from interrupting the dinner hour.

In California, a Democratic Assemblywoman, Bonnie Lowenthal of Long Beach, has introduced a similar privacy measure. It would update California's laws covering the collection of data and privacy issues to include a broader definition of personal data. Her proposed legislation would also make it easier for consumers to prevent Internet companies from collecting personal data.

"Today, our personal data is everywhere – we share it when using mobile phone apps, search engines and websites like Facebook and Twitter,” Lowenthal said. “Companies buy and sell it for profit. As technology advances, so should our consumer protections."

Lowenthal's Right To Know Act would require Internet companies to tell consumers what information they have collected and who they've shared it with.

Under current California law, consumers have the right to ask businesses how they are using their personal information and what data they have collected. But there are limits – consumers may only learn how the information is being used for direct marketing purposes.

What's at stake

Privacy advocates say there is more than a creepy invasion of privacy at stake here. They say some people have lost jobs and been denied mortgages when businesses shared information that turned out to be wrong.

Lowenthal's bill would expand definitions, including sensitive data, location, buying habits and sexual orientation among the information that could not be collected or shared without the consent of the consumer.

California is home to a number of large Internet companies and it can be assumed they are viewing this legislative trend with growing alarm. The Wall Street Journal reports an Internet industry coalition, including the trade groups Internet Alliance, TechNet and TechAmerica, are lining up in opposition to Lowenthal's bill.

If California were to adopt tough privacy standards, it's likely Internet companies would have to implement them nationwide. Rockefeller's bill, assuming it is eventually passed into law, would actually implement an even tougher set of requirements, allowing consumers to opt out of data collection in the first place.

If consumers ask not to be tracked, Rockefeller's measure would severely limit what information could be collected. Companies could only gather data necessary for the site to function properly. Then, they would be required to destroy the data once it isn't needed any more.

Industry on defense

Ad Week, a trade publication for the advertising industry, reports marketers are taking nothing for granted, even though they have successfully beaten back consumer privacy attempts over the last two years. The Direct Marketing Association, a trade group that represents some online advertisers, says Online Behavioral Advertising (OBA), which collects anonymous user data, is a benign practice that helps the consumer.

“Imagine that you are online and you visit five different sports websites and then a news website,” the group said in an explanation on its website. “You might see a sports ad on the news site, even though you’re reading about fashion. You’re served that ad because your online behavior suggests you’re interested in sports.”

But these arguments may not sway Rockefeller, who is not running for re-election and doesn't have to worry about stepping on toes on his way to retirement. Whether enough other lawmakers feel the same remains to be seen.

The Federal Trade Commission (FTC), meanwhile, continues to enforce existing laws governing online data collection. In March the FTC reached a settlement with Compete, Inc., over charges the company failed to adopt reasonable data security practices and deceived consumers about the personal data its toolbar and survey panel collected.

The agency charged Compete with deceptive practices for claiming that the data it kept was anonymous when in reality it was not. Compete has agreed to obtain consumers' consent before collecting any data through its software, to delete personal information already collected, and to provide directions for uninstalling its software – in effect following practices called for in proposed legislation in Washington and Sacramento.

If you are worried about online marketers gathering and selling your personal data, so they can more effectively sell you things, you might be pleased to k...

Article Image

Latest blow to collecting Zip codes at check-out

A ruling by the Massachusetts Supreme Court is the latest obstacle to the commonplace practice of retailers asking consumers for their Zip codes at check-out.

In a case against Michaels Stores, the court ruled that Zip codes are personally-identifiable information. Similar rulings in California and elsewhere may soon make retailers think twice about the practice, since this could easily be the first of an endless series of expensive lawsuits filed by consumers.

The court's ruling came in a class action case on behalf of plaintiff Melissa Tyler, who charged that by collecting her Zip code when she paid with a credit card, the crafts store was violating a state law that prohibits merchants from requiring personal information when paying with a credit card.

Consumers and privacy advocates have recently become energized about the widespread practice, which many had previously assumed was part of the credit card authorization process. In fact, it is usually a market research effort.

By getting the consumer's Zip code and combining it with the name, credit card and purchase data from a single transaction, a retailer or database marketer can in many cases find the consumer's address and phone number and, often, a wealth of other information that is already in the massive marketing databases that retailers both subscribe and sell to.

In many cases, the retailers are actually being paid for the data they gather from their customers.

Online merchants, of course, already gather all this information. It's pretty hard to ship a package with having the Zip code, after all.

Attended vs. Unattended

Many consumers have come to accept the practice because they are routinely asked for their Zip code when buying gas from an automated pump. However, the two cases are entirely different.

Buying gas from an automated pump is regarded by credit card companies as an "unattended" purchase, meaning you don't actually hand your card to anyone. It's similar to entering a PIN when you use your debit card to withdraw money from an ATM -- or to buy gas, for that matter. If you use a debit card for a gas purchase, the system will usually ask for your PIN.

But buying an item at a bricks-and-mortar retailer is an entirely different matter, since you physically hand your card to the cashier or swipe it on a terminal at the check-out desk in the presence of the clerk. This is regarded as an "attended" transaction and as long as the card is valid and there is no trouble with the account, it should be approved by the credit card company without requiring any other information.

What to do

 A few years ago, bricks-and-mortar stores were routinely asking consumers for their phone numbers but most stopped when consumers and privacy advocates complained.

As for Zip codes, consumers should expect to provide them for automated purchases like the gas example discussed above but otherwise, there should be no reason for a merchant to collect the information and consumers are well within their rights to refuse.

If asked for your Zip code, the simplest response is to politely ask if it is required. If the clerk says it is, you can politely ask him or her to confirm that with the store management.

Better yet, you can put your merchandise down and politely walk away. Consumers have the ultimate power in nearly every transaction, after all. You are always free to take your business elsewhere and then post about it on Facebook, ConsumerAffairs and everywhere else.

A ruling by the Massachusetts Supreme Court is the latest obstacle to the commonplace practice of retailers asking consumers for their Zip Codes at ch...

Article Image

Privacy concerns still haunt Facebook

Maybe it's because it has nearly a billion users, but it's always been a challenge to maintain your privacy on Facebook. In fact, it has been a common theme among users posting complaints about the social networking site.

“I read certain articles. Facebook shares this with everyone without my permission,” Dianne, of Trenton, Ontario, wrote in a ConsumerAffairs post. “I feel this is a violation of my privacy.”

Deborah, of Seattle, believes Facebook is changing her privacy settings without her permission. Specifically, she says settings are being changed under “Apps/How to bring your info to apps they use.”

“I always uncheck all boxes,” she writes. “And when I remember to check back, Facebook has always re-checked at least one box for me.”

Privacy settlement

In late 2012 Facebook finalized an agreement to settle Federal Trade Commission (FTC) charges that it deceived consumers by telling them they could keep their information on Facebook private, and then repeatedly allowed it to be shared and made public.

The settlement required Facebook to take several steps to make sure it lives up to its promises in the future, including giving consumers clear and prominent notice and obtaining consumers' express consent before their information is shared beyond the privacy settings they have established. New privacy rules were announced at the end of 2012.

Still, privacy concerns persist and users have begun taking matters into their own hands. Early in 2013 this cut and paste post was making the rounds on Facebook, passed around among friends:

With the new FB timeline on its way this week for EVERYONE...please do both of us a favor: Hover over my name above. In a few seconds you'll see a box that says "Subscribed." Hover over that, then go to "Comments and Likes" and unclick it. That will stop my posts and yours to me from showing up on the side bar(ticker) for everyone to see, but MOST IMPORTANTLY it LIMITS HACKERS from invading our profiles. If you re-post this I will do the same for you. Thank You.

Controls in your hands?

Facebook says you can control your privacy but a clear understanding of how the controls work helps. For example, the default setting on “Who can see my stuff?” is set to allow search engines to access it. To turn it off, you have to navigate your way into “see more settings” to uncheck it.

All of this has been especially unsettling for families who have worried about their children's privacy. This concern is spawning new social media apps that are said to be geared especially for families and more private.

One of the latest is Kinfish, touted as the “first kid-friendly, safe and family-centric social networking platform” that permits users to share information privately. Using the app, friends and families can share information privately in their own separate groups through Kinfish's secure mobile app.

Family frustration

"We noticed that more and more of us were getting frustrated at how our Facebook profiles were not private and required some arcane alchemy to figure out how to make it private time and time again,” said Kyle Watson, Kinfish's CEO. “Personally, as a father who wants to share life's moments with my family when I am traveling – we wanted to develop a solution to this challenge."

Watson says Kinfish was created by three dads with modern families, with the aim of putting power back in the hands of parents. It was developed for families who are separated – either by divorce, business travel or military service.

“We wanted an environment where parents don't have to second guess themselves when they post a picture of their children, or mention that they are having a great vacation,” Watson said.

Unlike Facebook, Kinfish says the app does nothing with the individual's private information because it believes it belongs to the individual. Increasingly, large social networking sites like Facebook are attempting to monetize your data with advertisers. One way is to show you ads based on websites you have visited.

What to do

If you find all of this tracking just a bit too invasive, but still want to stay with Facebook, there are online tools that can help you block the trackers. Disconnect is a simple download that installs in your web browser.

It not only blocks tracking but, by clicking on the Disconnect Me logo in the upper right corner of your tool bar, you can see how many trackers have been blocked.

Maybe it's because it has nearly a billion users, but it's always been a challenge to maintain your privacy on Facebook. In fact, it has been a common them...

Article Image

Outed by a Facebook ad?

It's happened again -- a gay man says he's been "outed" by Facebook, in this case by an ad, even though he says he had never revealed his sexual orientation or talked about being gay.

Late last year, two students from the University of Texas at Austin said they were outed to their families, after joining their school's “Queer Chorus” and being added to the chorus’ Facebook discussion page.

This time around, a man known only as Matt said a “coming out” ad was placed on his public newsfeed for all to see, although he never discussed his sexual orientation on Facebook, “liked” anything related to being gay or joined any discussion groups that would reveal his orientation. 

Here’s what Matt told the website BuzzFeed in an email:

“As many LGBT individuals know, for a time, the most closely held secret we have is our sexuality. Several nights ago, I texted a close and dear friend for advice on revealing such sensitive personal information. The next morning, I woke up to a ‘sponsored story’ on my Facebook page that asked ‘Coming out? Need help?’ How did Facebook know such a specific ad would apply to my profile?”

Matt was probably outed by an algorithm.

You know what they are—those nasty little calculations that sites like Facebook use to determine consumers' lifestyle, shopping habits and interests, in order to tailor specific ads and messages for them.

So if you’re “liking” a posted ad by Macy’s let’s say, you better believe you’ll be seeing more ads about upcoming sales and expensive new products that you'll probably never want. It’s just the way social media pages and companies are doing things these days.   

How did Facebook know?

But again, what was strange to Matt was that he never “liked” anything that would reveal to Facebook that he was gay. The only thing he did was tweet a close friend, asking him for advice about coming out to his parents, that’s it, however, somehow, the coming out add was still placed on his newsfeed.

The actual ad was from the self-proclaimed “Coming out Coach” Rick Clemons, who helps people reveal to their families that they’re gay.

In the past, Facebook has said it doesn’t read the messages of its users to determine which ads to display, which was again confirmed by a Facebook spokesperson who contacted BuzzFeed to tell the company's side of the story pertaining to Matt.

But the question remains, how did Facebook know that Matt may have been interested in ads targeted to the LGBT community?

Other than his Twitter conversation, it seems the only thing Matt did was comment on a friend's Facebook post about Sen. Rob Portman (R-Ohio) announcing that after he had changed his position on gay marraige after learning his son was gay.

That could be enough, since Facebook can take all sorts of your posted information and target you for certain ads and sales pitches.

Early warnings

It was in 2010, when Saikat Guha of Microsoft and Bin Cheng and Paul Francis of the Max Planck Institute for Software Systems, said that Facebook could and would unintentionally out LGBT people.

So Guha, Cheng and Francis warn people to be extremely mindful on what they click and comment on, especially if they want to control what’s being revealed about them to other users.

“The danger with such ads, unlike the gay bar ad where the target demographic is blatantly obvious, is that the user reading the ad text would have no idea that by clicking it he would reveal to the advertiser both his sexual preference and a unique identifier (cookie, IP address, or e-mail address if he signs up on the advertiser’s site),” said the researchers.

“Furthermore, such deceptive ads are not uncommon; indeed exactly half of the 66 ads shown exclusively to gay men (more than 50 times) during our experiment did not mention 'gay' anywhere in the ad text."

The researchers said they would like to see Facebook change a few things, when it comes to how the company uses algorithms to link certain ads to certain users.

“Do not allow advertisers to target advertisements based on sensitive categories, such as religion, sexuality, or political affiliation,” they wrote. And “disclose, directly below the ad, the fact the ad was targeted based on a specific profile attribute and state there which attribute that was.”

“Users should also be told, after clicking on the ad, but before being directed to the site, that the advertiser may be able to learn this sensitive information about them, simply by visiting the site.”

Whether Facebook decides to make these changes remains to be seen, but until then, beware of what you click, tweet, comment or post, because you should be the only person who’s in control of telling the public want you want them to know.

You certainly don’t want to leave it up to Mark Zuckerberg, do you?

It happened again.Another person has claimed that Facebook has revealed their sexual orientation to the public, and at no time did this user talk about b...

Article Image

Is identity theft unavoidable?

“Identity theft cannot be prevented. It can’t.”

Those were the words uttered by identity theft expert Adam Levin, who’s the chairman and co-founder of Identity Theft 911, a company that provides data protection services for businesses.

This could make a consumer feel pretty helpless.  After all, there are things you can do to prevent home burglaries and auto theft, but identity theft? That's another matter.

By now, you’ve probably heard that the Social Security numbers and credit reports of some famous individuals were posted by a covert group of folks  who have, so far, done a pretty decent job of staying anonymous and remaining behind digital walls.

So far, the data bandits posted the Social Security numbers of former Vice President Al Gore, presidential candidate Mitt Romney, Michelle Obama and a bunch of entertainment and sports figures like Tiger Woods, Britney Spears, Jay-Z, Kim Kardashian and Mel Gibson.

Additionally, the hackers released bank account and credit card balances of the celebrities since this information was on most of the credit reports.

Now let’s face it, some of you will probably roll your eyes at the fact that some of the rich and famous were hacked into, since it’s logical to think their level of wealth and celebrity makes them bigger targets and more likely to be stolen from.

Too much information

But Levin says everyday consumers should be just as worried, because identity theft isn’t something that can be completely halted, for the mere reason that there’s an unprecedented amount of information being exchanged today.

“There’s way too much information out there about people," said Levin in an interview with ConsumerAffairs.

“People have a tendency to overshare information and there have been so many breaches at so many levels of government and business. And oftentimes businesses put in fairly well-thought-out security systems, but the problem is a security system is only as good as its weakest link and historically people are the weakest link.”

“So you see a company like RSA, which is arguably the most secure company in the world getting breached, because a low-level employee clicked on a "spearfishing" email that allowed [others] to crawl into the bowels of the company by collecting his email and following the trail to where it led them and basically comprising the security codes of the company and forcing the company to replace 40 million fobs.”

Levin says that between people’s newly developed need to share, state-sponsored hackers and independent hactivists, the world presents a new kind of danger that hasn’t been fully grasped by the everyday consumer, and because identity theft is still relatively new—at least in digital realms—a lot of people haven’t realized that they need to do more than change their password every now and then.

New mindset

What needs to happen, says Levin, is that people need to develop a completely new mindset when it comes to dealing with data thieves.

“You’ve got to have a paradigm shift in the way you think, stop thinking you can prevent it,” he says. “It doesn’t mean you shouldn’t do everything you possibly can to minimize your risk of exposure.

“That means you do everything that everybody from the beginning of time when the subject of identity theft comes up has told you: Don’t carry your Social Security number, don’t give information to people you don’t know, don’t click on things ever if you can avoid it, certainly not things that don’t look right."

"Have the best security systems on your computer and your smartphone. People think smartphones are communication devices they’re really mini storage devices. Shred everything in sight," said Levin.

One of the most effective ways to learn if your identity or financial information has been tampered with is to request a free credit report, which helps people understand and manage their credit better.

If possible, people should look at their credit information on a daily basis to determine if anything looks off, even slightly, and if it does you should immediately jump into action, instead of assuming something was your fault and that maybe you forgot to pay something off on time.

Joining a transactional monitoring program through your bank and credit card company will help you stay on top of each daily transaction, which may sound a bit drastic to some, but Levin says these are the measures that consumers need to take these days.

In short, the level of consumer vigilance needs to be stepped up tenfold if people expect to keep their information secure, Levin says.

Once you sign up with the transactional monitoring program you can either ask to be notified after every transaction or only on those transactions that reach a certain limit.

In addition, Levin says that thieves are stealing information in much more advanced ways today and often it’s not by hacking or by breaking your password.

He says scammers are moving a lot more slowly and more methodically these days and they'll take long amounts of time to gather the information they need to begin their scam.

Not a hack

In the case of the celebrities, Levin says their information wasn’t actually hacked, it was gradually collected.

“It wasn’t a hack,” he said. “What they did was they assembled all of this information, because that’s what these guys do. They [gather] together information slowly, sometimes from social networking sites, sometimes from businesses of social networking sites and their goal is how much information can they get together to answer the authentication questions.”

Another piece of advice Levin has for consumers is to make up answers for those authentication or security questions that ask you for your mother’s maiden name, for example. Although you may have to write your answer down to remember it, it’ll be hard for someone to use that piece of information in their intended scam.

A big place that people slip up and release personal information is when they’re faced with convenience over using slow and careful safety measures, Levin says.

But even with all of the statistics on identity theft and even after the numerous stories of people having their identities used in a number of different frauds, a lot of people still consider all of the identity theft talk just another scare tactic and just like other dangers in the world, many people don’t believe those dangers will happen to them, at least not on a large scale.

In a poll conducted by research company GFK and released by telecommunications company Omnitel, researchers interviewed 1,000 people, consisting of 500 adult males and 500 adult females.

When the participants were asked if they believed the issue of identity theft was just a scare tactic and not a serious problem, 390 people (39%) said they strongly agreed with that statement. That's a substantial amount and indicative of just how many opportunities there are for people that want to steal your data.

And they’re not just stealing money, scammers are into all kinds of nasty little deeds from child identity theft to medical theft, where a person can steal your information, get medical care under your name and create all types of confusion and harm, says Levin.

What to do

Besides doing all of the traditional things if you learn your information has been stolen or compromised, like changing your passwords and contacting your banks and credit reporting agencies, it’s important to communicate with your insurance company to see what type of identity theft protection you have. In some cases the protection may be free, Levin says.

In addition, filing a police report is imperative.

“You’ve got to file a police report,” Levin says. “If you don’t file a police report it is a nonstarter, because the sense is, if you don’t file a police report that means maybe you’re the identity thief.”

And if your information isn’t just compromised but outright stolen, you’ll have to do a little more legwork, which can be labor-intensive, but extremely necessary to start fixing some of the wrongs that were committed against you.

“You’ve got to communicate with those government agencies that are appropriate,” says Levin.

“There are some states that have an identity password and that’s something where a card is issued in most cases by the Attorney General confirming that you’re a victim, so if you encountered any issues you have the card.”

“Identity Theft cannot be prevented. It can’t.”Those were the words uttered by identity theft expert Adam Levin, who’s the chairm...

Article Image

Five signs your identity may have been stolen

In a recent report the U.S. Federal Trade Commission (FTC) noted that identity theft continues to be the top generator of consumer complaints. In 2012, the agency received more than 369,000 reports of stolen identity.

Of those, more than 43 percent were related to tax or wage fraud. Unlike in a burglary or armed robbery, the victim isn't usually aware of the crime right away. The longer it goes undetected, the harder it is to recover.

Here are the top five signs that your identity has been hijacked:

Unexplained bank withdrawals

Sometimes identity theft takes the form of someone stealing your bank account information. If you fall for an Internet scam and provide your bank account information to what you believe to be a legitimate business, the person with that information can gain access to your bank account and take all the money in it.

Sometimes they make a very small withdrawal at first, just to make sure the account is still active. That's why it's important to look at monthly statements. Even better, if you have online account access, look at your account every day or two.

Missing tax refund

The Internal Revenue Service (IRS) in recent years has wrestled with the growing problem of identity theft. In these cases, a scammer gets access to someone's Social Security number.

They create a phony W-2 form and then file a federal income tax return showing a large tax refund. They use your name but a different address, so that the refund check comes to them.

When you get around filing your real income tax return, the IRS kicks it back since it has already processed a return linked to your Social Security Number. That's why you should file your return as quickly as possible, before a scammer has a chance to use your identity for a phony return.

Your phone starts ringing

In the most dangerous form of identity theft, the scammer uses your name and social security number to open charge accounts, get credit cards, even buy cars or take out mortgages. They naturally have no intention of paying.

Once the accounts go into default, debt collectors will finally track you down and start calling. You, of course, won't know what they're talking about. It can take years to straighten out. That's why it is very important to safeguard your personal information.

Mysterious health conditions

You might be the picture of good health but suddenly you find medical providers are billing your for a variety of services you've never used. Your health plan might reject your legitimate claim because their records show you've reached your benefits limit.

You might even find that a a new health plan you're applying for won't accept you because they show you with a condition you don't have. All of this could mean that someone has assumed your identity, using your Social Security number, to receive health benefits.

Strange chapters in your credit history

You may be in the process of buying a car or applying for a mortgage and are surprised to learn that your credit history contains a number of accounts, with large balances, that you've never heard of. That can only mean that someone has hacked your identity and has been merrily spending borrowed money in your name.

That's why you should carefully read your credit reports from the three credit reporting agencies every year. Thanks to federal law, you are entitled to a free report from each of the firms by going to www.annualcreditreport.com.

Florida leads

In a state by state comparison, Florida still ranks first in government benefit and tax-related identity theft, with 72% of the reported complaints involving tax or benefits fraud. In terms of overall identity theft, Alaska saw the largest year-over-year increase, with the crime up 30 percent.

“These types of cases very often involve the use of Social Security numbers making them more complex than other types of identity theft, said Eva Casey Velasquez, CEO of the Identity Theft Resource Center (ITRC). “As we are fully into tax season, we anticipate that there will continue to be increases in the reporting of this crime. Government related identity theft has averaged approximately 25% of total cases handled by the ITRC for the last two years and was 25% of our total cases in January 2013 as well.”

As with any type of identity theft, consumers need to have a better understanding of what has occurred, in order to further understand how they should react. At a minimum, if you think you have been victimized you should report the incident to police and the appropriate financial institution, such as your bank or credit card company.

In a recent report the U.S. Federal Trade Commission (FTC) noted that identity theft continues to be the top generator of consumer complaints. In 2012, the...

Article Image

Bricks-and-mortar purchases may drive online Facebook ads

So let's say you're one of those people who values privacy. You don't like being tracked around the Web. Maybe you don't like to buy things online because you think it helps marketers build a profile of you.

Well, see how you like this then. Facebook's latest bright idea is to let brands target ads to you based on what you've bought in stores, according to insiders quoted in Advertising Age.

So if this idea becomes reality and if you buy a lot of Diet Coke or order Nike running shoes frequently, you're liable to start seeing ads for Coke, Nike and related products when you're on Facebook.

How could anyone know all that about you? Well, you've heard of Big Data? Among other things, this term covers the massive amount of data that's constantly being collected and collated about individual consumers.

If you belong to a loyalty program at your local supermarket, for example, Big Data knows your shopping habits better than you do. And it's a relatively simple step to link that data up with your Facebook profile so that brands can keep a bead on you whenever you're logged in.

The process goes beyond tracking your favorite soft drink, though. Way beyond. Let's say you've started buying Pampers at your local Safeway recently.

Ah ha! A new parent, Big Data notes. This opens you up to all kinds of ads for baby care products and provides a pretty accurate timeline that tells marketers when your child hits age milestones so that ads can segue to products for toddlers instead of infants, and so on.

Slick, eh?

Of course not everyone thinks this is a good idea. Consumers generally say they don't like being profiled and don't like their web activities being logged. That alone may be enough to give pause to some brands, which  would prefer not to annoy consumers unnecessarily.

On the other hand, most marketers are pretty pragmatic and the truth is that very few consumers are going to take the trouble to find out which company is engaged in what ad-targeting practices and take their business elsewhere as a result.

There could also be some legal issues and possible run-ins with federal consumer protection agencies but for now, it's an idea that's likely to get serious attention over in the marketing department.

So let's say you're one of those people who values privacy. You don't like being tracked around the Web. Maybe you don't like to buy things online because ...

Article Image

Is Hollywood helping or hurting in the battle against identity theft?

Identity theft is serious business. But that hasn't stopped Hollywood from turning out a comedy with that as its central theme. In fact, it's the title of the movie.

Identity Thief opened in theaters Feb. 8 and was No. 1 at the box office its first weekend. It stars Jason Bateman as a businessman whose identity is stolen by a woman, played by Melissa McCarthy, who opens credit cards in his name and starts living it up. Unfortunately, that happens all the time in real life. And it's not as funny as it appears in the movie.

The movie attempts to play identity theft for laughs when Bateman's character turns vigilante and goes after the impostor, attempting to bring her to justice single-handedly. That kind of thing is rarely done and is definitely not advisable.

So, is a comedy about identity theft helpful or hurtful to the men and women who spend each day trying to help victims?

Embracing the exposure

“We're embracing the fact that the movie has brought exposure to this issue,” said Eva Casey Velasquez. President and CEO of the Identity Theft Resource Center (ITRC), in San Diego. “We would have preferred a more mainstream, realistic portrayal but we also realize the purpose of this movie is to make people laugh. Even though it's not a realistic picture, hopefully people who see it will think, maybe this is something I should be concerned about.”

The movie has received poor reviews, particularly among consumer advocates. Some point out a victim of identity theft should never bypass the police and go after the perpetrator themselves. On the other hand, the movie's very title highlights an issue that needs more awareness.

More than 11.6 million adults were victims of identity theft in 2011, according to Javelin Strategy & Research. Child identity theft is also a significant problem, which many people don't realize; 2.5 percent of U.S. households with children under age 18 have at least one child whose personal information has been compromised by identity criminals. Sadly, the perpetrators are often their parents.

In the federal fiscal year 2012, the Internal Revenue Service (IRS) Identity Protection Specialized Unit received 448,809 cases, up nearly 80 percent over the previous year.

Nine real life tips

Here are nine tips for avoiding identity theft that you won't see in the movie:

  1. Keep birth certificates, Social Security cards and other personal documents in a lockbox in your home. Make sure they are put away when someone is working in your home or even if you have a roommate.
  2. When disposing of documents, use a diagonal shredder, which makes documents harder to piece together than a traditional shredder does.
  3. Don't leave outgoing bills, government forms or tax forms in a mailbox. Take them directly to the post office.
  4. Have your mail held by the post office while on vacation.
  5. Don't put your driver's license number on your personal checks. Consider writing just your first initial and last name instead of your full name.
  6. Don't toss credit card receipts in public places.
  7. Install anti-virus software, anti-malware software and a firewall on your computer and keep them up to date. A tech-savvy identity thief can use a virus to get personal information from your computer without your knowing.
  8. Use unique passwords that are different for each website. 
  9. Don't put your birthdate or other sensitive information on your social media accounts, even just the month and day. A thief can figure out the year you were born by looking at your posts.

If you become a victim of identity theft, Velasquez says ITRC is a resource you should turn to. She says the call center is staffed Monday through Friday from 7am to 5pm PT. If you call 1 (888) 400-5530, she says you'll speak to a person, not a phone tree.


Identity theft is serious business. But that hasn't stopped Hollywood from turning out a comedy with that as its central theme. In fact, it's the title of...

Article Image

Privacy issues may dominate in 2013

We don't mean to create paranoia, but it seems there are no secrets anymore. Almost everything you do now is public, and there's always the chance someone is looking over your shoulder.

Take the whole issue of aerial drones. These small, pilotless planes were developed for military purposes but are also now being deployed in U.S. airspace.

A new report from the Congressional Research Service -- "Integration of Drones into Domestic Airspace: Selected Legal Issues" -- warns that "perhaps the most contentious issue concerning the introduction of drones into U.S. airspace is the threat that this technology will be used to spy on American citizens."

Eye in the sky

In 2012 the Electronic Privacy Information Center (EPIC) warned Congress that "there are substantial legal and constitutional issues involved in the deployment of aerial drones by federal agencies." EPIC, along with more than 100 organizations, experts, and members of the public, petitioned the Federal Aviation Administration (FAA) to begin a rule making to establish privacy safeguards.

Law enforcement advocates the use of domestic drones for surveillance, but the American Civil Liberties Union (ACLU) warns it would be a move that "would profoundly change the character of public life in America."

There are also privacy issues involving our every day communication. Earlier this month the operator of the Path social networking app agreed to settle Federal Trade Commission (FTC) charges that it deceived users by collecting personal information from their mobile device address books without their knowledge and consent.

The company also will pay $800,000 to settle charges that it illegally collected personal information from children without their parents’ consent.

Spying on your kids

But what about a technology that's sole purpose is to allow parents to spy on their children? App developer Retina-X Studios has rolled out a version of its Mobile Spy app for the Apple iPhone 5.

Parents can load the app on their children's iPhone and then keep tabs on their activities. According to the developers, the hidden software remains completely silent on the device while it monitors text messages, call information, GPS locations and other activities of children or employees, even if phone logs are erased.

Though it sounds a bit creepy, Derrick, a Mobile Spy user, calls it a "priceless" piece of software.

"After having some doubts about honesty, this really helped set the record straight and confirmed my suspicions," he said.

"For those who want to keep tabs on their teens, this is the answer," said Craig Thompson, media coordinator of Retina-X Studios. "Mobile Spy provides parents with the information they need, when they need it. This helps keeps teens safe, and helps parents feel better about letting them out of their sight with an iPhone."

Another view

But not everyone agrees that it's healthy or productive for parents to spy on their kids. Dr. Larry Rosen, professor of psychology at California State University, Dominguez Hills, told a panel at the 2011 convention of the American Psychological Association, that spying on kids is counter productive.

“If you feel that you have to use some sort of computer program to surreptitiously monitor your child's social networking, you are wasting your time,” Rosen said, “Your child will find a workaround in a matter of minutes.”

He encouraged parents to assess their child’s activities on social networking sites, and discuss removing inappropriate content or connections to people who appear problematic. Parents also need to pay attention to the online trends and the latest technologies, websites and applications children are using, he said.

We don't mean to create paranoia, but it seems there are no secrets anymore. Almost everything you do now is public, and there's always the chance someone ...

Article Image

Is your online data out of control?

There is probably a lot of information about you in cyberspace. If you have a Facebook account, or know people with a Facebook account, it's almost a certainty.

The issue leaped into the headlines in early December when Facebook made changes to its privacy settings. It was supposed to simplify things but one result was the removal of the option for users to hide themselves from the site's main search tool.

"Many people posted stuff on their timelines that they did not expect to be publicly searcheable," Mark Rotenberg, executive director of the Electronic Privacy Information Center, said at the time.

Smile!

But it's not just your comments on Facebook, but photographs too. People post millions of pictures of family and friends, and if you happen to be in the picture – and even “tagged” with your name – your image is there for all to see and no one asks you for permission.

Consumers rate Facebook
And because pictures are easily downloaded from the Internet, once a picture of you is out there, it can end up anywhere. Vikash, of Punjab, Pakistan, reports that she discovered her likeness as the ID for someone else's Facebook account.

“I wish to make a complaint against Facebook not blocking a Facebook ID that's using my photo as the profile picture,” she wrote in a ConsumerAffairs post. Facebook ID (name redacted) is a fake ID and it used my photo as the profile picture.

Then there's the recent example of a California woman whose Facebook pictures became the image of Notre Dame linebacker Manti Te'o's dead girlfriend. Your likeness, it seems, is out of control. Just ask 17 women in Texas.

Revenge-porn

The women have joined a class-action lawsuit against a “revenge-porn” website, claiming ex-boyfriends published nude photographs of them on the site. The women are suing Texxxan.com, as well as Godaddy.com, a commercial website hosting service, and all subscribing members.

The women claim their former lovers, angry at being dumped, published the photographs in an attempt to humiliate them, in an act of revenge.

"I'm going after the revenge porn industry," attorney John Morgan told the Houston Chronicle. "Those sickos who post private information of women without their knowledge."

It may be an extreme example, but it highlights the difficulty consumers have in maintaining control over their image in the Internet age. But what about other kinds of private data?

Little or no control

Microsoft, citing a survey showing 45 percent of U.S. adults feel they have little or no control over the personal information companies gather about them while they are browsing the Web or using online services, is promoting new privacy features in Windows 8.

"As online activities have become a valuable part of daily life, privacy is incredibly important,” said Brendon Lynch, Microsoft's chief privacy officer.

Microsoft has produced a series of web videos that explains how consumers can use the new privacy tools in the operating system. 

Mobile threats

Privacy risks, of course, are not confined to your desktop PC but increasingly are found on your mobile devices. Trend Micro, a security software company, found an explosion in Android threats in 2012, with new Android malware outpacing PC malware by a ratio of 14 to three.

Social media platforms continued to grow as areas of concern with attackers targeting them more, users putting themselves at risk by oversharing on them, and their legitimate services being co-opted to support cybercriminal activities, the company said.

How does your mobile device become compromised? In many cases it's done by downloading an app that is actually a front for malware. You can provide some measure of protection by only downloading apps from reputable sources. An app promoted through an unsolicited text or email is probably compromised.

The future may be even more hazardous. For 2013 Trend Micro expects hackers to infiltrate legitimate cloud services, using a blog or social media site like Facebook to transmit commands. Every web site now is supposed to have a privacy policy. It might be a good idea to read them.

There is probably a lot of information about you in cyberspace. If you have a Facebook account, or know people with a Facebook account, it's almost a certa...

Article Image

Five more years: Obama signs warrantless wiretapping bill

Among all of the fiscal cliff talk that has taken place over the last few weeks, many haven’t noticed that the Warrantless Wiretapping Law was quietly signed by President Obama recently.

The Foreign Intelligence Surveillance Act, also known as FISA, allows government entities to legally engage in surveillance on U.S. citizens, both internationally and domestically, as long as at least one person in the communication is outside of the U.S.

This has caused a great deal of civil rights and privacy concerns among private citizens as well as some in the Senate.

FISA, which was originally established in 1978, was first amended in 2001 under the USA Patriot act shortly after the September 11 terrorist attacks, then ammended again in 2008.

The act states that intelligence agencies are able to listen to phone calls and look into email exchanges and Internet activity if a person is considered suspicious of wrongdoing or considered a terrorist threat.

U.S. Sen. Bill Nelson was just one of the people in favor of extending FISA and says that regardless of the privacy or civil rights concerns that others may have, FISA has kept America safe.

“I have supported FISA and the FISA Amendments Act because our ability to gather information about known and suspected terrorists has proven instrumental to keeping Americans safe,” he wrote in a recent letter. “While intelligence and law enforcement agencies need the tools to do that job, it’s also critically important that we protect the rights and privacy of law-abiding citizens.”

FISA gives phone and Internet companies the legal right to hand over customer records to government agencies if a person is deemed suspicious or is believed to be communicating with someone to commit some sort of terrorist act -- and protects them from litigation that may result from their doing so.

Worried about privacy

In a TV interview, U.S. policy analyst Webster Tarpley said if consumers were worried about their privacy being threatened under the Patriot Act in 2001, they should be equally worried today, since the bill hasn’t been amended to include any of the concerns voiced by private citizens or public officials.

“The Federal government in effect can wiretap you, they can snoop on you, they can break into your house—all the things that Bush and Cheney did,” said Tarpley.

Sen. Mike Lee of Utah, who was one of the critics of the bill being extended, said that he has concerns that FISA goes against Americans' constitutional rights to be protected against arbitrary searches and surveillance.

“I’m concerned about the government’s ability without a warrant to search through FISA materials for communications involving individual American citizens. I worry that this authority is inconsistent with and diminishes the essential constitutional right that each of us has to be secure against unreasonable searches and seizures," he said.

Other critics of the act say the federal government is using the fears of citizens, especially after 9/11, to convince them that wiretapping is among the best ways to protect America, and it's the main reason the United States hasn’t experienced an attack since 9/11.

The extension of FISA passed in September of 2012 with a House vote of 301 to 118. The extension will last until 2017.

Among all of the fiscal cliff talk that has taken place over the last few weeks, many haven’t noticed that the Warrantless Wiretapping Law was q...

Article Image

Privacyfix may prove to be a thorn in Facebook's side

Facebook and other social media are constantly looking for ways to earn revenue and many of those ways involve selling information about you, if you happen to be a user.

These sites provide tools on their privacy pages to allow you to manage your privacy settings, but the process can be cumbersome and often confusing. Enter Privacyfix, a free browser app for Chrome and Firefox that has streamlined privacy management.

Once you download the tool it provides a quick analysis of potential privacy issues and gives you some options for dealing with them. For example, your basic information, like name and photo, are always public to help others connect with you. You can make this data harder to find by blocking it from search engines.

Becoming less visible

By default Facebook allows your friends to share your profile information with game and app publishers. You can block all sharing or allow only specific kinds of data to be shared.

By default, Facebook makes your posts public. You can change your default settings to be more private.

When you Like something through Facebook, it may display your name and image and Like in ads shown to your friends. You can block this use of your data.

Facebook automatically shares some profile information when you visit certain websites, unless you turn off this feature. Facebook collects data across thousands of websites using Likes and widgets. PrivacyFix can block this data collection.

Your Facebook value

In its analysis, Privacyfix will also tell you how much money Facebook is making from your data. It might be a few cents or several dollars. The amount, of course, gives you an idea of how much of your data is being marketed.

The Privacyfix interface gives you an option to change a particular setting, then takes you directly to the webpage where you can make the change. It even provides directions on how to proceed.

As for the way it operates, Privacyfix says it saves no IP addresses or history and uses no cookies. You remain completely anonymous, the site says.

The tool was launched in October by a company called Privacy Choice, a data analysis firm.

Facebook and other social media are constantly looking for ways to earn revenue and many of those ways involve selling information about you, if you happen...

Article Image

Data broker industry to come under federal microscope

Nine data brokerage companies have been ordered to provide the Federal Trade Commission (FTC) with information about how they collect and use data about consumers. The information will be used to study privacy practices in the industry.

Data brokers collect personal information about consumers from a variety of public and non-public sources and resell the information to other companies. In many ways, these data flows benefit consumers and the economy; for example, having this information about consumers enables companies to prevent fraud. Data brokers also provide data to help their customers to better market their products and services.

The nine data brokers receiving orders from the FTC are: 1) Acxiom, 2) Corelogic, 3) Datalogix, 4) eBureau, 5) ID Analytics, 6) Intelius, 7) Peekyou, 8) Rapleaf and 9) Recorded Future.

The FTC wants to know:

  • the nature and sources of the consumer information the data brokers collect;
  • how they use, maintain, and disseminate the information; and
  • the extent to which the data brokers allow consumers to access and correct their information or to opt out of having their personal information sold.

Improved transparency needed

Earlier this year the FTC called on the data broker industry to improve the transparency of its practices as part of an agency report, Protecting Consumer Privacy in an Era of Rapid Change: Recommendations for Businesses and Policymakers.

In the privacy report, the FTC set forth a voluntary framework of best practices for businesses based on the concepts of privacy by design, consumer control, and increased transparency for the collection and use of consumer data. The report noted that while data brokers collect, maintain, and sell a wealth of information about consumers, they often do not interact directly with consumers. Rather, they get information from public records and purchase information from other companies.

As a result, consumers are often unaware of the existence of data brokers as well as the purposes for which they collect and use consumers’ data. This lack of transparency also means that even when data brokers offer consumers the ability to access their data, or provide other tools, many consumers do not know how to exercise this right. There are no current laws requiring data brokers to maintain the privacy of consumer data unless they use that data for credit, employment, insurance, housing, or other similar purposes.

The FTC will use the responses it receives to prepare a study and to make recommendations on whether, and how, the data broker industry could improve its privacy practices.   

Nine data brokerage companies have been ordered to provide the Federal Trade Commission (FTC) with information about how they collect and use data about co...

Article Image

Expert finds report of lax kids' online privacy 'alarming'

The Federal Trade Commission (FTC), in recent days, has expressed  concern about the privacy of children who use mobile and desktop apps.

The problem is that the apps collect a lot of data about the user. If the user is underage, the apps are supposed to obtain parental permission before storing that data. The study was based on an analysis of the privacy disclosures and practices of apps offered for children in the Google Play and Apple App stores.

"While we think most companies have the best intentions when it comes to protecting kids’ privacy, we haven’t seen any progress when it comes to making sure parents have the information they need to make informed choices about apps for their kids. In fact, our study shows that kids' apps siphon an alarming amount of information from mobile devices without disclosing this fact to parents," said FTC Chairman Jon Leibowitz.

1998 law

Children's online privacy is protected by the Child On-Line Privacy Protection Act (COPPA) and it's not exactly new. The law was enacted in 1998.

Under that law, children must have the permission of their parents before disclosing personally identifiable information to any on-line business, marketer or individual. Originally this concern stemmed from child predator cases, and while that concern still exists, it has begun to shift to marketers or businesses that seek such information in order to target advertising, anticipate trends and to create lifelong profiles on the buying and spending habits of people from an early age.

Tracy Mitrano, Cornell’s director of IT Policy and Institute for Computer Policy and Law, says apps, especially the online applications for games entertainment and social networking, have newly brought this concern into greater focus.

“Not only do studies demonstrate that only a small percentage of children under the age of 13 who download these apps obtain the requisite permission from parents, but that the companies sponsoring the apps neither inform the user of the necessity to do so, nor are transparent about the information they collect in the process of both the download and then the activities of the user,” Mitrano said.

Activity and location tracking

In her own research, Mitrano says she has found these activities increasingly include tracking of Internet activity and physical location of the individual.

“Not only under COPPA is this failure to provide notice and obtain permissions a violation of the law, but the concern returns full circle to original intent of the law, which was personal and physical safety,” she said.

Mitrano says the information the FTC has turned up in its study is alarming. She says she hopes it will bring public pressure on Internet companies, such as Google and Facebook, to come to a reasonable agreement to address the issue.

She sees plenty of motivation among apps and social media companies to address the problem. If they don't, she predicts Congress and the White House will address it for them. But parents, she says, also have a role.

“At its core, however, this issue underscores the importance of public understanding about how technology, the market and user behavior shape public expectations of privacy, and how together with the law these factors may be worked in tandem for youth in particular and for the public good overall," Mitrano said.

According to the FTC, the industry has a lot of work to do. The study found, “most apps failed to provide any information about the data collected through the app, let alone the type of data collected, the purpose of the collection, and who would obtain access to the data.

The Federal Trade Commission (FTC), in recent days, has disclosed its concern about the privacy of children who use mobile and desktop apps.The problem i...

Article Image

Instagram to users: Hey, thanks for giving us your property

Like to post stuff on the Web? Sure you do. It's yours after all, right? Umm, well, actually, it probably isn't once you've posted it.

Read the privacy policies and terms of use of the vast majority of Internet sites and you'll find that material posted there by users becomes the property of the site. This is not a bad thing, as the world would descend the rest of the way into chaos if every tiny bit of every Web site were owned by various individuals.

However, few Web sites have gone as far in asserting ownership of posted content as Facebook's Instagram. The photo-sharing site recently updated its privacy policy to explicitly give it the right to sell user-posted photos to advertisers without any notification or compensation to the user.

The new policy takes effect January 16. If you want to opt out, you'll need to delete your account before then. There is no opt-out provision other than quitting the site entirely.

In other words, post a nice photo of your dog Spot eating Purina kibble and you may soon see Spot on a billboard, but neither you nor Spot will be the richer for it. Spot will still have to buy his own kibble.

Photos of children

More ominously, the new rules would allow the company to use images of children as young as 13 without their parents' permission.

Instagram's reasoning goes like this: You must say you are 13 or older to sign up for the service. The assumption is that when parents allow you to sign up, they are aware that you may become fodder for advertising, or worse.

There's also the little matter of photographing strangers. Amateur photographers -- just about everybody these days -- think nothing of snapping photos of people on the street or in other public or private venues and posting them on the Web, something no commercial photogrpher would dare do.

Using a photo of someone for commercial purposes without their permission is a serious matter and all photographers worth their camera strap always get a signed release before using such likenesses. (News photos are a slightly different matter).

Cookies & logs too

Here's the notice posted recently by Instagram:

"We may share your information as well as information from tools like cookies, log files, and device identifiers and location data with organizations that help us provide the service to you... (and) third-party advertising partners."

"To help us deliver interesting paid or sponsored content or promotions, you agree that a business may pay us to display your username, likeness, photos, in connection with paid or sponsored content or promotions, without any compensation to you," Instagram added in its terms of use.

The change is not going down well in the social media world, where one poster called it "suicide."

But look at it from Facebook's perspective. Facebook paid $1 billion for Instagram in April, even though the site has nearly no revenue.

This is not unusual in Internetland, where the attitude generally is that if a site gets big enough fast enough it will be too big to fail, even though no one has figured out a business model.

Or as Facebook marketing executive Carolyn Everson put it earlier this month: "Eventually we'll figure out a way to monetize Instagram." Whether anyone who would make such a statement should be called a marketing executive is another story.

None of this is really very surprising, though. Facebook has stumbled into one pitfall after another as it tries to fiddle with privacy issues, attempting to install a rational business model that some would say shoud have been thought through before the site was ever started. 

It's a good thing civil engineers don't work this way. They'd start building bridges and railroads without knowing where they were supposed to end up. As long as they were big enough, maybe it wouldn't matter?

Like to post stuff on the Web? Sure you do. It's yours after all, right? Umm, well, actually, it isn't once you've posted it.Read the privacy policies an...

Article Image

Is your smart TV watching you?

It sounds creepy to consider, but a security firm claims to have exploited vulnerabilities in all 11 of Samsung smart TV models, allowing it to take control of the devices' microphones and cameras.

A smart TV is a television set that is made for integration with the Internet. The devices allow more seamless viewing of Internet TV and streaming content, along with traditional broadcast television programming.

The company, ReVuln, says if it has figured out how to get access to consumers' TV sets to spy on them, hackers have probably figured it out as well.

But it might not be so simple and if a Samsung smart TV is sitting in your den, you don't have to assume you are being watched. In order for a hacker to get control of the device, they must first hack into the network the TV is using and know the IP address the device is using.

The TVs are vulnerable because they lack the same security features that protect computers connected to the Internet. Last year we reported that hackers had developed malware and worms that can infect your computer and take control of your Webcam. When you least expect it, your Webcam could be watching you.

Once in control of your PC, hackers can turn any attached camera on and off at will. ReVuln warns the same risk applies to Samsung's smart TVs. The company produced the video below to show how it is done.

ReVuln - The TV is watching you from ReVuln on Vimeo.

It sounds creepy to consider, but a security firm claims to have exploited vulnerabilities in all 11 of Samsung smart TV models, allowing it to take contro...

Article Image

Privacy: tips for protecting your personal information

Every day you share personal information about yourself with others. It’s so routine that you may not even realize you’re doing it. You may write a check at the grocery store, charge tickets to a ball game, rent a car, mail your tax returns, buy a gift online, call home on your cell phone, schedule a doctor’s appointment or apply for a credit card.

Each transaction requires you to share personal information: your bank and credit card account numbers; your income; your Social Security number (SSN); or your name, address, and phone numbers.

It’s important to find out what happens to the personal information you and your children provide to companies, marketers, and government agencies. These organizations may use your information simply to process your order; to tell you about products, services, or promotions; or to share with others.

Scoundrels abound

And then there are unscrupulous individuals, like identity thieves, who want your information to commit fraud. Identity theft -- the fastest-growing white-collar crime in America -- occurs when someone steals your personal identifying information, like your SSN, birth date, or mother’s maiden name, to open new charge accounts, order merchandise, or borrow money.

Consumers targeted by identity thieves usually don’t know they’ve been victimized. But when the fraudsters fail to pay the bills or repay the loans, collection agencies begin pursuing the consumers to cover debts they didn’t even know they had.

Staying safe

The Federal Trade Commission (FTC) encourages you to make sure your transactions -- online and off -- are secure and your personal information is protected. The FTC offers these tips to help you manage your personal information wisely, and to help minimize its misuse:

  • Before you reveal any personally identifying information, find out how it will be used and whether it will be shared with others. Ask about company’s privacy policy: Will you have a choice about the use of your information; can you choose to have it kept confidential?
  • Read the privacy policy on any website directed to children. Websites directed to children or that knowingly collect information from kids under 13 must post a notice of their information collection practices.
  • Put passwords on your all your accounts, including your credit card account, and your bank and phone accounts. Avoid using easily available information -- like your mother’s maiden name, your birth date, the last four digits of your SSN, or your phone number -- or obvious choices, like a series of consecutive numbers or your hometown football team.
  • Minimize the identification information and the number of cards you carry to what you’ll actually need. Don’t put all your identifying information in one holder in your purse, briefcase, or backpack.
  • Keep items with personal information in a safe place. When you discard receipts, copies of credit applications, insurance forms, physician statements, bank checks and statements, expired charge cards, credit offers you get in the mail, and mailing labels from magazines, tear or shred them. That will help thwart any identity thief who may pick through your trash or recycling bins to capture your personal information.
  • Order a copy of your credit report. Make sure it’s accurate and includes only those activities you’ve authorized. Each of the nationwide consumer reporting companies -- Equifax, Experian, and TransUnion -- are required to provide you with a free copy of your credit report, at your request, once every 12 months.

To order your free annual report from one or all national consumer reporting companies, visit www.annualcreditreport.com, call toll-free 1-877-322-8228, or complete the Annual Credit Report Request Form and mail it to:

Annual Credit Report Request Service

P.O. Box 105281

Atlanta, GA 30348-5281

Every day you share personal information about yourself with others. It’s so routine that you may not even realize you’re doing it. You may write a check a...

Article Image

Anti-stalking app measure advances in U.S. Senate

The Location Protection Act of 2012, better known as the Stalking Apps Bill, is headed for the floor of the U.S. Senate where it could be enacted into law. It cleared the Senate Judiciary Committee on a bi-partisan vote, suggesting chances of passage are good.

The measure would criminalize stalking apps for smartphones. The apps are designed to help friends keep up with other friends' whereabouts. Critics, however, charge that stalkers can use them to follow their victims.

Last week a report by the Federal Trade Commission found that some apps for children were transmitting location information to third parties without the parents' permission. These would be illegal should the measure become law.

Closes loopholes

Sen. Al Franken (D-MN), who drafted the bill, says the legislation closes legal loopholes by requiring all companies to get customers' permission before collecting their location data or sharing it with third parties. It also contains targeted provisions to protect against stalking apps.

"I believe that Americans have the fundamental right to control who can track their location, and whether or not that information can be given to third parties," Franken said. "But right now, companies -- some legitimate, some sleazy -- are collecting your or your child's location and selling it to ad companies or who knows who else. Passing my bill out of committee means we're one step closer to ending this practice and ensuring people's privacy."

Franken pushed the legislation over concern that the technological precision of GPS could put some consumers at risk.

Puts onus on companies

"Companies aren't protecting the information the way they should,” Franken said. “Half of apps give out location information to third parties without users' knowledge.”

Franken also claims that a few developers are actually producing apps specifically designed to help abusers stalk their victims. The measure requires companies to get a customer's permission before collecting his or her location data or sharing it with non-governmental third parties.

It also raises awareness and helps investigations of GPS stalking while making it a crime to operate intentionally a stalking application to facilitate stalking.

With the fiscal cliff dominating lawmakers' attention in the lame duck session, it appears certain that Congressional action will have to wait until next year.

The Location Protection Act of 2012, better known as the Stalking Apps Bill, is headed for the floor of the U.S. Senate where it could be enacted into law....

Article Image

A month after voters legalized pot, Colorado and Washington light up

Colorado has joined Washington in officially implementing the legalization of recreational marijuana use, approved by both states' voters last month.

Colorado Gov. John Hickenlooper signed an executive order that makes an "official declaration of the vote" related to Amendment 64. This declaration formalizes the amendment as part of the state Constitution and makes legal the personal use, possession and limited home-growing of marijuana under Colorado law for adults 21 years of age and older.

"Voters were loud and clear on election day," Hickenlooper said in a prepared statement. "We will begin working immediately with the General Assembly and state agencies to implement Amendment 64."

What it means

From now on the state will not make arrests for possessing, using, displaying, purchasing or transporting one ounce or less of marijuana. It is legal to grow up to six marijuana plants and give up to one ounce of marijuana to someone who is at least 21 years of age.


It is not legal to use marijuana in a public place or in any manner that endangers others, such as behind the wheel.

Last week officials in Washington implemented similar changes to state law there. There was a celebratory “smoke-in” under Seattle's Space Needle over the weekend, even though public use -- just as in Colorado -- is still against the law.

In Colorado the governor has announced formation of a 24-member task force to oversee the implementation of the law, which ultimately mandates for the commercial production and sale of cannabis by those licensed to do so. But for all the celebrating, the National Organization for Reform of Marijuana Laws (NORML) points out the two states have not decriminalized marijuana. They have just made its use and possession legal under certain circumstances.

Marijuana is still contraband

The state laws, in fact, continue to define cannabis as illegal contraband and subjects its consumers to civil penalties.

“Today in Colorado, like in Washington, cannabis -- when possessed in private by an adult in specific quantities -- is a legal commodity. And it is likely that there is very little that the federal government can do to stop it,” NORML said in a statement.

However federal laws against marijuana use and possession are still on the books and the Obama administration has yet to play its hand. But it seems clear that in Colorado and Washington, if the federal government intends to enforce its laws controlling marijuana, federal agents will have to do the enforcing.

Colorado has joined Washington in officially implementing the legalization of recreational marijuana use, approved by both states' voters last month.Colo...

Article Image

Kids' apps still lax on privacy, disclosure, feds find

Kids' apps are siphoning an "alarming" amount of information from mobile devices, a Federal Trade Commission report finds. The agency studied the privacy disclosures and practices of apps offered for children in the Google Play and Apple App stores.

"While we think most companies have the best intentions when it comes to protecting kids’ privacy, we haven’t seen any progress when it comes to making sure parents have the information they need to make informed choices about apps for their kids.  In fact, our study shows that kids' apps siphon an alarming amount of information from mobile devices without disclosing this fact to parents," said FTC Chairman Jon Leibowitz. 

"All of the companies in the mobile app space, especially the gatekeepers of the app stores, need to do a better job.  We'll do another survey in the future and we will expect to see improvement," Leibowitz said.

It's the second such study the FTC has conducted, and the results are not much better than the first study in 2011, the agency said.

The FTC staff said it found little progress toward giving parents the information they need to determine what data is being collected from their children, how it is being shared, or who will have access to it.  The report also finds that many of the apps surveyed included interactive features, such as connecting to social media, and sent information from the mobile device to ad networks, analytics companies, or other third parties, without disclosing these practices to parents.

Hundreds of apps

The researchers examined hundreds of apps for children and looked at disclosers and links on each app’s promotion page in the app store, on the app developer’s website, and within the app.

According to the report, “most apps failed to provide any information about the data collected through the app, let alone the type of data collected, the purpose of the collection, and who would obtain access to the data.  

Even more troubling, the results showed that many of the apps shared certain information with third parties – such as device ID, geolocation, or phone number – without disclosing that fact to parents.  Further, a number of apps contained interactive features – such as advertising, the ability to make in-app purchases, and links to social media – without disclosing these features to parents prior to download.”

The report strongly urges all entities in the mobile app industry – including app stores, app developers, and third parties providing services within the apps – to accelerate efforts to ensure that parents have the key information they need to make decisions about the apps they download for their children. 

The report also notes that the FTC is launching non-public investigations to determine whether certain entities in the mobile app marketplace are violating the Children’s Online Privacy Protection Act or engaging in unfair or deceptive practices.

Kids' apps are siphoning an "alarming" amount of information from mobile devices, a Federal Trade Commission report finds. The agency studied the privacy d...

Article Image

California sues Delta Airlines over privacy issues

The state of California is suing Delta Airlines, the first legal action taken under the state's online privacy law. The airline was cited for failing to conspicuously post a privacy policy within its mobile app, informing users of what personally identifiable information is being collected and what will be done with it.

“Losing your personal privacy should not be the cost of using mobile apps, but all too often it is,” said California Attorney General Kamala Harris. “California law is clear that mobile apps collecting personal information need privacy policies, and that the users of those apps deserve to know what is being done with their personal information.”

Privacy policy now required

The California Online Privacy Protection Act is a law requiring commercial operators of Websites and online services, including mobile and social apps, to inform California users of what information about them is being collected and how it will be used. Privacy policies promote transparency in how companies collect, use, and share personal information.

If developers do not comply with their stated privacy policies, they can be prosecuted under California’s Unfair Competition Law and/or False Advertising Law.

The lawsuit claims that since at least 2010, Delta has operated a mobile app called “Fly Delta” for use on smartphones and other electronic devices.

The Fly Delta app may be used to check-in online for an airplane flight, view reservations for air travel, rebook cancelled or missed flights, pay for checked baggage, track checked baggage, access a user’s frequent flyer account, take photographs and even save a user’s geo-location.

Privacy policy never posted

Despite collecting substantial personally identifiable information such as a user’s full name, telephone number, email address, frequent flyer account number and pin code, photographs and geo-location, the suit says the Fly Delta application does not have a privacy policy.

The suit seeks to stop Delta from distributing its app without a privacy policy and penalties of up to $2,500 for each violation.

The suit follows an agreement Harris forged among the seven leading mobile and social app platforms to improve privacy protections for millions of users around the globe who use apps on their smart phones, tablets, and other electronic devices. Those platforms – Amazon, Apple, Facebook, Google, Hewlett-Packard, Microsoft, and Research in Motion – agreed to privacy principles designed to bring the industry in line with California law requiring mobile apps that collect personal information to have a privacy policy.

The agreement allows consumers the opportunity to review an app’s privacy policy before they download the app rather than after, and offers consumers a consistent location for an app’s privacy policy on the application-download screen in the platform store.

The state of California is suing Delta Airlines, the first legal action taken under the state's online privacy law. The airline was cited for failing to co...

Article Image

Who's watching what e-books you read?

When you were a child, your parents and teachers kept track of what you read. They encouraged you to read more things you didn't want to read and fewer things you did want to read. And they probably looked over your shoulder and rifled through your backpack ... just to be sure.

Now that you're a grown-up, you can read whatever you want. But that doesn't mean no one is looking over your shoulder or rummaging through your library. Quite the opposite, in fact.

Each year, the Electronic Frontier Foundation (EFF), a privacy group, studies the  tracking and data-sharing practices of major e-book distributors like Amazon, Barnes & Noble and Google.  It's not an easy task, as each company has multiple license agreements, privacy policies and other legalese-encumbered documents that must be found and deciphered.

As in years past, EFF this year finds the distributors' policies "frustratingly vague and long-winded" but it's pretty easy to sum up the findings: you have a lot less privacy reading e-books than reading "real" books you find in a library or bookstore.

A free country

You may think this doesn't matter, and perhaps it doesn't. If your reading consists largely of how-to books, maybe you don't care if you wind up on all kinds of lists that mark you as someone who might be in the market for a box saw or a slow cooker.

If, on the other hand, you are a gun enthusiast or a student of muslim culture or--let's say--one who enjoys reading slightly salacious fiction, you may not want this information shared with anyone and everyone.

It's a free country, as they say, and most of us are accustomed to thinking that, thanks to those inalienable rights and all that, we can say, think and read just about anything we want without worrying very much about what others think. It's a little hard to change this thinking since it's what we grew up with and still enjoy in many aspects of everyday life.

You can, after all, walk into any bookstore that has somehow managed to stay in business, pay cash for any book you want and walk out without anyone knowing what you have purchased or looked at. Libraries are almost as secure, as librarians are rabid, in their own mild way, about protecting their patrons' privacy.

Opaque. Unclear too

Ah, but browse for a book on Google and it will log your IP address and, if you are logged into your Google account, will associate the search with your account, EFF reports in its annual round-up of bookseller spying practices. 

Or go traipsing through the virtual stacks at Amazon and it will--as Amazon so melodiously puts it--log data "on products viewed and/or searched for."  As we all know, Amazon will then immediately begin making bone-headed suggestions based on superficial characteristics of your recent searches. You know, novels about one-armed detectives in Oklahoma.

Barnes & Noble's policies are even more opaque. It "probably" does not record searches made on the Nook and does not say if it records searches made by logged-in customers, EFF found. 

Nearly all the booksellers surveyed by EFF were unclear about what they do without browing data they acquire from other sources. 

Other sources? Oh, you know, those consumer profilers who follow your every step on the Web and add it to all the other information they have on you. 

Maybe none of this matters to you. After all, 1 in 5 of us already have e-books and probably the rest of us soon will have. You don't have to be a big reader to find yourself with an e-reader--you're more likely to get a Kindle or a Nook than a necktie this holiday season, so while sipping egg nog around the fire, you might want to meditate on your privacy policy and see how it meshes with the privacy policies of the Amazons and Googles of the world.

It might be enough to send you dashing to the library when it opens on Dec. 26.   

Want to know more? See EFF's 2012 Reader Privacy Chart here. 

When you were a child, your parents and teachers kept track of what you read. They probably encouraged you to read more things you didn't want to read and ...

Article Image

Police departments want to use drones for routine surveillance

The next time you look upward to do a little sky gazing, you may see something other than birds, planes and fluffy clouds.

That's because some in Congress are proposing that military drones be used in the United States for things like patroling the border, rescue and recovery missions and  police surveillance.

A drone is an unmanned aerial vehicle (UAV) that is used during military combat and controlled by pilots on the ground.

Obviously, drones are much safer compared to humans being used for exploring enemy territory, and that has been proven in places like Iraq and Afghanistan.

But when it comes to entities like local police departments using drones for routine surveillance missions, some are split on whether it invades the privacy of everyday citizens who aren’t committing any crimes at all.

It has been reported that the Federal Aviation Administration (FAA) has been tweaking some of its guidelines to make it easier for non-military entities to use drones in domestic surveillance missions.

Big bucks

While many people believe UAVs are good for police departments and border patrols to have, others point to the fact that money is the primary motivator in normalizing drone use the United States.

Many people believe that since UAVs aren’t currently used on a routine basis by law enforcement, there’s still a big opportunity for companies that make the aerial vehicles to get in on the ground floor of  the industry and make huge amounts of money.

According to a report by the American Civil Liberties Union (ACLU), the Customs and Border Protection agency has been using UAVs peridically since 2005. The report also indicates that some states have already been granted permission to use UAVs.

The Miami police department, for example, has already been doing test runs of its surveillance aircraft since 2011, after receiving FAA authorization.

Colorado received permission from the airway regulators to use its drone called the Dragonflyer anywhere in the United States, which was the biggest grant of access for a police department at that time.

How invasive?

The ACLU and other privacy groups have also expressed concern about just how technologically advanced todays aerial surveillance systems are, and as UAVs continue to be developed, it will be hard for the average citizen to tell just how invasive the aircrafts can really be.

It has been reported that the military is currently developing surveillance cameras that can see through walls, buildings and houses, and those same camera functions can and will be placed in drones, says the ACLU.

The report also points to aerial surveillance vehicles having night vision, powerful zooming capabilities and the ability to record any footage it captures.

Amie Stepanovich, of the Electronic Privacy Information Center (EPIC), a privacy group based in Washington D.C., told the Huffington Post thatdrones are so advanced nowadays, they have the potential of disrupting the privacy of law-abiding U.S. residents--which sort of defeats the purpose of law enforcement making the country a better and safer place to live.

“There are contracts between the Department of Defense and companies that are developing facial recognition technology in order to put that technology on drones and they talked about identifying dissonance in crowds,” she said.

“These contracts are talking about not only being able to identify who you are, but collecting the information when you’re engaging in this activity in the United States.”

Safer than copters

Those who support drones being used in the U.S. make the point that drones are safer than helicopters for aerial searches. Also, they're far less expensive and could dramatically lower the typical cost of tracking  down a criminal--and because of these advantages, the FAA says there will be about 30,000 drones in U.S. skies by 2033.

Although full permission hasn’t been granted by the FAA for drone use in the states, UAV companies and Congressional supporters continue to push for legislation so drone use can be a standard line of defense by the year 2015.

ACLU staffer Jay Stanley believes that harsh regulations should be put in place to make sure drones aren’t being disruptive to everyday life and removing people’s right to privacy.

“Based on current trends, technology development, law enforcement interest, political and industry pressure, and the lack of legal safeguards, it is clear that drones pose a looming threat to Americans’ privacy,” he said.

Some states like Texas have suggested that putting defense weapons like tear gas or rubber pellets in drones can add a higher level of effectiveness.

“Those are things that law enforcement utilizes day in and day out,” said Randy McDaniel, chief deputy of the Montgomery County Sheriff’s Office in Texas, in a published interview. “And in certain situation it might be advantageous to have this type of system on the UAV.”

Although there haven’t been any reports about armed drones being used in domestic searches yet, McDaniel’s statement shows just how drones can be potentially used in the United States.

The next time you look upward to do a little sky gazing, you may see something other than birds, planes and fluffy clouds.That's because some in congress...

Article Image

More security for Facebook users

This might sound like gibberish but it's not. Facebook is providing an additional layer of security for its U.S. users. Starting this week, your connection to Facebook will start witih "HTTPS" instead of plain old "HTTP."

This is the extra security layer that until recently has been used mostly by banks and other high-security sites, like those that handle credit card transactions. Google, Twitter and some other major sites already use HTTPS -- or SSL -- connections. It took Facebook a bit longer because of all the third-party apps on its site.

It's more secure because all of the information is encrypted as it is sent to and from the Facebook servers.  As always, there is a price to be paid for the extra security -- it's a little slower because of the encryption process but most privacy experts will tell you it's well worth it because of the added privacy protection.

Certificates verified

The HTTPS connection also verifies the site's certificates to be certain it's not an imposter site. It also does not cache information on your computer, where it could be vulnerable to snoopers.

At the simplest level, the HTTPS connection makes it much harder for nefarious foes to steal your user ID and password, which would enable them to hijack your account -- something that can happen rather easily if you use an "open" wi-fi connection in a coffee shop, airport or other public place.

Previously, users could select HTTPS protection in their account settings but it will now be the default for all U.S. users and will be added to users around the world "in the near future," Facebook said.

This might sound like gibberish but it's not. Facebook is providing an additional layer of security for its U.S. users. Starting this week, your connection...

Article Image

Feds: Payday Loan Stores, PLS Loan Stores Tossed Sensitive Client Data Into Dumpsters

A company that provides management services to more than 300 payday loan and check cashing stores, and an affiliated company that owns and operates several stores, will pay $101,500 to settle Federal Trade Commission charges that they violated federal law by allowing sensitive consumer information to be tossed into trash dumpsters.

The FTC charged that PLS Financial Services, Inc., and The Payday Loan Store of Illinois, Inc., failed to take reasonable measures to protect consumer information, resulting in the disposal of documents containing sensitive personal identifying information – including Social Security numbers, employment information, loan applications, bank account information, and credit reports – in unsecured dumpsters near several PLS Loan Stores or PLS Check Cashers locations. 

PLS Group, Inc., which owns PLS Financial Services and The Payday Loan Store of Illinois, was also named in the complaint.

Consumers rate PLS Payday Loan Store

According to the complaint, the companies failed to take reasonable steps to protect against unauthorized access to consumer information in the disposal of credit reports.  They also allegedly violated the Gramm-Leach-Bliley Safeguards Rule and Privacy Rule, which require financial institutions to develop and use safeguards to protect consumer information, and deliver privacy notices to consumers.  

Further, the FTC charged that all three defendants violated the FTC Act by misrepresenting that they had implemented reasonable measures to protect sensitive consumer information.

This is the third time the FTC has charged a violation of the Disposal Rule, which requires that companies dispose of credit reports and information derived from them in a safe and secure manner.  

According to the FTC complaint, PLS Group owns approximately two dozen operating companies, such as The Payday Loan Store of Illinois, that in turn own and operate more than 300 retail stores in nine states under the names PLS Loan Stores and PLS Check Cashers.  These stores offer a variety of products and services, including payday loans, check cashing, automobile title loans, debit cards, phone cards, and notary services.  PLS Financial Services provides management services to the PLS Loan Stores and PLS Check Cashers locations, including establishing their policies and procedures for the handling and disposal of consumer financial information.

A company that provides management services to more than 300 payday loan and check cashing stores, and an affiliated company that owns and operates several...

Article Image

California Targets Lack of Privacy Policy on Mobile Apps

Some words of advice to mobile app developers and companies that have a mobile presence: make sure you have an easy-to-find privacy policy.

Otherwise, you could be hearing from California Attorney General Kamala Harris. Harris this week began formally notifying scores of mobile application developers and companies that they are not in compliance with California privacy law.

“Protecting the privacy of online consumers is a serious law enforcement matter,” Harris said. “We have worked hard to ensure that app developers are aware of their legal obligations to respect the privacy of Californians, but it is critical that we take all necessary steps to enforce California’s privacy laws.”

Must post a privacy policy

The law requires that developers post a privacy policy within their app that informs users of what personally identifiable information about them is being collected and what will be done with that private information. Companies found to be in violation will be given 30 days to get in compliance.

Companies can face fines of up to $2,500 each time a non-compliant app is downloaded.

Letters are being sent out to up to 100 non-compliant apps, starting with those who have the most popular apps available on mobile platforms.

Harris is following up on action she took with the seven leading mobile and social app platforms to improve privacy protections for millions of users around the globe who use apps on their smartphones, tablets, and other electronic devices. Those platforms -- Amazon, Apple, Facebook, Google, Hewlett-Packard, Microsoft, and Research in Motion -- agreed to privacy principles designed to bring the industry in line with California law requiring mobile apps that collect personal information to have a privacy policy.

Review the policy before downloading the app

That agreement allows consumers the opportunity to review an app’s privacy policy before they download the app rather than after, and offers consumers a consistent location for an app’s privacy policy on the application-download screen in the platform store.

Harris has set up a special unit within her office to enforce the California Online Privacy Protection Act. She said the unit's investigators and researchers will enforce both federal and state privacy laws regulating the collection, retention, disclosure and destruction of private or sensitive information by individuals, organizations and the government.

A word to the wise mobile app developers and companies that have a mobile presence; make sure you have an easy-to-find privacy policy.Otherwise, you coul...

Article Image

FTC: Web-Tracking Company Went Too Far

You've probably never heard of it but Compete is one of those companies that, like a virtual blood-hound, follows you around the Web, collecting crumbs of data -- including search terms, passwords and credit card information -- about what you see, buy and do.

The problem, says the Federal Trade Commission (FTC), is that Compete doesn't spell out how much data it's collecting and allegedly fails to honor promises to protect the personal data it scoops up.

Why would anyone go to the trouble of collecting so much data? Why, to sell it, of course, which is just what Compete and other data brokers do. They sell information about you and millions of other consumers to marketers who are hoping to, in turn, sell you something.

Under a settlement with the FTC, Compete has agreed to obtain consumers’ express consent before collecting any data from Compete software downloaded onto consumers’ computers, and to delete or anonymize the use of the consumer data it already has collected, and to provide direction to consumers for uninstalling its software.

"Consumer panel"

According to the FTC, Compete got consumers to download its tracking software in several ways, including by urging them to join a “Consumer Input Panel” that was promoted using ads that pointed consumers to Compete’s Website, www.consumerinput.com. Compete told consumers that by joining the “Panel” they could win rewards while sharing their opinions about products and services, the FTC alleged. The company also allegedly promised that consumers who installed another type of its software -- the Compete Toolbar (from compete.com) -- could have “instant access” to data about the Websites they visited.

Compete also licensed its Web-tracking software to other companies, the FTC alleged. Upromise, which licensed Compete’s Web-tracking software, settled similar FTC charges earlier this year.

Once installed, the Compete tracking component operated in the background, automatically collecting information about consumers’ online activity. It captured information consumers entered into Websites, including consumers’ usernames, passwords, and search terms, and also some sensitive information such as credit card and financial account information, security codes and expiration dates, and Social Security Numbers, according to the FTC.

Unfair, deceptive

The FTC charged that several of Compete’s business practices were unfair or deceptive and violated the law. For example, the company failed to disclose to consumers that it would collect detailed information such as information they provided in making purchases, not just “the Web pages you visit.”

In addition, the FTC alleged that Compete made false and deceptive assurances to consumers that their personal information would be removed from the data it collected. The company made statements such as:

  • “All data is stripped of personally identifiable information before it is transmitted to our servers;” and
  • “We take reasonable security measures to protect against unauthorized access to or unauthorized alteration, disclosure or destruction of personal information.”

Despite these assurances, the FTC charged that Compete failed to remove personal data before transmitting it; failed to provide reasonable and appropriate data security; transmitted sensitive information from secure Websites in readable text; failed to design and implement reasonable safeguards to protect consumers’ data; and failed to use readily available measures to mitigate the risk to consumers’ data.

You've probably never heard of it but Compete is one of those companies that, like a virtual blood-hound, follows you around the web, collecting crumbs of ...

Article Image

Texas Students Forced To Wear Microchips To School

It’s been quite a while since I’ve wandered the hallways of a middle or high school, which means I’m currently in the dark about some of the methods used today.

Like what’s the general rule when it comes to students doing research papers?

We had to risk paper cuts on our fingers by thumbing through rows of index cards in library drawers, and today kids are able to Google any topic they would like to assist with research.

And cell phones -- how successful are teachers in competing with them for the student’s attention, especially with their ability to covertly text and phone each other?

Also, in a day when most things are done digitally, do students still have to carry paper hall passes to use the bathroom or go to another part of the school?   

Well, the answer to that last question has been answered by a Texas school district, as students will be made to carry microchips in ID cards so their whereabouts before and during school can be tracked by administrators.

The new tracking program will use a radio frequency identification system (RFID), and at least 100,000 students will tote chip imbedded ID badges in San Antonio, Houston and Austin. Apparently, the school districts' reason to use these microchip IDs is a two-pronged one.

Wanting to keep students totally accounted for is the first and obvious reason school officials went forward with the new tracking program, which began Oct 1.

But also, kids missing school and skipping class has been a steady problem in many states, and it hurts the amount of funding schools are able to get.

So, officials believe they can keep students at their desks, while also improving the districts' chances of getting heftier funding.

Critics object

It’s not hard to believe that critics of the student tracking system are completely up in arms, as it’s difficult for people not to react when they hear the word microchip.

Between the George Orwell fans of his 1984 book, Bible readers who have been anticipating a “mark of the beast” chip, or just parents who believe their children’s whereabouts shouldn’t be tracked by a computer system, it may be surprising to some that the new program actually saw the light of day.  

Previously, we ran a story about a Michigan school district’s use of something called ZPass, where students swipe a card when boarding the school bus.

Although ZPass also uses a tracking technology to tally students, it only tracks them when they’re on the school bus. But the students in Texas will be tracked all day -- whether in the hallways, during recess, in the locker room, while using the bathroom or any other place they go during the school day.

If students don’t bring their ID badges to school each day, they’ll be unable to take out library books, use the card to get lunch, or be allowed to participate in school activities.

Officials believe the impact that microchip cards will have on attendance and safety, will soon be widely appreciated by many of those currently in opposition.  

“Parents expect that we always know where their children are, and this technology will help us do that,” said Pascual Gonzalez, district spokesman in an interview earlier this year. “This way we can see if a student is at the nurse’s office or elsewhere on campus.”

Health risks

Many groups including the American Civil Liberties Union, have expressed strong opposition to the RFID system, and say it not only could add an unnecessary amount of tension to students, but it could also be hazardous to their health.

“RFID systems emit electromagnetic radiation, and there are lingering questions about whether human health might be affected in environments where the reading devices are pervasive,” read an opposition paper that was signed by several privacy groups. “This concern and the dehumanizing effects of ubiquitous surveillance may place additional stress on students, parents and teachers.”

And privacy groups aren’t the only ones in opposition, as many students have rebelled against the tracking program by not bringing their badges to school. The IDs have to be worn on lanyards so they're visible, say officials.

Whether the Texas tracking program will go beyond the trial phase and spread to other parts of the U.S. is yet to be determined, but if the current times are able to predict the future, it’s a pretty safe bet that students and other people will continue to be tracked under the guise of safety and security.

And when school attendance is attached to school funding, it would be a challenge for districts not to incorporate an RFID tracking program, or some other invasive tactic to ensure students show up to class so the district gets its money from the state. Oh, and of course, the school districts want the students to get the benefit of being in class, right?

It’s been quite a while since I’ve wandered the hallways of a middle or high school, which means I’m currently in the dark about some of ...

Article Image

Facebook Raises Privacy Concerns ... Again

Facebook has taken a lot of heat from Wall Street for not fully exploiting its assets. But, as the saying goes, be careful what you wish for. The Wall Street Journal reports today that Facebook is making more use of the massive amount of data it has about each of its 900 million users

Now, Facebook would tell you that they're just trying to provide more personalized service. But the Journal says Facebook may be getting a little close to the line that separates market research from privacy violations.

Some of the new techniques Facebook has been trying out are fairly mundane -- letting advertisers target users based on their email address and phone number, for example

But others are more likely to raise eyebrows. For example, the Journal says Facebook is using its huge database to study how Facebook ads match up with users' buying habits.

In the aggregate

Consumers rate Facebook

In theory, the information is supplied to advertisers in the aggregate -- meaning it's not broken out individually. But even so, the Journal and various privacy advocates say Facebook may be close to ignoring some of the promises it had made to respect its users' privacy.

In June, Facebook reached an agreement with California's attorney general in which it agreed to strengthen privacy controls for consumers who use online applications on their smartphones, tablets and other electronic devices.

The agreement extends the reach of California’s privacy protections beyond mobile apps to include social apps in Facebook’s App Center, used by millions of consumers worldwide. The agreement is designed to increase compliance with California law requiring apps that collect personal information to have a privacy policy.

In November 2011, Facebook settled federal charges that it deceived consumers by divulging their private information nd promised not to do it again.

In its settlement with the Federal Trade Commission, Facebook promised that from now on, it will give consumers clear and prominent notice and obtain consumers' express consent before their information is shared beyond the privacy settings they have established.

Helping marketers

In the advertising business, what may appear questionable to outsiders is regarded as just in a day's work, so Facebook and other Web publishers must try to balance keeping the clients fed and watered without chasing off their users.

"We have been working to make it easier for marketers to reach the right people at the right time and place," the Journal quoted a Facebook executive, Gokul Rajaram, as saying in the umpteenth rendition of the party line.

Facebook insists it is not selling information about individual users and says its new practices are not much different from the ad-tracking that Google and Yahoo have used for years.

Facebook has taken a lot of heat for not fully exploiting its assets. But, as the saying goes, be careful what you wish for. The Wall Street Journa re...

Article Image

Say Cheese -- The FBI Will Be Taking Your Photo

Who doesn’t like to pose for a picture now and again?

Sure, very few of us are models or anything like that, but it’s pretty painless to just stand still and say "cheese" for somebody.

But annoyance can set in if someone takes your picture without asking. I mean, it’s your image, right? Shouldn’t you have a say when somebody captures it?

Apparently the folks at the Federal Bureau of Investigation (FBI) don’t think so, as the agency has developed a new sophisticated database that will keep millions of photos of both criminals and non-criminals alike.

What’s strange about this new technology is that photos for the database will be comprised of pictures of you walking the street, entering a building, or joining a protest.

Meaning a picture can be taken of you and eventually stored in a law enforcement database, just in case you ever need to be tracked down in the future.

The new technology is called “Next Generation Identification” (NG), and it’s a substantial upgrade to the FBI’s current Integrated Automated Fingerprint Identification System (IAFIS), with an added picture taking component, and other new advanced features.

At the moment the IAFIS holds several million fingerprint records, but as early as 2014 NGI will couple each record with a photograph, making even easier to identify someone. Currently the photos being used for the system's testing are from criminal mug shots and other pictures that are taken by of law enforcement.

Security cameras

However, NGI will eventually allow law enforcement to submit public security camera photos into the national database, whether you were ever a criminal or not. Photos taken from private security cameras will also be used for database submission, according to a 2008 Privacy Impact Assessment.

In theory, this will help law enforcement track people if necessary, while making it much easier to do so. So whether you’re involved in a crime or not, there’s a good chance your mug will be residing in a database by 2014, which would be accessible to every level of law enforcement.

NGI will also include other methods of multimodal biometrics to identify a person easier such as, documenting your specific facial characteristics, scanning your retina, and capturing your voice. We previously ran a story about a new version of public cameras that can capture your conversation in public, just in case you were wondering how on earth law enforcement could get your voice without your knowledge or consent.

The NGI system has already been used in a pilot program in a few U.S. cities, and is expected to be fully implemented in just two short years throughout the country. Privacy groups have been keeping a close eye on the program and have already expressed concern over its level of invasiveness.

For the pilot program the FBI says they’ve been testing the system with current mug shots of criminals and have to abide by a strict set of rules before accessing each photo.

Whether this same set of rules will apply when non-criminal photos are stored in the database remains to be seen.

“Pilot participants are informed that information derived from pilot search requests and resulting responses is to be used only as an investigative lead,” said Jerome Pender of the FBI to the Senate. “Results are not to be considered as positive identifications,” he said.

Fingerprints affected

The NGI technology will also affect the current fingerprint system by making photos a part of the background-checking process. For example, teachers typically have to submit a set of fingerprints to their local Board of Education before they're hired, and soon they’ll probably have to submit a photo as well.

Sure, it's not the worst thing in the world one has to do, but it is kind of creepy knowing your picture can already be in a national database next to criminals, and the photo you’re submitting for your job is merely for confirmation purposes.

The FBI also says it will use two separate databases to differentiate non-criminal and criminal information, but that hasn’t made privacy groups exhale much at all. The whole security upgrade has cost around $1 billion to complete, and theoretically it will assist in not only domestic crime solving, but international crimes as well.

Some would say if you’ve done nothing wrong, you really shouldn’t mind having your photo in a database. But shouldn’t you have say on whether your picture is taken or not?

You could almost compare it to a stranger coming up to you on the street and snapping your photo without asking. It’s kind of the same thing, and most of us don’t like that.

Who doesn’t like to pose for a picture now and again?Sure, very few of us are models or anything like that, but it’s pretty painless to just ...

Article Image

What's the Best Way to Protect Your Data Online?

Nowadays, using social networks and buying merchandise from online retail stores is as common as washing the dishes, and the more it becomes ingrained into our everyday lives, the more we get comfortable and maybe even complacent when it comes to guarding our personal information.

Throughout the years we've all heard millions of tips on how to protect our private data, and with all of those warnings, it's easy to be a little confused about just what's the most important safeguard.

So what's the first thing one should remember while losing themselves inside the vast world of the Internet?

“Don't click on links in email messages or open attachments purporting to come from retail or social networking sites as notifications. When you do, you might be taken to a fake site and prompted to type in personal account information, or infected with malware, said security researcher Cameron Camp in an interview with ConsumerAffairs.

“If you click on an attachment in a notification email, you may be unwittingly starting the process of infecting your computer. Instead, visit the website directly to make sure you're visiting the legitimate one, then interact with your account directly,” said Camp, a researcher at ESET, a company that deals in IT security.

What can be so tricky in today's digital world is the fact that hackers perpetually develop new ways to steal your information, so just as consumers protect themselves from one hacking scheme, a new and more advanced one follows.

Fake notifications

And just what do some of these new hacker tactics entail?

“Fake notification emails with malicious attachment payloads,” said Camp. “Leaving your mobile device unprotected (no password or other lock), paving the way for scammers to open it up and harvest information in a few easy steps, especially if they steal the device.”

Consumers should also not be “using Java when it really isn't needed, or isn't patched and up to date,” he added. “This can allow tricky malware in the back door, so to speak, and can allow disturbingly powerful tools and techniques to be used against you, regardless of the platform or operating system.”

Camp also says using the same password for all of your accounts is still one of the most common mistakes people make in their daily computer use.

“If one of your accounts becomes compromised by hacking or any other means, your others might soon follow in a cascading fashion, messing up a lot more of your life,” he said.

“Shopping at websites that aren't reputable, or connecting to shopping websites using unencrypted connections,” are also common errors people make, said Camp. “Instead, use https (encrypted), rather than http (unencrypted). Your browser should tell you when you are using an encrypted site by displaying a lock symbol.”

More risks

He also says that although there are more ways to guard your data nowadays, there are also a lot more ways for you to be scammed.

“While there may be some improvement in securing single pieces of your information, the average user interacts with hundreds more services directly, and many more third party services that share that information secondarily,” explained Camp.

“This mean there are now exponentially higher numbers of ways to scam you and/or get a very complete digital snapshot of your life, and they would all have to be secure which is unlikely,” he added.

Camp also says using only one method of protection to guard your information isn't good enough, and online users should install backup safety measures just in case the first level of protection is compromised.

“This is the argument that it's better to have one super-secure lock on a box and hope no one breaks it, because if they do then they get everything,” he says. “A better approach is to have a reasonable lock on the box, and also a reasonable lock on the door to the room, the front door to the house, and the gate.”

“Layering defenses in this manner creates a sufficiently high barrier that criminals will go elsewhere to look for easier targets,” said Camp.

Such as ...

And what are some of the software and other safeguards consumers should buy to protect their personal data?

“Find a method (other than post-it notes, don't laugh, that's extremely common) to keep track of your passwords, and make sure it's encrypted in case it falls into the wrong hands, says Camp. “Sometimes a browser has this feature, but search customer and security reviews before you choose.”

Also “have basic anti-malware software for your computer devices, both traditional PC's and mobile. Remember, users interact with their mobile devices in many of the same ways as they did on their PC and the same protections and scams are also both applicable too, especially in the future,” he said.

“Have a firewall on your primary network you use. This doesn't have to cost many thousands of dollars, just try to enable the defenses on the unit you have. Many modern home routers have surprisingly sophisticated defenses, like intrusion detection/prevention (IDS/IPS) — if you enable them,” Camp said.

Nowadays, using social networks and buying merchandise from online retail stores is as common as washing the dishes, and the more it becomes ingrained into...

Article Image

Feds Sue DISH Network for Do Not Call Violations

DISH Network, one of the nation's largest providers of satellite television service, faces a Federal Trade Commission lawsuit alleging that it illegally called millions of consumers who had previously asked telemarketers from the company or its affiliates not to call them again.

The calls allegedly violated provisions of the FTC's Telemarketing Sales Rule that state that even if a consumer is not on the National Do Not Call Registry, a telemarketer may not call him or her again if the consumer specifically asks to be placed on the company's own entity-specific do-not-call list.

"We have vigorously enforced the Do Not Call rules and will continue to do so to protect consumers' right to be left alone in the privacy of their own homes," said FTC Chairman Jon Leibowitz. "It is particularly disappointing when a well-established, nationally known company – which ought to know better – appears to have flagrantly and illegally made millions of invasive calls to Americans who specifically told DISH Network to leave them alone."

According to the FTC's complaint, DISH Network violated the agency's Telemarketing Sales Rule while calling consumers nationwide in an attempt to sell its satellite television programming.

Consumers rate DISH Network

DISH Network makes these telemarketing calls both directly to consumers and via a network of authorized dealers who make calls on its behalf. Specifically, the FTC alleges that DISH has made millions of outbound telephone calls since about September 1, 2007 to consumers who had already told them that they did not want to receive any more telemarketing calls from the company.

The Department of Justice, working on behalf of the FTC, is currently litigating another case against DISH Network for allegedly calling consumers on the National Do Not Call Registry, or causing its dealers to make such calls.  Information developed as part of that case was used to bring the new case against Dish Network announced today.

In filing the complaint, the FTC aims to stop the illegal calls and is seeking civil penalties for DISH Networks' numerous alleged telemarketing violations.

DISH Network, one of the nation's largest providers of satellite television service, faces a Federal Trade Commission lawsuit alleging that it illegal...

Article Image

Court Agrees Online Video Viewing Should Be Private

Do you want others to know what movies you're watching? Maybe you do and maybe you don't but a federal judge in California has ruled that you have the same right to privacy when watching an online video as you do when renting from a bricks-and-mortar video store.

The ruling came in a class action against Hulu, which admitted to selling data about its users' viewing habits to KISSmetrics, a marketing data service.

In denying Hulu's motion to dismiss the case, Judge Laurel Beeler held that the Video Privacy Protection Act (VPPA) applies to online video, just as it does to  videotape rentals.

Hulu had argued that it was within its rights to sell its users' viewing preferences because they were not renting videotapes but, rather, were watching online.

The VPPA was passed in 1998 after the videotape rental habits of Supreme Court nominee Robert Bork were disclosed to the press.  It applies to  “prerecorded video cassette tapes or similar audio visual materials" and requires users' consent before any personal information showing their requests or purchases of this kind of material may be disclosed.

It also specifies that this information may only be disclosed “to a law enforcement agency pursuant to a warrant issued under the Federal Rules of Criminal Procedure, an equivalent State warrant, a grand jury subpoena, or a court order.”  

The Court found that a  “plain reading” of the term “similar audio visual materials” suggests that the law covers various video content regardless of whether it is delivered online or on a videotape. It further found that “Congress [intended to protect] the confidentiality of private information about viewing preferences regardless of the business model or media format involved,” thus striking down Hulu's argument that because consumers did not pay for the videos they were no entitled to privacy protection rights.

Do you want others to know what movies you're watching? Maybe you do and maybe you don't but a federal judge in California has ruled that you have the same...

Article Image

Final Settlement With Facebook Approved

Following a public comment period, the Federal Trade Commission (FTC) has accepted as final a settlement with Facebook resolving charges that Facebook deceived consumers by telling them they could keep their information on Facebook private, and then repeatedly allowing it to be shared and made public.

Marleen of Rotterdam,is among those unhappy with the way Facebook does things. “Facebook intentionally breached the privacy policy by involving improper and unauthorized collection, use, disclosure, retention and disposal of my personal information/account,” she said in a ConsumerAffairs post. “Therefore, I will press charges against Facebook. I am fed up and I will publicly warn people against the danger of an account on Facebook.”

The settlement requires the social media giant to take several steps to make sure it lives up to its promises in the future, including by giving consumers clear and prominent notice and obtaining their express consent before sharing their information beyond their privacy settings, by maintaining a comprehensive privacy program to protect consumers' information, and by obtaining biennial privacy audits from an independent third party.

Split decision

The Commission vote to approve the final order and letters to members of the public who commented on it was 3-1-1 with Commissioner J. Thomas Rosch dissenting and Commissioner Maureen K. Ohlhausen not participating.

A statement written by Chairman Jon D. Leibowitz and Commissioners Edith Ramirez and Julie Brill affirmed that -- based on the extensive investigation of the staff -- there is a strong reason to believe that the settlement is in the public interest, and that the Order's provisions make clear that Facebook will be liable for a broad range of deceptive conduct.

As set forth in a separate statement, Commissioner Rosch dissented from the acceptance of the final consent order, questioning whether Facebook's express denial of liability provided "a reason to believe" that the settlement was "in the interest of the public" and expressing concern that the final consent order may not unequivocally cover all representations made in the Facebook environment. 

Following a public comment period, the Federal Trade Commission has accepted as final a settlement with Facebook resolving charges that Facebook dece...

Article Image

Gun Violence: How Divided Are We?

The horrific shooting in a Colorado theater is the latest in an astonishing series of mass murders allegedly carried out by seemingly intelligent but socially isolated young white men.

Though attention-getting, these attacks are outnumbered by the daily shootings that occur as a result of drug deals gone bad, botched hold-ups and family feuds. About 100,000 are shot each year; about a third die.

The pattern is by now familiar but what seems to be changing is that there is less discussion of whether or not some form of gun control would stop or at least slow the pace of violent attacks in America. Liberals charge that gun control advocates have been intimidated into silence. Conservatives generally argue that criminals and the unbalanced would simply switch to other weapons if guns were not available.

Third rail

What does seem to be true is that gun control has become the new third rail of American politics, displacing Social Security and other once-sacrosanct programs. The National Rifle Association generally gets the blame -- or the credit, depending on your point of view -- for maintaining a ferociously effective lobbying machine that can quickly end the career of any politician who dares cross it.

This doesn't mean, of course, that the American public is unanimously standing its ground against gun control and a ConsumerAffairs study of consumer sentiment indicates that, in fact, Americans remain just about evenly divided on the issue, as they are on so many other red-blue topics.

We conducted a computerized sentiment analysis of about 400,000 comments that used the phrase "gun control" on social media like Facebook and Twitter over the last year and found that net public sentiment hovers within a few points of zero -- about evenly divided, as shown in this graph:

Note that, although the number of comments increases dramatically within days of the Colorado shootings, the net sentiment remains about evently divided.

Looking more closely at the comments made by consumers, however, it becomes apparent that those who favor gun control are somewhat divided on their motivations, opponents are quite clear: they feel it would negatively affect law-abiding citizens and would be ineffective.

The NRA

So how about the NRA? Demonized by gun control advocates, the National Rifle Association portrays itself as the champion of the law-abiding, gun-owning sportsman.  

We analyzed 550,000 social media comments and found the NRA generally flying high, with a net positive sentiment around 50% for most of the year. However, it took a sharp dive in the wake of the Colorado massacre, falling to the year's low of 17% positive. 

No way out? 

NRA Headquarters

The NRA doesn't particularly care whether the general public agrees with its views, of course. It is most concerned with keeping its four million or so members fired up and in line and there are no signs that NRA members are massing in front of the organization's Fairfax, Va, headquarters to blast holes in their membership cards.

So is there any way to begin chipping away at the problem of mass murders in the U.S.? One comment we ran across on Facebook suggested that every citizen be mandated to take a psychiatric exam once a year. Those who were found to be teetering on the brink would be dispatched for treatment.

This is no doubt a fine idea but would be about as easy to implement as legislating a 26-hour day. If gun control is unconstitutional, probing the psyches of citizens who have not yet done anything wrong surely ranks close behind. 

As long as public opinion remains as deeply -- and evenly -- divided as it is now, the likelihood of even a modest attempt at a political solution appears remote.

That doesn't mean it will never happen, though.

Some issues, like gay marriage or legalized marijuana, linger for years as talking points on the margins of society but, once a tipping point is reached, move rapidly to general acceptance. This seems to be happening now with the gay marriage issue and many think marijuana will be next. 

Gun control or some other as-yet-unimagined public safety measure? Still out in orbit somewhere.

The horrific shooting in a Colorado theater is the latest in an astonishing series of   attacks allegedly carried out by seemingly intelligent but soc...

Article Image

Yahoo Confirms Data Breach

Yahoo has confirmed that hackers were able to break into servers and steal more than 450,000 user names and passwords.

The good news, the company says, is most are for an old service and many are no longer active. The company calls it a "wake-up call more than a threat."

According to Yahoo, the unencrypted user names and passwords are for a division called Yahoo Voices, a self-publishing company that was originally called Associated Content. The user names and passwords were posted online by hackers, who said they acted only to call attention to Yahoo's vulnerabilities.

Yahoo, meanwhile, downplayed the breach. In a statement, it noted that only about five percent of the passwords were still active. Yahoo said it is in the process of fixing the breach and is notifying parties that may have been compromised.

More serious?

However, the breach could be more serious than it seems at first glance. The data published online also includes email addresses that Yahoo Voice clients used when registering. Some security experts note that if the passwords used for Yahoo Voices were also the ones used for the email accounts, there could be a more serious breach.

"The only silver lining on the cloud is that the website hosting the passwords is temperamental, and people are experiencing difficulties accessing the information," Anna Brading, os Sophos Security Software wrote in her blog. "But maybe the access problems are being caused by so many people trying to access the stolen passwords at once?"

AOL reports only about seven of the its 25,000 AOL Mail addresses revealed in the Yahoo breach had the same passwords on their email accounts.

Yahoo said it is changing affected users' passwords and notifying companies with accounts that might have been compromised.

Yahoo! has confirmed that hackers were able to break into servers and steal more than 450,000 user names and passwords.The good news, the company says, i...

Article Image

Respond To Unwanted Robocalls -- FTC Has A Way

Few things are as annoying as those recorded "robocalls" -- especially if your just sitting down to dinner. But what should you do when you get one?

The Federal Trade Commission (FTC) has issued tips for consumers, as well as two new consumer education videos explaining robocalls and describing what to do when you get one. The agency also is hosting a robocall summit later this year to develop new strategies to stop illegal robocalls. 

"The FTC hears from American consumers every day about illegal robocalls and how intrusive they are," said FTC Chairman Jon Leibowitz. "We're ratcheting up our efforts to stop this invasion of consumers' privacy." 

Consumer videos 

The agency's two new consumer videos, "Robocalls Gone Wrong," and "What To Do if You Get a Robocall," are located on a new FTC robocalls Web page, which has more information about robocalls and what the FTC is doing to protect consumers. 

Nearly all telemarketing robocalls have been illegal since September 1, 2009. The only legal sales robocalls are those that consumers have stated in writing that they want to receive. Certain other types of robocalls, such as political calls, survey calls, and charitable calls remain legal, and are not covered by the 2009 ban. 

To date, the FTC has brought 85 enforcement cases targeting illegal robocalls, and violators have paid $41 million in penalties. Indeed, since January 2010, the Federal Trade Commission has brought law enforcement actions, shutting down the companies responsible for more than 2.6 billion illegal telemarketing robocalls. 

FTC's Robocall Summit 

The FTC will host a summit on October 18, 2012, in Washington, DC, to examine the issues surrounding the robocall problem. The summit will be open to the public, and include members of law enforcement, the telemarketing and telecommunications industry, consumer groups, and other stakeholders. It will focus on exploring innovations that could potentially be used to trace robocalls, prevent wrongdoers from faking caller ID data, and stop illegal calls. 

More information about the summit and a draft agenda will be available soon.

The Federal Trade Commission (FTC) has issued tips for consumers, as well as two new consumer education videos explaining robocalls and describing what to ...

Article Image

Facebook Agrees To Strengthen Mobile App Privacy

Consumers rate Facebook

Under an agreement with California's attorney general, Facebook has agreed strengthen privacy controls for consumers who use online applications on their smartphones, tablets and other electronic devices.

The agreement extends the reach of California’s privacy protections beyond mobile apps to include social apps in Facebook’s App Center, used by millions of consumers worldwide. The agreement is designed to increase compliance with California law requiring apps that collect personal information to have a privacy policy.

Informed choices

“Consumers deserve to be able to make informed choices aboutmhow much personal information they want to share with others when using social apps,” said California Attorney General Kamala Harris. “We are delighted that Facebook has joined Amazon, Apple, Google, Hewlett-Packard, Microsoft, and Research in Motion to provide consumers with greater control and information about how their personal data is used.  We need to protect privacy while we foster innovation.”

Harris released a letter from Facebook Chief Privacy Officer Erin Egan announcing the company's decision to adhere to the agreement.

“As you know, the Joint Statement’s principles embodied essential protections for Californians and others who use mobile apps by encouraging companies that provide mobile app markets to give developers the ability to provide a link to their privacy policies and to display those links along with other app details,” Egan wrote. “As we built the App Center, we were guided by the principles contained in the Joint Statement.”

11 year effort

Harris began her efforts on behalf of the privacy principals back in 2001. The Act requires operators of commercial web sites and online services, including mobile and social apps, who collect personally identifiable information about Californians to conspicuously post a privacy policy. The posting of a privacy policy promotes transparency and provides consumers with more informed control over their personal information.

The agreement recognizes the Facebook App Center’s role as a clearinghouse for a variety of social apps, Harris said.

California law requires all operators of commercial web sites and online services, including mobile and social apps, who collect personally identifiable information about Californians to conspicuously post a privacy policy.

“We are very pleased that Facebook has incorporated the Principles into the design of the App Center and that Facebook requires, as a condition of participating in the App Center, that developers submit a link to a privacy policy,” Harris said. “We are also pleased to see that Facebook is prominently displaying the link to an app’s privacy policy in the App Center, and is implementing a means to report and remediate privacy issues.”

Past issues

As it rapidly grew over the past few years, Facebook has faced some privacy-related lawsuits. In 2010 the company was sued over changes made to Facebook's privacy settings in late 2009, when the company changed the default setting for scores of user information to public.

As a result, users' names, photos, and friend lists all became available for everyone to see, even if the user had previously specified that only her friends could view it. In order to make the information private again, the user had to affirmatively go in and change the settings back. 

The company also settled Federal Trade Commission charges last year that it wrongly divulged users private information.

Facebook has signed on to a Joint Statement of Principals to strengthen privacy controls for consumers who use online applications on their smartphones, ta...

Consumer Awarded $65,000 for Bank's Harassing Phone Calls

Have you ever received a continuous flow of pre-recorded phone calls? They usually come at the most inconvenient time during your day, and typically have to do with some sort of sales pitch, survey, or debt collection.

Well, a gentleman from Michigan took his annoyance to court, after receiving a slew of harassing phone calls from World Financial Network National Bank (WFNNB).

Dan Harris claimed he received 56 robo-calls to his cell phone about an outstanding debt, but Harris was the wrong person, and although he told the bank it was phoning the wrong person, the harassing phone calls didn't stop.

Harris opened a lawsuit and claimed the bank violated guidelines established by the Telephone Consumer Protection Act (TCPA) and Michigan's Collection Practices Act (MCPA).

The TCPA passed by the Congress in 1991, and signed into law by President George H. W. Bush, disallows automated or prerecorded calls to be used when calling someone's cell phone, unless their prior consent is given.

Harris received a sum of 56 automated calls on his cell phone from Alliance Data Systems, that phoned on behalf of WFNNB. The bank claims one of its customers gave Harris's cell phone as a contact number, but admitted that Harris did in fact call to remedy the error.

Wrong person

Not only did Harris not have an outstanding debt with the bank, but he never was one of its customers and had no prior dealings with WFNNB. Between August 18 and October 26, 2010, Harris was autodialed 56 times before he decided to take both the bank and Alliance Data Systems to court.

The Michigan courts ruled in Harris's favor granting him $65,000 for harassing and incorrect phone calls, with the help of Michigan attorney Ian Lyngklip.

"It's a big win for consumers and puts banks and others in the collection business on notice once again that harassing phone calls will not be tolerated," said Lyngklip.

The complete amount granted was made up of $62,000 under the TCPA, and another $2,500 in legal fees, court costs, and damages under the MCPA guidelines.

The TCPA allows recovery damages that total $500 per wrongful call, and that amount is tripled in those cases of willful action. U.S. District Judge Sean F. Cox in Michigan, found that WFNNB violated the TCPA and "acted willfully" when it continued to call Harris's cell phone, even after he called and tried to correct the bank's mistake.

Moral of this story: Don't take harassing phone calls lying down, and familiarize yourself with your states calling laws. It could win you a bit of money, or at the very least stop you from being bothered by annoying phone calls.

Have you ever received a continuous flow of pre-recorded phone calls? They usually come at the most inconvenient time during your day, and typically have t...

Article Image

Data Broker Fined $800,000 for Privacy Violations

Selling personal information about consumers is perfectly legal ... sometimes. It depends on what the purchaser does with the data.

In the caes of Spokeo, Inc., a data broker that compiles and sells detailed information profiles on millions of consumers, the Federal Trade Commission charge that by selling the information to human resources departments, background screeners and recruiters, it was violating the Fair Credit Reporting Act (FCRA).

It's the first FTC case to address the sale of Internet and social media data in the employment screening context.

The FTC alleged that Spokeo operated as a consumer reporting agency and violated the FCRA by failing to make sure that the information it sold would be used only for legally permissible purposes; failing to ensure the information was accurate; and failing to tell users of its consumer reports about their obligation under the FCRA, including the requirement to notify consumers if the user took an adverse action against the consumer based on information contained in the consumer report.

The FTC also alleged that Spokeo deceptively posted endorsements of its service on news and technology websites and blogs, portraying the endorsements as independent when in reality they were created by Spokeo's own employees.

In addition to imposing the $800,000 civil penalty, the FTC's settlement order bars Spokeo from future violations of the FCRA, and bars the company from making misrepresentations about its endorsements or failing to disclose a material connection with endorsers.

Selling personal information about consumers is perfectly legal ... sometimes. It depends on what the purchaser does with the data.In the caes of Spokeo,...

Article Image

You're Watching Hulu. Who's Watching You?

Many years ago, motel guests used to react with horror, feigned or otherwise, when it was suggested that the desk clerk might know which pay-per-view movies they had watched in the supposed privacy of their room.

Now, thanks to technology, you can be spied on in the comfort of your own home, according to a federal class action lawsuit that claims Hulu tells third parties what its subscribers are watching.

In their suit, six Hulu subscribers said the video site "repurposed" its browser cache so a marketing analyst service called KISSmetrics could store their private data, Courthouse News Service reported. The suit also claims Hulu shared their private viewing choices with Facebook, Google Analytics, and other online market research and advertising companies without their permission.

The suit claims Hulu viewers are entitled to coverage under the Video Privacy Protection Act (VPPA), which was passed in 1988 after a Washington, D.C., newspaper published a list of videos rented by Supreme Court nominee Robert Bork.

A digression

The list, by the way, showed that Bork's taste in movies was unremarkable. So why did the Washington City Paper publish it? Reporter Michael Dolan justified the action by noting that Bork himself opposed reading anything into the Constitution that the framers had not consciously put there and therefore should not claim any right to privacy not guaranteed him by explicit legislation, since there is no mention of privacy in the Constitution.

Bork's nomination was rejected by the Senate after a rousing speech by Sen. Ted Kennedy (D-Mass.) Bork famously responded: "There was not a line in that speech that was accurate."

Hulu claims that it is not covered by the VPPA, which applies to "video tape service providers." The streaming video service also notes that the litigants are not "customers" in the ordinary sense of the term, since they did not pay anything for using Hulu.

"Concluding, as plaintiffs suggest, that 'consumers' under the VPPA include those who merely visited hulu.com without the payment of any money would dramatically enlarge the category of 'consumers' regulated by the statute," an attorney for Hulu argued. "This would be akin to saying that anybody who walked into a video rental store and watched a few minutes of video on an overhead television set, even if they didn't rent any videos or become a member, would be a 'consumer' of that video store." 

Hulu has also argued that the plaintiffs cannot prove injury and thus can't establish standing to sue.

Many years ago, motel guests used to react with horror, feigned or otherwise, when it was suggested that the desk clerk might know which pay-per-view movie...

Article Image

Twitter Incorporates 'Do Not Track' While Facebook Gets Sued for Billions

Don't like being tracked when you're surfing the web, or using social network sites? While companies like Google and Facebook document all of your online action, Twitter has decided to listen to its users who care not to be electronically followed.

On a recent blog post, Twitter said: "As always, we are committed to providing you with simple and meaningful choices about the information we collect to improve your Twitter experience. For those who don't want to tailor Twitter, we offer ways to turn of this collection."

The Federal Trade Commission has been asked by consumer groups to support the "Do Not Track" initiative, which has been championed by several consumer advocacy groups since 2007. ConsumerAffairs first reported on the initiative in 2011. Some sites already on the Do-Not-Track-side-of-things are Apple, Safari, and Internet Explorer, where users can opt out of their searches being tracked and ultimately given to other parties for sales solicitations, and other annoying uses.

The new and still somewhat obscure search engine DuckDuckGo does not track users or put them in a "bubble" -- meaning it displays search results regardless of the user's geographical location. 

Percentage rising

Mozilla, the non-profit creator of the Firefox Web search engine wrote on its blog, that browsers providing the Do Not Track option have risen to 8.6 percent for traditional computer users and 19 percent for those who use mobile devices. 

"We're excited that Twitter now supports Do Not Track and global user adoption rates continue to increase, which signifies a big step forward for Do Not Track and the Web," wrote Mozilla.

Meanwhile, Facebook has been sued for $15 billion by its users for tracking their information. Plantiffs believe that Facebook's "Like" button breaks the U.S. Wiretap Act by tracking people online, even after they get off.

"This is not just a damages action, but a groundbreaking digital-privacy rights case that could have wide and significant legal and business implications," said a representative of the legal firm Stewarts Law to Bloomberg. The suit was filed in San Jose, Calif. and merges over 20 related cases from around the U.S.

All of this comes on the same day that Facebook goes public, and it could force the largest social networking site to reconsider its tracking ways.  Stewarts Law also said that it's attempting to add international plaintiffs to the suit, as many on the other side of the water have similar tracking complaints.

Consumers will have to wait and see if there will eventually be a legal standard for all browsers and social networking sites to follow.

Don't like being tracked when you're surfing the web, or using social network sites? As companies like Google and Facebook document all of your online acti...

Article Image

Identity Theft Services: How Do They Measure Up?

Read consumer reviews of Lifelock

We see the ads all the time -- identity theft prevention services that promise to "stop fraud before it starts," "stop identity theft in its tracks" and "prevent identity theft." But can these services really do that? The answer is a definite "maybe sometimes," according to a new study by the Consumer Federation of America.

“We found that most of the services’ websites did a fair job of complying with the best practices but there is need for improvement,” said Susan Grant, CFA’s Director of Consumer Protection. The study is based on CFA’s Best Practices for Identity Theft Services, voluntary guidelines that CFA developed with the help of identity theft service providers and consumer advocates. Released last year, the best practices resulted from CFA’s first study of identity theft services in 2009, which raised concerns about misleading claims about the ability to protect consumers from identity theft, lack of clear information, and other troublesome practices.

One of the larger identity-protection services is Lifelock, which has not been without controversy but, according to a ConsumerAffairs sentiment analysis, has both fans and detractors, in about equal measure:

 Here's a sampling of what consumers are saying about Lifelock, including those who object to the company advertising on Rush Limbaugh's show:

The new report examined the websites of 20 identity theft services and also looked at Internet complaints about identity theft services.  It focused on the how the services did in these categories:

  • Don’t misrepresent protection
  • Provide clear information about how they protect/help consumers
  • Use statistics accurately
  • Don’t misrepresent risk or harm of identity theft
  • Provide basic company information
  • Clearly disclose refund and cancelation policies
  • Provide a clear privacy policy
  • Provide clear, complete cost information
  • Don’t request consumers’ free credit reports
  • Clearly describe fraud assistance
  • Cleary describe insurance and guarantees

“Now that we have examined identity theft services’ websites through the lens of these best practices, we’ve identified improvements that identity theft services need to make to meet the goals they set,” said Ms. Grant.

What CFA found:

  • Some of the hype goes over the line. Statements such as “stop fraud before it starts,” “stop identity theft in its tracks,” and “prevent identity theft” imply that identity theft services can do more than they really can. While these services may alert consumers about possible identity theft quicker than they would discover it themselves, they can’t prevent consumers’ personal information from being stolen or detect identity theft in all instances. It’s not always possible to stop identity theft, especially if someone’s Social Security number has been compromised.
  • There is some sloppy use of statistics. Statistics about the number of identity theft victims, the rate of identity theft, and the amount of time it takes to resolve problems are frequently used as marketing tools. In some cases the statistics used are out of date. Also, complaint statistics are sometimes used to indicate the incidence of identity theft, which is inappropriate since complaint data are not representative of the population as a whole.  Another problem is with id theft services that claim to be “#1” or “top-ranked” without providing the source or date. 
  • Information about the features that services offer and how they work could be improved.  In some cases to find the details of features such as monitoring and alerts, CFA had to hunt through FAQs, terms of service, and other less obvious places.  Sometimes it was never found. Some descriptions were unclear and key information was sometimes lacking. For instance, if a credit score is provided, some services don’t explain that it is an educational score, which is not the same score that lenders use. 
  • Refund and cancelation policies aren’t always adequately disclosed; on disclosing the cost, services did better. Some services provide the refund and cancelation policy on the main product page and others have a link to it at the bottom of every web page. But in many cases it is buried in an FAQ, in the terms of service, or on the enrollment page.  Sometimes the policies are unclear. While most services did better on price disclosure, in one case CFA couldn’t find any information about the cost after the free trial offer, and in another it was only on the enrollment page.  
  • In many cases the assistance provided to identity theft victims isn’t clearly described. This problem, noted in CFA’s first study, continues.  Some identity theft services act on behalf of customers if they become victims to resolve their problems, but most only provide advice and counseling. Vague descriptions such as “a trained specialist will guide you through the process of recovering your credit and good name,” and 24/7 access to helpful identity theft specialists, do not tell consumers what to expect and may lead them to expect more than they’ll actually get. Sometimes the details are only found in the terms of service or insurance policy. 
  • Details about insurance are much easier to find. While CFA believes that identity theft insurance is of little value, it is frequently touted as a feature of identity theft services and consumers need to know what it does and does not cover. In CFA’s first study it was difficult to find the insurance details.  While this time it was easier, there were still cases where the detailed information was not easily accessible or even provided at all. 

More about Identity Theft 

----

Sentiment analysis powered by NetBase

We see the ads all the time -- identity theft prevention services that promise to "stop fraud before it starts," "stop identity theft in its tracks" and "p...

Article Image

Taking a Survey Can Compromise Your Privacy

Everyone likes to get something for free, but if you are asked to fill out a survey in order to get that freebie, think twice.

Surveys are a very clever way for marketers to get information about you. At best you'll get annoying emails with “special offers.” At worst, your identity might be compromised.

“I recently agreed to participate in a survey Papa John's offered,” Clarence, from Kentucky, wrote in a ConsumerAffairs post. “In return, I was told I would possibly receive a $100.00 Papa John's certificate. I found the questions to be very personal in nature, ones that I'm sure my answers were sold to businesses that matched my answers. I feel that I have been duped by Papa John's, and it came as a big surprise. I never would have thought Papa Johns would take part in something like this.”

Seems harmless, right?

Filling out a survey might seem harmless, but stop and think for a minute. If a company is willing to give you a $100 gift certificate, they obviously expect to profit even more from your answers. They may, in fact, sell your survey results, complete with contact information, to a third party.

Over the years ConsumerAffairs has heard from consumers who found unauthorized charges on their credit cards after filling out a survey. Some survey's are simply fronts for scams.

Some survey scams start with a telephone call. "Nick called and asked if I would like to take part in a survey. For my participation, he would send me two free DVD's," wrote Chris of Portland, Oregon. "Once the brief survey was completed he told me that he would be sending me two free copies of 'Girls Gone Wild' and all I had to pay for these 'free' DVD's would be the shipping. He said that he would have to verify my age and this is done by credit card. I asked him, 'Do you really think I would give my credit card to some stranger who calls me?' He replied, 'Yeah, people do it all the time.'"

Read the privacy policy

If you are tempted to fill out an online survey at a website, be sure to read the company's privacy policy, to make sure you understand what you're getting into. Here's a portion of the privacy policy of a site called PaidForResearch.com:

“Paid for research depends on advertisements to offer its free services. We make effort to get you the best offers and user experience on our site. We may always use and share with others your personal information for managing your account and to enable us to generally respond to you.  Paid for research may also use personal information for any marketing and survey purpose on behalf of itself and its trusted affiliates and subsidiaries. Paid for research may disclose personal information to third party agents and independent contractors that help us conduct our marketing and survey efforts...”

Filling out a survey is probably never a good idea, and almost never worth what you think you are getting in return. As a final straw against the idea, consider this: if you fill out a survey, it establishes a relationship between you and the marketing company, providing a loophole to the Do Not Call law. Meaning, of course, you can look forward to telemarketing calls from these folks around meal time.

Everyone likes to get something for free, but if you are asked to fill out a survey in order to get that freebie, think twice. ...

Article Image

Cell Providers Selling Your Data to Police

Civil libertarians are up in arms over revelations that police departments around the country routinely track individuals using cell phones without getting a warrant.

The law enforcement officials say they do it as a matter of public safety, as in the case when someone is missing. The cell phone companies, meanwhile, are making a tidy profit providing the data

Stephen B. Wicker, Cornell University professor of electrical and computer engineering, says it it just points up what he calls our “obsolete” federal data privacy laws. He conducts research on wireless information networks, and focuses on networking technology, law, sociology, and how regulation can affect privacy and speech rights. He is also the author of “Cellular Convergence and the Death of Privacy,” a book to be published by Oxford University Press at the end of 2012.

Tracking your location

“Cellular telephony is a surveillance technology – and despite the hundreds of millions of Americans who use cell phones every day, we still have out-of-date and obsolete federal data privacy laws,” Wicker said.

When a cellular handset is on, it periodically transmits a registration message that allows the service provider to track the location of the user. While useful for routing incoming calls to the handset, the location data has proven irresistible to law enforcement as a means for tracking individuals.

“Last August, the American Civil Liberties Union submitted requests under the Freedom of Information Act to over 380 state and local law enforcement agencies regarding their tracking of cell phone users,” Wicker said. “Over 200 agencies responded, and the results were alarming both in the extent of the surveillance and the variability in supervision by the judicial system.”

Cashing in

A Justice Department document obtained by the ACLU shows that service providers retain location data for at least a year, and in some cases, appear to do so indefinitely. Wicker says cell phone companies are cashing in, treating consumers' data as a commodity.

“Some service providers are charging fees in return for providing their subscribers’ personal information without telling the subscribers about the transactions,” Wicker said. “All consumers should be annoyed – and alarmed.”

It turns out that only a small minority of the police department requested a warrant before requesting the data. In recent court cases, Wicker says federal courts have been divided over the actual requirements, with some requiring a warrant and others not.

“We must reform our data privacy laws,” Wicker said.

Civil libertarians are up in arms over revelations that police departments around the country routinely track individuals using cell phones without getting...

Article Image

Congress Targets Offshore Call Centers

Consumers sound off frequently about offshore call centers, usually complaining the overseas customer service reps are hard to understand and, often, not familiar with American customs and business practices.

Actually, it's not just Americans who complain. Donna of Scarborough, Ontario, called TransUnion to complain about a serious case of identity fraud on her account.

"When I asked to speak to a manager to complain, that's when I was told that I was reaching a call center in India and that they don't have the same privacy rules as Canada and therefore they really don't care who reports on your file," Donna said. "I knew something was wrong when he asked me where I was from and I said Toronto, then he asked me if that is considered Ontario. Wow! What a great country we have here."

Donna's case is hardly unique. Several major investigations have unearthed fraudulent and criminal activity emanating from overseas call centers.

The trend has not gone unnoticed in Congress, where Rep. Tim Bishop (D-N.Y.) of Long Island said yesterday that more than 100 cosponsors have signed onto his legislation to bar American companies that outsource call centers from receiving federal grants and loans.  

Bishop's bill, the U.S. Call Center and Consumer Protection Act (HR 3596), has gained 106 co-sponsors including Congressman Michael Grimm (R-Staten Island). The legislation continues to gain momentum in the House as identity theft and sale of customers' personal information by call center employees in India and the Philippines have been exposed in new reports by the British and Australian media.

Australian TV Newsmagazine Today Tonight reports that an employee at a call center operated in the Philippines for Australian phone company Telstra offered to reduce a customers' $557 (AUS) mobile phone bill to $99 (AUS) in exchange for a $60 (AUS) bribe.

“After I sort of had a chuckle at it, I realized it was like this is quite serious ‘cause this woman has access to my credit card account details in Telstra and all my personal details,” said Telstra customer Sam McNeil in the report, which has received over 100,000 views on YouTube. 

Sting operation

The Times of London set up a sting operation to snare one of the criminals who make up what it called an "army of data traders selling swathes of personal information - ranging from credit card details and medical records to loans data and satellite TV information - that has been stolen from India’s enormous network of call centres," 

“These recent reports of theft and misuse of sensitive information from British and Australian customers of Asian call centers are deeply disturbing, and it is impossible to believe that the financial and medical information of Americans has not been similarly compromised,” said Bishop. “It is clear that overseas call centers simply cannot provide the same level of security for sensitive personal data as facilities in the US, and Americans should be guaranteed the option of a domestic call center to conduct their business. Taxpayer dollars should not be supporting companies that choose protecting their bottom line over protecting their customers.”

“American companies should be taking all measures necessary to protect the identities and personal information of their customers, and these incidents strengthen the case to keep call centers in the United States,” said Rep. Michael Grimm, a former FBI agent. “Furthermore, it is important that we do all we can to preserve American jobs and prevent them from moving overseas. This bill ensures that companies receiving taxpayer-funded federal aid or tax incentives don’t use those incentives to move their call centers abroad. I stand behind this legislation that not only protects American jobs but ensures that the people of Staten Island and Brooklyn are protected by American laws that safeguard their personal information and protect them from identity theft.”

Ineligible for loans

The U.S. Call Center and Consumer Protection Act would require the U.S. Department of Labor to track firms that move call center jobs overseas; the firms would then be ineligible for any direct or indirect federal loans or loan guarantees for five years. The provision is partially a response to the practice of companies taking millions in incentives from local taxpayers to open call centers in the U.S., only to off-shore their operations a short time later and leave local communities devastated and still paying the bill.

Bishop's bill also requires overseas call center employees to disclose their location to US consumers and gives customers the right to be transferred to a US-based call center upon request.

The Communications Workers of America, who represent 150,000 call center employees across the United States, have been strong supporters of the U.S. Call Center and Consumer Protection Act.

“Americans are fed up with good-paying, family-supporting call center jobs here in the United States being shipped overseas,” said CWA Chief of Staff Ron Collins, who began his career in a U.S.-based Verizon call center. “Now, to hear that personal information is being stolen at overseas call centers just days after T-Mobile USA announces it will be closing seven call centers in the USA -- affecting 3,300 American workers - just makes your blood boil.”

Consumers sound off frequently about offshore call centers, usually complaining the overseas customer service reps are hard to understand and, often, not f...

Article Image

FTC: RockYou Game Site Exposed 32 Million Emails & Passwords

A social game site has agreed to settle charges that, while touting its security features, it failed to protect the privacy of its users, allowing hackers to access the personal information of 32 million users.

The Federal Trade Commission (FTC) also alleged in its complaint against RockYou that the company violated the Children's Online Privacy Protection Act Rule (COPPA Rule) in collecting information from approximately 179,000 children.

The proposed FTC settlement order with the company bars future deceptive claims by the company regarding privacy and data security, requires it to implement and maintain a data security program, bars future violations of the COPPA Rule, and requires it to pay a $250,000 civil penalty to settle the COPPA charges.

According to the FTC complaint, RockYou operated a website that allowed consumers to play games and use other applications. Many consumers used the site to assemble slide shows from their photos, using a caption capability and music supplied by the site. To save their slide shows, consumers had to enter their email address and email password.

COPPA Rule

The FTC's COPPA Rule requires that website operators notify parents and obtain their consent before they collect, use, or disclose personal information from children under 13. The Rule also requires that website operators post a privacy policy that is clear, understandable, and complete.

The FTC alleged that RockYou knowingly collected approximately 179,000 children's email addresses and associated passwords during registration – without their parents' consent – and enabled children to create personal profiles and post personal information on slide shows that could be shared online.

The company asked for kids' date of birth, and so accepted registrations from kids under 13. In addition, the company's security failures put users' including children's personal information at risk, according to the FTC. The FTC charged that RockYou violated the COPPA Rule by:

  • not spelling out its collection, use and disclosure policy for children's information;
  • not obtaining verifiable parental consent before collecting children's personal information; and
  • not maintaining reasonable procedures, such as encryption to protect the confidentiality, security, and integrity of personal information collected from children.

The FTC has a new publication, Living Life Online, to help tweens and teens navigate the internet safely.

A social game site has agreed to settle charges that, while touting its security features, it failed to protect the privacy of its users, allowing hackers ...

Article Image

Senators Object to Employers Asking for Facebook Passwords

Blumenthal

U.S. Senators Richard Blumenthal (D-CT) and Charles E. Schumer (D-NY) are calling for action against employers who demand that job applicants turn over their Facebook passwords and other private information, calling it "a grave intrusion into personal privacy that could set a dangerous precedent for personal privacy and online privacy, make it more difficult for Americans to get jobs, and expose employers to discrimination claims."

The senators want the U.S. Equal Employment Opportunity Commission (EEOC) and the U.S. Department of Justice (DOJ) to launch a federal investigation into the trend, exposed in recent press reports. News stories have said that certain employers in New York and across the country are demanding the information from job applicants as part of the interview process – including photos and personal messages not shared with anyone else.  

"I am alarmed and outraged by rapidly and widely spreading employer practices seeking access to Facebook passwords or confidential information on other social networks,” said Blumenthal. “A ban on these practices is necessary to stop unreasonable and unacceptable invasions of privacy. An investigation by the Department of Justice and Equal Employment Opportunity Commission will help remedy ongoing intrusions and coercive practices, while we draft new statutory protections to clarify and strengthen the law. With few exceptions, employers do not have the need or the right to demand access to applicants’ private, password-protected information.”

Schumer

“Employers have no right to ask job applicants for their house keys or to read their diaries – why should they be able to ask them for their Facebook passwords and gain unwarranted access to a trove of private information about what we like, what messages we send to people, or who we are friends with?” said Schumer. “In an age where more and more of our personal information – and our private social interactions – are online, it is vital that all individuals be allowed to determine for themselves what personal information they want to make public and protect personal information from their would-be employers. This is especially important during the job-seeking process, when all the power is on one side of the fence. Before this disturbing practice becomes widespread, we must have an immediate investigation into whether the practice violates federal law – I’m confident the investigation will show it does. Facebook agrees, and I’m sure most Americans agree, that employers have no business asking for your Facebook password.”

According to recent reports, employers are beginning to ask prospective employees for their Facebook passwords as part of the interview process before they are hired. In one case, the Associated Press reported a New York City statistician was asked for his Facebook user name and password so that the employer could review private components of his profile as part of the interview process for the job he was applying for. At least two other cases were identified where individuals who were applying for jobs were required to turn over Facebook passwords and user names in order to be considered for the job they were applying for, as well as a city that, until recently, required job applicants to provide access to their email accounts.

Facebook itself came out against the practice on Friday. In a post on its website, the social networking site said it was a violation of Facebook’s Statement of Rights and Responsibilities to share or solicit a Facebook password. Facebook noted that the practice “undermines the privacy expectation and the security of both the user and the user’s friends” and could expose employers to lawsuits by exposing themselves to claims of discrimination if the employer discovers the individual is a member of a protected group (e.g., over a certain age) and then don’t hire that person.

Unlawful discrimination 

In their letter to the EEOC, Blumenthal and Schumer specifically raised concerns that by requiring applicants to provide login credentials to social networking sites, employers will have access to private, protected information that may be impermissible to consider when making hiring decisions and may be used to unlawfully discriminate against otherwise qualified applicants. Blumenthal and Schumer both made clear that comprehensive background checks for individuals are sometimes needed when seeking employment in law enforcement, at highly sensitive infrastructure sites, and with jobs where there is significant access to vulnerable populations. The senators pointed out, however, that requiring prospective employees turn over Facebook and social media user names and passwords, essentially granting access to private information that is not otherwise made public, could very well give employers information they otherwise cannot ask about, such as religion, age, marital status, pregnancy status, and a host of other protected classes that employers are not permitted to ask about or make hiring decisions based on.  

In their letter to the Justice Department, Blumenthal and Schumer pointed out that two courts have found that when supervisors request employee login credentials, and access otherwise private information with those credentials, that those supervisors may be subject to civil liability. Although those two cases involved current employees, the courts’ reasoning does not clearly distinguish between employees and applicants. Pointing to Facebook terms of service and the civil case law, the senators urged DOJ to investigate and issue a legal opinion as to whether requesting and using prospective employees’ social network passwords violates current federal law.

Blumenthal and Schumer also announced that they are currently drafting legislation that would seek to fill any gaps in federal law that allow employers to require personal login information from prospective employees to be considered for a job. The senators noted they are seeking additional legal opinions, from both the EEOC and DOJ to determine what protections currently exist and what additional protections are necessary

BlumenthalU.S. Senators Richard Blumenthal (D-CT) and Charles E. Schumer (D-NY) are calling for action against employers who demand tha...

Article Image

FTC Calls for Far-Reaching Privacy Protection for Consumers

After a two-year study, the Federal Trade Commission has issued a report calling on Congress to pass legislation protecting consumers' privacy and requiring data brokers to let consumers see the information that has been collected about them.

"If companies adopt our final recommendations for best practices – and many of them already have – they will be able to innovate and deliver creative new services that consumers can enjoy without sacrificing their privacy," said Jon Leibowitz, Chairman of the FTC. "We are confident that consumers will have an easy to use and effective Do Not Track option by the end of the year because companies are moving forward expeditiously to make it happen and because lawmakers will want to enact legislation if they don't."

The final privacy report calls on companies handling consumer data to implement recommendations for protecting privacy, including:

  • Privacy by Design - Companies should build in consumers' privacy protections at every stage in developing their products. These include reasonable security for consumer data, limited collection and retention of such data, and reasonable procedures to promote data accuracy;
  • Simplified Choice for Businesses and Consumers - Companies should give consumers the option to decide what information is shared about them, and with whom. This should include a Do-Not-Track mechanism that would provide a simple, easy way for consumers to control the tracking of their online activities.
  • Greater Transparency - Companies should disclose details about their collection and use of consumers' information, and provide consumers access to the data collected about them.

Self-regulation

While Congress considers privacy legislation, the Commission urges individual companies and self-regulatory bodies to accelerate the adoption of the principles contained in the privacy framework, to the extent they have not already done so. Over the course of the next year, Commission staff will work to encourage consumer privacy protections by focusing on five main action items:

Do-Not-Track - The Commission commends the progress made in this area: browser vendors have developed tools to allow consumers to limit data collection about them, the Digital Advertising Alliance has developed its own icon-based system and also committed to honor the browser tools, and the World Wide Web Consortium standards-setting body is developing standards. "The Commission will work with these groups to complete implementation of an easy-to-use, persistent, and effective Do Not Track system," the report says.

Mobile - The FTC urges companies offering mobile services to work toward improved privacy protections, including disclosures. To that end, it will host a workshop on May 30, 2012 to address how mobile privacy disclosures can be short, effective, and accessible to consumers on small screens.

Data Brokers - The Commission calls on data brokers to make their operations more transparent by creating a centralized website to identify themselves, and to disclose how they collect and use consumer data. In addition, the website should detail the choices that data brokers provide consumers about their own information.

Large Platform Providers - The report cited heightened privacy concerns about the extent to which platforms, such as Internet Service Providers, operating systems, browsers and social media companies, seek to comprehensively track consumers' online activities. The FTC will host a public workshop in the second half of 2012 to explore issues related to comprehensive tracking.

Promoting Enforceable Self-Regulatory Codes - The FTC will work with the Department of Commerce and industry stakeholders to develop industry-specific codes of conduct. To the extent that strong privacy codes are developed, when companies adhere to these codes, the FTC will take that into account in its law enforcement efforts. If companies do not honor the codes they sign up for, they could be subject to FTC enforcement actions.

After a two-year study, the Federal Trade Commission has issued a report calling on Congress to pass legislation protecting consumers' privacy and req...

Article Image

Survey Identifies Shortcomings in Identity Theft Process

A survey finds that more than two-thirds of identity theft victims responding to the survey were somewhat or very satisfied with the way the national credit reporting agencies handled their situation.

Many complained, however, that it was difficult to reach a live person. And some said they felt pressured to buy identity theft monitoring products when they called the credit agencies.

The survey, conducted by the Federal Trade Commission, also found that fewer than half of the respondents were aware of all their rights under the Fair and Accurate Credit Transactions Act (FACTA).

Congress established several rights under FACTA to help identity theft victims protect themselves from, and recover from, identity theft.

These rights enable victims to place fraud alerts on their credit report with the consumer reporting agencies, request a free credit report from the three national consumer reporting agencies when placing a fraud alert, block fraudulent information from appearing in their credit report, and receive a notice of these and other rights from the consumer reporting agencies.

The FTC's staff report concluded that:

  • The consumer reporting agencies may need to make it easier for consumers to reach a live person;
  • The FTC and other enforcement agencies should do more to educate the public about their rights under FACTA; and
  • The FTC and the Consumer Financial Protection Bureau should use their respective authorities to address the consumer reporting agencies' practices related to selling identity theft monitoring products or services when they are contacted by identity theft victims.

The full text of the report is available online.

A survey finds that more than two-thirds of identity theft victims responding to the survey were somewhat or very satisfied with the way the national credi...

Article Image

Consumers Wary of Search Engines' Use of Personal Information

Search engines remain popular — and users are more satisfied than ever with the quality of search results — but many are anxious about the collection of personal information by search engines and other websites and say they do not like the idea of personalized search results or targeted advertising.

On personalized search:

  • 73% of search users supported a statement that they would not be okay with a search engine keeping track of their searches and using that information to personalize future search results because they feel it is an invasion of privacy; 23% supported a statement that they are okay with a search engine keeping track of their searches and using that information to personalize future search results, even if it means they are gathering information about users.
  • 65% of search users supported a statement that it’s a bad thing if a search engine collected information about their searches and then used it to rank future search results, because it may limit the information they get online and what search results they see; 29% backed a statement that it is a good thing if a search engine collected information about their searches and then used it to rank future search results, because it gives results that are more relevant.

On targeted advertising:

  • 68% of internet users agree with a statement that they are not okay with targeted advertising because they don’t like having their online behavior tracked and analyzed; 28% backed a statement that they are okay with targeted advertising because it means they see advertisements and get information about things they are really interested in.

These findings come from a February 2012 Pew Internet Project survey, which finds that 91% of online adults use search engines to find information on the web, including 59% of those who do so on any given day.

Search results OK

Though they generally do not support targeted search or ads, these users report very positive outcomes when it comes to the quality of information search provides, and more positive than negative experiences using search:

  • 91% of search engine users say they always or most of the time find the information they are seeking when they use search engines
  • 86% of search engines users learned something new or important that really helped them or increased their knowledge
  • 73% of search engine users say that most or all the information they find as they use search engines is accurate and trustworthy
  • 66% of search engine users say search engines are a fair and unbiased source of information
  • 50% of search engines users found a really obscure fact or piece of information they thought they would not be able to find

'Generally uncomfortable'

“Search engines are increasingly important to people in their navigation of information spaces, but users are generally uncomfortable with the idea of their search histories being used to target information to them,” said Kristen Purcell, Pew Internet associate director for research and author of the report. “A clear majority of searchers say that they feel that search engines keeping track of search history is an invasion of privacy, and they also worry about their search results being limited to what’s deemed relevant to them.”

The Pew Internet survey finds that 38% of online adults say they are aware of ways to limit how much personal information websites can collect about them. Of those who are aware of ways to limit data collection, some of the popular tactics include: 81% delete their web history, 75% use the privacy settings of websites to control what’s captured about them, and 65% change their browser settings to limit the information that is collected.  

“Many people express concerns about targeted search and ads, but most internet users don’t have a sense that they can take steps to limit the amount of personal information that is captured and used by search engines and websites,” said Joanna Brenner, Pew Internet web coordinator and report co-author.

Other key findings in the report:

  • Asked which search engine they use most often, 83% of search users say Google
  • Half of adult search users (52%) say search results have gotten more relevant and useful over time
  • 56% of searchers say they are very confident in their search abilities
  • Younger search users (age 18-29) tend to view the practice of search engines collecting information about them more favorably than older search users
  • Online men are significantly more likely than women to report knowing ways to limit how much personal information websites can collect about them (42% vs. 35%)

Search engines remain popular — and users are more satisfied than ever with the quality of search results — but many are anxious about the coll...

Article Image

Consumers Cautioned About 'Free' Credit Reports

It's a good idea to check your credit reports once a year, to guard against identity theft.

The government even makes it easier, mandating that all consumers be allowed access to their credit reports from all three credit reporting agencies – Experian, TransUnion and Equifax – once a year.

The feds set up a special website for consumers to gain this access: www.annualcreditreport.com. That site – and only that site – provides the free access to credit reports. All others carry a fee or commitment.

Why, you might ask, didn't the feds use the ".gov" domain suffix, which woud have it made it crystal-clear that the consumer was on the right site?

Good question.  Maybe someone thought it would be "cool" to have a .com name.

Whatever the reason for the feds' foolishness, Nevada Attorney General Catherine Cortez Masto is advising consumers to avoid companies that advertise "free" credit reports but require consumers to purchase products or services to access their annual credit report.

Just use the official site

Even though consumers can get free credit reports through the government-mandated site, Masto says many companies claim to offer free credit reports – and some actually do.

However, consumers should know that other companies may give them a report only if they buy other products or services. Still others say they are providing consumers a “free” report and then bill consumers for services such as credit monitoring, that they have to cancel, sometimes within a 7-day trial membership to avoid any fees.

Tammy, of Fox Lake, Ill., went for an offer like that.

“Well, we needed a credit report to move so I thought I would just use the trial and end membership last September 2011,” Tammy wrote in a post at ConsumerAffairs. “I called spoke with someone they said they would take care of it for me and send me an email. Well, I did not think of it much after until today when I started going through my bank statements. so I called them they said I never cancelled my husband's account. I did, but they are telling me I did not. I asked for a refund they gave me one month back but charged me since September.”

Asking for a credit card is red flag

Tammy would not have incurred that expense had she gone to the official site, which is completely free and requires no commitments of any kind. The tip-off for consumers is when a supposedly free service asks for a credit card number. Once you supply billing information, you can expect to get a bill.

“A cautious consumer is a smart consumer,” said Masto.

A federal law requires commercial websites that advertise that they offer free credit reports to include a box letting consumers know they can get a free credit report at www.AnnualCreditReport.com or by calling 877-322-8228. This notice is designed to protect consumers from deceptive and misleading “free” credit report ads.

Official site provides all three reports

By visiting the official website, consumers can ensure the reports they receive are free. Consumers have the option to request all three reports at once or to order one report at a time.

Federal and state laws provide consumers with a variety of tools to help protect themselves against identity theft. Consumers who have a reasonable suspicion that they are or are about to become victims of identity theft can place free fraud alerts on their credit reports by contacting one of the three major credit reporting agencies.

consumers should always use annualcreditreport.com for free credit reports...

Article Image

Expert: Consumers Give Too Little Thought to Online Privacy

President Obama last week unveiled a proposed Consumer Privacy Bill of Rights that, in essence, gives consumers the the right to control what information companies can collect from their web browsing and how they use it.

For such a system to be effective, however, one privacy expert says consumers are going to have to become more serious about privacy issues. Fred Cate, who directs the Center for Applied Cybersecurity Research at Indiana University, says Obama's proposal is noble, but will probably fail because "it puts the power of consent into the hands of a public that, for the most part, doesn't know what to do with it and cannot use it effectively to protect privacy."

At the core of the legislative proposal is what the Obama administration calls the "Consumer Control Principle," which would give consumers the right to exercise control over what personal data is collected and how it is used. That is typically achieved through voluntary consent.

Individual choice doesn't equal privacy protection

"More than 30 years of experience with control-based laws has demonstrated that they don't work and they don't protect consumer privacy," Cate said. "Individual choice is not the same thing as privacy protection, and merely providing choice does not necessarily enhance privacy protection."

Cates asks consumers to remember when they signed up for Facebook, or installed the latest version of iTunes. Consumers, when faced with privacy policies dozens of pages long, can't skip to the end fast enough, Cate said.

"Consent shifts the burden for protecting privacy to the individual, yet few individuals have the time, knowledge or interest to make all of those choices about data collection and use," he said. "The control-based system of data protection is not working. The flurry of notices may give individuals some illusion of enhanced privacy, but the reality is far different."

Expert casts doubts about Internet privacy proposal...

Article Image

Investigators Searching For 'Rachel' the Robo-Caller

Chances are you may have gotten a robo-call from a telemarketer named "Rachel," from "card member services," trying to sell you various credit-related services.

Who is Rachel and who does she work for? A number of federal and state agencies are trying to find out. The calls are illegal, and state officials, like Indiana Attorney General Greg Zoeller, say the calls generate leads that some unscrupulous operators use to scam consumers.

Lawsuit

Zoeller said Indiana is making headway in its own investigation after filing a lawsuit against Consumer Credit Group (CCG) of Florida, which he says has been linked to the calls.

“The ‘Rachel’ auto-dialer service provides leads to companies like Consumer Credit Group to generate business,” Zoeller said. “We hope this lawsuit translates into fewer robo-calls to Hoosiers, but this will not be a cure-all. We believe there are numerous illegitimate companies that are paying for leads from the ‘Rachel’ callers. However, we will continue our aggressive efforts to find the source of the ‘Rachel’ calls and the companies that profit from them while victimizing Hoosiers.”

According to the lawsuit, one of the consumers received an automated call from “Rachel” and was transferred to a live operator who identified themselves as working for CCG. The consumer had no prior business relationship or communication with CCG and his home telephone number is on Indiana’s Do Not Call registry.

Promised service carries steep advance fee

Credit card interest rate reduction scams often originate with a robo-call promising to lower rates for an up-front fee ranging from $700 to $1200. These offers usually accompany a money back guarantee.

Zoeller said these phony sales pitches claim consumers can pay off their credit card debt three to five times faster and save them thousands of dollars in interest and finance charges. These companies are offering services that consumers can already do for themselves at no cost, by calling the credit card company and asking for a reduced rate.

Zoeller said his office received 14,148 Do Not Call or Auto-Dialer complaints in 2011 – that’s more than twice the number received the year before. More than 6,900 of those complaints were about calls from credit card service companies.

Meanwhile, the search for 'Rachel' and the people she works for goes on. If you should get a call from her, Zoeller says the best advice is to simply hang up.

Investigators Searching For 'Rachael' The Robo-Caller...

Article Image

Internet Do-Not-Track Button Moves Closer to Reality

After more than a year of foot-dragging, Google and other large Internet companies say they'll support a do-not-track button to be embedded in Web browsers. Details remain to be hammered out.

The pledge follows a White House call for Congress to pass a "consumer privacy bill of rights" that would give consumers more control over the personal data that Internet companies collect about them.

“American consumers can’t wait any longer for clear rules of the road that ensure their personal information is safe online,” said President Obama. “As the Internet evolves, consumer trust is essential for the continued growth of the digital economy.

"For businesses to succeed online, consumers must feel secure. By following this blueprint, companies, consumer advocates and policymakers can help protect consumers and ensure the Internet remains a platform for innovation and economic growth,” Obama said.

“It’s great to see that companies are stepping up to our challenge to protect privacy so consumers have greater choice and control over how they are tracked online. More needs to be done, but the work they have done so far is very encouraging,” said FTC Chairman Jon Leibowitz.

Doesn't work

Some browsers already have a do-not-track setting but since there is no widespread agreement to support it, it doesn't accomplish much. The non-profit Mozilla Foundation's Firefox was the first to offer a do-not-track button. Others followed along, more or less grudgingly.

Likewise, there will be loopholes in the plan announced today.  For one thing, Facebook will still be able to track its members through their use of "Like" buttons.  And, presumably, Google will retain information about its users clicks on the "+1" button.

What Internet companies won't do under the preliminary plan announced today is use tracking data to customize ads, but they'll still be able to use it for "market research" and "product development," however those may be defined.  

And, since the data will still be collected, it will be available to law enforcement and intelligence agencies, which may or may not need to use subpoena power to get their hands on the data. This is a potential sticking point; many privacy advocates want the companies to simply stop collecting data about individual users.

Alternatives

There are already things consumers can do if they want to reduce the amount of information that's floating around about them, including:

  • Dump your "friends."  Facebook, Google+, Twitter and other social media scrape together all kinds of data.  If privacy really matters to you, get some real friends and drop out of the social sites.
  • Use alternative search engines.  Believe it or not, Google and Bing aren't the only search engines.  DuckDuckGo.com searches the Web quite adequately for most users and doesn't retain any user data. There are plenty of others. 
  • Don't take surveys or respond to online ads.
  • Use a fictitious name.  No one says you have to use your real name, as long as you're not stealing someone else's identity or committing fraud.
  • Set your browser and other other online tools to the maximum privacy settings. You will not be able to access some of the free services you now take for granted.
If you do all of this, you may find the Web is a duller but more private place. Privacy's not free, after all. Currently, news sites and other content providers dish up all kinds of free information and entertainment in exchange for displaying ads.  You cancel your side of the bargain and they'll cancel theirs.

Revelations

Today's preliminary agreement follows a number of embarrassing flubs by companies that are widely regarded as too big to be so sloppy.
Just last week, Google admitted it had been bypassing the privacy settings on Apple's Safari browser and Facebook settled federal charges it violated users' privacy.
"I'm the first to admit that we've made a bunch of mistakes," said Facebook founder and CEO Mark Zuckerberg in a post on the company's blog last November. "In particular, I think that a small number of high profile mistakes ... and poor execution as we transitioned our privacy model two years ago, have often overshadowed much of the good work we've done."
Google was not so forthcoming after the Wall Street Journal uncovered the Safari hijackings.
"The Journal mischaracterizes what happened and why. We used known Safari functionality to provide features that signed-in Google users had enabled. It's important to stress that these advertising cookies do not collect personal information," a Google spokesperson sniffed, further offending angry consumers.

Despite its denial that the "tricks," to use the Journal's term, it was using were wrong, Google nevertheless agreed to stop after being caught by the Journal and independent researchers.

White House version

The Consumer Privacy Bill of Rights is outlined in a report released today by the White House, which said it provides a baseline of clear protections for consumers and greater certainty for businesses. The rights are:
  • Individual Control:  Consumers have a right to exercise control over what personal data organizations collect from them and how they use it.
  • Transparency:  Consumers have a right to easily understandable information about privacy and security practices.
  • Respect for Context:  Consumers have a right to expect that organizations will collect, use, and disclose personal data in ways that are consistent with the context in which consumers provide the data.
  • Security:  Consumers have a right to secure and responsible handling of personal data.
  • Access and Accuracy:  Consumers have a right to access and correct personal data in usable formats, in a manner that is appropriate to the sensitivity of the data and the risk of adverse consequences to consumers if the data are inaccurate.
  • Focused Collection:  Consumers have a right to reasonable limits on the personal data that companies collect and retain.
  • Accountability:  Consumers have a right to have personal data handled by companies with appropriate measures in place to assure they adhere to the Consumer Privacy Bill of Rights.

The Consumer Privacy Bill of Rights is one of four key elements of the report released by the White House today, which also includes a stakeholder-driven process to specify how these rights apply in particular business contexts;  strong enforcement by the Federal Trade Commission (FTC);  and greater interoperability between the United States’ privacy framework and those of our international partners.

After more than a year of foot-dragging, Google and other large Internet companies say they'll support a do-not-track button to be embedded in Web browsers...

Article Image

Where Can You Get A Free Credit Report?

Confusion still exists over where consumers can go once a year to obtain copies of the credit reports at no charge.

Congress passed a law several years ago establishing a way for consumers to obtain a free copy of the credit report from all three credit reporting agencies once a year. The website where you gain access is www.annualcreditreport.com. It is completely free and you are not asked for a credit card.

The website for the government free credit report is not FreeCreditReport.com, as some consumers mistakenly believe. They are understandably confused when the request ends up costing money.

“I tried to get the free credit score for $1 from freecreditreport.com but they charged me $29.95 plus the $1 and told me that was because I chose to see all three credit scores,” Koya, of Gardena, Calif., wrote in a review on ConsumerAffairs. “I asked them to show me where it said that I would be charged the $29.95 no one could tell me.”

Credit monitoring

FreeCreditReport.com is, and always has been, a commercial credit monitoring service. In it's defense, it was around before the government established AnnualCreditReport.com, so the potential for confusion is understandable. While consumers can get a free copy of their credit report from Experian, which owns FreeCreditReport.com, you will be signed up in a credit monitoring service. Very often, consumers like Kara, of Fredericksburg, Va., miss that detail.

“I recently went on Freecreditreport.com to get a free credit report and paid $1.00 for a credit score as well,” Kara wrote. “After clicking on the link for getting your free credit report and score for $1.00, the site directed me to the checkout. Unbeknownst to me, I was also signing up for a membership with them. Seven days later, my credit card was charged $16.95. When I saw the charge on my card, I called them and cancelled the membership and requested a credit back. I explained to them that I did not know that I was signing up for a membership. They reluctantly agreed to credit back half of the fee. I am really upset and don't believe this is appropriate.”

Go to annualcreditreport.com

Unless you want a credit monitoring service, there is no reason to request a credit report through FreeCreditReport.com, when credit reports from all three agencies are available at no charge, through the government-sanctioned www.annualcreditreport.com.

The tip off should be a request for your credit card. If you are asked for a credit card when you are obtaining something that is supposed to be free, charges are very good you are signing up for something.

Freecreditreport.com is not the government's free credit report site...

Article Image

FCC Hands Telemarketers A Setback

The Federal Communications Commission (FCC) is making it virtually impossible for telemarketers to reach out and touch consumers with pre-recorded marketing pitches, also known as “robo-calls.”

By a unanimous vote, the FCC adopted rules to require telemarketers who use automated calling systems to get permission from a consumer before they contact them. And not just permission – written permission!

Death knell

Since telemarketers in general and robo-calls in particular are a widespread source of consumer complaints, it's highly unlikely many consumers would provide such consent. Given the fact that obtaining that written permission would be an extremely expensive undertaking, the ruling appears to be a death knell for robo-calls.

The ruling only covers robo-calls in which the telemarketer is trying to sell something. Informational robo-calls, like reminders of a dentist appointment, and political messages, are exempt from the rule.

“Consumers by the thousands have complained to us, letting us know that they remain unhappy with having their privacy invaded and their time wasted by these unwanted calls,” FCC Chairman Julius Genachowski said in a statement.

How about debt collectors?

It isn't immediately clear if the new ruling will apply to debt collectors that use automated calling systems. Jannette, of Garden Grove, Calif., has to hope it does.

“They are robo-calling my cellphone number several times a day without my request to track down another member of my family,” Jannette told ConsumerAffairs. “I have called them several times and asked them to cease and desist, but they keep calling.”

Texts are covered

The ruling does, in fact, apply to cellular text messages, also a source of widespread complaints. The wireless industry strongly supported the ruling.

"With 80 percent of wireless-related complaints coming from third parties sending unwanted text messages and making unsolicited phone calls, consumers are the winners from the FCC's re-affirmation today,” said Christopher Guttman-McCabe, an executive with CTIA – The Wireless Association. “As CTIA had requested this January, any autodialed text message sent to a wireless device without prior written or oral consent violates the Telephone Consumer Protection Act.”

Guttman-McCabe said there has been an increase in consumer complaints and inquiries made to carriers' customer call centers in recent months regarding unwanted text messages sent by political campaigns.

FCC clamps down on robo-callers...

Article Image

FTC Warns Mobile Apps May Violate Credit Reporting Laws

The Federal Trade Commission has warned marketers of six mobile applications that provide background screening apps that they may be violating the Fair Credit Reporting Act (FCRA).

The FTC warned the apps marketers that, if they have reason to believe the background reports they provide are being used for employment screening, housing, credit, or other similar purposes, they must comply with the FCRA.

The agency did not reveal the names of the apps or their marketers.

According to the FTC, some of the apps include criminal record histories, which bear on an individual's character and general reputation and are precisely the type of information that is typically used in employment and tenant screening.

"If you have reason to believe that your background reports are being used for employment or other FCRA purposes, you and your customers who are using your reports for such purposes must comply with the FCRA," the letters say.

The FCRA is designed to protect the privacy of consumer report information and ensure that the information supplied by consumer reporting agencies is accurate. Consumer reports are communications that include information on an individual's character, reputation, or personal characteristics and are used or expected to be used for purposes such as employment, housing or credit.

Under the FCRA, operations that assemble or evaluate information to provide to third parties qualify as consumer reporting agencies, or CRAs. Mobile apps that supply such information may qualify as CRAs under the Act.

CRAs must take reasonable steps to ensure the user of each report has a 'permissible purpose' to use the report; take reasonable steps to ensure the maximum possible accuracy of the information conveyed in its reports; and provide users of its reports with information about their obligations under the FCRA.

In the case of consumer reports provided for employment purposes, for example, CRAs must provide employers with information regarding their obligation to provide notice to employees and applicants of any adverse action taken on the basis of a consumer report.

According to the letters, the agency has made no determination whether the companies are violating the FCRA, but encourages them to review their apps and their policies and procedures to be sure they comply with the FCRA.

The Federal Trade Commission has warned marketers of six mobile applications that provide background screening apps that they may be violating th...

'Unwanted Faxes' Scheme Could Result In More Unwanted Faxes

Small businesses around the country have reported receiving an unwanted fax, telling them how to end "unwanted faxes." The best advice? Throw it away.

The fax comes from an organization called the "Envirofax Commission." In bold type, the fax declares "Fax Us Your Unwanted Faxes." In smaller type the fax notes that a change in regulations, in 2006, gives fax recipients the the right to opt-out from receiving future faxes.

"Please fax your unwanted faxes to the Envirofax Commission," the fax declares. "We will contact the sender and have your fax number permanently removed from their fax list."

What's the angle?

The fax states this service is free, so what's the angle? According to the Better Business Bureau (BBB), the motive may not be all that altruistic.

"It sounds too good to be true and like a scam to gain active fax numbers," the BBB says.

The group said, based on its inquiries made more than a year ago, it believes that there is no such thing as this commission, and that this group’s primary goal is to confirm valid fax numbers to that it can turn around and sell them to companies that send out junk faxes.

No contact info

The BBB notes the flyer contains no phone number or address for the organization, just a fax number.

Under the government's regulations, a business can only send you a fax if they have an existing business relationship, or "there is an existing relationship formed by a voluntary two-way communication between a person or entity and a business or residential subscriber with or without an exchange of consideration [payment], on the basis of an inquiry, application, purchase or transaction by the business or residential subscriber regarding products or services offered by such person or entity, which relationship has not been previously terminated by either party.”

How to opt out

When you receive an unwanted fax and want to opt-out of receiving additional faxes in the future, your request must identify the fax number or numbers to which it relates and be sent to the telephone number, fax number, Web site address, or e-mail address identified on the fax advertisement.

The Better Business Bureau says unwanted faxes pitch may be fax number harvesting effort...

Article Image

Snowballing Concerns About Online And Mobile Privacy

Online privacy and security concerns have taken center stage in the last week.

It started with Facebooks's settlement with the Federal Trade Commission (FTC) promising that from now on, it will give consumers clear and prominent notice and obtain consumers' express consent before their information is shared beyond the privacy settings they have established.

"I'm the first to admit that we've made a bunch of mistakes," said Facebook founder and CEO Mark Zuckerberg in a post on the company's blog. "In particular, I think that a small number of high profile mistakes ... and poor execution as we transitioned our privacy model two years ago, have often overshadowed much of the good work we've done."

Smartphone vulnerabilities

If Facebook users are breathing a little easier, smartphone users might have something to worry about. ConsumerAffairs,com reported Wednesday that researchers at North Carolina State University found that some smartphones specifically designed to support the Android mobile platform have incorporated additional features that can be used by hackers to bypass Android’s security features, making them more vulnerable to attack.

The researchers found that HTC’s Legend, EVO 4G and Wildfire S, Motorola’s Droid X andSamsung’s Epic 4G all had significant vulnerabilities – with the EVO 4G displaying the most vulnerabilities.

Meanwhile, London's The Telegraph reported that malware installed on millions of Android phones could be secretly tracking every key stroke, Google search, and text message by their users. The paper reported that an Android app developer in the U.S. has posted a video showing what he claims is conclusive proof that 'Carrier IQ' software installed by manufacturers of many US phones record the way those phone are used in real time, as well as their geographic locations.

Carrier IQ, meanwhile, has claimed that the software only tracks information for the benefit of users, not for any spying purposes.

Congress takes note

Where issues of privacy are concerned, you can expect regulators and lawmakers to take an active interest. On Thursday Rep. Edward Markey (D-Mass) made public communications he had with Amazon.com CEO Jeff Bezos concerning Markey's security concerns about the new Kindle Fire. Markey said he was concerned that Amazon was collecting too much information about consumers who used the e-reader.

“Amazon’s responses to my inquiries do not provide enough detail about how the company intends to use customer information, beyond acknowledging that the company uses this valuable information,” Markey said. “Amazon states ‘Customer information is an important part of our business’, but it is also important for customers to know how the company uses their personal information. Amazon is collecting a massive amount of information about Kindle Fire users, and it has a responsibility to be transparent with its customers. I plan to follow-up with the company for additional answers on this issue.”

Markey said he thinks Bezos is dodging questions about how the informatin will be used. He cited a New York Times story reporting that Amazon could collect and utilize information about its users Kindle Fire Internet surfing and buying habits through the combination of its new tablet and Silk browser, including which items users buy and how much they pay on sites across the Internet.

there are new concerns about privacy...

Article Image

Malls Drop Plans To Track Shoppers' Cell Phones

Forest City Commercial Management, which operates shopping malls in Richmond, Va., and Temecula, Calif., has shelved a controversial plan to track shoppers' movements by following their cell phone signals.

The company reversed itself after Sen. Charles Schumer (D-NY) expressed concerns about the system, developed by a British firm called Path Intelligence. It also appeared to create a backlash among consumers who objected to being tracked.

"How about this? We're having our privacy invaded by shopping malls that take our money," said Joseph, who posted his comments on ConsumerAffairs.com's story Friday about the tracking system.

“A shopper’s personal cell phone should not be used by a third party as a tracking device by retailers who are seeking to determine holiday shopping patterns,” said Schumer. “Personal cell phones are just that – personal. If retailers want to tap into your phone to see what your shopping patterns are, they can ask you for your permission to do so. It shouldn’t be up to the consumer to turn their cell phone off when they walk into the mall to ensure they aren’t being virtually tailed.”

Used in Europe and Australia

FootPath technology, manufactured by Path Intelligence, allows retailers and malls to set up antennas to track cell phones through an identification number that is unique to that phone. While the technology is already in place in malls in Europe and Australia, it has never before been used in the United States.

Path Intelligence insists that shoppers’ information is kept anonymous and that consumers who don’t want to be tracked can turn off their personal cell phones when they enter the mall or a retailer.

Schumer argued that if the tracking system and the phone company were hacked it could compromise personal information on shoppers’ cell phones and that requiring someone to shut off their phones in order not to be tracked is an unacceptable option, particularly when a Christmas shopping trip to the mall can lasts hours.

Working on 'enhancements'

Forest City issued a statement saying it conducted a test of the system on Black Friday and will analyze the data. However, in deference to Schumer's concerns, the company said it has temporarily turned the system off at Richmond's Short Pump Town Center and Temacula's Promenade Temacula. It said it would work with the technology developer on “possible enhancements.”

Schumer said the system should not be used unless shoppers have another way of opting out, other than turning off their cell phones. In a letter to Path Intelligence CEO Sharon Biggar, Schumer urged the company to obtain the explicit consent of shoppers’ through an opt-in policy in order to protect their privacy.

In a separate letter, Schumer also called on FTC Chairman Jon Leibowitz to examine how this new technology fits in with existing consumer privacy regulations.

Schumer noted that requiring consumers to opt-out by turning off their phones would be unduly burdensome for shoppers who rely on cell phones to communicate with one another and with their family, and that shoppers should not be forced to make a choice between having personal cell phones tracked by a third party and staying in touch with family.

“To add insult to injury, this company says the only way to opt-out is to turn off your phone,” Schumer said. “But shoppers shouldn’t have to turn off their phones just to protect their privacy, and asking parents or children to turn off their phones when they rely on them to stay connected is simply unacceptable.”

Malls suspend plan to track shoppers' cell phones...

Article Image

Malls Tracking Shoppers With Cell Phones

As shoppers browse through stores in the Short Pump Town Center in Richmond, Va., and Promenade Temecula in Temecula, Calif., this holiday season, someone will be looking over their shoulders, and it's not Santa Claus.

The malls are using a new system to track the movement of shoppers through the malls by following a signal given off by their cell phones.

The malls say it's perfectly harmless. It's just a way to gather data on shopping habits. The technology will record when a customer enters a store, how long they stay, and where they go next.

"I understand from a marketing standpoint, but I rather not have them watching me," shopper Ethel Mezger told the Richmond Times-Dispatch.

But mall officials say shoppers have nothing to worry about. In a statement, the owners of the Richmond mall, Forest City Commercial Management, said all shoppers will be anonymous and have nothing to worry about in terms of privacy.

Footpath

The system is known as Footpath Technology. It tracks the unique identification numbers assigned to mobile devices and will show shoppers as dots, never listing them by name. The company says it will use the data to "improve the shopping experience" for consumers.

The malls have posted statements on  directory kiosks explaining the tracking system. Shoppers who do not want to be tracked can opt out by turning off their cell phones while in the mall.

The British company that manufactures the system, Path Intelligence, insists it does not invade shoppers' privacy. 

"Our FootPath system detects transmissions from mobile phones and locates those mobile phones in 3D space. At no time do we intercept any personal information and that includes mobile phone numbers. At all times shoppers remain anonymous to us," the company says on its Web site. 

"Path Intelligence does not collect or store information about customers that allows for the identification of individuals."

What to do

Don't want to be shadowed?  There's a simple solution -- turn off your phone.  

Privacy experts point out, however, that this kind of tracking is far less personal than the online tracking that many of us submit to everyday -- cookies that record our browsing history, mail programs that serve ads based on the content of our emails and online merchants who store and often share information about us.

Virginia mall tracking shoppers with cell phones...

What's On Your Mind? United American Insurance, craigslist, Cipro, Capital One

Kim, of Spanaway, Wash., says she has been receiving some unwelcome telemarketing calls lately from a robo-caller.

“My complaint is that for some reason we have been getting calls from United American Insurance at our home,” Kim told ConsumerAffairs.com. “We are on the do not call list and I had never even heard of them so I have no idea how they got our number. Its a pre-recorded message that's getting left on our answering machine.”

Calling someone on the Do Not Call List is against the law, unless the company has received a request for information from you or had a prior business relationship within the last 18 months. The fact that it's a robo-caller making the calls sound a bit like it's a rogue operation. Kim should file a complaint with Washington state Attorney General Rob McKenna. 

Scam Alert

Marian, of Alisso Viejo, Calif., writes to warn folks about rental scams on craigslist. While these scams are nothing new, and craigslist posts warnings on its site, it's not a bad idea to remind everyone they have to be careful.

“Looking for an apartment in the West LA area and have come across several 'landlords' who supposedly live out of town therefore can not show the place,” Marian said. “Pictures only. False address given and they want a money order before they give a key.”

Not only that, Marian says they want the rent wired via Mone-gram, meaning you can't trace it or get it back. Marian said one address given as an apartment for rent turned out to be a local post office. The moral of the story, of course, is to never rent an apartment you haven't inspected with the landlord or rental agent.

Side effects

We continue to get reports from consumers taking the antibiotic Cipro that it causes some scary side effects in them. S., of Taber, Alberta says all was fine at first.

“Near the end of taking Cipro, I started having palpitations/heart jumping to catch up on missed beats,” S. told ConsumerAffairs.com. “Sometimes every 3rd or 4th beat is messed up, for hours or days at a time. Occasional heart pains. This has gone on now for almost a month. Very disturbing. Now I'm experiencing a flurry of tests on my heart.”

According to medical authorities, possible side effects include tightness in the chest and difficulty breathing.  S. may be having an unrelated problem that may need quick attention. If you have any severe side effects from any medication, see your physician immediately.

Defending against abusive debt collectors

Companies have every right to take appropriate action to collect debts owed to them. Almost no one will dispute that. However, there are rules and they have to be followed.

I received a call from Capital One on a past due balance,” Jon, of Alanson, Mich, said. “I told him I have been laid off and don't have a date. He stared name calling so I hung up. He called me back 12 times in 20 minutes harassing me. I have all the calls in my call log. He violated 15 USC 1692d) 806(5)&806(2).

Jon knows his consumer law. 15 USC 1692d covers harassment or abuse and reads, in part, “A debt collector may not engage in any conduct the natural consequence of which is to harass, oppress, or abuse any person in connection with the collection of a debt. Without limiting the general application of the foregoing, the following conduct is a violation of this section...The use of obscene or profane language or language the natural consequence of which is to abuse the hearer or reader. Causing a telephone to ring or engaging any person in telephone conversation repeatedly or continuously with intent to annoy, abuse, or harass any person at the called number. If Jon wants to file a formal complaint with the U.S. Federal Trade Commission, he can do so here.

Here is what's on consumer's minds today: United American Insurance, craigslist, Cipro, Capital One, Scam Alert, Side effects and Defending against abusive...

Article Image

Facial Recognition Technology Raising Privacy Concerns

Sen. Rockefeller

Facial recognition technology is starting to spook out privacy activists as it is increasingly being used in ways no one dreamed of just a few years ago. Think Facebook tags.

Sen. John D. Rockefeller (D-W.Va.) thinks it's time for the Federal Trade Commission (FTC) to study the issue and recommend legislation to protect privacy.  Rockefeller, chairman of the Senate Commerce, Science and Transportation Committee, notes the technology is being used by private firms as well as police agencies.

In a letter to the FTC, he cites mobile applications such as SceneTap, which "tracks the male/female ratio and age mix of the crowd [in bars]" and digital advertising at the Venetian Resort in Las Vegas that tailors ads to the person standing in front of the display based on recognition of that person’s age and gender.

“I ask that the commission provide a report to the [committee] following the workshop, and that this report include potential legislative approaches to protect consumer privacy as this technology proliferates,” Rockefeller wrote to the FTC.

The FTC is already working on updating its Children’s Online Privacy Protection Act (COPPA), proposing a new rule that would broaden protections to ensure parental notification and parental approval of uploaded pictures of children.

“Given the prevalence and popularity of posting photos, videos and audio files online, the commission has reevaluated the privacy and safety implications of such practices as they pertain to children,” the draft said.

Law enforcement

Meanwhile, the FBI is working to activate a nationwide facial recognition service that will be available to law enforcement  authorities in select states by January 2012.

Officials will be able to upload a picture of an unknown person and receive a list of mug shots ranked in order of similarity to the features of the subject in the photo. The tool will search among the 10 million images stored in the FBI's biometric identification system for suggestions, but will not provide a direct match.

The FTC has scheduled a workshop on facial recognition technology on December 8, 2011, and said irt will report back to Rockefeller after the workshop.

Senator John D. Rockefeller (D-WV) sent a letter requesting that the Federal Trade Commission assess the use of facial recognition technology and...

Article Image

California's Reader Privacy Act Signed Into Law

California Gov. Jerry Brown has signed the Reader Privacy Act, updating reader privacy law to cover new technologies like electronic books and online book services as well as local bookstores.

The Reader Privacy Act will become law on January 1, and will establish privacy protections for book purchases similar to long-established privacy laws for library records.

"This is great news for Californians, updating their privacy for the 21st Century," said Cindy Cohn, legal director of the Electronic Frontier Foundation.  "The Reader Privacy Act will help Californians protect their personal information whether they use new digital book services or their corner bookstore."

Reading choices reveal intimate facts about our lives, from our political and religious beliefs to our health concerns. Digital books and book services can paint an even more detailed picture -- including books browsed but not read, particular pages viewed, how long spent on each page, and any electronic notes made by the reader.

Without strong privacy protections like the ones in the Reader Privacy Act, reading records can be too easily targeted by government scrutiny as well as exposed in legal proceedings like divorce cases and custody battles.

Downgraded privacy

"California should be a leader in ensuring that upgraded technology does not mean downgraded privacy," said Valerie Small Navarro, Legislative Advocate with the ACLU's California affiliates. "We should be able to read about anything from politics, to religion, to health without worrying that the government might be looking over our shoulder."

"California law was completely inadequate when it came to protecting one's privacy for book purchases, especially for online shopping and electronic books," said Yee. "Individuals should be free to buy books without fear of government intrusion and witch hunts. If law enforcement has reason to suspect wrongdoing, they should obtain a court order for such information."

The Electronic Frontier Foundation (EFF) and the American Civil Liberties Union (ACLU) were sponsors of the bill, authored by California State Senator Leland Yee. It had support from Google, TechNet and the Consumer Federation of California, along with the Internet Archive, City Lights Bookstore, and award-winning authors Michael Chabon and Ayelet Waldman. 

California Gov. Jerry Brown has signed the Reader Privacy Act, updating reader privacy law to cover new technologies like electronic books and online book...

Article Image

Big Brother Wants a Longer Memory

Consumers lately seem paranoid about advertisers “tracking” their Web activities to deliver more relevant ads. This is child's play compared to a proposal that won approval in the House Judiciary Committee recently.

The committee voted to approve a bill that would require internet service providers (ISPs) to retain data on every customer to allow the government to identify and track their online activity for one year.

Amendments added to the bill expanded the data retention requirement to include not only internet protocol addresses, but also customer names, addresses, phone records, type and length of service, and credit card numbers.

The measure is being portrayed as a weapon against child pornography but  privacy groups and committee members said the bill goes overboard.

Rep. Jason Chaffetz (R-Utah) called it “a radical contradiction of the core American value that we are innocent until proven guilty” and Rep. James Sensenbrenner (R-Wis.) said he was "not convinced it will contribute in any meaningful way to prosecuting child pornography,"

"Power grab"

Rep. Zoe Lofgren (D-Calif.) called it an "unprecedented power grab by the federal government - it goes way beyond fighting child pornography."

Rep. Bobby Scott (D-Va.) pointed out that while the measure was portrayed as fighting child pornography, the data would be available for many other uses, including copyright prosecution and divorce cases.

“This data will be made available to law enforcement officers without a warrant or judicial oversight, and is a convenient way for law enforcement to get powers they couldn't get in the Patriot Act, said Rep. Darrell Issa (R-Calif.).

Privacy advocates testified that collecting and retaining additional data on Internet users greatly increases the risk that hackers will get access to that data and use it for data theft and electronic surveillance.

“Security experts have made clear that the best way to prevent loss or misuse of sensitive personal information is to avoid gathering or storing it in the first place,” said Marc Rotenberg, president of the Electronic Privacy Information Center.

Consumers lately seem paranoid about advertisers “tracking” their Web activities to deliver more relevant ads. This is child's play compared to...

Article Image

Facebook Uses Ads to Alert Users to its Facial Recognition Program

In response to a letter from Connecticut Attorney General George Jepsen, Facebook has agreed to run ads that link users to their privacy settings and show them how to opt out of Facebook's facial recognition program.

But privacy organizations say that while the ads are new, Facebook has failed to implement an opt-in model for its facial recognition technology.

The Electronic Privacy Information Center (EPIC) and several other organizations, have complained to the Federal Trade Commission concerning what they called Facebook's unfair and deceptive trade practices regarding biometric data collection.

EPIC urged the FTC to require Facebook to suspend the program pending a full investigation. EPIC also urged the Commission to require Facebook to establish stronger privacy safeguards and an opt-in regime for the facial recognition scheme.

Tag suggestions

Jepsen expressed concern last month that consumer privacy was being compromised by Facebook’s “Tag Suggestions” feature -- which uses facial recognition software to make phototagging easier for its users -- because users were not given adequate notice of the feature or the ability and instructions to disable it easily.

In response, the company has developed on-line Tag Suggest ads, which link users to their privacy settings and allow them to opt out if they choose. One round of ads ran earlier this month, resulting in more than 400 million Facebook impressions on U.S. Facebook users’ home pages, Jepsen said.

The second, which began this week, will cycle on those home pages for the next two weeks. The company anticipates that every Facebook user in the U.S. will see the new ad at least twice during this period.

“For any users who opt out, any facial recognition data collected will be deleted,” Jepsen said.

The company also assured Jepsen that it was not using the information for commercial or marketing purposes and that the biometric data was secured and could not be used by private individuals to gain access to other user information.

Reporting imposters

Facebook also added new language and links to one of its user contact forms and automatic email response to help direct users to the correct reporting mechanism when trying to report an imposter or fake profile.

Jepsen raised this issue in February after a Connecticut state representative complained about the difficulty she had trying to contact Facebook and get it to shut down an imposter profile of her that was fraudulently soliciting money. The changes made to the contact form, and automatic response should ensure that Facebook users who initially go down the wrong path to report an imposter account do not continue down that mistaken route.

Facebook’s response to similar complaints of impersonation was to create a “roadblock” system, which it began using recently. After an account is reported as fake, the company puts up a “roadblock,” which keeps the account from being used until it is verified as authentic, using telephone numbers or other information.

“Facebook has made significant changes that will provide better service and greater privacy protection to its users, not only in Connecticut, but across the country,” Jepsen said. “The company has been cooperative and diligent in its response."

In response to a letter from Connecticut Attorney General George Jepsen, Facebook has agreed to run ads that link users to their privacy settings and show ...

Article Image

Court Rules TSA Adopted Body Scanners Improperly

The D.C. Circuit Court of Appeals ruled yesterday (Friday) that the Transportation Security Agency (TSA) violated federal law when it installed body scanners in airports for primary screening across the country without first soliciting public comment.

Unless it successfully appeals the ruling, the agency will have to solicit public comment and, by law, consider those comments in its review of the scanner program.

The Administrative Procedure Act requires federal agencies to provide notice and opportunity for comment when implementing a rule that affects the rights of the public.

The Electronic Privacy Information Center (EPIC) had filed suit against the agency in 2010, citing violations of federal law (including the Administrative Procedure Act) and the United States Constitution.

EPIC argued that the Department of Homeland Security "has initiated the most sweeping, the most invasive, and the most unaccountable suspicionless search of American travelers in history."

In its ruling, Judge Ginsburg, writing for the Circuit Court of Appeals agreed with EPIC, stating that “it is clear that by producing an image of the unclothed passenger, an [body] scanner intrudes upon his or her personal privacy in a way a magnetometer does not….Indeed, few if any regulatory procedures impose directly and significantly upon so many members of the public.”

The court then concluded that “TSA has not justified its failure to initiate notice and comment rulemaking before announcing it would use AIT scanners for primary screening.”

“We are pleased with the court's decision,” said Marc Rotenberg, President of EPIC and lead counsel in the case, “The TSA is now subject to the same rules as other government agencies that help ensure transparency and accountability. Many Americans object to the airport body scanner program. Now they will have an opportunity to express their views to the TSA and the agency must take their views into account as a matter of law.”

“The court's decision also makes clear that travelers have a legal right to opt out of the body scanner search. And travelers will be free to exercise that right without coercion.”

Co-plaintiff law professor and rights activist, Chip Pitts of Stanford Law School observed that “while the court's constitutional analysis is flawed given the ineffectiveness of the body scanners to detect the explosives for which they were supposedly designed, it is most welcome that the ruling finally offers procedural hope for the vindication of fundamental rights by giving the public the opportunity to protest against these arbitrary and counterproductive machines.”

It is unclear whether either party will appeal the ruling.

Earlier suit

EPIC succeeded in an earlier lawsuit against the Homeland Security program concerning the body scanner program.

In a Freedom of Information Act lawsuit, EPIC obtained government records that revealed that the TSA required that the devices be able to store and record images of naked air travelers.

In a related suit against the United States Marshall Service, EPIC also obtained 35,000 stored images from a single body scanner operated in a courthouse.

The D.C. Circuit Court of Appeals ruled yesterday (Friday) that the Transportation Security Agency (TSA) violated federal law when it installed body scanne...

Article Image

Groupon To Track User Locations

Groupon says it will begin collecting more information about its users, allowing it to strike deals with advertisers that want to know where consumers are located. The company updated its privacy policy to its 83 million subscribers over the weekend.

The email explained that Groupon is trying to provide greater transparency about the data it collects and keeps. Groupon recently launched a mobile app that offers consumers special deals at businesses that happen to be close to the user's current location.

"If you use a Groupon mobile app and you allow sharing through your device, Groupon may collect geo-location information from the device and use it for marketing deals to you," the email said.

Redefines personal information

The privacy policy also broadens the definition of personal information to include "interests and habits." It said a partnership with travel site Expedia provides subscribers with travel discounts, but the offer means that personal information can be shared with Expedia if users choose to receive offers on travel.

In addition, Groupon said it will collect and share include relationship information, as well as data concerning finances and mobile locations.

The whole issue of tracking has been somewhat controversial, especially related to smartphones and web browsers. In February the consumer group Consumer Watchdog asked the  Federal Trade Commission to create a "Do Not Track Me" mechanism to protect consumers' online privacy and said such a mechanism must have the force of law behind it.

Privacy concerns

The nonprofit public interest group made the call in comments filed on The Federal Trade Commission's recent report, "Protecting Consumer Privacy in an Era of Rapid Change: A Proposed Framework for Businesses and Policymakers."

The Mozilla Firefox and Google Chrome Web browsers adopted a do-not-track tool in January. For the Mozilla tool to work, Web advertisers and tracking companies have to agree not to follow users who enable the do-not-track feature. The non-profit Mozilla Corp. says it will urge companies to "honor people's privacy choices."

Google said its Keep My Opt-Outs feature will let users permanently opt out of ad-tracking cookies.

Groupon said it will begin tracking user locations...

Article Image

Google Exposes Government Demands for Personal Information

While consumers tend to worry more about advertisers tracking their Web surfing, a new report finds that government surveillance of Americans is also on the rise.

Google's new transparency report  reveals that U.S. government demands for the personal information of Google's users, like chat records or emails, continue to rise, the American Civil Liberties Union (ACLU) reported.

The report serves to emphasize the heightened importance of increased transparency about how often the government is accessing sensitive information about who we are, where we go, what we do and why, the ACLU said.

According to Google, between July and December of 2010, government agencies worldwide asked Google to disclose personal information over 14,000 times. The country with by far the greatest number of requests — 4,601 — was the United States (Google complied with 94 percent of these requests). Brazil was second with 1,804.

Government secrecy

"And yet our government itself doesn't reveal the number of requests it makes to companies like Google for information about its citizens and residents," said ACLU's Sandra Fulton. "In a country that prides itself on the democratic principles of protecting free expression and access to information, secretly demanding records of its citizens' online surfing, reading or location information is unacceptable.

"We applaud Google for continuing to report such abuses and encourage other companies to follow their lead," Fulton said.

The Google numbers likely just the tip of the iceberg. Law enforcement is increasingly taking advantage of technologies, like the Internet and cell phones, in order to monitor Americans.

In just one year, Sprint Nextel provided law enforcement agencies with the specific whereabouts of its customers more than 8 million times . And according to Sprint, the law requires neither a warrant nor probable cause to access this information.

Thanks, Sprint

Fulton said Sprint even set up a website for law enforcement agents so they could access these records from the comfort of their desks. "The tool has just really caught on fire with law enforcement," said Sprint's Manager of Electronic Surveillance.

Fulton said Americans are increasingly reliant on private companies to protect them from unwarranted government spying.

"Demands for our online information go to companies, not to us. Therefore, we have to rely upon those companies to stand up to law enforcement and resist overbroad requests," Fulton said. "Where the law is outdated and full of loopholes, and where law enforcement is under no obligation to reveal how often it demands information about users, we need these companies to do more than just resist. We need them to step up and provide the transparency and accountability that users deserve."

While consumers tend to worry more about advertisers tracking their Web surfing, a new report finds that government surveillance of Americans is also on th...

Article Image

Suit Charges AOL Worked Around Privacy Controls to Stalk Consumers

A federal class action demands that AOL stop intruding on millions of people's privacy by tracking their Web browsing and selling the information to third-party advertisers. Co-defendants ScanScout and Brightcove also are accused of overriding privacy controls on private citizens' computers to stalk them as they browse the Web.

In the suit, filed in U.S. District Court in Boston, Sandra Person Burns, of Hinds County, Mississippi, says that she and other Internet users are fed up with web sites and tracking companies watching every move they make and then bombarding them with “behaviorally targeted” ads for mortgage assistance, weight loss products and political candidates.

Tracking companies observe where consumers click, whether on a Website or in a commercial e-mail message. They track consumers from the moment of seeing but not clicking on a product ad to the consumers’ purchase of the product many days later, Burns charges.

“Many Tracking Companies claim their tracking and profiling is anonymous when, in fact, they merge consumer profiles with purchased profile data about the individual consumers’ online Web activities and offline shopping, as well as details about income, education, family status and number of children, type of vehicle driven, and location of residence and work,” she said.

The constant surveillance has created a huge market in consumer information, the suit notes.

Profiles for sale

“Consumer profiles are up for sale, affecting not only what product advertisement a consumer sees but also her credit card line for buying it, all based on inferences from where she browses on the Web or who her social network friends are,” Burns charges.

Burns was sufficiently upset by all of this that she tried to evade the trackers by turning off her browser's ability to take “cookies” – the small text files used by tracking companies – assuming she would be able to browse under the radar, so to speak.

But Burns was surprised to find that she was still receiving ads for products and services that she had examined in her online sessions.

“Defendants wanted to ensure they could track Plaintiff, regardless of her browser controls, so they simply worked around them. Defendants commandeered Plaintiff’s computer, repurposing its software and using her computer storage and her Internet connection to bypass her browser controls. Defendants created a shadow tracking system on her computer, effectively decommissioning the browser cookie controls she had explicitly set,” the suit alleges.

“Defendants did so repeatedly, for years, for a significant part of Plaintiff’s Web-browsing, and did likewise to millions of consumers, for years.”

Burns says the defendants worked their magic by repurposing the Adobe Flash software on her computer: “They used her Flash software for an unintended purpose—to create back-ups and substitutes for browser cookies, so they could track her in ways she could neither see or control.”

The suit charges that the companies violated the Electronic Communications Privacy Act (Wiretapping Act); the Computer Fraud and Abuse Act; the federal Video Privacy Protection Act; the Massachusetts Privacy Act; the Massachusetts Consumer Protection Act; and based on tort claims of Trespass to Chattel; and equitable claims of Unjust Enrichment.

A federal class action demands that AOL stop intruding on millions of people's privacy by tracking their Web browsing and selling the information to third-...

Article Image

Privacy Groups Profit From Google Buzz Settlement

Consumer and academic groups that work on behalf of privacy and individual liberty will be receiving millions of dollars from Google as part of an $8.5 million class-action settlement that has won final approval by a federal judge.

San Jose U.S. District Court Judge James Ware gave final approval to the settlement, which had been reached last September.

The suit was brought on behalf of 31 million Gmail users who sued Google for exposing their personal information without their consent through a feature called Google Buzz.  

The Electronic Frontier Foundation will receive the largest payment – $1 million – and the American Civil Liberties Union will receive $750,000.

Other organizations receiving amounts ranging from $50,000 to $500,000 include:

  • Berkeley Center for Law & Technology

  • Berkeley Law School, Samuelson Law, Technology & Public Policy Clinic

  • Berkman Center for Internet & Society at Harvard University

  • Brookings Institution

  • Carnegie Mellon, Cylab Usability, Privacy & Security Lab

  • Center for Democracy & Technology

  • Indiana University, Center for Applied Cybersecurity Research

  • Stanford, Center for Internet & Society

  • YMCA of Greater Long Beach

  • The Electronic Privacy Information Center

  • The Markkula Center for Applied Ethics

  • Santa Clara University

  • Youth Radio

Privacy Groups Profit From Google Buzz Settlement Class-action settlement rewards groups that work for privacy, freedom of expression...

Article Image

Facebook a Magnet for Underage Users, Survey Finds

If you think it's hard to keep underage kids from buying booze and cigarettes, just try keeping them off line. Need evidence? Look no further than the latest Consumer Reports State of the Net survey.

The magazine's projections indicate that 7.5 million of the 20 million minors who used Facebook in the last year, 7.5 million were younger than 13, even though Facebook's trms of service require users to be at least 13.

Not only were many young users under 13, the magazine found that more than 5 million were 10 and under, and most of their accounts were largely unsupervised by their parents, exposing them to malware or serious threats such as predators or bullies. 

The report on Internet security, which includes the full survey results and advice for parents of Facebook users, is featured in the June issue ofConsumer Reportsand on www.ConsumerReports.org.

Despite Facebook’s age requirements, many kids are using the site who shouldn’t be,” says Jeff Fox, Technology Editor forConsumer Reports.  “What’s even more troubling was the finding from our survey that indicated that a majority of parents of kids 10 and under seemed largely unconcerned by their children’s use of the site.”

Using Facebook presents children and their friends and family with safety, security and privacy risks. In the past year, the use of Facebook has exposed more than five million online U.S. households to some type of abuse including virus infections, identity theft, and — for a million children — bullying, the survey shows.

Social media is just one of the many ways consumers expose themselves and make themselves vulnerable to becoming a victim of identity theft or having to replace their computer. Earlier this year,Consumer Reportssurveyed 2,089 online households nationwide and found that one-third had experienced a malicious software infection in the previous year.Consumer Reportsestimates that malware cost consumers $2.3 billion last year and forced them to replace 1.3 millions PCs.

Increasing dependence on mobile phones has made consumers more susceptible to threats as well. Using data from the survey,Consumer Reportsprojects that millions of people jeopardize bank information, medical records, and other sensitive data by storing it on their mobile phones. Almost 30 percent of respondents who said they use their phones in such ways didn’t take precautions to secure their phonesCyber.

Facebook a Magnet for Underage Users, Survey Finds Consumer Reports estimates 7.5 million Facebook users are under 13...

Article Image

Apple, Android Phones Secretly Record Your Location

You may not realize it, but your smartphone could be secretly keeping tabs on your whereabouts and storing that information.

A report by the Wall Street Journal says the Apple iPhone and smartphones running on Google's Android platform regularly transmit their locations, and that information is stored at both Apple and Google.

Stephen B. Wicker, Cornell professor of electrical and computer engineering, says the revelation raises important privacy issues.

Privacy for sale

“Most people don’t understand that we’re selling our privacy to have these devices,” Wicker said.“It is vitally important to recognize that cellular telephony is a surveillance technology, and that unless we openly discuss this surveillance capability and craft appropriate legal and technological limits to that capability, we may lose some or all of the social benefits of this technology, as well as a significant piece of ourselves.

Why would Google and Apple want to know your location? Because there could be big money in it.

Huge market

Both technology firms are stockpiling location data as part of an effort to build databases that can pinpoint cellphone users' locations. The research firm Gartner says the market for location-bases services is nearly $3 billion, and expected to go much higher.

The revelations this week set off alarm bells in the hall of Congress. Sen. Al Franken (D-MN) fired off a letter to Apple CEO Steve Jobs, pressing him to address privacy concerns raised by the revelations.

Franken raised particular concerns over protecting the privacy of children and teenagers, who constitute nearly 15 percent of iPhone and iPad users.

"The existence of this information-stored in an unencrypted format-raises serious privacy concerns," Franken wrote in the letter. "The researchers who uncovered this file speculated that it generated location based on cell phone triangulation technology.  If that is indeed the case, the location available in this file is likely accurate to 50 meters or less. Anyone who gains access to this single file could likely determine the location of a user's home, the businesses he frequents, the doctors he visits, the schools his children attend, and the trips he has taken-over the past months or even a year."

Questions

Franken, who chairs the Judiciary Subcommittee on Privacy, Technology and the Law, also asked Apple why consumers weren't informed of the data collection.

Wicker said the data is extreme valuable because it will lead to more effective advertising.

“The data that is collected by service providers and third parties can be used for direct marketing,” Wicker said.

Direct marketing is an enormous industry. According to the Direct Marketing Association, $149.3 billion was spent on direct marketing in 2009, more than half of all advertising expenditures in the United States with a return of close to $1.783 trillion dollars in sales attributable to the advertising. That's about 8.3 percent of the U.S. gross domestic product.

“Back in the day when designers designed the cellular system, none of designers took privacy into account – they unintentionally created databases that accumulated a lot of information that is now being exploited by service providers and law enforcement,” Wicker said. “As for the latter, there have been an immense number of court cases involving law enforcement requests for data collected by cellular service providers.”

Is the loss of privacy the price of carrying a sophisticated smartphone? Not at all, Wicker says.

“We can create cellular systems that don’t create such databases,” he said.

Both Apple and Google are collecting location data about their customers....

Obama Administration Vows to Protect Privacy

The Obama White House has joined the crusade for a “privacy bill of rights,” saying Americans need to be protected from intrusive data gathering. Assistant Secretary of Commerce Lawrence E. Strickling testified before the Senate Commerce Committee to sound the alarm and vow swift and forceful action.

Of course, if the data gathering is so intrusive, one might think that it would be more obvious. On the contrary, one of the most-cited arguments against data gathering is that it occurs in the background, without one being aware that one is supposedly under surveillance.

There is no guarantee of privacy in the Constitution and, although most civil liberties groups do not seem concerned by it, there is an inherent conflict between freedom of expression, not to mention the public's oft-cited “right to know” and the right to privacy.

The Obama White House's action marks a sharp turn from the hands-off-the-Internet policy followed by recent administrations of both parties. Its Congressional champions include Sen. John McCain (R-AZ) and Sen. John Kerry (D-MA).

A top aide to Sen. Kerry admonished a group of Web publishers during the last Congressional session, telling them their industry “has a problem” and saying that Sen. Kerry intended to fix it,, as part of his effort to “save newspapers.”

Sen. Claire McCaskill (D-MO) cautioned that government should move carefully in its zeal to muzzle online publishing, lest it “kill the goose that lays the golden egg” by stifling the growth of online information and ecommerce sites.

The Federal Trade Commission (FTC),whichis likely to be anointed to carry out the Administration's crusade,has no such fears however.

"The sky won't fall down on Internet commerce," FTCChairman JonLeibowitzsaid."It's going to continue.”Leibowitz did not say what effect he thought the regulations would have on news and information sites which rely on advertising and which often provide an alternative to mainstream media outlets.

Obama Administration Vows to Protect Privacy. Online tracking by advertisers a clear and present danger to the Union?...

FTC Finalizes Settlement with Twitter

The Federal Trade Commission has voted to finalize a settlement with Twitter, resolving charges that Twitter deceived consumers and put their privacy at risk by failing to safeguard their personal information. The settlement was tentatively reached in June 2010.

The FTC alleged that serious lapses in the company’s data security allowed hackers to obtain unauthorized administrative control of Twitter, including both access to non-public user information and tweets that consumers had designated as private, and the ability to send out phony tweets from any account.

The privacy policy posted on Twitter’s website stated that “Twitter is very concerned about safeguarding the confidentiality of your personally identifiable information. We employ administrative, physical, and electronic measures designed to protect your information from unauthorized access.”

In addition, Twitter offered its users privacy settings that enabled them to designate their tweets as private.

The FTC’s complaint alleged that between January and May of 2009, hackers were able to gain administrative control of Twitter on two occasions.

Under the terms of the settlement, Twitter will be barred for 20 years from misleading consumers about the extent to which it protects the security, privacy, and confidentiality of nonpublic consumer information, including the measures it takes to prevent unauthorized access to nonpublic information and honor the privacy choices made by consumers.

The company also must establish and maintain a comprehensive information security program, which will be assessed by an independent auditor every other year for 10 years.

FTC Finalizes Settlement with Twitter Social networking site was accused of deceiving consumers, endangering their privacy ...

Article Image

McCain, Kerry Planning 'Online Privacy Bill of Rights'

Despite residing on different sides of the political fence, Senators John McCain (R-AZ) and John Kerry (D-MA) have a couple of things in common, besides having run unsuccessfully for President.

They're quietly circulating proposed legislation to create an “online privacy bill of rights,” the Wall Street Journal reported today. It's intended to address consumer concerns about online tracking companies that follow Web users around and use the information to deliver targeted advertising.

Similar legislation was introduced in the House earlier this monthbyRep. Jackie Speier (D-CA).Her bill would give the Federal Trade Commission power to implement and enforce regulations.

The Federal Trade Commission has also been chewing on the issue and in December, urged Congress to authorize a “do-not-track” system, similar to the FTC's do-not-call list.

No one has ever demonstrated that such tracking does any harm or cited any instance of anyone's personal lives being harmed in any way but it's an issue that seems to resonate with consumers.

The Kerry-McCain bill would cover not just the Internet but personal data gathering across all industries, the Journal's report said. Current laws cover medical and financial information but do not address other topics.

Whether the perceived problem really is a problem is open to debate but there's little doubt the politicians are onto a topic that resonates with voters. A USA Today/Gallup poll earlier this month found consumers are concerned about their privacy online.

The USA Today poll found that nearly seven out of 10 Facebook members surveyed — and 52% of Google users — say they are either "somewhat" or "very concerned" about their privacy while using the world's most popular social network and dominant search engine.

A poll by Consumer Watchdog last summer found that 90% of Americans want legislation to protect their online privacy and 80% support a Do  Not Track mechanism. Another 86% want a single-click button on their browsers that makes them anonymous when they search online.

Sperier's bill would enable consumers to "opt out" of tracking by online advertisers. The aide said the bill is narrowly tailored to address tracking issues only, rather than the broader question of online privacy, The Hill newspaper reported.

McCain, Kerry Planning 'Online Privacy Bill of Rights' Bipartisan measure would regulate online tracking...

Article Image

Supreme Court: AT&T Is Not a Person

Does AT&T have a right to “personal privacy?” The huge telecommunications company made that claim as it resisted the Federal Communications Commission's (FCC) attempt to release some AT&T documents under the Freedom of Information Act (FOIA).

FOIA is frequently used by reporters, consumer activists, special interest groups and individuals who are seeking access to documents being held by the federal government. It is based on the principle that information held by the government belongs to the people.

There are exceptions, of course. If a FOIA request would cause personal privacy to be violated, the information can be withheld, or at least edited to eliminate the personal references.

That sounded good to AT&T, which apparently sees itself as a person. So it went all the way to the Supreme Court to argue that documents it had provided to the FCC should not be released to the public.

You can see how AT&T might think that. It wasn't long ago, after all, that the Court held in the Citizens United case that corporations can be treated as persons when it comes to political advertising and that their First Amendment rights would be violated if they were prohibited from running political ads. The ruling was seen as strengthening corporations' influence over elections.

But this time the Court took a narrower view. Writing for a unanimous court, Chief Justice John Roberts held that adjectives like “personal” do not always carry the same meaning as their corresponding noun – “person” in this case.

Expounding on that topic, Robert noted the differences bertween “crank” and “cranky,” “corn” and “corny,” “crab” and “crabbed.”

But, with no dissents heard, Roberts ended with the hope “that AT&T will not take it personally.”

Judicial humor aside, the decision protects – at least for now – citizens' rights to see documents of public importance gathered by the government at taxpayers' expense

Supreme Court: AT&T Is Not a Person. But Court urges the company not to take it personally...

Article Image

A Year Without Our Bosworth

Sometimes what's not said can echo as loudly as what is. That's how it's been around ConsumerAffairs.com for the last year, since the death last Feb. 18 of Martin H. Bosworth, our managing editor, resident idealist and dedicated champion of bombast.

Despite, or perhaps because of, being an alumnus of an elite private university, former aide to Sen. Edward Kennedy and onetime staffer at such establishment institutions as the Department of the Army, Walter Reed Army Medical Center and District of Columbia municipal (or, if you prefer, state) government, Martin had little use for accepting the accepted wisdom or bowing in whatever direction the powers-that-be decreed. He was a perennial and unwavering champion of the little guy; the workaday workers of the world never had a stronger ally.

No matter the issue – lending abuses, privacy invasions, consumer rip-offs – Martin could be counted on to have not only the strongest and most vociferous (though never personally abusive) opinions but also to argue them most convincingly and to have more facts at his disposal than anyone ever dreamed existed.

He could then turn around and, without taking a breath, write a story that was not only stunningly accurate but completely fair and balanced, though always seen through the prism of the consumer.

Martin was one of those people who had to be chased out of the office at night. In a world where everyone talks about working 24/7, Martin actually did it. His desk, home and car were all buried beneath piles of documents, reports, theses, notes and soon-to-be-finished stories, books and articles.

So the world lost a lot when Martin died at the tender age of 35, the victim perhaps of too much time sitting in front of keyboards and not enough time pursuing life's other pleasures.

Editors usually have to prod their charges to spur them into action and then, all too often, must nag them to clean up the loose ends. All it took with Martin was a brief hint that this story needed to be pursued, that wrong needed to be righted. There were never any loose ends. Martin is the only journalist I have ever worked with who footnoted everything.

The last year has been difficult, not only because we lost our friend but because all of us lost the energy, wit and wisdom Martin would have brought to all that has transpired in the last year. We do our best every day but not a day goes by that I don't look at one pending story or another and say, “If only Martin were here to write this.”

That's probably the best tribute one can pay a journalist, so I'll leave it at that. Thanks for listening.

---

James R. Hood is the founder and editor in chief of ConsumerAffairs.com.

A Year Without Our Bosworth. Oh, the things he might have said, the things he might have done ......

Duane Reade Hid Camera in Employee Bathroom, Suit Says

Security cameras have become a part of life. Consumers think nothing of being monitored while they walk down the street, browse through a store, or even try on clothes in a retail dressing room.

But a group of New Yorkers is saying in a lawsuit that one pharmacy chain went too far when it installed security cameras in its bathrooms.

The plaintiffs, who all work for New York-based Duane Reade, say that the chain secretly installed the cameras in its warehouse bathrooms in Queens. In January 2008, an employee noticed the equipment, which was hidden in an air vent, according to the suit.

When the employee complained to management, they called a meeting at which employees were warned that they should “let it go” or be fired.

Beyond all decency”

"To be watched in the bathroom -- this really goes beyond all decency,” lawyer Adam Thompson, who is representing the plaintiffs, told the New York Daily News.

“Basically, you had an employer abridging their rights as citizens to file a complaint,” Thompson said. “Who knows how far this went?”

In a statement, Duane Reade said it “[doesn't] believe the suit has merit.”

Thompson: Cameras “absolutely working”

Aldo Chumpitaz, one of the plaintiffs, told the Daily News that he thought the cameras were probably installed to prevent employees from stealing or tampering with merchandise.

“I saw the camera and told a supervisor, 'How is it possible?'” Chumpitaz said. “He told me, 'It wasn't working.'” But Thompson, the plaintiffs' attorney, says the cameras “were absolutely working.”

It's not the first time that an employer has been accused of illegally spying on its employees in a private situation. In late 2009, Wal-Mart was hit with a suit alleging that one of its Pennsylvania stores contained a camera hidden in a unisex bathroom.

The “off-the-shelf” camera was discovered in March 2008 in a bathroom served both employees and customers.

In that case, Wal-Mart said the camera had been placed there by two associates, who were “immediately terminated” once the store learned of the incident.

“When store management learned of the camera, it was immediately removed,” a Wal-Mart spokesman told ABC.

A fact of life

The suit raises questions as to how many cameras there really are out there -- and where they're hidden.

“I'm completely disturbed by Duane Reade's actions,” said Carol Sthilaire, who works in midtown Manhattan. “It's a complete invasion of privacy!”

Duane Reade Hid Camera in Employee Bathroom, Suit Says Case points out increasing prevalence of security cameras...

Indiana Moves Toward Expanding Do Not Call Law

There's a national Do Not Call law, allowing consumers to prevent calls from telemarketers, and many states have adopted their own versions. Now, the State of Indiana is poised to take it one step farther.

When the Federal Trade Commission (FTC) established the national Do Not Call list, it was designed to help consumers prevent intrusive telemarketing calls to their residential phone lines. Mobile phones were less of a factor because there is no central directory of cell phone numbers and, according to the Federal Communications Commission (FCC), placing telemarketing calls to a wireless phone is, and always has been, illegal in most cases.

But in recent years, an increasing number of consumers use only a cell phone, prompting some unscrupulous telemarketers to undertake the effort to build databases of mobile numbers in an effort to pitch to this untapped market.

Expanded protection

In the Indiana legislature, the Judiciary Committee has approved a measure to expand the state's Do Not Call protections to specifically cover both cell phones and VoIP lines, such as the ones provided by companies like Vonnage.

Attorney General Greg Zoeller sought the update to the current law by clearly defining a "residential phone number" to include any Indiana cell phone number used by an Indiana resident at home. Indiana Representative Eric Koch was among the lawmakers providing sponsorship for the measure.

"Cell phone users deserve the same level of privacy protection afforded to landlines," Koch said. "This bill aligns the law with technology."

Reaching out to college students

Over the next several days, Indiana Attorney General Greg Zoeller said he will visit college campuses to talk with students about the importance of the Do Not Call list and why they will want to register their Indiana cell phone numbers should the measure be passed into law.

College students, most of whom opt out of paying for an additional landline in their apartments or dorms, are no strangers to loans and credit card debt and may be accustomed to receiving interest rate reduction calls or credit repair offers, many of which are scams or illegal in Indiana. Having the ability to register an Indiana cell phone number on the Do Not Call list will make it easier for students to identify a legitimate call from a fraud.

"The Do Not Call list has the added benefit of acting as a warning sign to Hoosiers who are on the list," he said. "If you get a sales call on a number you know is registered, that's a red flag the person on the other end is ignoring Indiana laws and it's probably a scam. And the same goes for text message solicitations."

Being placed on the Do Not Call list will eliminate most telemarketing calls, but not all. Under Indiana law, certain groups may still make calls to those on the list including insurance agents, realtors, newspapers and most charities.

The Indiana legislature is considering a bill to expand Do Not Call protections to cell phone and VoIP lines....

January Is A Good Time To Review Your Credit Report

On your list of tasks to take on in the new year should be an annual review of your credit report. It's free and you aren't required to sign up for anything.

Several years ago Congress passed a law requiring the three credit reporting agencies - Experian, Equifax, and Trans Union - to provide a free copy of every consumer's credit report once a year.

However, consumers need to understand there is only one source for this free annual review. Consumers should go to www.annualcreditreport.com and follow the directions. (Be sure to either type the URL in yourself or click on the link in the previous sentence.  Just typing "free credit report") into a search engine won't turn out well). 

There are some for-profit companies that say they too will provide a free credit report, but it comes with a very large string attached. Consumers are also required to enroll in a credit monitoring service that carries a monthly fee. If they cancel in time, they can avoid the fee, but it's not always easy to do.

Julie of Marlborough, Mass., said she went to one of the commercial sites, freecreditreport.com, thinking she was getting a free credit report.

"Of course without realizing it, I got charged $25," Julie told ConsumerAffairs.com. "I was able to 'eat that' thinking that perhaps I'd not paid attention and inadvertently checked the wrong box. But then today saw a charge from them for $14.95 on my bank. When I called to inquire, I was told I'd signed up for the monthly service, of which I had no idea."

Julie was clearly unaware that she was on the wrong site to get a truly free, no-strings-attached credit report.

Starting in April, the Federal Trade Commission (FTC) began requiring FreeCreditReport.com and its competitors to add disclaimers to its advertising to help consumers avoid confusion. FreeCreditReport.com's ever-present TV ads now say "enrollment in Triple Advantage required" at the end, but the disclaimer goes by very quickly and consumers like Julie could be forgiven if they missed it, or didn't understand what it means.

Disclosure

The new rule requires websites offering "free" credit reports to include a disclosure, across the top of each page that mentions free credit reports, which states:

THIS NOTICE IS REQUIRED BY LAW. Read more at FTC.GOV. You have the right to a free credit report from AnnualCreditReport.com or 877-322-8228, the ONLY authorized source under federal law.

The Web site disclosure must include a clickable button to "Take me to the authorized source" and clickable links to AnnualCreditReport.com and FTC.GOV.

Once you are at the official AnnualCreditReport.com site, select your state from a drop-down menu and click on the "Request Report" button. Download and print out your credit report from all three reporting agencies and carefully review it, making sure the listing of open credit accounts and balances matches your records. If your identity has been stolen, for example, and someone has opened credit accounts in your name, this review could be the first warning that this has occurred.

Aside from identity theft issues, make sure the information in the report is factual. Why is that important?

Information in credit reports may affect whether consumers can get a loan or a job, so it is important that consumers check their credit reports and correct any information that is inaccurate. To learn more about your rights when it comes to annual credit report reviews, check the FTC's website.

January is a good time to check your credit report, which all three credit agencies must provide at no charge once a year....

Obama Administration Seeks Web Use 'Bill Of Rights'

The Obama administration is calling for creation of a Privacy Policy Office that would help develop an Internet "privacy bill of rights" for U.S citizens and coordinate privacy issues globally.

A report compiled by the U.S. Commerce Department stopped short of calling directly for specific privacy legislation. Instead, it recommends a "framework" to protect people from a burgeoning personal data-gathering industry and fragmented U.S. privacy laws that cover certain types of data but not others.

"America needs a robust privacy framework that preserves consumer trust in the evolving Internet economy while ensuring the Web remains a platform for innovation, jobs, and economic growth. Self-regulation without stronger enforcement is not enough," said Commerce Secretary Gary Locke. "Consumers must trust the Internet in order for businesses to succeed online."

The 88-page report, which observers say marks a turning point for federal Internet policy, states that the use of personal information has increased so much that privacy laws may now needed to restore consumer trust in the medium.

The Federal Trade Commission reached a similar conclusion earlier this month and issued a report of its own, calling for the Internet industry to develop a "do-not-track" mechanism in browsers that would stop Web sites from following their visitors around the Web.

Neither report makes specific recommendations for legislation, although the Obama Administration is expected to do so next year. Both Commerce and the FTC are calling on industry to voluntarily develop guidelines and, perhaps, technology that would enable consumers to opt-out of data collection activities.

Key recommendations include:

  • Consider establishing fair information practice principles comparable to a "Privacy Bill of Rights" for Online Consumers;
  • Consider developing enforceable privacy codes of conduct in specific sectors with stakeholders;
  • Create a Privacy Policy Office in the Department of Commerce;
  • Encourage global interoperability to spur innovation and trade;
  • Consider how to harmonize disparate security breach notification rules; and
  • Review the Electronic Communications Privacy Act for the cloud computing environment.

Consumers object

The report didn't go over well with at least consumer groups, who said it was too vague and too friendly to industry.

"Instead of real laws protecting consumers, we are offered a vague 'multi-stakeholder' process to help develop 'enforceable codes of conduct,'" Jeff Chester, executive director of the Center for Digital Democracy told the Los Angeles Times.

Chris Calbrese, the ACLU's legislative counsel, said the Commerce department had finally recognized what consumer groups have been saying for years.

"It's the wild wild west out there and consumers have no privacy online," Calebrese said. "FIPPS is a good place to start and Congress needs to act and give us an enforceable regime."

But it's hardly likely that the advertising industry is eagerly awaiting new rules. The Internet Advertising Bureau, a trade group, defends the use of anonymous consumer data to support ad-targeting, a process it says produces ads that are more useful for both consumers and advertisers.

"Publishers utilize third-party analytics services, marketers and agencies collect metrics on campaign performance, and small businesses are especially dependent upon ad networks, all of which function based upon the free flow of information among trusted partners," said Mike Zaneis, IAB's general counsel in a recent blog posting.

"The IAB tries to convey the ubiquity of such practices and the value our industry delivers to consumers, all while respecting their privacy and protecting the security of such data," Zaneis said.

Obama Administration Seeks Web Use 'Bill Of Rights'Report recommends creating a Privacy Policy Office to protect consumers...

Nearly One Million Consumers Getting Refunds From LifeLock

LifeLock, an identity theft security firm, has begun mailing checks to customers nationwide, part of a settlement with the Federal Trade Commission (FTC) and 34 states.

The settlement was reached in March of this year, following an investigation into the company's allegedly misleading advertising practices.

LifeLock sells identity theft services that past advertisements allegedly claimed were "guaranteed" to protect consumers' personal information and prevent criminals from using it to open accounts in consumers' names. Some ads even included LifeLock CEO Todd Davis' social security number in an effort to demonstrate Davis' confidence in the services offered.

The FTC and various state attorneys general charged that the fraud alerts that LifeLock placed on customers' credit files protected only against certain forms of identity theft and gave them no protection against the misuse of existing accounts, the most common type of identity theft. It also allegedly provided no protection against medical identity theft or employment identity theft, in which thieves use personal information to get medical care or apply for jobs.

Not absolute

Even for types of identity theft for which fraud alerts are most effective, LifeLock does not provide absolute protection, the investigation found. They alert creditors opening new accounts to take reasonable measures to verify that the individual applying for credit actually is who he or she claims to be, but in some instances, identity thieves can thwart even reasonable precautions.

New account fraud, the type of identity theft for which fraud alerts are most effective, comprised only 17 percent of identity theft incidents, according to an FTC survey released in 2007.

The FTC's complaint further alleged that LifeLock also claimed that it would prevent unauthorized changes to customers' address information, that it constantly monitored activity on customer credit reports, and that it would ensure that a customer always would receive a telephone call from a potential creditor before a new account was opened. The FTC charged that those claims were false.

Florida Attorney General Bill McCollum says more than 70,000 LifeLock checks will be mailed to consumer in his state. Consumers will each receive a check for $10.87 and will have 60 days to cash the checks. The distribution represents all consumers who were eligible for refunds and closes out the period for filing refund claims.

In addition to the refunds, LifeLock is prohibited from overstating the risk of identity theft to consumers, including whether a particular consumer has become or is likely to become a victim.

LifeLock is also prohibited from misrepresenting that its services can protect against or eliminate the risk of identity theft or that it will constantly monitor activity on each of its customers' consumer reports.

The Federal Trade Commission has begun distributing refund checks from LifeLock, part of a settlement involving the FTC and 34 states....

Use Free Wi-Fi? Use Caution

With the announcement that "The Starbucks Digital Network" is launching in all 6,800 company-operated U.S. stores, providing Starbucks customers with a wide array of free, premium online content, Norton wants to take the opportunity to provide consumers with some basic tips on how to stay safe when using all Wi-Fi networks.

"While Wi-Fi networks are a great resource when you're away from home, they inherently can carry some risks as well," says Marian Merritt, Norton's Internet Safety Advocate. "Use some common sense and don't just hop on a network with a strong signal. Find out which one is actually coming from the coffee shop or airport lounge you're sitting in. With a little extra precaution, you'll avoid so-called 'evil twin' networks that trick travelers into connecting to unknown networks."

1. Pay attention to your surroundings: Remember, if you can read his newspaper, the guy sitting next to you can also read your laptop screen! Just because you're in your "home away from home," doesn't mean you're not still in public.  Use a privacy screen for extra security.

2. Beware of "Evil Twins": Some Wi-Fi networks can appear to be legitimate, but are not. Criminals can create "dummy" networks or websites that contain the name of the establishment you're in, but actually will direct your information to their own computer. If you always use the access keys provided by the business, you'll be protected.

3. Always assume your Wi-Fi connections are being eavesdropped on: Never enter sensitive data (bank account information, social security numbers, etc.) when browsing the Web via a public Wi-Fi network.

"You should also avoid banking, shopping or updating your investment strategy until you're back at home," advises Merritt.


4. Set any Bluetooth devices to "hidden," not "discoverable"
: If you do not use the Bluetooth function, turn it off altogether.

5. Keep your security software current and active
: Remember: No matter where you're connected, PCs are vulnerable to the same viruses, Trojans, and worms as your home computer. Use a trusted security software and keep it updated.

Use Free Wi-Fi? Use Caution As free Wi-Fi becomes more prevalent, consumers urged to stay safe when logged on...

Identity Theft 'Protection' Services Not Always Worth the Cost

Identity theft continues to be the top complaint received by the Federal Trade Commission (FTC), and surveys by Javelin Strategy and Research show that identity fraud -- the unauthorized use of someone's personal information -- is on the rise.

With that in mind, the Consumer Federation of America (CFA) is releasing Nine Things to Check When Shopping for Identity Theft Services.

Many companies sell services that promise to "protect your identity" but, as CFA reported last year, the claims that some identity theft services make are exaggerated or misleading. It's not easy to tell from their Web sites and advertising exactly how these services work, how much they cost, or what protection or assistance they really offer.

"Identity theft services may be able to help you detect identity theft quicker than you could yourself, and some also offer to help resolve your identity theft problems, but no service can absolutely prevent your personal information from being stolen," said Susan Grant, CFA's Director of Consumer Protection. "It's important for consumers to know what to steer clear of when purchasing identity theft services."

ID theft do's and don't's

CFA's new tips are designed to help consumers look for identity theft services that follow good practices. They also provide links to resources where consumers can learn about how to reduce the potential for becoming identity theft victims and how to resolve identity theft problems on their own.

The tips were developed in consultation with CFA's ID Theft Service Best Practice Group, which includes companies that provide identity theft services, consumer organizations, and consumer agencies.

The group is working on recommendations for best practices for identity theft service providers, primarily focused on how identity theft services are promoted. CFA plans to release the best practices later this year.

What to check when shopping for identity theft services:

  • Do the claims on the identity theft service's Web site or in its ads make you think the service will completely protect you against identity theft? If the answer is yes, steer clear! No one can absolutely protect your personal information from being stolen or fraudulently used, and identity theft service providers that follow good practices won't imply that they can.

  • Does the identity theft service use scare tactics to try to get you to enroll? If the answer is yes, steer clear! Identity theft service providers that follow good practices won't exaggerate the likelihood of becoming a victim or the harm that identity theft causes.

  • Does the identity theft service make basic information about the company easy to find on its Web site? If the answer is no, steer clear! Identity theft service providers that follow good practices will provide basic information such as the company name, the physical location of its headquarters, and how to contact it or its product distributor directly for answers to questions.

  • If the service offers to monitor your personal information and alert you if someone may be fraudulently using it, is it clear what it monitors? If the answer is no, steer clear! Identity theft service providers that follow good practices will make it easy to find information on their Web sites and through their customer service representatives about what is monitored and how frequently.

  • If the service offers to help identity theft victims, is it clear exactly what help it provides and who is eligible for it? If the answer is no, steer clear! This information can help you decide which service best meets your needs and what other steps you might want to take to protect yourself.

  • Is the cost of the service provided before you are asked for your payment information? If the answer is no, steer clear! Identity theft service providers that follow good practices will make clear and complete information about the cost of their programs available before you are asked for your name, address, and payment information.

  • Does the service have a clear, transparent privacy policy? If the answer is no, steer clear! Identity theft service providers that follow good practices post clear, transparent privacy policies on their Web sites and make that information available from their customer service representatives so that you can easily learn what types of personal information they collect, how they use that information, what types of information -- if any -- they share with others, what control you have over the collection and use of your personal information, and how your information is safeguarded.

  • If the identity theft service offers insurance or a guarantee, is it clear what is covered and who is eligible? If the answer is no, steer clear! Identity theft service providers that follow good practices should make it easy to find information on their Web sites and through their customer service representatives about exactly what the insurance or guarantee does for you and in what situations.

Consumers Continue To Be Plagued By ID TheftConsumer group offers new tips to help shop for identity theft services...

Identity Theft Seen as Threat by Poll Respondents

A web poll conducted by the National Foundation for Credit Counseling (NFCC) on people's attitudes toward identity theft reveals that 66 percent of more than 1,300 respondents feel at risk.

"In recent years, identity theft has claimed more than 10 million victims per year, and has been the top complaint to the Federal Trade Commission (FTC) for the last five years in a row," said Gail Cunningham, spokeswoman for the NFCC. "ID theft is alive and well, and anyone who doesn't think so is putting themselves at risk of being the next victim."

Of concern are the more than 30 percent of respondents who believe identity theft is declining or think they are immune because they've put one safety tip in place. These people are in definite need of education around identity theft protection, according to NFCC.

Protect Your Identity Week

To help meet that need, the NFCC and the Council of Better Business Bureaus (CBBB) have joined together to host Protect Your Identity Week (PYIW) October17-23.Nearly 200 events are being held in communities nationwide, including free shredding, educational workshops, credit report reviews, and responsible cell phone recycling. Consumers can locate an event near them by going to this map.

Additionally, the site is a resource for prevention tips, victim recovery tips, and includes the Identity Theft Risk Check quiz where individuals can assess their own personal risk of identity theft.

As part of Protect Your Identity Week, Cintas Corporation, national shredding partner for PYIW, is providing free document destruction at events across the country with the goal of making the Guinness Book of World Records for the most paper shredded in a 24-hour period.

A number of national organizations are putting their weight behind the initiative, including, Consumer Federation of America, American Bankers Association Education Foundation, Federal Trade Commission and National Council of La Raza.

The survey says

The actual survey question and results are as follows:

Q: I don't think I'm at risk of being a victim of identity theft because
A. Identity theft is on the decline = one percent
B. My credit card company has systems in place that protect me = nine percent
C.I don't carry my Social Security card in my wallet = 10 percent
D. I never open emails from unknown sources = 15 percent
E. I do think I am at risk of ID theft = 66 percent

The NFCC's September Financial Literacy Opinion Index was conducted via the homepage of the NFCC Web site from September 1-30, 2010 and answered by 1,352 individuals.

Majority Of Poll Respondents Feel At Risk Of Identity TheftPoll underscores need for additional awareness and protection, says NFCC...

Facebook Junkies Can Feel Safer Checking Their Profile On The Go

Facebook plans to unveil an interesting new feature in the next coming weeks: disposable passwords.

Picture it: you're jonesing for a Facebook fix, but can only log in to a public computer.You're skittish about entering your personal information into a computer that countless hands have touched.

What do you do? Risk exposing your username and password to the next person who sits at the computer or wait until you get home to see if your ex accepted your Friend Request?

Soon, you won't have to do either.

On October 12, 2010, Facebook integrity team member Jake Brill blogged that when the security feature is available, all you'll have to do is text "otp" to 32665 from a cell phone number associated with your profile and a temporary password will be texted back to you - a password that can be used only once and expires after 20 minutes.

For now, the feature will only be available to those with U.S. cell phone numbers.

Brill goes on to say that along with temporary passwords, Facebook will soon give users the ability to log out of their profiles remotely.

"These session controls can be useful if you log into Facebook from a friend's phone or computer and then forget to sign out," Brill said.

Users can check to see if they're still logged in by going to their Account Settings and if they are, they'll be able to log out there.

This feature can be useful in the case of someone accessing your account without your permission - you'll be able to shut them out and change your password.

In the last year, Facebook has suffered some damage in the PR department with some privacy-related gaffs; one of the most recent being in late 2009 when they changed the default setting for scores of user information to "public."

As a result, users' names, photos, and friend lists all became available for everyone to see, even if the user had previously specified that only her friends could view it.

Perhaps these new login functions are proof that Facebook acknowledges most people are concerned with keeping their information private when it's online.

Facebook Junkies Can Feel Safer Checking Their Profile On The GoThe social networking site plans to offer temporary passwords and other security features...

An Identity Theft Protection Primer


Identity theft is considered to be one the fastest growing crimes in the United States, affecting approximately 9-10 million consumers each year. What you do or don't do now to protect your identity may affect the outcome of your life for years to come. It's important to take proactive steps, right now, to protect your future.

According to the Federal Trade Commission, 29 percent of all identity theft complaints nationwide in 2006 were from young adults, aged 18 to 29 years old. College students typically fall into this category, which represents the largest group among all identity theft victims.

And, with a whole new crop of freshmen heading for campus, it is important that they start taking steps to protect themselves now to avoid becoming part of the statistics. The Wisconsin Division of Trade and Consumer Protection offers the following recommendations:

Manage your mail

• Safeguard your mail. Check it daily. If you receive junk mail, don't be so quick to throw it out. It might contain personally identifiable information. Dispose of it securely.

• Evaluate what needs to be kept. Avoid keeping old bills and other documents too long. The more you have, the easier it is for someone to take it undetected.

• Shred, shred, shred. Shred bills, receipts, credit card offers, and any other items that contain personal or financial information -- such as bank statements. Use a cross-cut shredder if possible to better destroy the documents.

• Stop pre-approved credit card offers. Stop pre-approved credit card offers by calling toll-free to 888-5OPTOUT (888-567-8688) or by visiting the Opt Out website.

• Update forwarding information. College students typically change addresses frequently. Notify the United States Postal Service of your forwarding address to ensure you continue to receive all important mail.

Secure your stuff

• Guard your social security number. Don't carry your Social Security card with you and don't use your social security number as a PIN or password if you can avoid it.

• Check your wallet and limit the number of identification cards you carry. Never carry your Social Security card, Social Security number, birth certificate or passport, unless necessary. Many medical cards contain your Social Security number, if you don't need it, don't carry it with you. Carry only the credit cards you plan to use.

• Be careful giving out your personal information. Legitimate companies or agencies don't call or email asking for personal information like account, credit card or social security numbers. Never give out personal information unless you initiated the contact.

• Pay attention to internet security. Make certain you have firewall, virus, spam, and spyware protection on your computer. Check your browser security settings to make certain that they aren't too low.

• Log off or lock your computer when you leave it. A computer left unattended and unlocked leaves you open to someone compromising your data, including sending emails out that appear to be coming from you.

• Lock your dorm room or apartment at all times. This is not only a smart move for your personal safety, but also for your identity. Talk with your roommate about security practices. Make sure each of you understands the need for and expectations of security in your residence.

• Keep sensitive documents in a safe place. College residences are prone to random visitors. Anyone could have access to anything you leave lying around.

• Avoid leaving credit card for bar tab. Credit card numbers and the cards themselves are vulnerable to theft when left to secure a bar tab. Do not give your card to the bartender to be left at the register. Pay in cash or periodically when needed.

Double-check your data

• Check your bills and bank statements. Look at your statements as soon as you get them to see if there are any unauthorized charges or withdrawals. If there are, report them right away. Many banks offer online account access as well.

• Check your credit report regularly. Obtain your credit report FREE from each of the three (3) major credit reporting agencies each year. Checking your report regularly is one of the best ways to protect against identity theft. You can get your free credit report from Equifax, Experian, and TransUnion by calling 877-322-8228 or online.

• Limit your number of credit cards. Too many credit cards could mean too much to keep track of. Credit cards with infrequent use are prime targets for identity thieves.

What is your identity?

Any combination of the following information can provide enough for identity theft to occur:

• Name

• Address

• Phone Number

• Email Address

• Social Security Number

• Mother's Maiden Name

• ATM Pin

• Date of Birth

• Account Number or Username

What is identity theft?

• Identity theft occurs when someone uses your personally identifying information, like your name, Social Security number, or credit card number, without your permission, to commit fraud or other crimes.

• The FTC estimates that as many as 9 million Americans have their identities stolen each year. In fact, you or someone you know may have experienced some form of identity theft. The crime takes many forms. Identity thieves may rent an apartment, obtain a credit card, or establish a telephone account in your name. You may not find out about the theft until you review your credit report or a credit card statement and notice charges you didn't make -- or until you're contacted by a debt collector.

• Identity theft is serious. While some identity theft victims can resolve their problems quickly, others spend hundreds of dollars and many days repairing damage to their good name and credit record. Some consumers victimized by identity theft may lose out on job opportunities, or be denied loans for education, housing or cars because of negative information on their credit reports. In rare cases, they may even be arrested for crimes they did not commit.

What to do if it happens to you

No matter how many precautions you take, identity theft can still happen to you. If it does, you can take steps to reduce your loss, stop it from happening again and to resolve the problems it has caused.

• Close the accounts that you know have been tampered with or opened fraudulently.

• Notify the credit reporting agencies and place a fraud alert on your credit report.

• Report the theft to the police.

• Contact your creditors and bank to alert them of the theft.

• Contact your local Division of Motor Vehicle office if your driver's license or ID card is stolen.

• Contact the Postal Inspector at (800) 275-8777 or file a complaint online if your mail was stolen or a change of address form was submitted for you.

An Identity Theft Protection Primer...

FTC Urged to Investigate 'Wild West' of Online Data Collection

April 9, 2010
Three consumer protection organizations are calling on the Federal Trade Commission investigate growing privacy threats in what they term the "Wild West" online.

The U.S. Public Interest Research Group, the Center for Digital Democracy and the World Privacy Forum want the agency to look into the "growing privacy threats" to consumers from the practices conducted by the real-time data-targeting auction and exchange online marketplace.

Increasingly and largely unknown to the public, the groups maintain, are technologies enabling the real-time profiling, targeting, and auctioning of consumers that are becoming commonplace. Adding to the privacy threat, says a new complaint filed by the groups, is the incorporation and expanding role of an array of outside data sources for sale online that provide detailed information on a consumer.

"Consumers will be most shocked to learn that companies are instantaneously combining the details of their online lives with information from previously unconnected offline databases without their knowledge, let alone consent," said U.S. PIRG Consumer Program Director Ed Mierzwinski. "In just the last few years, a growing and barely regulated network of sellers and marketers has gained massive information advantages over consumers."

Recent developments in online profiling and behavioral targeting -- including the instantaneous sale and trading of individual users -- have all contributed to what the filing termed a veritable "Wild West" of data collection.

Participating companies are employing "practices that fail either to protect consumer privacy or to provide for reasonable understanding of the data collection process, including significant variations in how cookies are stored and the outside data sources used."

For its part, the advertising industry has been anything but shy in describing the power of the new real-time online ad profiling and auction system. "...Internet ad exchanges," explains one online marketer quoted in the complaint, "...are basically markets for eyeballs on the Web. Advertisers bid against each other in real time for the ability to direct a message at a single Web surfer. The trades take 50 milliseconds to complete."

"This massive and stealth data collection apparatus threatens user privacy," the 32-page filing explains. "It also robs individual users of the ability to reap the financial benefits of their own data -- while publishers, ad exchangers and information brokers...cash in on this information."

Among the companies cited in the complaint are Google, Yahoo, PubMatic, TARGUSinfo, MediaMath, eXelate, Rubicon Project, AppNexus, and Rocket Fuel. The complaint also cites the failure of privacy policies and self-regulation to meaningfully safeguard consumers.

"FTC inaction," said CDD Executive Director Jeff Chester, "has encouraged the data collection and ad targeting industry to expand the use of consumer information for personalized advertising. The commission's failure to adequately protect the privacy of consumer transactions online, including those that involve financial and other sensitive information, is irresponsible. U.S. consumers, especially during this time of economic hardship for so many, need a commission that is proactive in protecting their interests."

Accordingly, CDD, U.S. PIRG and WPF called on the FTC to take the following actions:

• Compel companies involved in real-time online tracking and auction bidding to provide an opt-in for consumer participation in such systems.

• Require that these companies change their privacy policies and practices to acknowledge that their tracking and real-time auctioning of users involve personally identifiable information.

• Ensure that consumers receive fair financial compensation for the use of their data.

• Prepare a report for the public and Congress within six months that informs consumers and policymakers about the privacy risks and consumer protection issues involved with the real-time tracking, data profiling, and auctioning of consumer profiles.

• Address the implications of potential information "redlining" of consumers, with companies deciding not to provide editorial content based on an assessment of the marketing value of a particular online consumer's behavioral data.

FTC Urged to Investigate 'Wild West' of Online Data Collection...

Free Credit Report Ads Carry New Disclaimer

From now on, print and Internet ads for FreeCreditReport.com will have a new look. Under a settlement with the Federal Trade Commission, advertisers of commercial credit reporting services must point out to consumers they aren't the free service required by law.

Broadcast ads must carry the disclaimer later this year.

Federal law allows consumers to obtain free copies of their credit report from all three credit reporting agencies once a year. That free access is available at AnnualCreditReport.com, or by calling 877-322-8228.

Not necessarily free

But consumers are easily confused when they see commercials for FreeCreditReport.com and other services that sound like they're a free service.

While you can get a free copy of your Experian credit report from FreeCreditReport.com, for example, the company makes its money by enrolling you in a credit monitoring service that carries a monthly fee. Some consumers misunderstand that. Even those that don't, and try to cancel the service within the "trial" period, often have a hard time.

"I signed up for a free credit report June 8, 2009," Art, of Spring Hill, Fla., told ConsumerAffairs.com. "If you cancelled the service within seven days, there would be no charge. I cancelled the service after receiving my free reports on June 10. On June 11, my credit card was charged $14.95."

Clarity in ads

Under the Federal Trade Commission's amended Free Credit Reports Rule, which went into effect April 2, ads for these "free" offers must have clear disclosures. For example, Web sites offering free credit reports must have a disclosure, across the top of each page that mentions free credit reports, with links to AnnualCreditReport.com and FTC.gov.

The amended Rule also requires nationwide consumer reporting agencies -- Equifax, Experian, and TransUnion -- to delay advertising for products or services on AnnualCreditReport.com until after consumers get their free credit reports.

Broadcast disclaimer delayed until Sept. 1

The amended Rule is effective for Internet ads, with the wording of disclosures for television and radio ads taking effect on September 1, 2010.

After September 1, TV ads for credit report services must include the following disclosure in close proximity to the first mention of a free credit report: "This is not the free credit report provided for by Federal law."

The disclosure must appear at the same time in the audio and visual part of the advertisement and the visual disclosure must be at least four percent of the vertical picture height and appear for a minimum of four seconds.

Advertisements broadcast on radio must include the disclosure ''This is not the free credit report provided for by Federal law.' in close proximity to the first mention of a free credit report.

"Information in credit reports may affect whether consumers can get a loan or a job, so it is important for consumers to check their reports and correct any inaccurate information," the FTC said in a statement.

Each of the nationwide credit reporting companies is required to provide consumers with a free copy of their credit reports once every 12 months upon request.



Free Credit Report Ads Carry New Disclaimer...

Lifelock Agrees to Pay $12 Million to Settle Federal, State Charges


LifeLock, Inc. has agreed to pay $11 million to the Federal Trade Commission and $1 million to a group of 35 state attorneys general to settle charges that the company used false claims to promote its identity theft protection services, which it widely advertised by displaying the CEOs Social Security number on the side of a truck.

In one of the largest FTC-state coordinated settlements on record, LifeLock and its principals will be barred from making deceptive claims and required to take more stringent measures to safeguard the personal information they collect from customers.

While LifeLock promised consumers complete protection against all types of identity theft, in truth, the protection it actually provided left enough holes that you could drive a truck through it, said FTC Chairman Jon Leibowitz.

This agreement effectively prevents LifeLock from misrepresenting that its services offer absolute prevention against identity theft because there is unfortunately no foolproof way to avoid ID theft, Illinois Attorney General Lisa Madigan said. Consumers can take definitive steps to minimize the chances of having their personal information stolen, and this settlement will help them make more informed decisions about whether to enroll in ID theft protection services.

Since 2006, LifeLocks ads have claimed that it could prevent identity theft for consumers willing to sign up for its $10-a-month service.

According to the FTCs complaint, LifeLock has claimed:

• By now youve heard about individuals whose identities have been stolen by identity thieves . . . LifeLock protects against this ever happening to you. Guaranteed.

• Please know that we are the first company to prevent identity theft from occurring.

• Do you ever worry about identity theft? If so, its time you got to know LifeLock. We work to stop identity theft before it happens.

No protection

The FTCs complaint charged that the fraud alerts that LifeLock placed on customers credit files protected only against certain forms of identity theft and gave them no protection against the misuse of existing accounts, the most common type of identity theft. It also allegedly provided no protection against medical identity theft or employment identity theft, in which thieves use personal information to get medical care or apply for jobs.

Even for types of identity theft for which fraud alerts are most effective, LifeLock does not provide absolute protection. They alert creditors opening new accounts to take reasonable measures to verify that the individual applying for credit actually is who he or she claims to be, but in some instances, identity thieves can thwart even reasonable precautions.

New account fraud, the type of identity theft for which fraud alerts are most effective, comprised only 17 percent of identity theft incidents, according to an FTC survey released in 2007.

The FTCs complaint further alleged that LifeLock also claimed that it would prevent unauthorized changes to customers address information, that it constantly monitored activity on customer credit reports, and that it would ensure that a customer always would receive a telephone call from a potential creditor before a new account was opened. The FTC charged that those claims were false.

Poor security

In addition to its deceptive identity theft protection claims, LifeLock allegedly made claims about its own data security that were not true. According to the FTC, LifeLock routinely collected sensitive information from its customers, including their social security numbers and credit card numbers. The company claimed:

• Only authorized employees of LifeLock will have access to the data that you provide to us, and that access is granted only on a need to know basis.

• All stored personal data is electronically encrypted.

• LifeLock uses highly secure physical, electronic, and managerial procedures to safeguard the confidentiality and security of the data you provide to us.

• The FTC charged that LifeLocks data was not encrypted, and sensitive consumer information was not shared only on a need to know basis. In fact, the agency charged, the companys data system was vulnerable and could have been exploited by those seeking access to customer information.

"LifeLock sold Californians a false sense of security against identity theft with advertisements that were chock full of inflated claims and promises," California Attorney General Edmund G. Brown Jr. Brown said. "Today's settlement prevents the company from misrepresenting and overstating its services and reimburses LifeLock subscribers who were misled."

The Attorneys General of Alaska, Arizona, California, Delaware, Florida, Hawaii, Idaho, Illinois, Indiana, Iowa, Kentucky, Maine, Maryland, Massachusetts, Michigan, Missouri, Mississippi, Montana, Nebraska, Nevada, New Mexico, New York, North Carolina, North Dakota, Ohio, Oregon, Pennsylvania, South Carolina, South Dakota, Tennessee, Texas, Vermont, Virginia, Washington, and West Virginia participated in the settlement.

Long-standing complaints

LifeLock has been the target of consumer complaints, class action lawsuits and criticism from consumer and privacy activists for years.

LifeLock's co-founder and chief executive officer, Todd Davis, is so confident in the product that he shares his own Social Security number in the company's many TV, radio and print ads.

But consumer advocates and two class action lawsuits claim that LifeLock actually provides very little protection. LifeLock, based in Tempe, Arizona, works by renewing an individual's fraud alert with one of the nation's three large credit bureaus, a service which federal laws mandate any individual can do for free, usually within a few minutes over the phone or Internet.

What the fraud alert does is it basically puts a red flag on your credit report and it tells any potential creditor that if they receive an application for credit, they should take additional measures to determine that the person is the person that they're claiming to be. Typically that would be a phone call, said Paul Stephens, director of public policy at the Privacy Rights Clearinghouse, a nonprofit consumer advocacy organization.

Fraud alerts last 90 days and then must be renewed. LifeLock charges $10 a month to make sure its customers' fraud alerts never expire a service most consumer advocates are baffled anyone would pay money for.

No one needs to pay a third party firm to assert their federal rights, Ed Mierzwinski, consumer program director at the U.S. Public Interest Research Group, a nonprofit consumer advocacy organization, wrote in an e-mail. And for one hundred bucks plus each year, it is certainly not cheap to do so.

Concierge service?

I like to think of LifeLock as being a concierge service, Stephens said Are you the kind of person who would pay somebody, for example, to do your shopping for you?

I would point out that to do the sorts of things that LifeLock does for you, you don't even need to leave your house, Stephens continued. You can get on the phone or get on your computer and do it in a couple of minutes. So I don't really see that they bring a lot of value to the consumer.

Davis didn't argue the concierge analogy in a phone interview with ConsumerAffairs.com, but said the company offers much more than the renewal service.

There are certainly steps beyond just convenience that we're doing, but one of the things that people love are those convenient steps: us renewing the fraud alerts, us being there if you have a question in a retail store when you're applying for credit, us being available 24/7, us being there in case you lose your wallet; (we will) assist canceling and renewing credit cards and helping to get a new driver's license, Davis said.

We're also doing other things like scouring the (Internet) looking for your personal information being bought or sold on the black market, Davis said. We're authenticating when someone puts in a change of address to confirm it's you.

In advertisements, the company also promises to stop junk mail, including pre-approved credit offers and provide a credit report services that again, a consumer can do for free over the phone or Internet.

$1 million 'guarantee'

The most controversial aspect of LifeLock is its $1 million guarantee.

LifeLock's $1 million guarantee is our intent to go support any member of LifeLock who might become a victim of identity theft while subscribed to our service so we that can go out and (fill) our intent to do everything the law allows us to do to help that person recover their good name, Davis said. So whether that's hiring third person personnel, whether that's covering any losses or expenses, whether it's getting accounts closed and getting new ones issued, that's what we'll do.

But two pending class action lawsuits claim that the company's $1 million guarantee is not a guarantee at all, but just a promise that the company is not actually obligated to fulfill.

There is no $1 million guarantee, said Leonard Aragon, one of the attorneys who filed a class action lawsuit against the company. If you look at the terms of the contract it very clearly says 'we won't pay consequential damages. We won't pay you directly' so there's really no way to get up into the million dollars.

What to do

Consumers who wish to sign up for the 90-day fraud alert or a credit report, can do so for free at any of the three major credit bureaus' websites or by calling them. Once one of the credit bureaus has been notified of the fraud alert, it will immediately notify the other two.

• TransUnion: (800) 680-7289
• Equifax: (800) 525-6285
• Experian: (888) 397-3742

Consumers who wish to opt out of credit offers can do so by calling the Consumer Credit Reporting Industry at (888) 567-8688 or by visiting its website.

Lifelock Agrees to Pay $12 Million to Settle Federal, State Charges...

Missouri Sues California Auto Warranty Telemarketer

Telemarketers not only have to honor the national Do Not Call List, but avoid calling consumers on the individual state lists as well. In Missouri, Attorney General Chris Koster has sued a California telemarketing company he says ignored the state list.

Koster filed suit against Credexx Corporation, d/b/a Auto One Warranty Specialists, based in Irvine, California. Koster said telemarketing calls were made to consumers in an attempt to sell products described as automobile warranties. A number of consumers complained to Koster's office that they had registered with Missouri's Do Not Call List.

"Missourians who register with our No-Call list do so with the reasonable expectation that unsolicited, harassing calls will be substantially reduced," Koster said. "This office is committed to vigorously pursuing every telemarketer who violate our No-Call laws."

Koster said he is asking the court to stop Auto One Warranty Specialists from making calls to Missourians on the No-Call list who have no established business relationship with the companies. He said he is seeking the maximum civil penalties for each violation of the law, in addition to the costs of the investigation and prosecution and all court costs.

Koster said he is cracking down on businesses that market auto service contracts and auto additives as warranties. In November, he filed suit against six businesses for tactics he says they were using to try to trick people into purchasing bogus auto warranty products of limited value.

Earlier this year The Better Business Bureau (BBB) warned consumers to be extremely wary of telemarketing calls and mailers which claim their auto warranty has or is about to expire.

BBB advised that the deceptive solicitations could persuade car owners to purchase an extended auto service contract of questionable value.

BBB said it had seen a considerable spike in both complaints and inquiries from consumers who state that they received misleading mailers or high-pressure telemarketing calls claiming their auto warranty was about to expire.

Missouri Sues California Auto Warranty Telemarketer...

Attorneys General Warn of 'Free' Credit Report Confusion

Many consumers choose the beginning of a new year to check their credit reports under the law that allows a free annual review from all three credit reporting agencies. But despite what you see on TV and the Web, there's only one official site where you can do that.

That Web site is www.AnnualCreditReport.com.

In Washington State, Attorney General Rob McKenna says he regularly reminds consumers that the official site is not the one with the catchy jingles in television ads. McKenna says more needs to be done to protect consumers attempting to obtain the free credit reports allowed by law.

"Credit reports are crucial in helping consumers detect whether they've become victims of identity theft or credit fraud," McKenna said. "Credit reporting agencies are required to provide you a free copy of your report, but some see this as an opportunity to sell additional products. Under the law, 'free' means 'at no cost,' not 'free with a purchase'."

McKenna joined 42 other state attorneys general in sending a letter this week to the Federal Trade Commission (FTC), in conjunction with the FTC's proposal to help prevent deceptive marketing of "free" credit reports. The attorneys general said they support a number of the changes proposed by the FTC but would like even clearer disclosures.

"We believe that advertising restrictions and mandatory disclosures are necessary to ensure that consumers are not misled or confused by advertisements and offers for 'free' credit reports and are able to easily obtain their free annual credit reports," the letter states.

By law, consumers are permitted one free credit report from each of the three major credit bureaus -- Equifax, TransUnion and Experian. Consumers may request a report online or by calling 1-877-322-8228.

The states' letter identifies FreeCreditReport.com as an example of a Web site where consumers can be misled. Experian owns and heavily markets the site.

Clearing up confusion

"Consumers file complaints stating they did not understand that by accessing their free credit report, they had signed up for a service that automatically charged a specific amount per month for credit monitoring," the attorneys general wrote.

The FTC proposes that TV and radio commercials for "free" credit reports must disclose, "This is not the free credit report provided for by Federal law." The states want advertisers to include the statement, "This report is only free if you make a purchase."

Print and Internet ads would require similar disclosures and list the phone number and Web site for requesting the government-mandated free reports. Consumers who visited a Web site where "free" credit reports are sold would be automatically sent to a separate landing page where they could choose to continue to the commercial site or instead visit the official free government site, AnnualCreditReport.com.

The attorneys general and the FTC also want to ban Web links to commercial Web sites from the official site and prohibit marketing for paid services or products until after a consumer has received the free credit report.

Attorneys General Warn of 'Free' Credit Report Confusion...

Schumer Moves to Clean Up Credit Reporting Ads

By James Limbach
ConsumerAffairs.com

November 4, 2009
We've all seen the TV commercial featuring the guys in silly costumes singing about free credit reports. U.S. Senator Charles E. Schumer calls such ads a "long-running scam" and says he wants the Federal Trade Commission to put a stop to it.

The New York Democrat says such companies dupe millions of consumers into buying credit monitoring services by offering a so-called "free credit report" and then tacking on a costly monthly subscriptions charge that can cost hundreds of dollars a year. His plan would require any company that purports to offer a free credit report to disclose that consumers do not have to pay for their services in order to get a free credit report and disclose in their advertising that consumers are entitled to a free credit report from the government once a year.

In addition, Schumer says his plan would require these companies, when someone requests their free report, to show that report on the computer screen before the customer provides their credit card information, that way the consumer has the choice of subscribing for year round credit monitoring. Nine million people spend a total of $650 million to $700 million annually on the services, according to Carter Malloy, a Stephens Inc. analyst.

"If these companies want to say -- or sing for that matter -- that they are giving people free credit reports, then they can't charge people $15 a month, simple as that," Schumer said. "For years, these companies have said with a smile that they will provide a free credit report -- even though the government already requires a credit report be provided for free every year - and then suddenly, months later consumers get a bill in the mail for their credit monitoring services. My plan would finally bust up this scam and give consumers some honest choices."

The commercials in question can be very catchy, and they may serve as a reminder to consumers to be vigilant about monitoring their credit. However, these ads, among many others that promote similar services, Schumer says "take advantage of Americans' very real worries about identity theft in a misleading and deceptive way, by tricking them into paying for reports they are entitled to get for free."

ConsumerAffairs.com has received scores of complaints about the practices of these kinds of companies. Among them:

• James M. of Maple Grove, Minn., tells us "I requested on freecreditreport.com my annual free credit report. Before I could receive my free credit report, I was required to enter my credit card number. This month I noticed a charge of $14.95 on my credit card for my 'free' credit report. Upon inquiry, I was told that I am automatically entered into a subscription service and that I have only 7 days to cancel. This is a SCAM and a FRAUD. I did not request nor do I want this service. This a bogus scam layered over into what is supposed to be a free report."

• Kim M. of League City, Texas writes ConsumerAffairs.com, "I pulled my credit report through freecreditreport.com. A couple of months later a $15.88 charge showed up on my card account from them. I called them and they said that when I pulled my credit I was enrolled in a credit-monitoring program that was free for the first couple of months and because I didn't cancel it they started charging me. I didn't even know I was enrolled. This is a scam!"

In 2003, Congress passed the Fair and Accurate Credit Transactions Act, which required that all Americans be allowed to access one free credit report annually from each of the three credit reporting bureaus, including the company that produces the FreeCreditReport.com commercials. In 2009, Congress added a requirement that the FTC issue new rules to prevent deceptive advertising. The FTC is currently considering proposals pursuant to that requirement.

Schumer is calling on the FTC to implement two important changes as part of its rulemaking. First, he asked the FTC to impose new regulations requiring that television advertisements include the exact same disclosure that is already present on websites and print mailings to inform consumers that they are entitled to a free credit report annually from the government, and that any offer that comes with strings attached is entirely unrelated to the website www.annualcreditreport.com. Consumers who still wish to enroll in credit monitoring services may do so, but they won't be fooled into thinking that they need to pay a subscription service for access to their credit reports.

He also asked the FTC to require those companies that continue to advertise free credit reports to provide consumers with their credit reports before they turn over their credit card information to sign up for the service. This way, consumers can actually get the free credit report that is advertised without being locked in to paying a monthly fee.

Schumer says if the FTC can't impose these rules through regulation, he will propose additional legislation.



Schumer Moves to Clean Up Credit Reporting Ads...

Facebook Turns Off Beacon

Facebook has agreed to shut down its controversial Beacon advertising program, at long last bowing to privacy advocates and users of the social-networking site concerned about the system's Orwellian nature. The agreement is part of a settlement in a class action filed against Facebook last year.

Beacon has been a key Facebook feature since its November 2007 rollout. The service recorded users' activity on other sites, then relayed those actions back to the user's friends. The concept was intended to promote products and services in a more personal way; Facebook users who saw activity on friends' news feeds, the thinking went, would be more likely to visit the external website themselves. At its inception, over 40 websites signed up to participate.

The system tracked and recorded activity such as buying a product or signing up for a company's service. According to the lawsuit, Facebook began tracking users' actions even before it gained permission to post that information on their profiles. By the time users became aware of the practice, the suit alleges, personally identifying information had already been communicated to Facebook.

Opt-in

Beacon has attracted controversy almost since its inception. In November 2007 the same month the service was introduced Facebook announced that users would be given greater control over how the Beacon system worked on their page. When that failed to satisfy privacy-conscious consumers, Facebook turned Beacon into an opt-in system, so that consumers had to actively choose to participate in the program.

At the time, Facebook CEO Mark Zuckerberg took action to stop the bleeding. We've made a lot of mistakes building this feature, but we've made even more with how we've handled them, he said in a groveling statement. We simply did a bad job with this release, and I apologize for it.

The extent to which Facebook had actually protected users' privacy, however, was still in dispute. An analyst with Computer Associates (CA) found that even consumers who didn't opt into Beacon still had their actions tracked by Facebook; the activity just wasn't reported on the consumers' news feeds. More disturbingly, CA reported that even users who weren't logged into Facebook still had their actions tracked by the site.

Complex procedure

The suit also notes that Beacon was originally an opt-out system, meaning that to remain unaffected by Beacon, users had to actively turn the feature off. While this was technically possible, the suit alleges that the procedure to do so was exceedingly complex, requiring users to go to every participating site and opt out on each one. This procedure discouraged consumers from taking action, the suit says.

Facebook claims it had already been phasing the Beacon program out, but that a small number of advertisers were still making use of the service. In a statement, company spokesman Barry Schnitt said that Facebook has learned a great deal from the Beacon experience.

Beacon was just one of many Facebook features that drew the ire of privacy advocates. Facebook has revamped its privacy controls twice in the past three months, in response to concerns that the system had grown large enough that users were ignoring it altogether.

The suit concerns the period between November 7, 2007, when Beacon was introduced, and December 5, 2007, when the opt-out feature became available. The settlement agreement was finalized last night and will require final approval from the U.S. District Court for the Northern District of California.



Facebook Turns Off Beacon...

Congress Urged To Enact Consumer Privacy Guarantees

A coalition of ten consumer and privacy advocacy organizations today called on Congress to enact legislation to protect consumer privacy in response to threats from the growing practices of online behavioral tracking and targeting.

"Developments in the digital age urgently require the application of Fair Information Practices to new business practices," the groups said. "Today, electronic information from consumers is collected, compiled, and sold; all done without reasonable safeguards."

The groups noted that for the past four decades the foundation of U.S. privacy policies has been based on Fair Information Practices: collection limitation, data quality, purpose specification, use limitation, security safeguards, openness, individual participation, and accountability. They called on Congress to apply those principles in legislation to protect consumer information and privacy.

Behavioral advertising, where a user's online activity is tracked so that ads can be served based on the user's behavior, was cited as a particular concern: "Tracking people's every move online is an invasion of privacy. Online behavioral tracking is even more distressing when consumers aren't aware who is tracking them, that it's happening, or how the information will be used. Often consumers are not asked for their consent and have no meaningful control over the collection and use of their information, often by third parties with which they have no relationships."

"The rise of behavioral tracking has made it possible for consumer information to be almost invisibly tracked, complied and potentially misused on or offline. It's critical that government enact strong privacy regulations whose protections will remain with consumers as they interact on their home computer, cell phones, PDAs or even at the store down the street. Clear rules will help consumers understand how their information is used, obtained and tracked," said Amina Fazlullah of U.S. Public Interest Research Group. "In the event of abuse of consumer information, this legislation could provide consumers a clear pathway for assistance from government agencies or redress in the courts."

The coalition outlined its concerns and recommended principles for consumer information privacy legislation in letters sent to the House Energy and Commerce Committee, its Subcommittee on Commerce, Trade and Consumer Protection and Subcommittee on Communications, Technology and the Internet.

"Consumers must have their privacy protected as they conduct business and personal matters online," explained Jeff Chester, executive director of the Center for Digital Democracy. "Ensuring that our financial, health, and household transactions have adequate safeguards must be a top Congressional priority."

Chairman Rick Boucher (D-Va.) has indicated that the Subcommittee on Communications, Technology and the Internet will consider consumer privacy legislation this fall. Hearings were held this summer.

So far the online industry has argued that self-regulation provides adequate consumer protection. The coalition said formal regulation is necessary.

"The record is clear: industry self-regulation doesn't work," said Beth Givens, Director of the Privacy Rights Clearinghouse "It is time for Congress to step in and codify the principles into law."

The Interactive Advertising Bureau (IAB), which represents more than 375 leading media and technology companies responsible for selling most of the online advertising in the U.S, disagrees. Mike Zaneis, vice president of Public Policy, tells ConsumerAffairs.com that IAB "is serious about consumer privacy" and has "a plan to make sure we continue to live up to those obligations."

He says the industry no longer believes in providing the notice, the information for consumers about what happened on the web site buried deep inside a legal privacy policy. Thus, he says, the industry has "committed to pulling the notice out of the privacy policy, to providing it in plain English so that consumers can understand it."

Among the main points that the coalition said should be included in consumer privacy legislation:

• Sensitive information should not be collected or used for behavioral tracking or targeting.

• No behavioral data should be collected or used from anyone under age 18 to the extent that age can be inferred.

• Web sites and ad networks shouldn't be able to collect or use behavioral data for more than 24 hours without getting the individual's affirmative consent.

• Behavioral data shouldn't be used to unfairly discriminate against people or in any way that would affect an individual's credit, education, employment, insurance, or access to government benefits.

Other members of the coalition are the Consumer Federation of America, Consumers Union, Consumer Watchdog (formerly The Foundation for Taxpayer and Consumer Rights), the Electronic Frontier Foundation, Privacy Lives, Privacy Times and the World Privacy Forum.



Congress Urged To Enact Consumer Privacy Guarantees...

Some Robocalls Set to Become Illegal

Starting Sept. 1, many of the pre-recorded calls that seem to come in just as you're sitting down to dinner will become illegal.

Recent amendments to the Telemarketing Sales Rule (TSR), the main federal statute governing telemarketing practices, include prohibitions against a large number of so-called "robocalls." The changes, announced over a year ago, are set to go into effect at the beginning of next month.

There are a few catches, however. First, purely "informational" calls are exempt under the new rules. Thus, those calls from Orbitz announcing that your flight is departing two minutes later than expected will not be subject to a penalty.

Perhaps more annoyingly, public service announcements are exempt from the new rule, as are political calls. Political robocalls are especially common during election season, and aren't likely to stop anytime soon. Banks and telephone carriers are likewise exempt from the rule.

The TSR amendment, approved by the Federal Trade Commission (FTC) in August 2008, subjects violators of fines up to $16,000. The regulation doesn't apply to calls from a live telemarketer--"Robocall" refers pre-recorded message that is played back when you pick up the phone.

Consumers can waive the prohibition by giving companies written permission to contact them.

The FTC, which oversees and enforces the TSR, has already asked consumers to be on the lookout for calls that violate the new policy. Consumers can also report violations by calling 1-877-FTC-HELP.

As FTC Chairman Jon Leibowitz put it in a news release, "American consumers have made it crystal clear that few things annoy them more than the billions of commercial telemarketing robocalls they receive every year."

Leibowitz urged consumers being "harassed by robocallers" to "let us know, and we will go after them." Lois Greisman, associate director of marketing practices, echoed Leibowit'z sentiment, pledging that the FTC "will enforce them [the new rules] vigorously."

Consumers who want additional protection from telemarketers should add their name to the federal Do Not Call Registry.

How clear-cut the rules are remains to be seen. Telemarketing rules are notorious for inviting court challenges, given the extent to which certain industries rely on them. The Do Not Call Registry, originally scheduled to go into effect in 2003, was delayed by a series of court challenges challenging the law's constitutionality. An appeals court decision the following year allowed the law to take effect.

Some Robocalls Set to Become Illegal...

TJX Pays $9.75 Million To Settle Data Breach

Retailer TJX Companies, Inc., has reached a $9.75 million consumer protection settlement with 41 states, stemming from a breach of sensitive data about thousands of customers.

The company is the parent of the T.J. Maxx and Marshalls discount clothing chains and HomeGoods stores.

"This multi-state investigation was triggered by the largest computer security breach ever reported," said Pennsylvania Attorney General Tom Corbett. "Every time someone swiped a credit card or debit card at a store operated by TJX, their information was funneled directly to hackers, compromising the accounts of millions of consumers."

Corbett said the settlement resolves allegations that TJX ignored flaws in the configuration of its computer network and failed to take sufficient steps to protect customer information--allowing hackers to access its unsecured network and operate undetected for more than a year, leaving tens of millions of consumers vulnerable to identity theft.

Additionally, Corbett said the settlement requires TJX to upgrade and carefully test its security systems and to regularly report the results of their security testing to Attorneys General across the country.

"Identity theft is crime that impacts millions of consumers every year, robbing people of their credit and their sense of financial security," Corbett said. "Businesses have an obligation to make every possible effort to protect customer information, so that consumers are not left to struggle with fraud and theft simply because they made a purchase."

States participating in the agreement include Alabama, Arizona, Arkansas, California, Colorado, Connecticut, Delaware, Florida, Hawaii, Idaho, Illinois, Iowa, Louisiana, Maine, Maryland, Massachusetts, Michigan, Mississippi, Missouri, Montana, Nebraska, Nevada, New Hampshire, New Jersey, New Mexico, New York, North Carolina, North Dakota, Ohio, Oklahoma, Oregon, Pennsylvania, Rhode Island, South Dakota, Tennessee, Texas, Vermont, Washington, West Virginia, Wisconsin, and the District of Columbia.



TJX Pays $9.75 Million To Settle Data Breach...

TJ Maxx Settles Data Breach Charges

Retail chain TJX, operator of TJ Maxx stores, has settled charges with 41 states, resolving a 2007 security breach that exposed thousands of customers' sensitive financial information.

The company was charges with failure to appropriately protect its customers' financial information and to guard against a massive data breach that placed thousands of consumers' personal data at risk, nationwide. TJX has agreed to pay $9.75 million to the states and to implement and maintain a comprehensive information security program, designed to safeguard consumer data and address any weaknesses in TJX's systems in place at the time of the breach.

"Protecting consumers' personally-identifiable information is of paramount importance to prevent fraudulent use of credit and identity theft. All retailers and companies that hold or use personally-identifiable information must employ data security systems that guard against the improper disclosure or use of that information," said Massachusetts Attorney General Martha Coakley. "This settlement ensures that companies cannot write-off the risk of a data breach as a cost of doing business. In addition to the monetary relief, this agreement requires TJX to implement and maintain a substantial data security program to ensure that this kind of data breach does not happen again."

In January 2007, TJX announced that certain persons had obtained unauthorized access to its computer systems enabling them to seize cardholder data and other personally identifiable information. A coalition of attorneys general conducted an extensive investigation into TJXs data security policies and procedures in place when the breach occurred.

That investigation concerned a number of alleged vulnerabilities in TJXs data security systems that may have facilitated the unlawful intrusion and allowed it to last undetected for an unacceptable duration. The settlement reflects the lessons learned from that breach and provides for an information security program designed to guard against future intrusions or unauthorized disclosures. The settlement's relief, in that regard, is the most comprehensive relief achieved to date following a data breach investigation.

The settlement ensures that TJX will employ a comprehensive "Information Security Program" that assesses internal and external risks to consumers' personal information, implements the safeguards that will best protect that consumer information, and regularly monitors and tests the efficacy of those safeguards. TJX also will report regularly to the Attorneys General on the efficacy of its program, after obtaining a third-party assessment of its systems.

Of the $9.75 million monetary payment under the settlement, $5.5 million is to be dedicated to data protection and consumer protection efforts by the states, and $1.75 million is to reimburse the costs and fees of the investigation. Further, $2.5 million of the settlement will fund a Data Security Trust Fund to be used by the state Attorneys General to advance enforcement efforts and policy development in the field of data security and protecting consumers personal information.

The 41 States participating in todays agreement are Alabama, Arizona, Arkansas, California, Colorado, Connecticut, Delaware, Florida, Hawaii, Idaho, Illinois, Iowa, Louisiana, Maine, Maryland, Massachusetts, Michigan, Mississippi, Missouri, Montana, Nebraska, Nevada, New Hampshire, New Jersey, New Mexico, New York, North Carolina, North Dakota, Ohio, Oklahoma, Oregon, Pennsylvania, Rhode Island, South Dakota, Tennessee, Texas, Vermont, Washington, West Virginia, Wisconsin, and the District of Columbia.

Retail chain TJX, has settled charges with 41 states, resolving a 2007 security breach that exposed thousands of customers' sensitive financial information...

Internet Publishers Caution Congress

June 10, 2009
Smaller Internet publishers converged on Washington, D.C., this week, aiming to demonstrate to Congress the importance of the advertising-supported Internet as a free information source for consumers and as a creator of jobs and economic growth for the U.S. economy.

"Advertising-supported Internet sites empower consumers in ways no one would have dreamed possible just a few decades ago," said James R. Hood, president and editor in chief of ConsumerAffairs.com. "Hundreds of thousands of sites provide every imaginable information, opinion and entertainment option, while supporting their local economies by providing jobs, paying taxes and helping consumers make better, more informed decisions."

Hood was one of 30 smaller online publishers from across the country who visited Capitol Hill in a first-of-its-kind event organized by the Interactive Advertising Bureau (IAB).

All of the publishers operate Web sites that provide free content to consumers, supported primarily by advertising.

"Well-meaning consumer and privacy advocates are rightly concerned with protecting consumers' privacy, but Congress must be wary of imposing unrealistic and unnecessary restrictions on the advertising that gives taxpayers unrival access to information," Hood said.

At a press conference at the National Press Club today, the IAB announced news across a number of initiatives from the two-day event:

• The Economic Value of the Advertising-Supported Internet Ecosystem. Commissioned by the IAB and produced by Harvard Business School professors John Deighton and John Quelch, it is the first-ever comprehensive analysis of the economic impact of this ever-more important medium. Among its findings: 2.1%, or $300 billion, of the total U.S. GDP is contributed by the ad-supported Internet, which has created 3.1 million jobs, including 20,000 small businesses.

• Long Tail publishers met with Congress and members of the press to tell their own stories of how they have turned their passions into a medium revolution and into businesses that are helping them and their readers achieve the American dream.

• The formal launch of the IABs Long Tail Alliance, an initiative to give voice through the IAB to smaller ad-supported, publishing and technology sites in the digital ecosystem.

• The debut of I Am the Long Tail, a seven-minute video, created by the IAB, that ties together vignettes from Long Tail publishers across the nation that puts the human face on the Long Tail and is part of a larger effort to collect and share the Long Tail story in video and online at iamthelongtail.com.

We wanted the Long Tail Publishers to use their voices to speak to their Congresspeople about what interactive means to them, their employees and their families. Small businesses have been created and transformed in massive numbers across the U.S. with the advent of the ad-supported Internet. said Randall Rothenberg, President and CEO of IAB.

It is vital that our legislators and regulators, when considering potential regulations, understand that ad-supported publishers are responsible for profound economic value throughout the U.S. Federal and state representatives should not diminish the diversity of voices and ideas in this most diverse of communications media.

"One lawmaker's aide told us that 'saving the newspapers' would be Congress' next job," Hood said. "In fact, journalism is saving itself every day as tens of thousands of small publishers create new content in their various niches. Newspapers are run by adults and can save themselves; they should not become the next ward of the state."

Internet Publishers Caution Congress...

Are Identity Theft Services Worth the Cost?


While identity theft is a growing problem, services that offer to protect consumers from this menace may not be the answer, according to a report compiled by the Consumer Federation of America (CFA).

Capitalizing on the anxiety surrounding identity theft, dozens of services have sprung up claiming to protect consumers' identity for fees that can add up to hundreds of dollars a year. But when CFA studied the websites of 16 for-profit identity theft services, it found that the descriptions of how they help consumers are often confusing, unclear, and ambiguous.

Furthermore, these services may not always offer the protection that consumers are led to believe they will get, the group claims.

CFA's new report explores the types of services currently offered in the marketplace, the fees they charge, how they describe what they do, the claims they make about the benefits of membership, and how what they do compares with what consumers can do to protect themselves.

"Some of these services may be helpful to consumers, but none can absolutely prevent your personal information from being stolen or used," said Susan Grant, CFA Director of Consumer Protection and author of the report.

Many of the benefits that these services advertise are things that consumers can do on their own for free or at minimal cost. CFA encourages consumers to follow Ten Easy Steps to Protect Your Personal Information and Detect Fraud:

• Practice mail security.

• Guard your Social Security number.

• Lock and shred.

• Stop prescreened credit and insurance mailings.

• Keep private information to yourself.

• Be safe online.

• Look at your bills and bank statements promptly.

• Monitor your accounts online frequently.

• Check your credit reports regularly.

• Pay attention to debt collectors.

In examining identity theft services websites, CFA said it uncovered troublesome practices. Some make overly broad assurances about their ability to prevent consumers from becoming victims. Other key problems that CFA found:

• Identity theft services often fail to provide clear, complete information about what they do and how they work, and in some cases the cost is not disclosed until consumers click to enroll.

• Many identity theft services tout insurance as a benefit, but few provide details about the coverage.

• Guarantees don t always provide the protection that consumers may expect.

• Some identity theft services place fraud alerts on all customers credit bureau files, even if they re not victims, and make misleading claims about how the alerts will protect them.

• Some identity theft services provide credit reports to customers by requesting the free reports that consumers are entitled to once a year under federal law, preventing them from being able to get their free annual reports on their own.

• The personal information that consumers provide to identity theft services could be at risk if it is not adequately secured.

• Many services attempt to limit consumers legal rights by requiring mandatory binding arbitration for disputes in their terms of service.

To address these concerns, CFA recommends that policymakers in government and business take several pro-active steps.

"The Federal Trade Commission and state attorneys general should investigate and take enforcement action to stop misleading claims and practices that harm consumers, such as preventing them from requesting their free annual reports," said Grant. "They should also examine how secure the extremely sensitive personal information is that consumers provide to these companies."

CFA said it believes that rules to govern identity theft services and industry best-practices would both be helpful. The group also suggests that identity theft services should be explicitly prevented from requesting consumers free annual reports on their behalf and consumers should have stronger rights regarding their credit reports.

"Since it s their information, consumers should be able to check their credit reports online, whenever they want, at no charge," said Grant. "Furthermore, consumers should have the option to place a flag on their credit bureau files requiring creditors to contact them to verify requests for new credit accounts or changes in existing accounts, regardless of whether they are already identity theft victims."

To help consumers decide whether to purchase identity theft services and which ones to consider, CFA recommends that they ask themselves:

How likely that you will become an identity theft victim?

• How much does the service cost and how does that compare with doing the same things on your own?

• What specific action will the service take on your behalf if you become an identity theft victim?

If consumers are considering purchasing identity theft services, CFA s provides Six Questions to Ask When Shopping for Identity Theft Services:

• Does it monitor more than credit reports?

• How does the service help you if you are a victim?

• Will it prevent you from getting your free annual reports when you wish?

• Should you look for identity theft services that offer insurance?

• Does the guarantee really protect you?

• What are the costs and terms?

To offer the best value to consumers, CFA believes that identity theft services should have the following characteristics:

• Clearly disclose the exact services and costs.

• Monitor public and private databases and other places typically unavailable to consumers that may contain their personal information.

• Alert consumers of suspicious activity related to their personal information by their choice of email, phone, text message or mail.

• Provide actual assistance, not just advice, to resolve consumers problems if they become identity theft victims.

• Guarantee to do what they promise with no exceptions buried in fine print and no attempt to limit consumers legal recourse through mandatory binding arbitration.

No service that CFA looked at appeared to meet all of these criteria, and none is a panacea, the report concludes.

Are Identity Theft Services Worth the Cost?...

FreeCreditReport.Com Is Far From "Free"

It's always a good time to check your credit reports and make sure there are no errors or problems that could keep you from getting a loan. Unfortunately, many people still end up getting roped into paying for services they don't need when trying to get their report.

Under federal law, you have a right to receive a free credit report from each of the three nationwide credit reporting agencies — Equifax, Experian and Transunion — once a year, for a total of three reports per year. You can order your free credit report online at AnnualCreditReport.com (www.annualcreditreport.com) online or by calling 1-877-322-8228.

If you order your credit report online, make sure you only so at AnnualCreditReport.com. Don't confuse this completely free Web site for a commercial service, FreeCreditReport.com, which is heavily advertised on television.

FreeCreditReport.com has nothing to do with the government-mandated free credit report to which you are entitled. The company, which is a subsidiary of Experian, will provide you a copy of the Experian version of your credit report, but you can't get it without signing up for a "free" trial of the company's credit monitoring service.

If you don't cancel your membership within the seven day trial period, you will be charged $14.95 a month. The FreeCreditReport.com Web site clearly states that it is not affiliated with the government program that provides a free annual credit report, but many consumers writing to ConsumerAffairs.com are apparently confused by the "free" in the company's name and fail to make the distinction.

"I too signed up for free credit report," Rob, of Quinlan, Texas, told ConsumerAffairs.com. "I came to the section where you put in your credit card info and it wouldn't let you bypass it. You couldn't continue without giving your payment info, even though it was to be free. It was very deceptive and who is going to remember to cancel something with 9 days of activating something you didn't even know you activated. My free credit report cost me $15.88."

It isn't clear from the FreeCreditReport.com Web site what the "Triple Advantage" credit monitoring service is. Curiously, the company offers no promotion information about it until a consumer has signed up. It's easy to conclude that the only reason consumers sign up for it is to get a free copy of their credit report.

Most credit monitoring services' value for protection against identity theft is dubious, as they only detect fraud after it has occurred, and do not prevent it. Credit monitoring also doesn't detect misuse of a Social Security number, debit card fraud, or usage of personal information to create new identities for fraudulent purposes.

Unless consumers are interested in a somewhat undefined credit monitoring service for $14.95 a month, they should stick to getting their true free credit reports from AnnualCreditReport.com.

FreeCreditReport.Com Is Far From...

Feds Charge Mortgage Broker In Potential Data Breach

January 22, 2009
The Federal Trade Commission has charged a mortgage broker with discarding consumers' tax returns, credit reports, and other sensitive personal and financial information in an unsecured dumpster, in violation of federal law.

According to the FTC, in December 2006, approximately 40 boxes containing consumer records were found in a publicly-accessible dumpster. The records included tax returns, mortgage applications, bank statements, photocopies of credit cards and drivers' licenses, and at least 230 credit reports.

The agency says that Gregory Navone of Las Vegas, who has owned numerous companies that handle sensitive consumer information, kept the documents in an insecure manner in his garage before improperly disposing of them.

As charged in the FTC's complaint, the defendant has failed to implement and monitor policies and procedures requiring secure disposal of credit reports; ensure that employees or third parties assigned to transport such documents for disposal are qualified to do so and have received appropriate guidance or training; alert employees or third parties to such documents' sensitive nature or instruct them to take precautions; and oversee the transport of such documents for disposal, or otherwise confirm that the documents are disposed of in a way that ensures that they cannot practicably be read or reconstructed.

The complaint also alleges that the defendant provided customers of two mortgage brokerage companies that he owned — First Interstate Mortgage Corporation and Nevada One Corporation — with a written statement claiming that the companies maintained "physical, electronic, and procedural safeguards that comply with federal standards to store and secure information about you from unauthorized access, alteration and destruction."

Navone is charged with violating the Fair Credit Reporting Act and the rule regarding Disposal of Consumer Report Information and Records by failing to take reasonable measures to protect consumer information derived from consumer reports against unauthorized access in connection with its disposal. He is also charged with violating the FTC Act by falsely representing that FIM and Nevada One implemented reasonable and appropriate measures to protect sensitive consumer information from unauthorized access, and that the companies contractually required service providers to safeguard customers' information and use it only to provide services for FIM and Nevada One.

Feds Charge Mortgage Broker In Potential Data Breach...

FTC Stiffens Requirements For Telemarketers

The Do Not Call list has been effective in blocking most annoying telemarketing calls, but charitable groups are exempted. Now, new rules give consumers an option of opting out of future calls, even when they're recorded and placed by a machine.

The new federal rule requires that the opt-out must work both for consumers who answer these calls in person and for those whose answering machines or voicemail services receive the calls.

Under Do Not Call amendments adopted by the Federal Trade Commission (FTC)in August, any permitted recorded message must provide the called consumer with an interactive means to opt out of receiving future calls from the seller or fundraiser using the message. Moreover, the consumer must be able to opt out at any time while the message is playing by pressing a particular number or speaking a particular word.

Once the consumer has opted out, his or her phone number must be automatically added to the in-house Do Not Call list of the calling seller or fundraiser. Then the call immediately must be disconnected so that the consumer's line is cleared.

If the recorded telemarketing message is left on an answering machine or voicemail service, it must include a toll-free opt-out number that, when called, also connects to an automated voice or key-press opt-out mechanism. This will let consumers opt out at any hour of the day or night when they retrieve the message, without having to wait until the next business day to call.

All recorded telemarketing calls subject to the Commission's Telemarketing Sales Rule (TSR) must comply with the new requirements, including calls to solicit sales of goods or services and calls placed by telemarketers to solicit charitable donations.

Some calls delivering recorded messages, such as political calls, bona fide market survey calls, and calls made in-house by banks or telephone companies, are not covered by the new requirement, however, because the Commission lacks the legal authority to regulate them. Recorded healthcare messages covered by the Health Insurance Portability and Accountability Act of 1996 also are exempt from the new requirement.

The automated opt-out requirement is the first of two measures provided by the recent TSR amendment to protect consumers' privacy at home. The second measure prohibits telemarketing calls that deliver recorded messages to anyone who has not agreed in advance to receive such calls.

But until September 1, 2009, sellers may continue to use recorded messages in calling consumers with whom they have an established business relationship. After that date, sellers may use these messages only in calls to consumers who have expressly agreed in advance to receive them.

More Scam Alerts ...

FTC Stiffens Requirements For Telemarketers...

Feds Issue New Identity Theft Recommendations


The Bush administration last week issued its annual Identity Theft Task Force Report, including 31 recommendations for combating identity theft and fraud, and boasting of a 26 percent increase in identity theft convictions from 2007.

The 70-page report details steps taken by federal agencies to implement recommendations originally proposed in the Identity Theft Task Force's strategic plan, published in April 2007. The strategic plan, itself based upon recommendations made by the Task Force when it was founded in 2006, emphasized reductions in the use of Social Security numbers as an identifier for both businesses and government agencies.

"The SSN is highly valuable for identity thieves because it is often a necessary (if not necessarily sufficient) item of information that a thief needs to open new accounts in the victim's name," the task force wrote. "One of the most practical and cost-effective ways to prevent breaches is to collect and maintain sensitive data only when it is necessary to do so."

The Task Force recommended that the government's Office of Personnel Management (OPM) take the lead in reviewing how federal agencies use Social Security numbers and issuing new recommendations for reducing or eliminating their use in everyday paperwork. In addition, the task force reported that OPM has been working with the Social Security Administration (SSA) to conduct studies on the feasibility of replacing a Social Security number with a new unique identifier for all federal employees.

The task force also reported progress on working with state and local governments to reduce or eliminate usage of Social Security numbers as an identifier for their daily business.

The ID "passport"

The task force also focused on its efforts to improve restitution and aid for victims of identity theft, for whom it takes an average of 600 hours and $6,000 to get any damage to their identities fixed. The chief recommendation was widespread adoption of a "passport" document for victims to use in order to verify their identities while disputing or investigating charges of identity theft.

The Justice Department has launched a pilot "passport" program in Ohio, where victims enter their information into a statewide database that is shared with other law enforcement agencies, in order to reduce additional fraud and enable the victim to more easily go about their business.

The Task Force also recommended extending partnership with lawyers and legal aid services on both the state and federal levels to get victims of identity theft more legal representation in order to gain restitution.

Law enforcement

The Task Force reported that in 2007, 2,470 suspected identity thieves or fraudsters were charged with crimes relating to identity theft, and 1,943 were convicted, up from 1,534 in 2006.

Among those indicted were ll members of the hacker ring charged with stealing 40 million credit and debit card numbers from the TJX company and its affiliates, considered the biggest data breach in history.

The Justice Department also reported progress in identifying and prosecuting criminal groups that traffic in the "underground economy" of stolen credit cards and personal information, including members of the "Shadowcrew" identity theft cartel.

Lowering the red flag

The Task Force acknowledged that the private sector's usage of personally identifying information constitutes a potential security risk, and recommended increased education and training for companies on how to better handle the data they collect.

At the same time, the Federal Trade Commission (FTC), which is part of the Task Force, announced that it would be delaying implementation of the "red flags rules" for businesses to implement identity theft protection plans until May 1, 2009.

Under the "red flags rules," financial institutions and business entities that offer credit or services provided through credit were required to develop and implement plans to protect their customers' data from identity theft and better identify potential fraudulent transactions. Businesses covered by the rules included banks, mortgage lenders, telecommunications companies, auto dealerships, and many others.

The rules, which were passed in 2003 as part of the Fair and Accurate Credit Transactions Act (FACTA), were not scheduled for implementation until January 2008, and full implementation was originally delayed until November 2008. The FTC said that because many businesses that are not covered by FTC jurisdiction did not know they were affected by the rules, they would not be able to comply with the deadline quickly enough.

"These entities indicated that they were not aware that they were engaged in activities that would cause them to fall under the FACT Act's definition of creditor or financial institution," the agency said. "The Commission's delay of enforcement will enable these entities sufficient time to establish and implement appropriate identity theft prevention programs, in compliance with the Rule."

Feds Issue New Identity Theft Recommendations...

Internet Providers Admit to Monitoring Customers' Web Surfing


Earlier this months several members of Congress signed a letter to 33 leading Internet and broadband companies including Verizon, AT&T, Time Warner, Comcast, Microsoft, Google, and others, pressing them for information about the extent to which they collect information about consumers' use of their broadband services or websites.

Apparently, some are collecting quite a bit.

Cable One, a large cable operator in the Phoenix, Arizona area, says it conducted a six-month trial of new technology that tracks consumers' Internet habits and custom tailors ads, to make them more relevant. Several other cable operators and Internet service providers (ISPs) responded with letters saying they have, or plan to, run similar tests.

Meanwhile, AT&T told the lawmakers its concerns are misplaced, insisting that Google's online ad networks are much more invasive than anything the ISPs are planning. But the members of Congress say any erosion of privacy on the Internet is a cause for concern.

"Privacy is a cornerstone of freedom. Online users have a right to explicitly know when their broadband provider is tracking their activity and collecting potentially sensitive and personal information," said Rep. Edward J. Markey (D-MA), chairman of the House Subcommittee on Telecommunications and the Internet.

"New technologies, such as 'deep packet inspection' technologies, have the ability to track every single website that a consumer visits while surfing the Web. This sweeping ability to collect, analyze, and profile how individuals use their broadband connection raises clear privacy issues and I believe such activity should occur only with the express prior consent of individual citizens."

Markey also said individual websites and search engines and their affiliates that monitor users also owe consumers constructive notice of such activities and the right to limit or thwart any personal data collection.

Internet Providers Admit to Monitoring Customers' Web Surfing...

Young Adults Seen As Prime Identity Theft Targets


Senior citizens often are the most common targets of scams, but when it comes to identity theft, the younger generation appears to be particularly vulnerable. According to various studies, including the FTC's regular fraud complaint study, the 18-29-year-old age bracket continues to account for almost 30 percent of all identity theft complaints.

Parents sending kids off to college need to raise their awareness of identity theft and fraud. It's not enough to give them a laptop, cell phone, books and clean clothes. A cross-cut shredder and a locking box large enough to hold a laptop, loaded with current computer security software, are equally important.

Basic protective measures could be critical steps in protecting your teen's belongings and personal identifying information, according to the Identity Theft Resource Center (ITRC), a nonprofit group that helps victims of identity theft.

Just as senior citizens need to be warned about scams, the group says young adults need to be armed with information about identity theft, scams and other rip-offs they might encounter while living on their own for the first time. The ITRC offers these tips for college students of all ages:

• Keep your Social Security card and number in a locked safe place. Do not carry it with you. Don't share it with anyone without knowing why they need it. Most schools now use a student identification number instead of the Social Security number (SSN). Parents, please note: This may be one factor to consider when choosing a college. Many prominent universities have been hit with data breaches in recent years, where hackers were able to make off with students' personal information, often organized and stored by their SSN.

• Store your laptop in a locking security box when you are not in the room and do not have it with you.

• Use your home address as the permanent mailing address rather than a temporary address used while in school. This will lessen the complications of multiple addresses. Dorm and apartment mailboxes are not always locked and are easily accessible by people who do not have your best interest in mind.

• Obtain and use a credit card and NOT a debit card. Credit cards may be pre-paid or have a low limit, if you so choose. Debit cards are targets for identity thieves. Check your monthly statements as they come in and look for unexplained expenses.

• Never supply a phone, in your name, to someone else, such as a friend or roommate. The reason they cannot get a phone is probably because they have bad credit to start in the first place. The chances of being paid back are slim.

• Never loan a credit or debit card to a friend. Co-signing for any cell phone, utility account, car loan or credit card puts you at major, unwarranted risk.

• Never loan your driver's license or identification card to anyone. They could use it as an ID card when stopped by the police and you will be listed as the offender.

• Finally, check your credit report annually using the free credit reports available at AnnualCreditReport.com. If you have never established credit, you will be told there is no report. If there is a report, check it out and make sure that none of the information is a result of fraudulent activity.

"All parents with teens or college-bound young adults need to make sure that their teens understand identity theft," said Rex Davis, ITRC Operations Director and a parent of two. "I sent my kids to college to help them with their futures. I would be remiss if I failed to educate them about the fastest growing crime today. A college degree doesn't mean much if an identity thief has put your child's credit score in the garbage and affected their ability to get credit or a job."

Young Adults Seen As Prime Identity Theft Targets...

'Do Not Call' List Entries Are Now Permanent


The Federal Communications Commission (FCC) amended its rules yesterday to permanently honor registrations with the government's "Do Not Call" registry, bringing its rules into compliance with a law enacted by Congress earlier this year.

The new rule "prohibits the removal of numbers from the Registry unless the consumer cancels the registration or the number has been disconnected and reassigned or is otherwise invalid," the agency said in a statement.

FCC chairman Kevin Martin said that "The order we adopt ensures that consumers registered with the National Do Not Call Registry maintain the privacy they expect and deserve."

Previously, registration with the "Do Not Call" list only lasted for five years, forcing them to re-register or risk a renewed onslaught of unwanted calls from telemarketers or solicitors.

The Federal Trade Commission (FTC), the agency charged with directly overseeing the registry, had initially said it would require consumers to re-register when their initial registrations expired, but later backtracked and committed to keeping registrations permanent. The FTC also regularly "scrubs" the list of invalid or disconnected numbers.

Congress passed the "Do Not Call Improvement Act of 2007" earlier this year, which barred removal of any number from the registry unless it was invalid or disconnected, or the number's owner specifically requested such. Legislation was passed that also empowered the FTC to collect fees from telemarketers to continue the "Do Not Call" program.

Since the registry was created, the FTC has initiated 27 cases of alleged DNC violations, resulting in a total of $8.8 million in civil penalties and $8.6 million in consumer redress payments. Perhaps most notably, DirecTV was fined over $5 million by the FTC in 2005 for multiple violations of the registry and its rules governing telemarketing sales.

To sign up for the "Do Not Call" registry, visit the registry Web site.

'Do Not Call' List Entries Are Now Permanent...

Thieves Steal AT&T Laptop with Employee Data


A laptop containing personal information on AT&T employees and management was stolen from an employee's vehicle last month, the company said.

The laptop, which had no encryption or security protection beyond a password lock, contained names, Social Security numbers, and salary information for an undisclosed number of workers.

Employees were notified of the theft on May 22, seven days after the theft, according to privacy watchdog PogoWasRight.org, which first reported the story. In a letter to employees, AT&T said that, "The measures and precautions we put in place to protect the security of company-owned property and our employees' personal information were not followed."

AT&T said that the responsible employee "has been disciplined."

"We believe that this was a random property crime and we have no reason to believe this personal information has been compromised," the company said. AT&T offered free credit monitoring from Equifax and has set up a toll-free number for employees to inquire if they were affected.

Disgruntled

AT&T employees were disgruntled at the thought of their personal information being at risk due to lack of basic computer security procedures. "It is pathetic that the largest telecom company in the world -- with more than 100 million customers -- doesn't encrypt basic personal information," one manager told NetworkWorld.Com.

Institutions from Boeing to Kaiser Permanente have suffered embarrassing data breaches when laptops belonging to the companies were stolen, all with valuable personal information such as names, Social Security numbers, payroll records, and addresses on them.

The granddaddy of all laptop-based data breaches was the theft of a laptop containing records on 26 million veterans from the home of an analyst for the Veterans' Administration in May 2006. The laptop was eventually recovered, and Maryland police charged two teenagers and an underage accomplice with the crime. The FBI claimed that the data on the laptop had not been accessed or misused.

Laptop theft or loss is one of the most common sources of data breaches, due to the continued practice of employees taking personal information away from the office, and companies not practicing comprehensive security solutions, such as encryption of the laptop hard disk or utilizing a virtual private network (VPN) to access information in other locations.

In addition to using whole disk encryption, a host of businesses now offer remote tracking and file deletion for stolen laptops, but only if they access the Internet. The best way to ensure personal, corporate, or government data is not exposed to theft is to not keep it on a mobile device, or to use full-disk encryption if there is no other option.

Thieves Steal AT&T Laptop with Employee Data...

Report: Data Breach Disclosure Laws Don't Affect Identity Theft


In the wake of the many high-profile data breaches, lost laptops, and other exposures of personal information, the conventional wisdom has been to pass laws governing how data is controlled, including an emphasis on security and notifying affected individuals that their data has been compromised.

But a new research report claims that data breach disclosure laws have no measurable effect on cases of identity theft, due to the many factors that hinder accurate reporting of cases of identity theft and connecting them to known breaches.

A research team at Carnegie Mellon University used data on identity theft supplied by the Federal Trade Commission (FTC) and performed analyses of states that had passed legislation governing data breaches from 2002 to 2006.

According to the researchers, "We [found] no statistically significant effect that laws reduce identity theft, even after considering income, urbanization, strictness of law and interstate commerce."

"The lack of a significant negative effect may be due to breaches accounting for a small enough percentage of total identity thefts, dwarfing any actual crime reduction by more common causes such as lost or stolen wallet," the researchers said. "Quality of data and the possibility of reporting bias also make proper identification difficult."

In other words, there is so much identity theft from other sources that data breaches pale in comparison.

Consumer advocates noted that this is like saying that the theft of Aston Martins is insignificant because so many more Hondas are stolen.

"That's not much comfort if it's your Aston Martin. Or your identity," one observer noted.

FTC stats

The FTC's identity theft clearinghouse does not present a full picture of the identity theft problem, as the data comes from voluntarily submitted complaints that may be inaccurate. According to the FTC's most recent report, of the 813,899 fraud-related complaints it received in 2007, 258,427 complaints, or 32 percent, were identity theft-related.

An official survey released in 2007 by the FTC found that 8.3 million Americans claimed to be a victim of identity theft or related crimes.

The FTC does not publicly release the data on a state-by-state basis, but the research team was able to get state-level data through a Freedom of Information Act (FOIA) request. The team noted that the reliance on FTC data may harm their ultimate conclusions.

The research team argued in support of privacy researcher Chris Hoofnagle's assertion that current identity theft and breach data was too anecdotal and limited, and that institutions that suffer data breaches should release their fraud and security data, in order to provide more accurate reporting and give consumers more power in the marketplace.

Victims blamed

The team also noted that consumers affected by breaches may not be doing enough to protect themselves or their information, and that companies may comply with breach laws, but do not exert enough serious effort to improve security procedures.

The report also supports industry assertions that corporate data breaches, such as outside attacks or lost laptops, may not be as large a contributor to identity theft as other forms of theft.

The researchers recommended a federal-level law governing data breach notifications and a common disclosure form that all institutions can use in order to reduce costs and increase consumers' reporting of any effects from a data breach.

Consumer advocates have opposed many federal data breach notification laws, on grounds that they preempt stronger state laws and replace them with weaker, industry-friendly notification rules that provide little benefit to consumers.

Report: Data Breach Disclosure Laws Don't Affect Identity Theft...

TransUnion to Provide Credit Scores to Millions

A $10 billion class action settlement with TransUnion Corp.could give millions of consumers free access to their credit scores. Consumer advocates expressed surprise and delight. One called the settlement "astonishing."

The settlement, which still awaits final review in federal court, would cover some 160 million consumers in the United States. It's thought to be the largest number of class action plaintiffs ever included in a single case.

Consumers would get either six months of basic credit reporting services -- which normally retails for $59.75 -- plus a cash payment. Or they could choose nine months of enhanced service, which includes a mortgage rate simulator and an insurance score.

Though handy for just about anyone, the information would be especially helpful for consumers whose finances are in turmoil because of mortgage woes, sagging home values, high gas prices and other vexing economic issues.

The service would give consumers access to the latest information in their credit reports as well as their current scores at any time.

It would also would notify consumers by e-mail of significant changes to their files, including reports of late payments or accounts opened in their names. The latter information could help thwart attempted identity theft.

The suit, filed in U.S. District Court in Chicago, charged that TransUnion had sold customized information about consumers to lenders and retailers, who may have used the information fo rmarketing purposes.

Federal law bars the sale of consumers' private credit information except under certain circumstances, such as when they have applied for a loan.

Ken McEldowney, executive director of Consumer Action, called the settlement "astonishing" and "mind-boggling."

"It's everything we tell consumers that they need to find out if they have problems with their credit," he told The Los Angeles Times. "They are getting information on how to improve it and information about whether they are creditworthy."

Federal law entitles everyone to a free copy of his or her credit report once a year from each of the three major credit-reporting companies, but it doesn't provide access to credit scores.

TransUnion to Provide Credit Scores to Millions...

Class Action Alleges Deceptive Marketing by Lifelock

A West Virginia law firm has filed its third class action lawsuit against Lifelock, whose ubiquitous ads promise ironclad protection against identity theft. Earlier suits were filed in New Jersey and Maryland.

The lawsuits, filed by Marks & Klein, LLP, allege that LifeLock and its multi-million-dollar advertising campaign provided false and misleading information about the limited level of identity protection the company provides, and failed to warn them about the potential adverse impact the company's services could have on their credit profiles.

The complaints also allege that the firm's CEO, Richard "Todd" Davis, has himself been a victim of identity theft by multiple offenders while a customer of LifeLock's services.

Davis publishes his Social Security number in the Lifelock ads as a demonstration of his supposed confidence in the company's practices.

Protection 'overstated'

Attorney David Paris maintains that LifeLock dramatically overstates the level of protection provided by its primary service -- the placement and constant renewal of fraud alerts on its subscribers' credit profiles.

"Customers of LifeLock rely on the company's misleading advertisements and pay for a perceived level of protection that is clearly not provided," said Paris.

LifeLock, which is headquartered in Tempe, Ariz., charges subscribers $10 per month. According to the complaints, potential LifeLock subscribers are enticed by the 'safety net' of what appears to be a $1 million insurance policy against any losses sustained as a result of identity theft.

"In actuality, once you get beyond the numerous legal limitations and disclaimers, the policy really only guarantees that LifeLock will investigate how to fix its failure if an incident occurs and will pay other third-party organizations to attempt to restore the subscriber's identity," noted David Grubb of the Grubb Law Group in Charleston, W. Va., who is representing West Virginia class plaintiffs.

"The subscriber receives no monetary recompense and no guarantee that their reputation and credit status will be restored," he said.

According to the complaints, LifeLock induces consumers into subscribing through a marketing campaign that showcases CEO Davis broadcasting his own Social Security number as testimony to his confidence in Lifelock's services.

CEO's identity stolen

As a result, the complaints allege, Davis's identity has been "stolen while he was a customer and is, upon information and belief, presently being misappropriated by at least twenty identity thieves."

The West Virginia action seeks to recover the money subscribers have paid to LifeLock and to prohibit the company from continuing to promote its services through a deceptive marketing campaign. Marks & Klein said it plans to file similar actions on behalf of consumers in other states.

Founded in 2005, LifeLock presently has approximately 1 million subscribers across the United States.

Debit card incident

Beyond the charges leveled in the complaints, lead counsel Paris related the story of a Wisconsin consumer who contacted the firm regarding her accidental experience with LifeLock.

"Her debit card was stolen and the thief had the audacity to use the card to buy a subscription to LifeLock," he noted. "Most disturbingly, LifeLock issued the subscription to the thief in the thief's name, clearly failing to verify the appropriate information."

DIY

Consumer advocates say that the service provided by Lifelock is little more than a "concierge" offering, something that consumers could do themselves for free.

LifeLock, based in Tempe, Arizona, works by renewing an individual's fraud alert with one of the nation's three large credit bureaus, a service which federal laws mandate any individual can do for free, usually within a few minutes over the phone or Internet.

What the fraud alert does is it basically puts a red flag on your credit report and it tells any potential creditor that if they receive an application for credit, they should take additional measures to determine that the person is the person that they're claiming to be. Typically that would be a phone call, said Paul Stephens, director of public policy at the Privacy Rights Clearinghouse, a nonprofit consumer advocacy organization.

Fraud alerts last 90 days and then must be renewed. LifeLock charges $10 a month to make sure its customers' fraud alerts never expire a service most consumer advocates are baffled anyone would pay money for.

No one needs to pay a third party firm to assert their federal rights, Ed Mierzwinski, consumer program director at the U.S. Public Interest Research Group, a nonprofit consumer advocacy organization, wrote in an e-mail. And for one hundred bucks plus each year, it is certainly not cheap to do so.

Concierge service?

I like to think of LifeLock as being a concierge service, Stephens said Are you the kind of person who would pay somebody, for example, to do your shopping for you?

I would point out that to do the sorts of things that LifeLock does for you, you don't even need to leave your house, Stephens continued. You can get on the phone or get on your computer and do it in a couple of minutes. So I don't really see that they bring a lot of value to the consumer.

Davis didn't argue the concierge analogy in a phone interview with ConsumerAffairs.com, but said the company offers much more than the renewal service.

There are certainly steps beyond just convenience that we're doing, but one of the things that people love are those convenient steps: us renewing the fraud alerts, us being there if you have a question in a retail store when you're applying for credit, us being available 24/7, us being there in case you lose your wallet; (we will) assist canceling and renewing credit cards and helping to get a new driver's license, Davis said.

We're also doing other things like scouring the (Internet) looking for your personal information being bought or sold on the black market, Davis said. We're authenticating when someone puts in a change of address to confirm it's you.

In advertisements, the company also promises to stop junk mail, including pre-approved credit offers and provide a credit report services that again, a consumer can do for free over the phone or Internet.

$1 million 'guarantee'

The most controversial aspect of LifeLock is its $1 million guarantee.

LifeLock's $1 million guarantee is our intent to go support any member of LifeLock who might become a victim of identity theft while subscribed to our service so we that can go out and (fill) our intent to do everything the law allows us to do to help that person recover their good name, Davis said. So whether that's hiring third person personnel, whether that's covering any losses or expenses, whether it's getting accounts closed and getting new ones issued, that's what we'll do.

But two pending class action lawsuits claim that the company's $1 million guarantee is not a guarantee at all, but just a promise that the company is not actually obligated to fulfill.

There is no $1 million guarantee, said Leonard Aragon, one of the attorneys who filed a class action lawsuit against the company. If you look at the terms of the contract it very clearly says 'we won't pay consequential damages. We won't pay you directly so there's really no way to get up into the million dollars.'

Our understanding is that it basically covers any defect in their product, said Aragon of Hagens Berman Sobol Shapiro in Seattle. What that means is the failure to place the fraud alert or maybe they accidentally spell your name wrong.

Davis said the reason LifeLock does not make any actual guarantees is because he doesn't want it to become an insurance company.

Insurance by design is not built to mitigate risk. Davis said. They spread actuarial risk over a group of people. LifeLock is so dramatically more than that. We want to be the most comprehensive solution out there to actually prevent this crime to mitigate the risk on the front end. We don't want to limit what we can do for consumers. We don't want to limit where they can acquire this protection by only going through licensed insurance agents. We want you to be able to go get this at Office Depot or CVS Pharmacy or through AAA.

85 claims

Of LifeLock's 940,000 customers 85 have filed claims against the company's $1 million guarantee and all have been pleased with the results, Davis said.

Those are some of our greatest advocates, he said.

But Aragon warned that although the company is fulfilling its promise now, if there is ever a serious data breach and many of its customers are defrauded, the company may not fulfill its promise. He compared it to the insurance companies who failed to honor their flood clause for consumers whose homes were destroyed in New Orleans from a breached levy rather than flood waters.

When everyone's all happy and it really isn't that big of a deal and there really aren't that many claims, well insurance companies say 'sure, we'll pay that. We don't want to cause trouble because we want people to come to our insurance company. But when it hits the fan and there are a lot of claims well that's when we start going into the contracts,' Aragon said.

You can't promise one thing and have your contract say one thing because eventually that's going to come around and it's going to be bad news for the consumers who thought they were buying protection when in actuality they weren't buying anything, Aragon said. They were buying some good customer service. Big deal.

Davis said no matter what, the company will honor its promise and that its terms are only written that way to avoid becoming an insurance company, and thus subject to regulation in each state where it does business.

If we didn't (honor our guarantee), it would be catastrophic for the company, Davis said. It wouldn't behoove us in the business we're in when our sole purpose is protecting consumers and taking care of consumers if we elected to say we choose not to keep our promises then it's going to be catastrophic to the company.

Despite the language of the $1 million guarantee, Aragon and consumer advocates say LifeLock is no guarantee to ward off fraud or identity theft.

They're telling everyone this is LifeLock so we're going lock your credit and we're going to protect you from identity theft when the reality is all they do is put a fraud alert and all that does is protect you from having instant credit taken out under your Social Security number, Aragon said.

Let's say you get your wallet stolen and your checkbook stolen and someone goes to a checks cashed store. It does nothing to protect against that. Aragon continued. It also does nothing to protect against your credit card (being) stolen.

Fraud alerts do not stop the issuance of credit, Mierzwinski wrote. They do condition the issuance of credit by making the creditor liable if the consumer can prove damages, but they dont stop it.

Davis said if a LifeLock customer is defrauded in any way, even outside the limited protection of a fraud alert, the customer can invoke the $1 million guarantee and the company will honor it.

What to do

Consumers who wish to sign up for the 90-day fraud alert or a credit report, can do so for free at any of the three major credit bureaus' websites or by calling them. Once one of the credit bureaus has been notified of the fraud alert, it will immediately notify the other three.

• TransUnion: (800) 680-7289
• Equifax: (800) 525-6285
• Experian: (888) 397-3742

Consumers who wish to opt out of credit offers can do so by calling the Consumer Credit Reporting Industry at (888) 567-8688 or by visiting its website.

Class Action Alleges Deceptive Marketing by Lifelock...

Lifelock Sales Surge Despite Critics


Almost 1 million consumers have signed up for LifeLock, which promises to protect their credit and identity. But in the midst of three lawsuits against the company, consumer advocates say LifeLock customers are wasting their money while the company's founder insists it is the best way for consumers to protect themselves.

LifeLock's co-founder and chief executive officer, Todd Davis, is so confident in the product that he shares his own Social Security number in the company's many TV, radio and print ads.

But consumer advocates and two class action lawsuits claim that LifeLock actually provides very little protection. LifeLock, based in Tempe, Arizona, works by renewing an individual's fraud alert with one of the nation's three large credit bureaus, a service which federal laws mandate any individual can do for free, usually within a few minutes over the phone or Internet.

What the fraud alert does is it basically puts a red flag on your credit report and it tells any potential creditor that if they receive an application for credit, they should take additional measures to determine that the person is the person that they're claiming to be. Typically that would be a phone call, said Paul Stephens, director of public policy at the Privacy Rights Clearinghouse, a nonprofit consumer advocacy organization.

Fraud alerts last 90 days and then must be renewed. LifeLock charges $10 a month to make sure its customers' fraud alerts never expire a service most consumer advocates are baffled anyone would pay money for.

No one needs to pay a third party firm to assert their federal rights, Ed Mierzwinski, consumer program director at the U.S. Public Interest Research Group, a nonprofit consumer advocacy organization, wrote in an e-mail. And for one hundred bucks plus each year, it is certainly not cheap to do so.

Concierge service?

I like to think of LifeLock as being a concierge service, Stephens said Are you the kind of person who would pay somebody, for example, to do your shopping for you?

I would point out that to do the sorts of things that LifeLock does for you, you don't even need to leave your house, Stephens continued. You can get on the phone or get on your computer and do it in a couple of minutes. So I don't really see that they bring a lot of value to the consumer.

Davis didn't argue the concierge analogy in a phone interview with ConsumerAffairs.com, but said the company offers much more than the renewal service.

There are certainly steps beyond just convenience that we're doing, but one of the things that people love are those convenient steps: us renewing the fraud alerts, us being there if you have a question in a retail store when you're applying for credit, us being available 24/7, us being there in case you lose your wallet; (we will) assist canceling and renewing credit cards and helping to get a new driver's license, Davis said.

We're also doing other things like scouring the (Internet) looking for your personal information being bought or sold on the black market, Davis said. We're authenticating when someone puts in a change of address to confirm it's you.

In advertisements, the company also promises to stop junk mail, including pre-approved credit offers and provide a credit report services that again, a consumer can do for free over the phone or Internet.

$1 million 'guarantee'

The most controversial aspect of LifeLock is its $1 million guarantee.

LifeLock's $1 million guarantee is our intent to go support any member of LifeLock who might become a victim of identity theft while subscribed to our service so we that can go out and (fill) our intent to do everything the law allows us to do to help that person recover their good name, Davis said. So whether that's hiring third person personnel, whether that's covering any losses or expenses, whether it's getting accounts closed and getting new ones issued, that's what we'll do.

But two pending class action lawsuits claim that the company's $1 million guarantee is not a guarantee at all, but just a promise that the company is not actually obligated to fulfill.

There is no $1 million guarantee, said Leonard Aragon, one of the attorneys who filed a class action lawsuit against the company. If you look at the terms of the contract it very clearly says 'we won't pay consequential damages. We won't pay you directly' so there's really no way to get up into the million dollars.

Our understanding is that it basically covers any defect in their product, said Aragon of Hagens Berman Sobol Shapiro in Seattle. What that means is the failure to place the fraud alert or maybe they accidentally spell your name wrong.

Davis said the reason LifeLock does not make any actual guarantees is because he doesn't want it to become an insurance company.

Insurance by design is not built to mitigate risk. Davis said. They spread actuarial risk over a group of people. LifeLock is so dramatically more than that. We want to be the most comprehensive solution out there to actually prevent this crime to mitigate the risk on the front end. We don't want to limit what we can do for consumers. We don't want to limit where they can acquire this protection by only going through licensed insurance agents. We want you to be able to go get this at Office Depot or CVS Pharmacy or through AAA.

85 claims

Of LifeLock's 940,000 customers 85 have filed claims against the company's $1 million guarantee and all have been pleased with the results, Davis said.

Those are some of our greatest advocates, he said.

But Aragon warned that although the company is fulfilling its promise now, if there is ever a serious data breach and many of its customers are defrauded, the company may not fulfill its promise. He compared it to the insurance companies who failed to honor their flood clause for consumers whose homes were destroyed in New Orleans from a breached levy rather than flood waters.

When everyone's all happy and it really isn't that big of a deal and there really aren't that many claims, well insurance companies say 'sure, we'll pay that. We don't want to cause trouble because we want people to come to our insurance company. But when it hits the fan and there are a lot of claims well that's when we start going into the contracts,' Aragon said.

You can't promise one thing and have your contract say one thing because eventually that's going to come around and it's going to be bad news for the consumers who thought they were buying protection when in actuality they weren't buying anything, Aragon said. They were buying some good customer service. Big deal.

Davis said no matter what, the company will honor its promise and that its terms are only written that way to avoid becoming an insurance company, and thus subject to regulation in each state where it does business.

If we didn't (honor our guarantee), it would be catastrophic for the company, Davis said. It wouldn't behoove us in the business we're in when our sole purpose is protecting consumers and taking care of consumers if we elected to say we choose not to keep our promises then it's going to be catastrophic to the company.

Despite the language of the $1 million guarantee, Aragon and consumer advocates say LifeLock is no guarantee to ward off fraud or identity theft.

They're telling everyone this is LifeLock so we're going lock your credit and we're going to protect you from identity theft when the reality is all they do is put a fraud alert and all that does is protect you from having instant credit taken out under your Social Security number, Aragon said.

Let's say you get your wallet stolen and your checkbook stolen and someone goes to a checks cashed store. It does nothing to protect against that. Aragon continued. It also does nothing to protect against your credit card (being) stolen.

Fraud alerts do not stop the issuance of credit, Mierzwinski wrote. They do condition the issuance of credit by making the creditor liable if the consumer can prove damages, but they dont stop it.

Davis said if a LifeLock customer is defrauded in any way, even outside the limited protection of a fraud alert, the customer can invoke the $1 million guarantee and the company will honor it.

Experian suit

The third case against the company was filed by Experian, one of the credit bureaus LifeLock uses to issue its customers' fraud alerts.

Experian contends that under the Fair Credit Reporting Act, only an individual consumer or an individual acting on behalf of the consumer can place fraud alerts.

Davis disagreed.

The spirit of the laws are very clear to us to be there to protect consumers and we feel very strongly that we're doing exactly in the spirit of the laws' intent which is helping consumers take advantage of those protections offered by those laws, Davis said.

If Experian wins its case it could be the end of LifeLock and its many clones. But Davis said he believes the company will continue to protect consumers if that happens.

If all of a sudden they took away those protections from those consumers, we're still going to have the most comprehensive (service), He said. We're still going to do things to mitigate the risk.

Mierzwinski agreed that a precedent could be bad for consumers.

I dont recommend Lifelock, but I dont want Experian winning case law that makes it harder for consumers to use third parties to help assert their rights, which I guess could be a result if Experian prevails, Mierzwinski wrote.

Glowing 'reviews'

Despite the company's recent legal troubles, LifeLock has continued to expand its customer base and part of that could be the result of a questionable affiliate reseller program.

A search for LifeLock on any search engine yields thousands of results, many of which are supposed independent review, blog or news Web sites that unanimously give glowing reviews of LifeLock in juxtaposition with its competitors. Almost every page of these websites are followed by enthusiastic user comments from consumers who can't wait to buy LifeLock and links to purchase it.

One website, CredibleReviews.Com, retells the identity theft story of one of LifeLock's paid endorsers followed by links on where to purchase LifeLock.

While none of the sites ConsumerAffairs.com queried returned our phone calls or e-mails, Davis said he doesn't believe they are owned by LifeLock and assumed they are the result of an affiliate program in which anyone can resell LifeLock and make a 30 percent commission.

Although his picture is on the LifeLock affiliate website, Davis said he knows little about the program and said he thinks there may be some disclaimer to try and prevent that sort of misleading sales behavior.

Despite its critics, consumers seem to be pleased with Lifelock's product. ConsumerAffairs.com has received only one complaint and the Better Business Bureau has processed 25 in the past 36 months.

What to do

Consumers who wish to sign up for the 90-day fraud alert or a credit report, can do so for free at any of the three major credit bureaus' websites or by calling them. Once one of the credit bureaus has been notified of the fraud alert, it will immediately notify the other two.

• TransUnion: (800) 680-7289
• Equifax: (800) 525-6285
• Experian: (888) 397-3742

Consumers who wish to opt out of credit offers can do so by calling the Consumer Credit Reporting Industry at (888) 567-8688 or by visiting its website.

Lifelock Rolls Over Critics...

Class Actions Challenge LifeLock

Ads touting Lifelock's identity protection program are ubiquitous on the Internet and elsewhere. They're the ones in which the company's CEO, Todd Davis, brandishes his Social Security number in an open dare to identity thieves.

The company provides a $1 million guarantee to its subscribers, covering out of pocket costs resulting from fraud or identity theft. It even takes over the process of dealing with banks and creditors to help consumers restore their credit in the event of fraud, the ads say.

Sound too good to be true?

According to two consumer class action suits, it's just that. The suits charge that the guarantee is riddled with fine print and loopholes.

In one of the cases, Phoenix-area resident Byrl Lane and his attorneys argue that LifeLock, also based in Arizona, misleads its customers because the $1 million service guarantee it advertises "is riddled with restrictions, waivers and limitations."

The Arizona Department of Insurance has reviewed LifeLock's service and does not believe it is an insurance product, department spokeswoman Erin Klug told the Arizona Republic.

Experian suit

Oddly enough, the company also faces a legal challenge from Experian, one of the three big credit reporting agencies. Experian's suit claims that LifeLock is misusing the fraud alert system laid out in the Fair Credit Reporting Act (FCRA).

LifeLock, which claims to be the leading identity theft prevention firm, places fraud alerts on its subscriber's credit files at Experian, Equifax and Trans Union. It also attempts to remove subscribers from junk mailing lists and provides a variety of other services.

Although they differ in the details, all three of the lawsuits basically allege the LifeLock makes false claims and does not protect the degree of protection it promises.

LifeLock works, company insists

But LifeLock insists its system works and says it can prove it.

The company says it has more than 870,000 subscribers. Using federal statistics, this should mean that more than 29,000 of its subscribers have been victims of identity theft.

But Davis, says that, so far, only 71 of its customers have had to invoke the guarantee, and that none of them have complained about the services offered.

Coming to the defense of LifeLock is ACCESS, American Consumer Credit Education Support Services, a not-for-profit organization that deals with privacy and identity theft prevention.

"It is ACCESS position that any attempt to put a company out of business which has proven itself to be effective against fraud and identity theft would be a disservice to the public. LifeLock is certainly such a company," the organization said in a news release.

ConsumerAffairs.com has not received any complaints from LifeLock customers and a Web search of other consumer sites also failed to turn up any substantive complaints.

Federally mandated

The safeguards that LifeLock promises are largely the result of a 2003 law that requires the three big credit reporting companies to provide consumers with certain protections. Consumers don't really need LifeLock to take advantage of the law's protections, but Davis thinks that at $10 a month, it's more cost-efficient to let his company do it.

Among other things, the law provides that the credit reporting agencies must send an annual credit report to any consumer who asks for one. They must also offer fraud alerts and other protections that LifeLock promises.

Class Actions Challenge LifeLock...

Hannaford Bros. Faces Class Action Over Data Breach


Days after supermarket chain Hannaford Bros announced a data breach, the company finds itself defending a class action lawsuit, filed on behalf of customers who credit or debit card data was stolen.

The suit was filed in the U.S. District Court for the District of Maine by the law firm of Berger & Montague, PC. The complaint alleges that Hannaford was negligent for failing to maintain adequate computer data security of customer credit and debit card data, which was accessed and stolen by a computer hacker.

On March 17, 2008, Hannaford announced on its website that there was a "data intrusion into its computer network that resulted in the theft of consumer credit and debit card numbers."

The stolen data included "credit and debit card numbers and expiration dates," which were accessed from Hannaford's computer system "during transmission of card authorization." The intrusion affected all Hannaford stores located throughout the North Eastern U.S., as well as Sweetbay stores in Florida.

Published news reports indicated that 4.2 million unique credit and debit card numbers have been exposed to potential fraud. To date, there have been approximately 1,800 cases of reported credit and debit card fraud stemming from the breach.

The suit claims the breach began on December 7, 2007 but wasn't contained until March 10, 2008. Hannaford stated that it became aware of the breach on February 27, 2008. However, Hannaford did not publicly announce the breach until almost three weeks later, on March 17, 2008.

The suit maintains that because of Hannaford's inadequate data security, its customers have had their personal financial information compromised, have been exposed to the risk of fraud, have incurred and will continue to incur time to monitor their accounts and dispute fraudulent charges, and have otherwise suffered damages.

Company CEO Ron Hodge said the attack has been contained.

"No personal information, such as names or addresses, was accessed. Hannaford doesn't collect, know or keep any personally identifiable customer information from transactions," Hodge said in a statement on the company's Web site.

"The stolen data was limited to credit and debit card numbers and expiration dates, and was illegally accessed from our computer systems during transmission of card authorization," Hodge said.

Hannaford said it is cooperating with credit and debit card issuers to ensure those customers who may be affected by the theft are protected. It said it has also alerted law enforcement authorities, and is working closely with them to help identify those responsible.

Hannaford Bros. Faces Class Action Over Data Breach...

Lexis-Nexis Parent To Buy ChoicePoint


Reed Elsevier, the London-based corporate parent of the Lexis-Nexis search service, announced plans yesterday to purchase infamous data broker ChoicePoint for $4.1 billion, creating a super-sized information brokerage with access to millions of records on individual citizens.

While the deal promises to reap huge corporate windfalls for both companies, the implications for the privacy and safety of Americans' personal information is much less clear.

Reed Elsevier made the announcement in tandem with its plan to sell its Reed Business Information print division, including magazines such as Variety and Publishers Weekly, and focus more on online services and information gathering.

"The combination of ChoicePoint's highly regarded data and analytics assets with LexisNexis's market leading technology can be leveraged to create greater opportunities in addressing the growing risk information and analytics needs in insurance, financial, legal, screening, law enforcement, public safety, healthcare and other sectors," the company said in a statement.

"Since 1997, ChoicePoint has been a leader in our industry," said ChoicePoint Chairman and Chief Executive Officer Derek V. Smith. "We developed innovative products that helped our customers be successful. We created wealth for our shareholders. We built a workplace culture and a respect for personal privacy that is recognized as among the best in our industry and all US-based businesses."

In addition to creating wealth for shareholders, the Reed Elsevier buyout promises to create great wealth for Smith and chief operating officer Derek Curling. Smith would earn $149 million for his shares in ChoicePoint, while Curling would earn $51 million. Details were scarce as to what the combined corporate entity would call itself or if any layoffs would come as a result of the merger.

Privacy advocates expressed concern over the implications of the merger. The Electronic Privacy Information Center (EPIC) said that "Consumer privacy will be seriously affected if the merger is approved without any privacy safeguards." Ed Mierzwinski, head of the U.S. Public Interest Research Group (PIRG), said that the merger represented the latest of "threats to privacy posed by the new relationships between private data vendors collecting commercial data and selling it to government agencies."

"Unless subject to rigorous privacy scrutiny, this union will exacerbate that threat," Mierzwinski said.

The Information Trail

Both companies control a dizzying number of smaller products and divisions designed to investigate personal records for the benefit of insurers, law enforcement, employers, and government agencies.

Lexis-Nexis is the well-known database archive of newspaper, journal, and periodical articles, while ChoicePoint sells services such as its CLUE database of insurance information records to evaluate insurance claims, and the Bridger Insight tool, which helps banks verify identities of new account applicants in compliance with the PATRIOT Act.

And both companies have come under scrutiny in recent years for how easily their treasure troves of data could be compromised.

ChoicePoint became notorious after a ring of Nigerian criminals posed as businessmen and bought the personal records of 163,000 Americans in late 2004. ChoicePoint did not disclose the breach until February 2005, triggering a national outcry over data breaches and information selling, as well as a $15 million settlement with the Federal Trade Commission (FTC) over the breach.

ChoicePoint also paid $500,000 ChoicePoint Settles With Attorneys General Over Data Breach brought by the Attorneys General of 44 states over the data breach, and another $10 million to settle a class action lawsuit brought by victims of the breach. Smith and Curling were targets of a Securities & Exchange Commission (SEC) investigation of their sale of stock after the 2004 breach, but were exonerated.

ChoicePoint later underwent a very public makeover, hiring a new privacy officer and "consumer advocate," as well as drastically reforming its practices and agreeing to submit to regular audits of its affairs by federal authorities.

Lexis-Nexis, meanwhile, was hit with a data breach of 32,000 records in March 2005, not long after the ChoicePoint breach was disclosed.

Lexis-Nexis Parent To Buy ChoicePoint...

Identity Theft Tops FTC Complaint List Again

February 14, 2008
For the seventh year in a row, identity theft was the number one source of consumer fraud complaints submitted to the Federal Trade Commission (FTC). According to the agency's yearly report on fraud complaints for 2007, of 813,899 total complaints received in 2007, 258,427, or 32 percent, were related to identity theft.

According to the FTC, total consumer fraud losses totaled $1.2 billion, with the average monetary loss for an individual at $349. Credit card fraud was the most common form of reported identity theft at 23 percent, followed by utilities fraud at 18 percent, employment fraud at 14 percent, and bank fraud at 13 percent.

The top form of credit card fraud was opening a fraudulent new account at 14.2 percent, followed by fraud on an existing account at 9.4 percent.

The FTC compiled fraud data from consumer complaints in all 50 states and the District of Columbia, and identified the 50 metropolitan areas with the highest incidence of fraud and identity theft. The metropolitan areas with the highest per capita rates of reported consumer fraud complaints were Albany-Lebanon, Oregon; Greeley, Colorado; and Napa, California.

The FTC received 140,000 more consumer fraud complaints in 2007 than in 2006, when the agency received 674,354 complaints. The agency received 686,000 complaints in 2005, 255,000 of which were related to identity theft.

The agency compiles the complaints and data from its Consumer Sentinel database, which has collected over 4.3 million consumer complaints since 1997. The agency offered a caveat in its report that the data was not from a survey, but from unverified self-reported complaints.

According to an official FTC survey released in November, 8.3 million Americans were victims of some form of identity theft in 2005.

The FTC's surveys and complaint reports have acted as a counterpoint to claims from the financial industry that identity theft and related fraud are on the decline. A new survey released by Javelin Research & Strategy, and funded in part by Visa, claimed that identity theft dropped by 12 percent from previous years, even as costs of individual cases rose to $691 per affected victim.

More Scam Alerts ...

Identity Theft Tops FTC Complaint List Again...

ChoicePoint Settles Data Breach Lawsuit


Data broker ChoicePoint has agreed to pay $10 million to settle a class-action lawsuit brought against it over the 2004 theft of 163,000 personal information records by a ring of Nigerian identity thieves.

The company also said the Securities & Exchange Commission (SEC) has concluded its investigation into the sale of ChoicePoint stock by Chief Executive Officer Derek Smith, and Chief Operations Officer Doug Curling, after the discovery of the data breach in 2004, but prior to the breach being made public in 2005.

Smith and Curling made over $16 million in profit over the stock sale, but the SEC declined to recommend any enforcement action against them.

ChoicePoint said the settlement would have no impact on its financial results, as the money was to be paid from a reserve insurance fund already set aside to cover expenses and costs relating to the breach. However, the company's quarterly earnings statement registered losses for the fourth quarter of 2007, losing $32.32 million, or 47 cents a share, compared with a profit of $23.67 million, or 30 cents a share, for the previous year.

The ChoicePoint theft vaulted the mysterious world of data brokers and information selling to the forefront of the public consciousness, and made the Alpharetta, Georgia company synonymous with the phrases "data breach" and "identity theft."

While not the first or the largest of breaches of personal information, the ChoicePoint incident prompted new scrutiny and calls for greater oversight of the data sales trade.

ChoicePoint itself went on a makeover P.R. blitz in the wake of the breach, evangelizing its new transparency and openness to privacy advocates. It hired former Transportation Security Administration head Carole DiBattiste as its privacy officer, and legal counsel Katherine Bryan as its "consumer advocate."

The company earlier paid $15 million in civil and consumer penalties to the Federal Trade Commission and agreed to tighten its security procedures and submit to random audits to ensure it was properly protecting personal information.

It coughed up another $500,000 to settle lawsuits brought by the Attorneys General of 44 states for its lax handling of personal data that led to the breach.

ChoicePoint Settles Data Breach Lawsuit...

650,000 Retail Customers Exposed In Data Breach


A data tape containing information on 650,000 retail customers went missing from the Iron Mountain data storage company's vaults in October, the company reports. The missing tape contains personal information from customers of J.C. Penney and 100 other retailers, including 150,000 Social Security numbers.

The loss was discovered when GE Money, the financial services branch of General Electric and payment processor for many retail operations, requested the tape from Iron Mountain.

According to Iron Mountain, the tape was never checked out but could not be found. Representatives of the company claim that there was no evidence the information had been used for identity theft, and that accessing the information on the tape would be difficult without "specialized knowledge."

An accidental loss of a back-up tape is not an identity theft issue or a crime; it is distinctly different from previous cases of malicious hacking or PC theft," the company said. "Since we notified GE Money of the missing back-up tape in October, there has been no evidence to suggest that any person's identity has been compromised as a result. And we don't know of any incident, ever, when a lost back-up tape has resulted in identity theft."

Iron Mountain boasts on its Web site that it is "the leader in records and document management, so we know how to protect personal information. We use the strictest safeguards, including encryption, access controls, firewalls, intrusion detection, virus protection, and secure data destruction. We also have redundant systems, to ensure fast recovery in the event of a disaster."

"You can absolutely depend on Iron Mountain to secure your backup data and ensure quick recovery of your vital information in the event of a loss," the company advertises.

GE Money has offered to pay for a year's worth of credit monitoring for affected customers.

Since the discovery of the tape and investigation of the incident, the company has sent letters to customers informing them "We have no reason to believe that anyone has accessed or misused your information. The pieces of information on the tape would not be enough to open new accounts in your name, and we have implemented internal monitoring to protect your account number from misuse due to this incident."

Covering the tracks

Exact links between data breaches and identity theft can be difficult to trace, due to many factors, such as the amount of lost or stolen records, what kind of information was lost, and "synthetic identity theft."

Synthetic identity theft involves taking pieces of different people's personal information and combining them into a new identity, making its misuse harder to distinguish as fraudulent.

A 2007 report by the Government Accountability Office (GAO) found that law enforcement agencies often could not track cases of identity theft back to data breaches, as some instances of fraud did not occur until a year or more after the breach.

And the amount of exposed personal information continues to grow apace. According to the watchdog Identity Theft Resource Center's 2007 data breach report, there were 448 data breaches last year, exposing over 127 million personal information records to potential identity theft or fraud.

The missing tape contains personal information from customers of J.C. Penney and 100 other retailers, including 150,000 Social Security numbers....

TJX Settles With Banks Over Data Breaches


The TJX Corporation, parent to discount chains TJ Maxx and Marshalls, has settled a series of lawsuits with banks over the data breach that compromised the credit card accounts of nearly 100 million shoppers.

Terms of the settlement between the coalition of banks, led by the Massachusetts Bankers' Association (MBA), and TJX were undisclosed but TJX said the $107 million reserve fund it set aside to cover payments and legal expenses from the breach would cover the banks' agreement.

"The TJX experience underscores broader challenges facing the U.S. payment card system that require urgent action by merchants, banks, payment card companies and associations, and we look forward to greater cooperation in order to better serve and protect customers," said TJX president and CEO Carol Meyrowitz.

MBA president Daniel Forte said that the TJX data breach "and the ensuing litigation have clearly initiated an important nationwide dialogue on the importance of improving the security of the U.S. payment card system."

The banks' lawsuits suffered a setback on Nov. 30 when a Massachusetts judge ruled that they could not band together as a class and had to seek restitution from TJX individually. TJX, which admitted no fault in the settlement, urged the banks to accept a separate settlement it had negotiated with Visa on Nov. 30. Under that settlement, TJX would pay up to $40.9 million to plaintiff banks in exchange for their dropping lawsuits against the company.

Not every bank in the coalition is on board with the settlement. Alabama-based Amerifirst bank is proceeding with its own lawsuit, and TJX must contend with lawsuits filed by several state Attorneys General as well.

Although industry insiders viewed the settlement as a mutual agreement to put litigation aside in time for the holiday shopping season, the real victims of the breach--consumers whose data was exposed to potential identity theft--have been largely forgotten about. TJX offered a consumer settlement that consisted mainly of a special three-day sale and reimbursement for damages only after submitting extensive documentation.

Both TJX and the plaintiff banks have accused the other of failing to provide proper security for their payment transactions, and both have claimed greater compliance with industry standards since the breach was made public, but neither side is willing to make the results of their improvements public.

The TJX breach took place when hackers using laptops with wireless connections pirated information from TJX's payment network, including the credit and debit card numbers of 94 million Visa and Mastercard users. The breach has been called "the biggest ever."

TJX Settles With Banks Over Data Breaches...

Video Professor Drops Subpoena, Goes After Wikipedia Users

Video Professor, Inc. has dropped its subpoena asking Infomercialscams.com for the names of 100 John Does who anonymously posted their gripes about the computer lessons but still has an active lawsuit against defamatory anonymous poster s and is now trying to unmask the identities of Wikipedia posters.

Video Professor (VPI), which hawks its computer lessons on light-night TV, dropped a similar subpoena against RipoffReport.com but is still has an active vague lawsuit against anonymous Internet posters, said Paul Alan Levy, an attorney with nonprofit consumer rights organization Public Citizen, Public Citizen provided legal assistance to Infomercialscams.com in its fight to keep its posters anonymous.

The lawsuit doesn't name anyone in particular and Levy said it's possible that VPI is using the outstanding lawsuit to go after other websites. There are at least seven websites, including ConsumerAffairs.com, that post the complaints of VPI customers.

Most of the complaints are in regard to the company's implied-consent automatic-renewal business model, which hooks customers with the promise of one free disc and then starts charging them $79.95 per month. Many customers say they weren't told about the renewal process while others say it's difficult to cancel.

I ordered a free lesson through an 'introductory offer' in which I only had to pay $6.95 for shipping, Jacquelyn of Honolulu, Hawaii, wrote in a complaint to ConsumerAffairs.com.

A few weeks later, I received a second lesson (without placing an order) and my credit card was charged $77.95. A week later, my card was charged for another $5.95; the next day it was charged for $2 and the following day, another charge appeared for $1.

I returned the second lesson and wrote a note asking Video Professor to stop sending lessons, Jacquelyn continued. Although I did not receive any further CDs, my card was charged twice more for $77.95, as well as multiple charges of $5.95 and $1.

Complaints fabricated?

The company's founder, CEO and TV frontman, John Scherer, told ConsumerAffairs.com in an interview in early December that he believed the complaints on Infomercialscams.com were fabricated by either the website's operator or VPI's competitors and that he has no intention of suing his customers.

We have never sued a customer and we never will sue a customer, Scherer said.

Scherer said if any of the complaints are true, he would reimburse his unhappy customers.

If he wants to help them why doesn't he post something that says, 'Hey, I want to help you, I don't want to sue you. Come tell me what we've done wrong and we'll refund your money.' And that ought to be sufficient but obviously he does want to sue them, Levy said in December.

Scherer has now focused his efforts on a single Wikipedia poster. Wikipedia, without much of a fight, handed Scherer the IP addresses of posters who supposedly wrote defamatory comments about VPI and now Scherer has taken one of those addresses and subpoenaed Comcast on December 12 for identifying information relating to the most flagrantly defamatory anonymous poster on Wikipedia, according to court documents.

Comcast has no intention of giving up the poster's identity because under terms of the Cable Act, a cable company can only reveal a customer's identity from a court order, not a subpoena, Charlie Douglas, Comcast representative said.

Comcast holds customer privacy in the highest regard, Douglas wrote in an e-mail. Comcast will only provide customer information in private civil cases pursuant to a valid court order and only if Comcast's records contain information sufficient to identify the customer account on the date(s) listed in the court order. Comcast will also provide notice to its customers who are the subject of any such court orders.

Wikipedia wimps out

It's unclear why Wikipedia forfeited the IP addresses. A Wikipedia spokesman returned ConsumerAffairs.com's call but did not have the information requested. The individual with specific information regarding the subpoena did not return a phone call and e-mail.

Comments posted by unregistered users on Wikipedia display the user's IP address. Comments posted by registered users display the user's chosen user name.

On the Wikipedia discussion page for Video Professor there are appear to be a handful of registered users who try to include potentially negative information in the posting and one person, named Skporganic who keeps trying to delete those negative comments.

At one point Skporganic added this to the VPI Wikipedia page: Video Professor is known for its enthusiastic customer service employees, and the customer service department is known as the liveliest place to work at Video Professor headquarters. ... The department is heavily adorned with motivating signs featuring catchy slogans such as 'Ya Gotta Wanna,' festive balloons and colorful banners, all designed to create a supportive, positive working environment. The department is filled with row after row of customer service agents in cubes speaking enthusiastically with customers."

Despite the Wikipedia subpoena and the continuing lawsuit, Levy declared the dropped subpoena a success with a few loose ends. He said the next step is to get VPI to drop the lawsuit.

VPI representatives did not return two phone calls and an e-mail.

Video Professor Drops Subpoena, Goes After Wikipedia Users...

TJX Settles Visa Suit over Data Breach

TJX Companies Inc., the corporate parent of retail chains T.J. Maxx and Marshalls, has reportedly agreed to a $41 million settlement with Visa in connection with a massive data security breach. The Associated Press reported the settlement Friday, without attribution.

The company announced earlier this year that it had been hit with an "unauthorized intrusion" that exposed customers' credit and debit card data to the hacker. The breach apparently occurred in mid 2006 but wasnt detected mid-December 2006.

The company claimed, at the time, it did not have a full estimate of the number of customers affected, or what the potential financial fallout might be.

The TJX breach promoted warnings by Visa to banks throughout Massachusetts, as well as a wave of reissues of ATM and debit cards to customers.

TJX faces suits by numerous banks and financial trade associations, who want to hold TJX liable for the costs of replacing the millions of credit and debit cards exposed as a result of the breach.

Although the TJX company's initial estimates were that 46 million customers may have been affected by the breach, internal court filings in the bank lawsuit showed the numbers closer to 94 million, with costs to card issuers such as Visa ranging from $65 to $80 million.

The hack itself involved the compromise of credit and debit card data from sales at TJX store chains in the U.S., Canada, and Puerto Rico through 2003, and again in the latter half of 2006.

At the time of the disclosure, TJX said it had identified "a limited number of credit card and debit card holders whose information was removed from its system," and was in the process of providing this information to credit card issuers.

TJX said it also informed the Justice Department and local law enforcement agencies, as well as contacting IBM and General Dynamics to assist it with improving its security procedures and preventing further breaches.

"We are deeply concerned about this event and the difficulties it may cause our customers," Ben Cammarata, chairman and acting CEO of TJX, said at the time. "We want to assure our customers that this issue has the highest priority."

Class Action Settlement

Earlier this month, the Attorneys General of ten states objected to a special "Customer Appreciation Sale" proposed as part of the class action settlement of the TJX data breach.

Massachusetts Attorney General Martha Coakley called the proposed three-day event "nothing more than a retail sale, which would primarily benefit the defendant, TJX Companies."

Coakley, writing on behalf of nine other state Attorneys General, petitioned U.S. District Court Judge William Young to reconsider the sale, or "at the very least, subject the Special Event to heightened scrutiny before approval."

Coakley argued that the sale would not offer any real benefit for members of the class-action suit, whether they were victims of fraud resulting from the breach or simply had their cards replaced.

Coakley, who was a victim of identity theft in an unrelated case last year, said that TJX should not abuse the public's good will "for a sale that enhances its bottom line, nor should the classs attorneys reap large fees for an unquantifiable and dubious benefit."

TJX proposed the settlement in September 2007 to ward off multiple class-action lawsuits against it for letting as many as 94 million customers be exposed to hackers in a data breach that occurred over several years. In addition to the three-day sale, TJX has offered store credit vouchers to victims of the breach who provide documentation to substantiate their claim.

TJX Settles Visa Suit over Data Breach...

FTC Finds 8 Million Identity Theft Cases

November 28, 2007 
Identity theft is still going strong in America, according to a new survey from the Federal Trade Commission (FTC). The agency said 8.3 million Americans, or nearly 4 percent of the population, were victims of identity theft in 2005.

Of those victims, 3.2 million experienced fraud or misuse of their existing credit card accounts, 3.3 million suffered fraud or theft from non-credit card accounts, and 1.8 million were defrauded when thieves stole their personal information to open new accounts in the victims' names, known as "new account fraud."

"Whether you're from Malibu or Manhattan, Tacoma or Tallahassee, no one is immune to identity theft," said Lydia B. Parnes, Director of the FTC's Bureau of Consumer Protection.

"The important thing is that people learn how to deter identity thieves, detect suspicious activity on their financial records, and defend against the crime, should it happen," she added.

The survey, prepared for the FTC by the Synovate polling and research firm, also looked at the costs of identity theft, finding that the value of goods stolen and the costs of recovering from the theft varied according to the type of fraud involved. Where the ID theft was limited to the misuse of existing accounts, the average loss was less than $500, although much higher losses were reported in some cases.

But when the fraud was extended to "new account fraud," the losses were much higher--the median value of goods and services obtained by the thieves was $1,350. Ten percent of new account fraud victims reported losses of $15,000 or more in goods and services, with the top five percent of victims reporting losses of $30,000 or more in goods and services.

Recovering from new account fraud was more time-consuming and costly to the victims as well. Ten percent of all victims reported out-of-pocket expenses of $1,200 or more. But for new account fraud, the top 10 percent of the victims incurred expenses of at least $3,000, and the top 5 percent incurred expenses of at least $5,000.

Thirty-seven percent of victims reported experiencing problems such as harassment by debt collectors, being unable to get loans, having their utilities cut off, being subject to a criminal investigation or civil suit, being arrested, and having difficulties obtaining or accessing bank accounts.

In cases of new account fraud, victims were more than twice as likely to report having one or more of these types of problems than when thieves misused only existing accounts, according to the survey.

The unfamiliar enemy

The survey also found that 84 percent of the identity theft victims polled did not know the thief, contradicting other studies that claimed the majority of identity theft crimes were committed by friends or relatives.

Sixteen percent claimed some personal knowledge of the thief in their case, with six percent of victims reporting a family member or relative as the thief, eight percent claiming a friend or neighbor, and two percent claiming a colleague on the job was the thief. The victims who reported knowing the identity of the victim were also more likely to identify how the information was taken than those who did not.

Thirty eight percent of the victims polled said the most trying part of the experience was dealing with authorities or agencies in order to get the effects of the theft reversed, including dealing with credit bureaus and lenders, and replacing credit cards and existing accounts.

The study was conducted through interviews with 4,917 people between March 27 and June 11, 2006.

FTC Finds 8 Million Identity Theft Cases...

Attorneys General Oppose TJX Data Breach Settlement

The Attorneys General of ten states are objecting to a special "Customer Appreciation Sale" proposed as part of the class action settlementof the TJX data breach.

Massachusetts Attorney General Martha Coakley called the proposed three-day event "nothing more than a retail sale, which would primarily benefit the defendant, TJX Companies."

Coakley, writing on behalf of nine other state Attorneys General, petitioned U.S. District Court Judge William Young to reconsider the sale, or "at the very least, subject the Special Event to heightened scrutiny before approval."

Coakley argued that the sale would not offer any real benefit for members of the class-action suit, whether they were victims of fraud resulting from the breach or simply had their cards replaced.

Coakley, who was a victim of identity theft in an unrelated case last year, said that TJX should not abuse the public's good will "for a sale that enhances its bottom line, nor should the classs attorneys reap large fees for an unquantifiable and dubious benefit."

TJX proposed the settlement in September 2007 to ward off multiple class-action lawsuits against it for letting as many as 94 million customers be exposed to hackers in a data breach that occurred over several years. In addition to the three-day sale, TJX has offered store credit vouchers to victims of the breach who provide documentation to substantiate their claim.

TJX also proposed reimbursing claimants who had to replace drivers' licenses as a result of the breach, but the claimants must provide written documentation of the claim.

The proposed settlement would not affect separate lawsuits filed against TJX by numerous banks and financial trade associations, who want to hold TJX liable for the costs of replacing the millions of credit and debit cards exposed as a result of the breach.

Although the TJX company's initial estimates were that 46 million customers may have been affected by the breach, internal court filings in the bank lawsuit showed the numbers closer to 94 million, with costs to card issuers such as Visa ranging from $65 to $80 million.

Attorneys General Oppose TJX Data Breach Settlement...

TJX Data Breach Victims Reach 94 Million


New information from a lawsuit against the TJX Corporation over its breach of customer information revealed that as many as 94 million Visa and Mastercard holders were exposed to hackers.

The new number was nearly double the initial estimate of 46 million affected customers that TJX reported in early 2007, when the breach was first revealed.

Visa officials estimated losses of $65 million to $83 million as a result of the breach, the largest and most exact number provided yet. The new information may officially mark the TJX affair as the biggest data breach in history.

The information came as part of a lawsuit filed by a coalition of banks against TJX, whom the banks hold responsible for not securing and protecting cardholders' data as they performed transactions and made purchases.

If were successful against TJX, the nations major retailers will finally wake up to the fact that not protecting consumer data is an unfair trade practice and that investment in data management systems to protect consumers and shield consumers against fraud and identity theft is required, said Daniel Forte, president of The Massachusetts Bankers' Association.

The bank lawsuit is separate from a consumer class action lawsuit also filed against TJX in Massachusetts. TJX recently offered a settlement that would provide consumers with cash vouchers and special shopping days in exchange for absolving TJX and its partner, Fifth Third Bancorp, of any liability in the breach.

Although no arrests have been made in the TJX breach, investigations confirmed that hackers used wireless equipment to invade TJX's unprotected database of payment information while driving by or parking near stores owned by the TJX company, including TJ Maxx and Marshall's.

Once the thieves had the information, the customer data found its way into the "underground economy" that specializes in selling and sharing stolen personal data.

Credit card information from the TJX breach found its way into an $8 million fraud scam in Florida earlier this year. A ring of fraudsters used the stolen TJX data to create fake credit cards, which they used to purchase gift cards from Wal-Mart.

The thieves then "loaded up" the gift cards to the maximum amount, and used the cards to purchase expensive equipment such as plasma TVs and computers. The fraud ring was broken up by local and federal authorities, and the ringleader was sentenced to five years in prison and hundreds of thousands of dollars in fines.

In the latest court filing, Joseph Majka, Visa USA's vice-president of fraud management and investigations, said that totals from the TJX breach would continue to increase as the stolen information found its way into more thieves' hands.

"These are going to be sold off for a period of time in the future, so it's going to continue for some time out there," said Majka.

TJX Data Breach Victims Reach 94 Million...

HR Firm Administaff Loses Laptop


Administaff, a human resource firm that provides outsourced HR functions such as payroll and benefits to small companies is missing a laptop containing the names, addresses, and Social Security numbers of 63,000 current employees and 96,000 former workers.

Affected individuals, including this writer, received a note from Administaff informing them that the laptop went missing on Oct. 3 from an undisclosed location, and through means not described in the letter.

According to Administaff CEO Paul Sarvadi, the laptop was password-protected, but the "personal information was not saved in an encrypted location." Although that could mean any number of things, Sarvadi claimed that it was a violation of company policies.

Sarvadi's letter also claims that there is no evidence that the theft was anything but random, or that the information has been misused. Nevertheless, the company has followed the standard practice of offering a toll-free 1-800 helpline for employees affected by the breach, and is offering a year's worth of free credit monitoring sponsored by Equifax.

This marks the second data breach that has affected me personally in less than a year. I had to replace get my bank debit card replaced in December 2006 due to having shopped at a Marshall's department store during the TJX company database hack.

Laptop thefts

The loss or theft of personal information thanks to unsecured or stolen personal computers remains a primary source of data for the identity thieves and cyberhackers who frequent the "underground economy."

Laptops, thumb drives and cellphones full of personal information--often poorly protected or not protected at all--are purloined and the information is traded back and forth in chat rooms for as little as $14.

Although many companies offer technology solutions for protecting data stored on laptops, many businesses simply do not invest the resources needed to train employees to properly secure data, or outsource vital business functions to contractors that don't have strong policies about data security in place.

For example, a third-party vendor hired by the Gap retail chain to process job applicant data lost a laptop containing personal information on 800,000 job seekers in October 2007.

And a laptop containing personal information on an undisclosed number of employees for Internet domain registrar VeriSign was stolen from an employee's car in August 2007.

Victims of data breaches often have a difficult time regaining lost money and receiving restitution for time spent fixing the problems caused by a company's negligence.

Several recent court settlements have ruled against breach victims, finding that laptop thefts, hacks, and the like must be demonstrably linked with damage from identity theft in order to prove the case.

HR Firm Administaff Loses Laptop...

800,000 Job Seekers At Risk In Gap Data Breach


A laptop containing personal information on 800,000 people who applied to work for The Gap retail clothing chain was stolen from a third-party vendor for the company, The Gap announced.

The missing laptop contained data on job seekers from the United States and Puerto Rico who applied between July 2006 and June 2007, such as Social Security numbers. Canadian applicants' data was also on the laptop, but Social Insurance numbers were not included.

The Gap claimed that the unidentified vendor used by the company to process job applicant data stored the information on the laptop without encrypting it, a violation of The Gap's policies, according to company CEO Glenn Murphy.

What happened here is against everything we stand for as a company," Murphy said. "Were reviewing the facts and circumstances that led to this incident closely, and will take appropriate steps to help prevent something like this from happening again.

As is typical in data breach cases, The Gap claimed there was no evidence that the stolen information was being used for identity theft or fraud. The company also promised a free year of credit monitoring and fraud resolution services for affected applicants. The Gap also claimed it used multiple vendors to manage job applicant information, ensuring that not every applicant would be affected.

Too Many Fingers In The Pie

Outsourcing of business processes such as billing, payroll, and employee data to third parties has been a primary cause of data breaches in recent years. Third-party companies that handle personal data often do not adhere to the privacy standards of the companies or government agencies they are contracted to, and simply passing data through multiple hands increases the risk that it may be lost, stolen, or misused.

Business outsourcing company ACS misplaced a compact disc containing personal information on 2.9 million Georgia residents in April 2007. The company had been hired by Georgia's state government to handle health care billing and claims for its state Medicare administration and child health care program.

Government contracting agency SAIC transmitted information on 580,000 military personnel and their families without using encryption in July 2007. The information was also stored on an unsecured server, putting the individuals at greater risk of identity theft and fraud if the information was stolen.

And Connecticut sued Accenture in September 2007 for removing state bank account and taxpayer information from the state's computer system, which was later downloaded onto a laptop that was stolen from an intern for the Ohio state government. Accenture had been hired by both Connecticut and Ohio to handle upgrading and modernizing of the states' billing and payroll systems.

A laptop containing personal information on 800,000 people who applied to work for The Gap retail clothing chain was stolen from a third-party vendor for t...

TJX Offers Settlement For Data Breach, But With Strings Attached

The TJX retail store chain has unveiled the terms of a settlement it's offering to the 46 million customersaffected by a data breach that lasted nearly two years.

The company says it wants to offer three free years of credit monitoring and identity theft insurance to those affected by the breach, but a closer look at the terms of the settlement shows that only a select few will qualify for the benefit.

The 455,000 TJX customers who were originally confirmed as having had their data stolen in the breach and who returned merchandise to a TJX store without receipts are eligible for the credit monitoring service, provided by Equifax, to total two years on top of the original one-year offer TJX provided.

TJX will also reimburse customers who had to replace driver's licenses as a result of the breach, if they submit written documentation verifying the time and money spent to the settlement claim administrator.

Other customers who submit documentation proving they lost time and money to deal with the effects of the breach are eligible for a TJX store voucher of $30, based on a calculation of $10 lost per hour. The average individual loss from identity theft is $6000 and 600 hours of time.

The company will also hold a special three-day "Customer Appreciation Sale" with a 15 percent discount on all items, sometime in 2008.

The settlement, which still needs to be approved by the court, absolves both the TJX company and its bank, Fifth Third Bancorp, of any wrongdoing or failure to secure customer data."TJX has concluded that further conduct of the Litigation would be protracted and expensive, and that it is desirable that the Litigation be fully and finally settled in the manner and upon the terms and conditions set forth in this Settlement Agreement," said the company.

TJX also offered to have both its own retained independent security expert and the lawsuit plaintiffs' expert conduct examination of TJX's security systems to validate the company's attempt to improve its procedures. But the settlement terms forbid the results of the examination from being made public, "and shall be subject to such confidentiality restrictions as TJX may reasonably require to protect the security of its computer system."

The class action settlement is only directed at lawsuits from customers. TJX still faces lawsuits from banks that had to absorb the costs of cancelling and replacing thousands of credit and debit cards due to the breach.

The TJX breach is alleged to have been caused by hackers using laptops with wireless connections to decode data between payment scanners at stores, a technique called "wardriving." Once inside the TJX database, the hackers purloined the data and sold it in the underground economy that specializes in the selling of stolen personal information across the Internet.

The breach went on for nearly 18 months before being detected in mid-December 2006. Even then, the breach was not publicly disclosed to consumers and the media until January 2007, and the true size of the data breach was not disclosed until February 2007.

Personal data stolen in the TJX breach turned up in an $8 million fraud case in Florida. The thieves used the data to create fake credit cards, then used the credit cards to purchase gift cards from Wal-Mart and buy high-end electronics and other goods. The ringleader of the counterfeiting group, Irving Escobar, was arrested and sentenced to five years in prison, as well as paying $600,000 in restitution for the fraud.

TJX Offers Settlement For Data Breach, But With Strings Attached...

Two Credit Bureaus Offer Consumers Credit Freeze in 50 States

In a surprise reversal and a major win for consumers, the Trans Union credit bureau announced that it would offer consumers the ability to "freeze" their credit files in all 50 states in order to protect themselves against identity theft and fraud.

The service will be available in the 11 states that do not already have credit-freeze laws, costing consumers $10 to set the freeze and $10 to unlock it, and will "meet or exceed the requirements" of states with existing freeze laws.

The freeze service will be free to victims of identity theft, and is scheduled to roll out Oct. 15. TransUnion is also offering a more expensive package that combines credit monitoring with the ability to lock and unlock credit freezes online, for $14.95 monthly.

"TransUnion understands that many consumers are concerned about identity theft and want access to tools that provide them with a personal level of comfort," said Trans Union's Mark Marinko.

"We're pleased to be in a position to empower all consumers with the extra measure of security and peace of mind that a file freeze can deliver under the right circumstances."

Consumer advocates hailed Trans Union's decision and urged the remaining bureaus to follow suit. For a security freeze to be effective to stop new account identity theft, it must be placed at each of the three major credit reporting agencies, said Consumers' Union's Gail Hillebrand. Thats why it is so essential for Experian and Equifax to offer the freeze nationwide.

Equifax followed suit, announcing yesterday that it too would offer credit freezes for customers in all 50 states, and would roll out its own plan sometime in October.

Experian undecided

The last of the "Big Three" credit bureaus, Experian, is still "studying the process," said spokesperson Don Girard. "We expect to make an announcement on our decision in the near term."

Credit freezes prevent new credit accounts or loans from being made in someone's name without their explicit authorization, such as a password or PIN code.

The freeze can reduce or prevent the most common form of identity theft, where someone's personal information is used to open new credit cards and take out loans in their name, without their knowledge.

Thirty-nine states and the District of Columbia already have laws in place enabling consumers to freeze their credit, with varying rules and costs for usage. The credit and financial industries have aggressively lobbied against credit freeze laws, claiming they would reduce the availability of credit and discourage shoppers from making big-ticket purchases due to the time spent unlocking a credit account.

Efforts by the credit industry to push weaker national credit protection laws that would preempt state law stalled out in Congress. States such as Utah have passed laws enabling citizens to freeze and unfreeze their credit accounts in as little as 15 minutes.

Consumer advocates and identity theft protection companies such as TrustedID have also heavily advocated the passage of credit freeze laws in all 50 states, claiming that the availability of personal information combined with easy access to credit makes consumers too vulnerable to identity theft and fraud.

Just as the major credit bureaus began offering comprehensive -- and expensive -- identity theft protection services to customers in the wake of the explosion in high-profile data breaches, credit freezes and associated protection plans represent a potentially lucrative new revenue stream for the bureaus to make use of.

But as Consumers Union's Hillebrand notes, if the bureaus have the technical means to enable instant locking and unlocking of credit, they should not be charging high fees to use a service that can be turned on and off in minutes.

TransUnion and the rest of the credit bureaus should follow the lead of the states with the best security freeze laws and provide this protection to all consumers for no more than $5, Hillebrand said. All three credit bureaus should make it fast, affordable, and easy for consumers nationwide to take advantage of this important identity theft safeguard.

Two Credit Bureaus Offer Consumers Credit Freeze in 50 States...

Quechup Spills Spam Into Email Boxes


Online dating site Quechup bills itself as the "social networking site that's sweeping the globe," but what it doesn't tell you is that it does so by spamming every Web email address in a member's contact list with invites to join the network, often without their knowledge or permission.

U.K.-based Quechup has quickly garnered a less-than-tasty reputation for sending mass invite mailings that appear to be from the email of a trusted friend.

When a new user signs up with Quechup, they are offered the option to check if any of their friends are already in the network. If a user agrees to import their email contacts into the network, Quechup then automatically mails every Web email address with an invite to join from the user's email, claiming that the user has sent the invite.

Filmmaker and blogger CC Chapman tried out Quechup and found two people on it he knew.

"Fast forward a few minutes and my inbox starts filling up with auto return messages, out of office messages, and all sorts of other things," he wrote on his blog. I couldnt figure out what was going on and it turns out that this system just sent invites to my whole address book without my permission."

I received an invite to Quechup yesterday, which clearly states that "[your friend] has invited you as a friend on Quechup." The invite continues, "You received this because [your friend] knows and agreed to invite you."

As I was already aware of what the online world is calling "the Q virus," I declined the invitation and asked him if he meant to send it.

"No, I did not intend to spam my email list like that. Sorry about the inconvenience," he said.

Taking Advantage Of Trust

Although virtually all of the major social networks require personal information to create accounts, and many offer the ability to import address books and contact lists into user profiles, Quechup actively harvests this information in order to get more members signed up, and uses email accounts from trusted friends and colleagues to do it.

Glenn Finch, vice-president of Quechup's parent company iDate, defended the company's practices in a debate with a columnist for InfoWorld.

"[W]e have never used the words "Share address book"...it has always been check an address book for who is on Quechup," he wrote. Finch claimed that "[w]e have recently changed how our system works and the wording," but did not provide specifics.

Buried within Quechup's privacy policy are several points which could imply that the user may be agreeing to Quechup's practices when they sign up.

Under "How We Use Your Information," Quechup states that "You agree that we may use personally identifiable information about you to improve our marketing and promotional efforts, to analyse site usage, improve our content and product offerings, and customize our Site's content, layout, and services."

"You agree that in order to assist our members to meet each other we may feature members' profiles on our site and in our editorials and newsletters that we send out from time to time to our members," according to the company's policy.

iDate is also upfront about its efforts to aggressively market Quechup and other products.

"As we move into new markets and add new languages and features, we will launch targeted web sites aimed at new audiences," the company promised. "These will be made available via different domain names, details of all new sites, together with links and descriptions will appear on this website."

Although the connection between improving marketing efforts and sending mass spam emails seems dubious at best, Quechup's actions are marginally legal under British and European Union laws.

Although Quechup's spoofing users' email addresses may violate the EU's directives to protect privacy, actually enforcing the regulations is difficult due to differing regulations between each country regarding "opt-out" versus "opt-in" privacy practices.

What You Can Do


• Be Careful What You Sign Up For. Before giving away any personal information to any online business or social network, go over their privacy policy and terms and conditions with a fine-tooth comb. Don't be afraid to contact them and ask what they do with your data. If they sell it, share it, store it, or do anything you are not comfortable with, don't sign up.

• Check E-mails Carefully. If you receive an email that appears to be from a friend or family member soliciting you to join a network or try out a product, don't respond to that email or open any links in the email itself. Instead, write a separate email to your friend confirming that they sent you the message. If they did not, send the initial email to your "Spam" folder.

• Use Multiple E-mail Addresses. If you're worried about spam or want to retain some email privacy, use one email for friends, one for business, and a "disposable" account that you can use for signing up for online services, conducting banking or shopping online, and so on.

• Let People Know. Quechup's dubious advertising practice has gotten it mountains of bad online and print press. Don't hesitate to write a blog post, send an email, or contact a company to let them know you disapprove of their privacy practices.

More Scam Alerts ...

U.K.-based Quechup has quickly garnered a less-than-tasty reputation for sending mass invite mailings that appear to be from the email of a trusted friend....

Many Facebook Users Compromise Own Identities


Not all case of identity theft come from stolen notebook computers or vulnerable computer networks. Computer security firm Sophos says many members of the social networking site Facebook fail to take simple steps to guard against identity theft.

Compiled from a random snapshot of Facebook users, Sophos's research shows that 41 percent of users, more than two in five, will divulge personal information - such as email address, date of birth and phone number - to a complete stranger, greatly increasing their susceptibility to ID theft.

The Sophos Facebook ID Probe involved creating a fabricated Facebook profile before sending out friend requests to individuals chosen at random from across the globe.

To conduct the experiment, Sophos set up a profile page for 'Freddi Staur' (an anagram of 'ID Fraudster'), a small green plastic frog who divulged minimal personal information about himself. Sophos then sent out 200 friend requests to observe how many people would respond, and how much personal information could be gleaned from the respondents.

Freddi may look like a happy green frog that just wants to be friends, but actually he's happy because he's just encouraged 82 users to hand over their personal details on a plate, said Graham Cluley, senior technology consultant at Sophos.

While accepting friend requests is unlikely to result directly in theft, it is an enabler, giving cybercriminals many of the building blocks they need to spoof identities, to gain access to online user accounts, or potentially, to infiltrate their employers' computer networks.

Among the findings of the Sophos Facebook ID probe:

• 87 of the 200 Facebook users contacted responded to Freddi, with 82 leaking personal information (41% of those approached)

• 72% of respondents divulged one or more email address

• 84% of respondents listed their full date of birth

• 87% of respondents provided details about their education or workplace

• 78% of respondents listed their current address or location

• 23% of respondents listed their current phone number

• 26% of respondents provided their instant messaging screenname

In the majority of cases, Freddi was able to gain access to respondents' photos of family and friends, information about likes/dislikes, hobbies, employer details and other personal facts.

In addition, many users also disclosed the names of their spouses or partners, several included their complete rsums, while one user even divulged his mother's maiden name - information often requested by websites in order to retrieve account details.

What's worrying is how easy it was for Freddi to go about his business. He now has enough information to create phishing emails or malware specifically targeted at individual users or businesses, to guess users' passwords, impersonate them or even stalk them, Cluley said.

Most people wouldn't give out their details to a stranger in the street, or even respond to a spam email, yet several of the users Freddi contacted went so far as to make him one of their 'top friends'. People need to realise that this is still unsolicited communication, despite it occurring within Facebook, and users must employ the same basic precautions - such as not responding in any way - to prevent exposure to wrongdoers.

As well as the successful friend requests, a number of users unwittingly enabled Freddi to gain access to their profile information simply by sending response messages such as "Who are you?" and "Do I know you?" back to his Facebook inbox.

Sophos experts note that users' profiles can be protected from such exposure by adjusting the privacy controls within their Facebook account settings.

It's important to remember that Facebook's privacy features go far beyond those of many competing social networking sites, Cluley said. This is about the human factor - people undoing all that good work through carelessness and being preoccupied with the kudos of having more Facebook friends than their peers, which could have a serious impact on business security, if accessed in the workplace.

Computer security firm Sophos says many members of the social networking site Facebook fail to take simple steps to guard against identity theft....

Pfizer Hit With Second Data Breach In Two Months

by Martin H. Bosworth
ConsumerAffairs.com

August 16, 2007
In its second disclosure of a data breach in as many months, pharmaceutical giant Pfizer revealed that laptops containing personal data on 950 contractors for Pfizer were stolen from the car of employees for outside contracting firm Axia.

The theft took place on May 31, but Axia did not inform Pfizer until June 14.

The missing laptops contained names, complete home and business addresses, land and cellular telephone numbers, and Social Security numbers.

Attorney Bernard Nash, representing Pfizer, revealed the breach in communications with Connecticut Attorney General Richard Blumenthal, copies of which were posted publicly by New London, Connecticut newspaper The Day.

The package also included copies of the breach disclosure letter Pfizer sent to affected individuals.

Pfizer did not offer an explanation in the letter as to why the Axia employees had the information, though Nash said the laptop data was backed up to Axia's main computer system.

Predictably, Pfizer said that the stolen laptops were password-protected, and that there was no indication that the stolen data had been used for fraud or identity theft.

Pfizer and Axia are also providing a year of free identity protection services to affected customers through Identity Safeguards, an identity protection and recovery company based in Oregon.

"Pfizer and Axia are committed to maintaining the confidentiality and security of data," Nash wrote. "Pfizer is working with Axia to improve data security protections, and will apply the lessons learned from this incident to its work with other contractors, and its own employees as well."

The Axia data breach follows Pfizer's disclosure that an employee had accidentally shared data on 17,000 current and former Pfizer workers over a peer-to-peer file sharing network. Attorney General Blumenthal had criticized Pfizer for not disclosing the breach to consumers until June 1, even though the breach itself took place on April 18.

In follow-up correspondence on the earlier breach, Blumenthal reiterated his concern that the slow pace of notification would increase consumers' risk of exposure to identity theft.

"The sooner consumers are notified that their personally identifying information is at risk, the sooner they can respond to prevent further harm," Blumenthal wrote.

Pfizer claimed that the breach investigation was "complex and multifaceted," and differing "work streams" of the investigation prevented it from providing a specific timeline of the investigation and why it took so long to notify consumers.

Pharmaceutical giant Pfizer revealed that laptops containing personal data on 950 contractors for Pfizer were stolen from the car of employees for outside ...

Stolen Laptop Leads To Data Breach At VeriSign


A laptop containing extensive personal information on an undisclosed number of VeriSign employees was stolen from an employee's car on July 12. The information included names, addresses, Social Security numbers, dates of birth, telephone numbers, and salary records.

VeriSign, which manages the usage and sale of Internet addresses such as ".com" and ".net," and offers security certification for Web sites, has not publicly disclosed the breach as of yet.

But a writer for the WizBang blog obtained a copy of the letter sent to VeriSign employees informing them of the theft, and published excerpts on the site.

"We have no reason to believe that the thief or thieves acted with the intent to extract and use this information; the police have indicated that there may be a connection to a series of petty thefts in the neighborhood," the letter reads in part. "The laptop was fully shut down and requires a username and password to log on to the Windows application. To our knowledge, the thieves do not have the password."

Of course, if the laptop's sole protection is requiring a password and username to get through, that pretty much guarantees hackers will have access to the data in short order, since anyone with even the most basic computer skills can extract data in such an instance.

The data was also unencrypted, apparently violating VeriSign's security policies. The Register's John Leyden obtained a statement from VeriSign that claimed the unidentified employee had "left the company."

"The Company has a policy on how to manage laptops that contain sensitive information and company data - which in this case was not followed," the company said in its statement. "Going forward, we will continue to review our security procedures to prevent future human errors of this type."

Although data breaches caused by laptop thefts are an embarrassment for any company, it's a particular cross to bear for VeriSign, as the company's security certifications are used by millions of Web sites the world over.

The Mountain View, California-based company recently disclosed that it spent $570,000 in the first six months of 2007 to lobby Congress on issues of Internet security, privacy, and taxation issues.

In its employee letter, VeriSign offered a year of free credit monitoring from Equifax for any affected individual, and recommended placing fraud alerts on credit accounts to watch for signs of fraud or identity theft.

A laptop containing extensive personal information on an undisclosed number of VeriSign employees was stolen from an employee's car on July 12....

Texas Sues Pawn Shops for Privacy Violations


Texas Attorney General Greg Abbott has taken legal action against Texas-based EZCORP Inc., and its subsidiary, EZPAWN, for systematically exposing its customers to identity theft.

Investigators discovered that several San Antonio EZPAWN stores exposed customers' personal identifying information by discarding business records in easily accessible trash cans behind the stores.

According to investigators, the records included promissory notes and bank statements that contained names, addresses, Social Security and driver's license numbers, and checking account information.

"Identity theft is one of the fastest growing crimes in the United States," Attorney General Abbott said. "Texans expect their personal information to remain confidential. The Office of the Attorney General will take all necessary steps to protect consumers from identity thieves."

The lawsuit against EZPAWN Investigators also found evidence of similar instances of improper document dumping at a dozen other EZPAWN locations around the state, including stores in Austin, Houston, Lubbock and the Rio Grande Valley.

The defendants are accused of violating the Texas Deceptive Trade Practices Act (DTPA) and the 2005 Identity Theft Enforcement and Protection Act, which requires the safeguarding and proper destruction of clients' sensitive personal information. Under the law, the Office of the Attorney General has the authority to seek penalties of up to $25,000 per violation of the DTPA and $50,000 per violation of the Identity Theft Enforcement and Protection Act.

The Attorney General also charged EZCORP and EZPAWN with violating Chapter 35 of the Business and Commerce Code, which requires businesses to develop retention and disposal procedures for their clients' personal information. The law provides for civil penalties of up to $500 for each abandoned record.

The Office of the Attorney General is investigating whether any exposed data has been used illegally. Consumers who interacted with EZPAWN stores should carefully monitor bank, credit card and any similar statements for evidence of suspicious activity.

The legal action against EZCORP is Abbott's fifth identity theft enforcement action in recent weeks. In April, Attorney General Abbott took legal action against CVS/pharmacy and RadioShack Corporation for exposing hundreds of customers to identity theft by failing to properly dispose of records that contained sensitive information.

In March, the Attorney General filed an enforcement action against Jones Beauty College in Dallas for improperly discarding student financial aid forms with Social Security numbers and other personal information. Also in March, Attorney General Abbott took legal action against On Track Modeling, a North Carolina-based talent agency that abruptly shut down its Grand Prairie office and abandoned more than 60 boxes containing hundreds of confidential client records.

Texas Attorney General Greg Abbott has taken legal action against Texas-based EZCORP Inc., and its subsidiary, EZPAWN, for systematically exposing its cust...

Wireless Hackers Suspected In TJ Maxx Breach


Cyber-thieves using a telescoping wireless antenna to intercept payment information may be responsible for the "biggest data breach ever," investigators theorize.

The Wall Street Journal reported that hackers in St. Paul, Minnesota, parked outside a Marshalls' department store and used the antenna to decode data between hand-held payment scanners, enabling them to break into parent company TJX's database and make off with credit and debit card records of nearly 47 million customers.

Drive-by hacking, or "wardriving," was the first major threat to Internet access over wireless connections. Wardrivers drive by or park near Wi-Fi hotspots or open networks and use various means to siphon off data from unsuspecting users.

The TJX network was alleged to have less wireless network security protection than the networks of many home users. The hackers are believed to have had access to the network for as long as two years, going back to at least July 2005.

TJX was also alleged to be using the older Wireless Equivalent Privacy (WEP) protocol for its network, which has been largely discredited for the ease with which it can be broken. Security researchers in Germany recently published a paper documenting how WEP can be broken in as little as 60 seconds.

Most security experts recommend upgrading to the stronger Wi-Fi Protected Access (WPA) protocol, but TJX was apparently slow to adopt the new system.

Although TJX refused to comment on the wardriving allegations, the company previously acknowledged that it failed to meet security procedures mandated by the credit card industry. The company admitted to transferring credit card payment information to banks without any sort of encryption, making it easier for the wardrivers to pick up the information as they surfed the TJX network.

The hackers then most likely sold the purloined customer data in the underground economy" of black-market chats that specialize in the trading and selling of personal information. Data connected to the TJX breach turned upin a Florida fraud case involving credit cards "cloned" with the stolen personal information.

The fraudsters then used the clone cards to purchase gift cards from Wal-Mart, which they then redeemed for thousands of dollars in high-priced merchandise.

Although the TJX corporation claims its strong first-quarter sales numbers show that its shoppers don't care about the data breach, the company is still fending off numerous lawsuits from state Attorneys General and class-actions from irate customers.

Most recently, a coalition of banks in Massachusetts, Colorado, and Maine filed suit against TJX for forcing them to absorb the costs of canceling and reissuing thousands of credit and debit cards exposed in the breach.

The TJX breach has also spurred numerous bills in Congress to mandate stronger data security standards for both government agencies and private companies, and to ensure affected individuals are notified if a breach occurs.

Many of the bills are flawed, however, as they preempt stronger state data breach laws and enable numerous exemptions for law enforcement agencies to delay consumer notification of breaches, privacy advocates say.

Wireless Hackers Suspected In TJ Maxx Breach...

How Safe Is That Free Wi-Fi Connection?


The next time you crack open your laptop at the airport, your hotel, or the local Starbucks to take advantage of the free Wi-Fi, be careful. That network connection might not be what it seems.

As wireless networks and "hot spots" for free wireless Internet service become mainstays of life, so does the likelihood of hackers "spoofing" wireless network nodes to take advantage of unsuspecting users. Sending unencrypted information over any unfamiliar network can turn your computer into an open book -- with pages full of your personal information.

Rather than giving up the wireless ghost, security researchers advise using some common-sense tips to protect yourself when surfing the Web at a hot spot, or letting visitors onto your home network.

Wi-Fi Woes

Home-based wireless networks often go live without any sort of protection or encryption, which can enable neighbors or passersby to "sniff" out the live connection and pirate it, using the home's IP address to send and receive whatever content they wish.

Originally this required the piggybacker to drive by or be in close proximity to the network, but advances in technology have enabled Wi-Fi pirates to pick up pirated signals from miles away.

Matthew Ingrassia, then the technology coordinator for the Thompson Coburn law firm in Washington, D.C., told CNet News in 2005 that, "Running a home network with no security is akin to unlocking your door and hanging a sign on your house inviting thieves inside to steal."

Public wireless networks aren't much better. Wi-Fi zones in airports, hotels, coffee shops, and the like are generally designed for ease of use and convenience, rather than security. The ability to get online quickly and freely often trumps network security protection.

P2P

The biggest danger when getting online at a public hotspot is peer-to-peer (P2P) network access.

Much like online file-sharing, wireless P2P can enable snoopers to get access to your machine whether you're surfing the free Web or connecting to your corporate network. PC World's Leon Erlanger noted in 2003 that "[a]nyone with malicious intent can do lots of damage with this information, both to you and the company that employs you. And of course, you're vulnerable to the same viruses, worms, and other attacks as you would be on any unprotected network."

Encryption Exhaustion

But what if you use encryption for your laptop or network? It depends on what type you use. Even the strongest encryption lasts only as long as the time it takes for an enterprising hacker to break it.

In the case of wireless encryption, the one-time standard Wireless Equivalent Privacy (WEP) has proven so easy to circumvent that a team of researchers at Darmstadt University in Germany published a paper documenting how WEP could be broken in less than 60 seconds.

"Although it has been known to be insecure and has been broken by a key-recovery attack for almost 6 years, WEP is still seeing widespread use at the time of writing this paper," the researchers concluded.

Security analysts have advocated adopting the stronger encryption standard of Wi-Fi Protected Access (WPA) and its successor, WPA2.

Writing on the vulnerabilities of WEP and improving Apple's AirPort security, programmer and cryptographer Arnold Reinhold compared the differences between WPA and WEP to "a good safe versus a manila envelope."

What You Can Do

Just like going online with a typical wired connection, wireless Internet is not 100 percent safe. There's always a danger of hacking or snooping, but employing some basic safety procedures can reduce your vulnerability considerably.

Here are a few pointers:

Use strong passwords.Whether it's a virtual private network, a laptop, or your home computer you share with your family, the weakest point of security is the login. Using commonly guessable passwords or default passwords ("admin," "password," etc.) can render your computer open to anyone who wants a look at the contents. Use random combinations of letters and numbers for passwords and change them frequently.

Install security software and keep it updated. Just as with regular wired connections, personal firewalls can alert you if your computer's wireless connection is being invaded and can block the intrusion. Although antivirus software won't stop an intrusion, it can help get rid of any nasty bugs the hacker may leave behind.

Don't automatically connect to open networks. Many laptops have wireless connections set to pick up any open signal by default. While this may be convenient, it can also open you up to security risks. It's best to set your laptop's wireless connection to work manually, so that it only connects to networks when you instruct it to.

Disable P2P connections. Many Wi-Fi hackers set up "ad hoc" networks disguised to look like verifiable networks in airports and the like. They'll usually have names like "Free Wifi", "Free Airport Wireless," and so on; many ad hoc culprits will camoflauge their fake networks to look exactly like the real thing. Turn off your P2P connections for wireless unless you're certain you are connecting to a verified, trusted network.

Power down. If you're working offline for extended periods of time, shut down or disable your wireless connection. Every minute you're on someone else's wireless network is a minute you're exposing your machine and your data to intruders.

Sending unencrypted information over any unfamiliar network can turn your computer into an open book -- with pages full of your personal information....

Gonzales Issues New Identity Theft Plan


With the "prosecutor purge" scandal hanging over him, Attorney General Alberto Gonzales and Federal Trade Commission (FTC) chairman Deborah Platt Majoras released the latest federal strategy for fighting identity theft Monday.

Consumer advocates and privacy specialists were generally underwhelmed by the plan.

Gonzales and Majoras are co-chairs of the President's Identity Theft Task Force, comprised of heads of multiple government agencies, commissioned to come up with comprehensive strategies for fighting identity theft, fraud, and cybercrime.

Although Gonzales was bombarded with questions related to his role in the firing of multiple U.S. attorneys from their jobs, he attempted to focus his statements on the identity theft plan.

"Much has been accomplished, and there are more protections in place now than ever before," Gonzales said. "But the president and the task force recognize that we need to do more."

"Identity thieves steal consumers' time, money, and security, just as sure as they steal their identifying information, and they cost businesses enormous sums," Majoras said. "The Strategic Plan submitted to the President provides a blueprint for increased federal prevention and protection."

Gonzales' role in the prosecutor firings has cost him considerable standing on Capitol Hill and led many to call for his resignation.

"Several senators have raised the question of whether you can be credible and whether or not you can be an effective attorney general," one reported asked at today's news conference. "Do you still believe you can, and have you offered your resignation to the president?"

"No," Gonzales replied curtly. "I'm focused on making sure our kids are safe, making sure our neighborhoods are safe, making sure consumers are safe, and that's one of the reasons I'm here today."

One Step Forward ...

The plan came in two volumes, totaling 190 pages. The first volume contained the Task Force recommendations, while the second contained information and resources relating to identity theft. Among the recommendations:

• The formation of a National Identity Theft Law Enforcement Center as a clearinghouse to collect, analyze, and share identity theft information among the various private and public sector agencies. The Center would be headed by the Justice Department, and would include the FTC, the Social Security Administration, the U.S. Postal Service, and the FBI, among others.

• Decrease the usage and collection of Social Security numbers on the state, local, and federal levels. The Task Force recommended that the federal Office of Personnel Management (OPM) complete its review of how various agencies utilize SSNs, and to help develop guidance on limiting their collection to absolutely necessary functions.

• Establishing federal standards for data breaches, including risk evaluations to determine the severity of the breach, consumer and media disclosures, and enforcing the standards in the public and private sector.

• Developing a "Universal Identity Theft Report Form" to be used as the standard for all complaints across the board

• Extensive education of the public, private, and consumer sector on how to protect oneself from identity theft.

... One Step Back

Several aspects of the report may actually hinder stronger prosecution and enforcement against identity theft. The report recommends that its federal laws pre-empt existing state laws on identity theft and fraud, many of which are stronger and more favorable to the consumer than legislation currently proposed at the federal level.

If the new recommendations become law, California's data breach disclosure laws -- acknowledged to be the strongest in the nation -- would be superseded.

Were it not for those rules, the public might never have known about the ChoicePoint data breach that vaulted the issue to the national stage, cost the embattled data broker $15 million in an FTC settlement, and turned it into a model of privacy protection.

Federal legislation proposed in the Senate, by contrast, would give law enforcement carte blanche to delay consumer notification of data breaches while they investigate, and would enable businesses to handle their own "risk assessments," rather than opening their records to neutral third parties.

The report is also lukewarm on endorsing "credit freezes," which enable consumers to lock out access to their credit unless they give specific permission. Although many states already have credit freeze laws on the books, the report only recommends further study of the legislation.

Indeed, the report's strongest words about credit freezes are these: "Because most companies obtain a credit report from a consumer before extending credit, a credit freeze will likely prevent the extension of credit in a consumer's name without the consumer's express permission."

Both volumes of the report are available as free PDF downloads from the government's identity theft "resource" page, IDTheft.gov.

Gonzales Issues New Identity Theft Plan...

Congress May Outlaw Spyware

By Joseph S. Enoch
ConsumerAffairs.com Congressional Correspondent

April 19, 2007
Everyday ConsumerAffairs.com receives complaints from consumers who have been the victims of malicious spyware -- software that secretly collects data and shares it with companies and advertisers who use that data to berate consumers with popups and occasionally steals identities.

But a bill making its way through the House would potentially make the more harmful forms of spyware illegal.

The House Subcommittee on Commerce Trade and Consumer Protection passed the Spy Act by a voice vote today in its first bill markup of the 110th Congress.

"As technology advances, it is imperative that the government remain aware and ahead of potentially damaging uses of that technology. Protecting Internet users from dangerous programs that steal consumers' identities, invade their software or just plain harass them is a top priority," Rep. John D. Dingell (D-Mich.), Chairman of the Committee on Energy and Commerce said in a prepared statement.

Many consumers who fall victim to spyware receive random popups -- even when they are not browsing the Internet -- and in severe cases the spyware begins billing the individual.

"Movieland (a spyware company) put popups on my computer and I paid to have it removed," wrote Randy of Weston, W.Va. "Now they are illegally taking funds from my checking account."

If the Spy Act becomes law, it will shield consumers from software that works under-the-radar to monitor user activities and occasionally steal their identity.

Spyware is not always illegal. Many major companies use a benign version of spyware called "adware" to follow consumers around the Internet, attempting to serve ads -- all ads, not just pop-ups -- that appear to match their interests. These programs do not gather any personal information and do not take control of the user's computer.

Advertising executives and publishers defend the practice, saying it is no different from placing billboards in spots where they are most likely to reach the target audience.

The Spy Act would require companies to be more forthcoming with the terms of their spyware. It would require software distributors and advertisers to clearly notify and require consent from consumers of the programs and applications they download from the Internet.

Offenders could be fined up to $3 million for each unfair or deceptive spyware act or practice and up to $1 million for each violation regarding the collection of personal information without notice and consent.

Some of ConsumerAffairs.com's most notorious spyware companies include: Movieland.com, Moviepass.tv and Popcorn.net.

The bill will go before the full committee later.

Congress May Outlaw Spyware...

Best Buy Sued Over "Shower Cam"

The Best Buy "Geek Squad" brochure says that only "agents you can trust" will be sent to repair your computer, but a lawsuit filed in Los Angeles County Superior Court alleges just the opposite.

The suit, filed by 22-year-old Sarah Vasquez and her mother, alleges that Geek Squad employee, 26-year-old Hao Kuo Chi, placed a cell phone camera in the bathroom for the purpose of videotaping Sarah and her younger sister.

According to the lawsuit, Chi placed the phone on the bathroom sink at an angle that would record anyone in the vicinity of the shower.

Vasquez used the bathroom to take a shower and once out of the shower, she saw the camera phone along with its blinking red light.

Feeling that something wasn't right, Vasquez walked out of the bathroom to tell her sister about the phone, and when Vasquez returned to the bathroom, the phone was gone.

The younger sister later found the phone in her bedroom, removed the memory chip, and that's when it all fell apart for Chi. The video images on the chip show Vasquez in the shower.

The suit alleges negligent hiring, fraud, invasion of privacy, among others.

Best Buy released the following statement: "Best Buy was not informed of this action prior to being contacted by the media today. Obviously, we intend to cooperate fully with any investigation into this matter."

The Best Buy "Geek Squad" brochure says that only "agents you can trust" will be sent to repair your computer but a lawsuit alleges just the opposite....

TJX Data Breach Called "Biggest Ever"

Nearly 46 million TJX customers had their credit and debit card data exposed in an ongoing breach that lasted over 18 months, the company said today. The company the theft included personal data it had stored on 455,000 individuals, including drivers' license numbers and military identification numbers.

The new revelations led Gartner research analyst Avivah Litan to say that the TJX breach had "set a record" for the amount of personal information exposed, and was already being calling the "biggest ever."

The previous recordholder was CardSystems, the payment processor that had stored data on 40 million Visa and MasterCard users, and was hit by an outside hack in 2005. CardSystems, later sold to biometric payments processor PayByTouch, settled Federal Trade Commission (FTC) charges that it had failed to adequately protect the data.

TJX, the parent company of the TJ Maxx, Marshalls, Winners, and HomeSense shopping chains, reported that computer hackers had broken into its systems on Dec. 18, 2006, and had accessed customer card information from their payment processing systems. The company first hired specialists from IBM and General Dynamics to investigate the incident, then contacted local and federal law enforcement. The public was finally made aware of the breach on Jan. 13, 2007.

It was later determined that the first breach had occured in July 2005, and that TJX's networks had suffered similar, albeit smaller, breaches in 2003 and 2004.

The hackers had gained access to the TJX network and were siphoning data even before it was encrypted for storage, and were apparently taking extra efforts to ensure their actions would not be detected by regular security sweeps. The hackers apparently had traps set up to pick up data during the card issuer's approval process, as well as access to the decryption key TJX used to read its data.

TJX was hit with investigations from multiple states, including Massachusetts and Rhode Island, for failing to secure its customer data and more aggressively notify affected customers. Massachusetts Attorney General Martha Coakley -- herself a victim of identity theft in an unrelated case -- said that she would crack down more heavily on cases of identity theft and fraud during her tenure.

The FTC is thought to be investigating TJX in the wake of the breach and the company faces at least one class-action lawsuit, and a number of individual lawsuits.

Since the breach was disclosed, banks have reported multiple instances of fraud utilizing the card numbers acquired during the hack. Most recently, Florida authorities arrested several individuals who had encoded "clone" credit cards with numbers acquired in the breach, then used the fake cards to buy multiple gift cards from Wal-Mart, which they then used to purchase millions in expensive merchandise.

The suspects in the Florida fraud case may have gained the TJX credit card numbers through transactions in the "underground economy," which includes secret Internet chat rooms where hackers sell and buy stolen personal information. A full set of personal data -- name, address, and Social Security number -- can sell for as little as $14, and credit and debit card numbers usually go for as little as $1, according to a study released by Symantec.

TJX Data Breach Called...

Identity Theft Supports a Vast Underground Economy


Your personal information -- name, address, Social Security number, and credit card numbers -- could be on sale right now for as little as $14, in secret chat rooms and on bulletin boards that cater to hackers, cybercriminals, and identity thieves, an "underground economy" built on theft and fraud.

That's one of the conclusions made by the Symantec security firm in its new "Internet Security Threat Report," released yesterday (pdf file). The Cupertino, California-based company analyzed multiple trends in security and computer crime, including phishing, data breaches, identity theft and fraud, and Trojan viruses.

"Symantec has observed a fundamental shift in Internet security activity," according to an executive summary of the report's key findings. "The current threat environment is characterized by an increase in data theft and data leakage, and the creation of malicious code that targets specific organizations for information that can be used for financial gain."

Among the report's findings:



• The United States had the dubious honor of hosting the largest percentage of "botnets," slaved computers controlled by hackers and used to send out spam and viruses to hit unwitting Internet surfers. The U.S. hosts 40 percent of the "command and control" networks that direct "bot" operations, followed by China at 26 percent.

• The U.S. also hosts 51 percent of servers known to host "underground economy" transactions, including the sale of credit card numbers for as little as $1 to $6 dollars, and sets of personally identifying information for $14. Symantec didn't have exact figures for the money changing hands in the underground economy, but the company estimated it in the hundreds of millions of dollars.

• Data breaches such as laptop thefts, hacks of stored data, and lack of security facilitate identity theft, due to the ease with which hackers can access personal and sensitive information in large quantities. 25 percent of data breaches studied in the Symantec report came from government agencies, as they "often store data in many separate locations making it accessible to various people, and thereby increasing the opportunities for attackers to gain unauthorized access."

• The "theft or loss" of a computer accounted for 54 percent of breaches related to identity theft in the six-month period between July 1 and December 31 that Symantec observed.

The report warned against the "increasing professionalization" and sophistication of identity thieves, who increasingly work in organized groups and approach their criminal activities with business-level acumen, as well as the proliferation of personal information and the ease with which it can be used.

"You can become a brand new American. It's frightening that it could be sold pre-packaged and ready to go like that," said Symantec Security vice-president Alfred Huger.

The black market in sales of personal information is often geared to illegal and undocumented immigrants, who buy stolen identities in order to quickly get work. The Social Security numbers collected from workers with false or unverified identification go into a pool called the "Earnings Suspense File," while those who have had their identities stolen often remain unaware of the crime for years, until they receive bills or offers meant for the person using their information.

The Department of Homeland Security (DHS) conducted several high-profile raids against companies that employed workers using fake identities, detaining them and in some cases separating them from their families, under the pretense of fighting identity theft. Most in the security industry felt the raids were ineffective and a distraction from the continuing proliferation of black market bazaars catering in stolen identities.

The actual levels of identity theft are difficult to categorize, as the term encompasses a number of different types of fraud, much of which can go unnoticed and unreported.

Research firms Javelin and Gartner have released studies claiming that identity theft is both on the decline and increasing. The Gartner study claimed that the selling of personal information led to the creation of "synthetic" identities, which are much harder to detect than typical forms of identity misuse.

Identity Theft Supports a Vast Underground Economy...

AT&T; Blocks Calls To Competing Conference Call Service


Users of FreeConference.Com, a Web-based service that offers long-distance conference calling for the price of a single long-distance call, found itself cut off last week, as AT&T/Cingular, Sprint, and Qwest began blocking subscriber access to the service.

Consumer advocates were quick to denounce the companies' action. PennPIRG's Beth McConnell called it "a corporation's financial interests limiting consumer choice and access to legitimate, publicly available services."

FreeConference.Com enables a caller to set up a conference call for the price of a single long-distance call to Iowa or Minnesota, and then receive a call-in access number that up to 95 other callers can use for a conference.

The company's service has been popular with not-profits and small businesses that have employees in multiple states, but AT&T was incensed at what it saw as violation of its terms of service. AT&T spokesperson Mark Siegel said that AT&T's wireless service is for calls "between one person and another person, not between one person and many."

But FreeConference.Com CEO Alex Cory said AT&T was simply trying to push conference callers back to its own 800-number calling service and thereby reap more profit.

"Who dominates 800-service? That would be AT&T," Cory said on the gigaom.com blog. "If free conferencing were eliminated, what would people do? Go back to 800-service conferencing."

Some blog readers commented that they could still utilize the service, and both sides confirmed that as AT&T found and blocked numbers using FreeConference, the latter created new numbers for subscribers, thus getting around AT&T's efforts to block them.

"This is an unpleasant bump in the road for us, but does not threaten our service. We are offering alternative numbers to affected customers and business is continuing as usual," Cory said.

Termination Fees

The root of the dispute is the termination fees large telecom companies pay to small rural carriers to foot development of telecom service in low-population areas. Services such as FreeConference.com can set up agreements to drive services to the smaller carriers and bring them more money, while the major telecoms pay the bill. AT&T claims such moves are fraudulent and has sued a similar service, FuturePhone, in an attempt to recoup its losses.

Qwest, the local phone company in much of the West, also filed suit against FreeConference.com and FuturePhone, claiming that "untoward" and "inappropriate" traffic brought by the services and others like it cost it upwards of $10 to $15 million.

Given that AT&T and Verizon both sought relief from paying into the Universal Service Fund -- specifically designated to pay for development of telecom services to rural areas -- and then promptly tried to institute "regulatory cost" charges that went directly to telecom coffers, observers of the latest dust-up were not convinced that AT&T's motives were altrustic.

A writer for the TechDirt blog said that, "The problem isn't with these services, but the bad regulations that allowed the small telcos to charge crazy termination fees in the first place. If the big telcos have a problem with it, they should take it up with whoever put those laws in place."

Net Neutrality, Privacy, And Telco Control

The FreeConference.com issue also demonstrates to some the need for telephone regulations that, like "net neutrality" principles on the Web, prevent telephone carriers from discriminating against services they dislike. If telecoms like AT&T can shut off access to phone services any time it likes, they reason, what's to stop it from doing the same to Internet services?

AT&T had agreed to maintain a principle of net neutrality for its basic Internet services as a condition of the megamerger with BellSouth, but observers noted the agreement might not apply to its Internet-over-TV offerings such as Uverse, which AT&T is banking on to deliver it millions in new revenue.

Telecom-friendly FCC chair Kevin Martin had also intimated that he would not push for enforcement of the net neutrality concession, a move that put him on the hot seat during a recent Congressional hearing into FCC activity. Democrats accused Martin, a Republican, of showing excessive favoritism -- as opposed to run-of-the-mill favoritism -- to business interests over consumers and not aggressively investigating issues such as the NSA's accessing domestic phone records of millions of Americans with AT&T's help.

AT&T was a prime mover in the NSA's plans, and has aggressively fought a multitude of lawsuits and inquiries into the level of its involvement with the NSA program, with both AT&T and the government claiming that the requests for information could cause harm to national security. In San Francisco, Judge Vaughn Walker recently ruled that the Electronic Frontier Foundation (EFF) could proceed in its case against AT&T, though he ruled that documents related to the case would have to stay sealed for the time being.

Critics charged the FreeConference.Com dispute, the NSA spy case, and the ongoing net neutrality issue all demonstrate the clear imbalance of power telecom incumbents enjoy -- the ability to shut off services at will and block inquiries into unscrupulous practices. When there are so few players -- now largely unregulated -- in the telecom market, it's not so easy to simply take your business elsewhere, they noted.

"That Cingular (AT&T), Qwest, and Sprint have decided that they can use access to networks as leverage in a business dispute is scary," wrote Aaron Barlow for ePluribus Media. "[N]ot because we are helpless and unable to find alternatives, but because their mindset could be applied to other networks, completely undermining the confidence we have developed in the system of networks that underlies not only this nation but the world."

AT&T Blocks Calls To Competing Conference Call Service...

Four Types of Identity Theft


Law enforcement officials say there are four types of identity theft:

Financial ID Theft: This involves the theft and misuse of someone's name and Social Security number (SSN). The identity thief may apply for telephone service, credit cards or loans, buy merchandise, or lease cars or apartments using that stolen information;

Criminal ID Theft: Criminals involved in this scheme give an identity theft victim's information instead of their own when stopped by law enforcement. When an arrest warrant is issued, it's in the name of the identity theft victim;

Identity Cloning: This happens when criminals use an identity-theft victim's information to establish a new life. Those involved in this crime include illegal aliens and those avoiding warrants;

Business or Commercial Identity Theft: This happens when identity thieves obtain credit cards or checking accounts in the name of a business. The business finds out when unhappy suppliers send collection notices or their business rating score is affected.

An Addict's Glossary

Law enforcement officials say identity thieves and methamphetamine users have their own language. Here are a few examples:

Cranksters -- Meth users;

Tweaker -- A methamphetamine abuser who probably has not slept in 3-15 days and is irritable and paranoid. According to Narconon Southern California, an inpatient drug and alcohol education and rehabilitation service, tweakers are considered the most dangerous type of meth abuser to medical personnel and law enforcement officers;

Lurping -- A meth addict searching for anything he or she can sell or trade. It's also used to mean stealing anything that is not nailed down;

Boogling -- This term means stealing mail in Utah. It can also mean stealing your credit card number by diving into dumpsters, looking over your shoulder, taking your mail and using camera phones to take a picture of your credit card;

Car Clout -- Car burglary or theft from a vehicle.

Components of Identity Theft

Detective Byron Pierce of the Overland Park, Kansas, Police Department, says there are three components involved in identity theft.

They are:

Collectors: These are the people solely responsible for collecting stolen information. These people may break into your car, or they might be a trusted employee inside a finance institution, a medical office, or anyone who has access to personal data;

Converter: This is the person with the technology expertise. He or she has the computers, scanners and digital cameras used to make the fraudulent I.D. or checks;

Passers: This person is often indigent or desperate for money. Collectors or converters will dress-up these individuals and send them out to buy merchandise, get credit cards, cash checks or open other accounts with the phony ID's.

"Ninety-percent of time, the person we arrest is the passer," Pierce says. "And that's the person who is usually standing on the corner, peddling drugs. He's the lowest person on the totem pole -- all he gets is paid. And when he is arrested, he's simply replaced. It doesn't affect the overall operation."

Next: What Can You Do?

The Amphetamine Connection: How Meth is Driving the Identity Theft Pandemic...

Article Image

The Amphetamine Connection: How Meth is Driving the Identity Theft Pandemic


How does a driver's license stolen from a St. Louis, Missouri, man end up in a cheap motel room hundreds of miles away?

That's a question that initially baffled investigators when they found the ID in the Merriam, Kansas, flophouse.

But it didn't take long for police to solve the mystery once they learned the motel room doubled as an identity theft laboratory -- filled with computers, scanners, printers, and dozens of stolen ID's -- and the masterminds behind the operation were methamphetamine addicts.

"There's a close link between methamphetamine use and identity theft," says Prosecutor Vanessa Riebli, head of the Johnson County, Kansas, District Attorney's Economic Crime Unit. "ID's are traded or sold for drugs across the country, and drug users are supporting their habit with identity theft."

And they're making good money. The husband-wife team involved in the Merriam, Kansas case netted $60,000-$100,000 in their scheme, Riebli says.

"Identity theft is so much more profitable than other crimes," she says, adding the husband made the phony checks and the wife passed them using the fake ID's. "And if the defendants get caught, they know the penalties for identity theft are less severe than other crimes."

Riebli charged the couple involved in this 2003 case with identity theft, but neither served much time behind bars. Thirty-seven-year-old Owen Samuel Barlow, a former computer programmer at Sprint, received a two-year sentence. His wife -- 41-year-old accountant Teresa A. Barlow -- received an 18-month sentence.

Story continues below video

Riebli says this case illustrates why methamphetamine addicts have turned to identity theft -- the fastest growing crime in the country -- to support their habits.

"Why would you rob a bank when you can walk inside a bank, commit check fraud, get more money, and -- if you get caught -- receive a much less severe penalty?"

100% Free Financing

Owen & Theresa Barlow
Source: Kansas Department of Corrections

Detective Byron Pierce of the Overland Park, Kansas, Police Department has investigated scores of identity theft cases.

And he's noticed a sharp increase in the number of methamphetamine users stealing or assuming someone else's identity to finance their addictions, which can cost hundreds of dollars a day.

"When our officers bust meth labs, they're seeing stolen personal information like credit cards, driver's licenses, Social Security cards, checkbooks, employee ID's," says the veteran detective with the department's Financial Crime Unit.

"There's a direct correlation between drugs and fraud. When drugs are involved, fraud is involved. When fraud is involved, drugs are involved. The two are almost synonymous. And there's no question that there's a correlation between methamphetamine use and identity theft," he said.

What's the driving force behind this criminal phenomenon?

"Identity theft is 100 percent free financing for their drugs," Pierce says. "When you finance your drugs with other peoples' personal information, there's no risk associated with buying any amount of drugs because it's not affecting your bottom line.

"Identity theft is also an easy crime to commit, and if you get caught the penalties are less severe than those associated with other crimes," he adds. "The people involved in these crimes know that. Everyone talks ... there's a lot of collaboration and they'll say 'that's a good idea, let's try it.'"

"Time to plot out a plan to get money"

Methamphetamine addicts are also excellent candidates to commit identity theft because of the effects the drug has on their systems, medical experts say.

A meth user, for example, can stay awake for days and do such repetitive tasks as piecing together shredded documents or testing credit card numbers to buy merchandise online.

"These users can be up for days and that gives them time to plot out a plan to get money," says Jim Philipps with the National Association of Counties. His organization studied the criminal effects methamphetamine has on communities. "They'll come up with ways to get money ... usually by stealing mail or credit cards."

Twin Scourges Intertwine

Law enforcement officials say the connection between methamphetamines and identity theft has become a nationwide problem -- one that started in the West and is rapidly moving across the country.

Consider:

• Two Oxford, Georgia, women who ran an identity theft scheme pleaded guilty in November 2006, to possession of stolen mail. The women confessed they dealt methamphetamines and their customers paid them with stolen mail. The women would then use the financial information in the stolen mail -- including paychecks, credit cards, and bank statements -- to commit identity theft. "This case demonstrates that the twin scourges of meth and identity theft often intertwine -- multiplying their damaging effects on the public, since one crime is used to fuel the other," said United States Attorney David E. Nahmias.

• Postal inspections in 2005 tracked down an Arizona woman -- who had eluded them for than a year -- in a Phoenix apartment. Investigators found personal information belonging to 400 potential identity theft victims, a stash of methamphetamine in the kitchen, and merchandise purchased with stolen credit cards.

• The San Diego, California, District Attorney's Office reported that cases involving methamphetamine and identity theft jumped 35 percent from 2002-2005. Law enforcement officials in San Diego also noted that 75 percent of the suspects in local identity theft cases showed evidence of methamphetamine abuse. San Diego officials called the connection between meth and identity theft "a clear danger to both the public and business community."

• In 2006, The National Association of Counties examined the criminal effect of methamphetamine on communities. Of the 500 sheriffs who responded to the survey, 31 percent reported an increase in identity theft-methamphetamine related crimes.

One of the sheriffs who participated in that study is Patrick Hedges of San Luis Obispo, California.

"Our experience with meth users is that they often steal mail," he says. "There are people who go around almost every night and look for mailboxes that have the flags up. They take the mail and if they find checks, they'll doctor them and make the checks payable to themselves. Or they'll apply for a credit card using the stolen information."

He adds: "These meth users are usually people on the street who have to support their habit. They're the ones who lift mail, get involved in stolen checks and credit cards, or copy down someone's personal information at a restaurant or gas station. They're involved in less risky types than someone on heroin."

"A Wave of Identity Theft

This growing methamphetamine-identity theft problem has captured the attention of U.S. Senator Maria Cantwell, (D-Wash.).

In 2005, Cantwell introduced a bill that asked the Justice Department to investigate the link between ID theft and methamphetamine use. The measure was referred to the Judiciary Committee, but never came up. Cantwell's office says the senator plans to reintroduce the bill this year.

When she introduced the measure in 2005, Cantwell said: "The meth epidemic is creating a wave of identity theft."

Her bill has the support of U.S. Senator Dianne Feinstein (D-Calif.).

"In recent years, we've seen the number of meth labs seized and reports of identity theft shoot up," Feinstein said in 2005. "Law enforcement officials are reporting that this is not just a coincidence. These two crimes can turn people's lives upside down and threaten entire communities. It's time to take a closer look at the connection between meth use and identity theft."

Identity Theft Capital

One of the hotbeds of identity theft in the country -- and a state where methamphetamine is widespread -- is Arizona.

The Federal Trade Commission in 2006 even named the Grand Canyon State the identity theft capital of the United States. The FTC reported Arizona had 156.9 identity theft victims per 100,000 people.

U.S. Postal Inspector Bob Maes says there's a good chance the criminals who stole those victims' identities were hooked on meth.

"In the West it seems like methamphetamine abuse runs hand-in-hand with identity theft," says Maes, who worked in Phoenix until 2004 and then transferred to Utah. "These meth addicts all know someone who will trade drugs for Social Security numbers. One meth addict will know someone who does dumpster diving, one knows someone who steals mail, and another knows someone who is into home burglaries.

"The issue is not the ID, it's the date of birth, Social Security, or identification number on that ID," he adds. "That's what they want. And when you talk to these meth users, they'll know the going rate for a checkbook or a credit card."

Detective Pierce with the Overland Park Police Department says a good ID in Kansas has a street value of $100-$500.

But some ID's go for much more.

"I've learned through interviews with people I've arrested that these guys love checkbooks with Ph.D, CEO, or doctor on the checks. The ID's of a Ph.D. or doctor is much higher and worth a lot more on the street."

Pierce and other law enforcement officials say methamphetamine users will stop at nothing to get someone's ID and other personal information.

"What we're finding is these meth users are committing burglaries themselves and looking for personal data and information they can turn into something usable," Pierce says.

But there are other unsuspecting ways methamphetamine users can obtain your personal information to support their drug habits:

• A clerk at a bank, retail store, or dry cleaner can write down your personal information or credit card number. "We've had cases where a clerk at a convenience store wrote down information from checks and then turned around and sold that information," says Postal Inspector Maes.

• A waiter or waitress can scan your credit card -- or write down the numbers -- and sell the information. "When you give your credit card to waiter you don't know what happens to it," says Sheriff Hedges of San Luis Obispo.

• Files can be stolen from your investment company. "Many times this happens by an insider who works for a financial institution and is a drug addict," Maes says.

• Employees of painting or cleaning companies -- working after the businesses close -- can steal client information. "They can steal a few files and no one will know they're missing until the information is compromised," Maes says.

Consumers are also "asking for trouble" if they leave birth certificates, checkbooks, saving accounts information, Social Security cards, and other personal information in an unlocked car or home, Maes says.

The Underground Market

If your identity is stolen, law enforcement officials say, you're likely to be victimized again -- in many cases by another methamphetamine user.

"There's an underground market where your information is traded and bartered all over streets and maybe all over the country," says detective Pierce. "Remember, this is 100 percent free financing for these methamphetamine users. The drugs are free when they buy them and they're free when they sell them."

Prosecutor Riebli of Johnson County, Kansas, agrees.

"If you've had your identity compromised, it can happen again and again," she says. "There's nothing to prevent these individuals from trading ID's for their drugs."

That means your stolen identity could wind up in some cheap motel room and be used to finance another meth-head's addiction.

The Amphetamine Connection: How Meth is Driving the Identity Theft Pandemic...

Veterans Administration Loses Data on 1.8 Million


The VA is notifying 1.8 million veteran patients and doctors that a hard drive containing their personal information has been missing from an Alabama veterans' hospital.

The missing hard drive contains personally identifying information on 535,000 veterans, and billing information for 1.3 million doctors.

The hard drive was discovered missing on Jan. 22 but, as usual in such cases, the public was not alerted.

VA officials first said the drive contained information on 48,000 veteran patients but now concede the actual number is nearly 40 times more than what was originally reported.

The information included Social Security numbers for the patients, and names in several instances, as well as Medicare billing codes for the doctors.

At the time of the original notification, the VA said that the drive belonged to an unidentified "mid-level" employee. The drive allegedly lacked encryption.

The VA originally said it suspected theft in the disappearance, and began a criminal investigation with the help of the FBI. As usual, the VA claimed it had seen "no evidence" that the data was misused.

The agency plans to offer a year of free credit monitoring to any affected individual, though it did not disclose who it was partnering with to offer the service.

Congress Incensed

Alabama's Congressional and state representatives were incensed at the data breach and the lag time between the discovery and the notification. Rep. Artur Davis (D-Birmingham) chastised the VA when the breach was originally disclosed for its repeated failures to protect information.

"[The VA] should be held to a better standard than the private sector, not a lesser standard," Davis said at the time. "This is a continuous problem of veterans who go into the VA."

Dubious Distinction

The continuing problems at the Veterans' Administration have given it the dubious honor of being synonymous with the phrase "data breach," an accolade formerly held by data broker ChoicePoint after it sold personal information to a ring of Nigerian criminals.

The VA's reputation was tarnished after a laptop containing records on 26.5 million veterans was stolen from the home of an analyst in Maryland in May 2006.

The laptop was eventually recovered after an anonymous tip led to the arrest of two Maryland teenagers and a juvenile connected with the theft.

In the course of the inquiry into that laptop's theft, the VA was found to have kept the theft secret for nearly a month before disclosing it to the affected veterans.

The unidentified analyst was dismissed from his position for the breach, a move he contested on grounds that VA employees had been given permission to take data home with them on numerous occasions.

The VA had also covered up two smaller data breaches in the twelve-month period preceding the laptop theft.

The last VA breach prompted numerous hearings before Congress, and a series of legislative efforts is underway to improve data security and codify disclosure requirements nationwide. Critics charge that many of the bills are too friendly to industry and government agencies, and offer too many exemptions to be of any use.

Serious Danger

Despite the VA's claims that it had seen no evidence the missing data was misused, the threat is very real for affected victims of a data breach.

Smart hackers will often mix and match stolen data from different people, creating new "synthetic identities" that can be used to get new credit accounts. Because the thieves are using existing information, rather than making up fake identities, the fraud is much harder to detect.

Missing medical information is particularly dangerous, as the data can be used for "medical identity theft," where the culprit gets expensive medical procedures and leaves the bill for the unknowing victim to pay.

Medical fraud is much harder to prove than typical credit or bank fraud, and can leave victims with ruined credit and thousands of dollars in debt.

Veterans Administration Loses Data on 1.8 Million...

FTC Findings Undercut Industry Claims that Identity Theft Is Declining


The financial services industry, hoping to befuddle the new Congress, has been busily laying down a smokescreen claiming that identity theft is on the wane.

But the Federal Trade Commission's latest compilation of consumer complaints and a survey by the National Crime Prevention Council should do much to clear the air.

The FTC's complaint list was dominated by -- guess what? -- identity theft and fraud issues for the seventh year in a row. Identity theft complaints to the FTC totaled nearly 250,000, a whopping 36 percent of the total number of complaints the agency received in 2006.


Identity theft was also the #1 consumer complaint in the Land of Lincoln last year, Illinois Attorney General Lisa Madigan said last month. For the first time ever, identity theft topped the list of consumer complaints in the state, far exceeding the other categories.

The FTC reported that credit card fraud was the most pervasive form of identity theft at 25 percent, followed by utilities/phone fraud (16 percent), bank fraud (16 percent), and employment fraud (14 percent).

The total identity fraud losses reported to the FTC topped $1.1 billion, with the median money individual loss placed at $500.

Meanwhile, a Harris Interactive survey commissioned by the National Crime Prevention Council (NCPC) found that identity theft and credit card fraud top the list of crimes about which adult Americans are extremely concerned.

Identity theft outranks concern over such crimes as credit card fraud, burglary, and robbery, according to the survey of 813 adults.

Say What?

The FTC complaint findings serve as a counterpoint to industry claims that identity theft is somehow less of a threat these days.

A study recently released by Javelin Research claimed that identity theft instances declined by 11.5 percent between 2005 and 2006, with 2006 losses declining to $49.5 billion. The Javelin study was funded by Visa, Wells Fargo, and check-printing company CheckFree.

A study conducted by the industry-funded Identity Theft Assistance Center (ITAC) claimed that two in five identity theft victims knew the thief personally -- usually a friend or family member. The Javelin study also made similar claims.

The Javelin study has been taking a lot of hits from privacy advocates who note that, even if one accepts the two in five figure, this would still mean that three out of five identity theft victims had no inkling who the thief was.

Critics also said the survey ignored instances of "synthetic identity theft."

Synthetic identity theft occurs when thieves use pieces of data from different victims to create new identities, such as one person's name and another person's Social Security number, rather than stealing someone's information whole cloth and using it for fraud.

Synthetic identity fraud is much harder to detect, as banks and credit agencies will often simply create "subfiles" for the new accounts, and the original information holders never know about the new accounts until bill collectors come looking for them.

On his blog, Chris Hoofnagle of the Electronic Privacy Information Center (EPIC) shared communications between the FTC and Wall Street Journal reporter Robin Sidel, using the Freedom of Information Act, in which the FTC criticized Javelin's findings as "misleading."

FTC official Claudia Bourne Farrell said that, "Since most surveyed -- 74 percent -- could not identify the person who stole their identity and half the 26 percent who could identify the thief either didn't personallyknow the thief or said it was someone other than a friend or relative, it would be misleading to suggest that the 'culprit is likely a friend or relative.'"

PIRG's Ed Mierzwinski noted that the Javelin study pinpointed over eight million victims of identity theft in 2006 -- over thirty-two times more than the people who complained to the FTC.

As he put it, "for every consumer who takes the time to complain, there are often 10-20 or more others standing behind him or her with the same problem."

NCPC Survey

The NCPC survey found that people with high levels of concern about identity theft are no more knowledgeable about the issue than those who are less concerned (57 percent versus 56 percent of other respondents) about how to prevent it.

The survey, conducted in November 2006, also found that:

• Two-thirds of adult females (66 percent) see identity theft as a major problem, compared with 47 percent of adult males.

• People who feel increasingly vulnerable on the Internet are more likely than their counterparts to see identity theft as a major problem (80 percent of those who feel more vulnerable than a year ago compared with just about half of those who are less afraid or feel unchanged about Internet vulnerability.

• Fourteen percent of respondents report that they have at sometime in their lives been victims of identity theft -- which represents over 40 million adult Americans.

• Twenty-four percent of respondents knew someone who has been an ID theft victim.

• Those who know ID theft victims are significantly more likely to be most concerned about that crime -- 31 percent versus 24 percent of all other adults.

• People could name a variety of preventive actions that might prove helpful: shredding (destroying) sensitive personal documents, avoiding use of Social Security numbers, taking care not to give out personal information on the phone (including credit card and Social Security numbers), avoiding giving out computer or other passwords, and refusing to give out personal information via the Web, among others.

• The black community appears to be disproportionately victimized by ID theft: 31 percent report being victims compared with 14 percent of the population overall, and 45 percent know family members or close friends who are victims, compared with 25 percent of the general population.

FTC Findings Undercut Industry Claims that Identity Theft Is Declining...

Identity Theft Tops FTC Complaints for 2006


For the seventh year in a row, identity theft tops the Federal Trade Commission's complaint list, accounting for 36 percent of the 674,354 complaints received between January 1 and December 31, 2006.

Distant runners-up include shop-at-home/catalog sales; prizes, sweepstakes and lotteries; Internet services and computer complaints; and Internet auction fraud.

"Consumers' help in stopping unlawful operations is critical," said Deborah Platt Majoras, Chairman of the Federal Trade Commission. "By filing a complaint with the FTC, consumers are making information available to more than 1,600 law enforcement agencies that have access to our secure database."

"It's as easy as a click or a call," she said. "The FTC has an online complaint form at FTC.gov, or consumers can reach us at 1-877-FTC-HELP."

RankTop Categories Complaints %
1Identity Theft 246,03536%
2Shop-at-Home/Catalog Sales 46,995 7%
3Prizes/Sweepstakes and Lotteries45,587 7%
4Internet Services and Computer Complaints41,243 6%
5Internet Auctions32,832 5%
6Foreign Money Offers20,411 3%
7Advance-Fee Loans and Credit Protection/Repair10,857 2%
8Magazines and Buyers Clubs8,924 1%
9Telephone Services8,1651%
10Health Care7,4671%
11Business Opportunities and Work-at-Home Plans7,4601%
12Travel, Vacations, and Timeshare6,7121%
13Office Supplies and Services5,7231%
14Grants: Scholarships/Educational & Non-Educational5,3101%
15Employment Agencies/Job Counselors/Overseas Work4,4851%
16Investments3,6301%
Other Coded Complaints12,3992%

Other findings from the report include:

• Consumers reported fraud losses totaling more than $1.1 billion; the median monetary loss was $500. Eighty-five percent of the consumers reporting fraud also reported an amount lost.

• The percentage of fraud complaints with wire transfer as the reported payment method continues to increase. Twenty-three percent of the consumers reported wire transfer as the payment method, an increase of eight percentage points from calendar year 2005.

• Credit card fraud (25 percent) was the most common form of reported identity theft, followed by phone or utilities fraud (16 percent), bank fraud (16 percent), and employment fraud (14 percent).

More Scam Alerts ...

Identity Theft Tops FTC Complaints for 2006...

Washington State Sues "Net Send" Internet Advertisers

Washington State Attorney General Rob McKenna has sued three California-based Internet affiliate advertisers.

The advertisers are accused of sending anonymous "Net Send" messages to consumers' computers that simulate Windows operating system warnings, transmitting bundled software that changes Internet browser home pages, and marketing registry-cleaner programs through the use of deceptive free scans.

Hundreds of Washington consumers have purchased products from the defendants, who are accused of violating the state's Computer Spyware Act and Consumer Protection Act.

"Internet advertisers and product sellers can no longer treat the Web as the Wild West where anything goes," McKenna said. "Washington state is leading the battle against online fraud and we will continue to prosecute businesses and individuals who seek to deceive or harm consumers."

The lawsuit filed in King County Superior Court is Washington's fifth case under the state's Computer Spyware Act passed in 2005. The suit brings charges against three companies and their officers:

• Secure Links Networks LLC and CEO Manual Corona, Jr., of Brea;
• NJC Softwares LCC and company officer Rudy O. Corella, of Lake Elsinore; and
• FixWinReg and president HoanVinh V. Nguyenphuoc, of Redondo Beach.

Washington's suit lays out seven causes of action that include sending Net Send messages that:

• Feign the discovery of critical errors on a computer;
• Prevent a computer user from declining the installation of software;
• Modify computer settings;
• Intentionally misrepresent the necessity of new software for security purposes; and
• Mislead consumers into believing that registry-cleaner software has performed indicated repairs.

The state is seeking injunctive provisions. If found liable, each defendant could be fined up to $100,000 per violation of the Computer Spyware Act and $2,000 per violation under the Consumer Protection Act. They may also be required to pay compensation to affected consumers.

"Affiliate marketing is proliferating on the Internet because it's a cheap form of advertising for product sellers," said Assistant Attorney General Katherine Tassi, of the Computer Protection High-Tech Unit. "Companies pay a percentage of the sale price to affiliates who successfully drive consumers to their sites to purchase products or view information."

McKenna said, "Affiliate marketers are able to remain anonymous in many cases, but they're not out of reach of the Attorney General's Office. Neither are product sellers; they can be held liable for the illegal advertising of their affiliates."

The defendants are alleged to have worked together to market each other's products. Corona owns programs called Registry Sweeper Pro and Registry Rinse. Corella owns Registry Doc, Registry Cleaner 32 and Registry Cleaner Pro.

FixWinReg marketed and sold several of the products.

Net Send

Products were advertised by sending Net Send messages to users' computers. Net Send is a Windows operating system command traditionally used by network administrators to broadcast pop-up messages to computer users about service outages.

These messages resembled system alerts with alarmist wording such as "WARNING! WINDOWS REQUIRES IMMEDIATE ATTENTION. Windows has detected CRITICAL SYSTEM ERRORS. ... FAILURE TO REPAIR AN INVALID OR CORRUPT SYSTEM REGISTRY MAY LEAD TO DATA LOSS OR SYSTEM FAILURE!"

Another version labeled as an "Important Security Bulletin" included an error string and a recommendation that the user immediately scan the system registry.

The messages instructed computer users to download software to fix the errors. By visiting the URL addresses included in the messages, users were redirected to other Web sites owned by the defendants where they were encouraged to download a free trial version of the software that will scan their computer for registry errors.

"The state's investigation showed that the free scan always identified 'critical errors,' but in many cases these so-called errors were harmless files," Tassi said. "In order to remove the errors, consumers were told they must purchase the full version of the software priced at $29.95 and up. The full version of Registry Doc claimed to remove some files that actually remained on the user's computer."

She said users were also given an option to decline installation of an unrelated search toolbar called Twikibar that is bundled with the trial version of Registry Doc.

"We found that even when a user didn't want to install Twikibar, the program installed itself and automatically changed the computer's Internet browser home page," Tassi said. "There's no obvious way to uninstall the toolbar. This is a violation of Washington's Computer Spyware Act, which prohibits transmitting software without a user's consent and modifying computer settings."

McKenna said that the prevalence of online fraud means that consumers, too, must play a role in protecting themselves. They should only download software from reputable businesses and regularly update their anti-virus and anti-spyware programs. When downloading software, consumers should read the small print on customer agreements and legal disclaimers to ensure they only receive and pay for products and services they want.

The advertisers are accused of sending anonymous "Net Send" messages to consumers' computers that simulate Windows operating system warnings. ...

TJX Sued for Loss of Consumer Data

While banks and retailers throughout the U.S. and Canada report a growing number of illicit transactions, a class action lawsuit has been filed on behalf of consumers exposed to identity theft as a result of hackers penetrating the computer network of TJX Companies, Inc., corporate owner of the T.J. Maxx and Marshalls chains.

The suit, filed in federal district court in Massachusetts, charges that TJX was negligent for failing to maintain adequate computer data security of customer credit and debit card data.

Story continues below video

"As a result of TJX's actions, customer information was stolen from TJX's computer network that handles a wide range of financial information for millions of customers, including credit cards, debit cards linked to checking accounts, and transactions for returned merchandise," said the attorneys filing the suit.

The suit castigates the company for being tardy in releasing news of the data loss to affected consumers.

Although TJX discovered the data breach in mid-December, 2006, it did not publicly announce the intrusion until one month later. That delay prevented consumers from taking measures to protect their accounts, the lawsuit charges.

TJX has said that consumers who patronized TJX stores in 2003 and from mid-May through December 2006 may be affected by the theft.

"Because of TJX's actions, hundreds of thousands or even millions of its customers have had their personal financial information compromised, have had their privacy rights violated, have been exposed to the risk of fraud and identity theft, and have otherwise suffered damages," a statement released by Berger & Montague, PC, and Stern Shapiro Weissberg & Garin, LLP,the law firms representing the plaintiffs, charged.

Fraudfest

Alarm over the computer break-in has been growing as incidents of apparent fraud mount.

More than 60 of the 205 banks in Massachusetts have begun reissuing cards after being contacted by credit card companies about compromised cards, the Massachusetts Bankers Association (MBA) said. In Vermont, one bank had to reissue cards to 1,600 customers because of the compromise, according to press reports.

The MBA said fraudulent transactions have been reported in at least three states as well as Hong Kong and Sweden.

The MBA noted, however, that credit card and bank fraud does not necessarily mean the data thieves have stolen someone's identity; they may merely gained access to credit card numbers.

TJX has set up a toll-free number (866-484-6978) for customers who have questions, and is also taking information on its Web site.

Banks, Congress Irate

Banks, who bear the brunt of the expense when data breaches occur, are beginning to press for Congressional action that would make Visa and Mastercard bear more of the responsibility for identifying the source of data leaks and taking preventive action.

"It is critical that the card associations -- Visa, Mastercard, etc. -- and public officials carefully evaluate whether the source of the breach should be identified quickly and be held liable for a data breach, particularly if the information being stored is in violation of card-network rules," MBA CEO Danial Forte said.

Rep. Barney Frank (D-Mass.), chairman of the House Committee on Financial Services, said the TJX breach was "further evidence of the need for a provision that Democrats pushed for in last year's debate over data security.

"Those institutions where breaches have occurred must be identified and they must bear responsibility," he said.

TJX Sued for Loss of Consumer Data...

Consumers Must Act Fast in Data Theft Cases

January 23, 2007
With the threat of identity theft multiplying each time a data-laden laptop is lost or stolen, many states are tightening rules on notifying consumers. But suppose a company or government agency notifies you that your Social Security number, credit card information or other sensitive data has been compromised.

What happens next? How do you protect yourself?

"Consumers who get word that their information may have been compromised should notify the three credit bureaus, consider placing a freeze on their credit, and continue checking their credit frequently," North Carolina Attorney General Roy Cooper said.

North Carolina has an online "victims' tool kit -- noscamnc.gov/toolkit.html -- with instructions on how to freeze your credit, a sample letter to request a credit freeze, the Federal Trade Commission's ID Theft Affidavit, and other documents.

Cooper has just dealt with the issue, since a North Carolina Department of Revenue laptop containing information about approximately 26,000 consumers and 7,700 businesses was stolen last month.

North Carolina had recently enacted a new law requiring speedy notification in such cases. But Cooper says consumers remain vulnerable until they take action to protect themselves.

"Consumers who get one of these notices can act fast to protect their good names," Cooper said.

Under North Carolina's new law, state and local government as well as businesses must notify consumers if a security breach may have compromised their personal information and potentially placed them at greater risk of identity theft.

Consumers Must Act Fast in Data Theft Cases...

Hackers Hit T.J.Maxx, Marshalls

TJX Companies Inc., the corporate parent of retail chains T.J. Maxx and Marshalls, was hit with an "unauthorized intrusion" that exposed customers' credit and debit card data to the hacker, the company said today.

TJX, based in Framingham, Massachusetts, detected the hack in mid-December 2006. The company claimed it did not have a full estimate of the number of customers affected, or what the potential financial fallout may be.

The TJX breach may be responsible for warnings issued by Visa to banks throughout Massachusetts, as well as a wave of reissues of ATM and debit cards to customers.

The hack itself involved the compromise of credit and debit card data from sales at TJX store chains in the U.S., Canada, and Puerto Rico through 2003, and again in the latter half of 2006. TJX said it is investigating the possibility that the breach may extend to its retail chains in the U.K. and Ireland.

According to a press release, TJX has identified "a limited number of credit card and debit card holders whose information was removed from its system," and is providing this information to credit card issuers.

TJX also informed the Justice Department and local law enforcement agencies, as well as contacting IBM and General Dynamics to assist it with improving its security procedures and preventing further breaches.

The company has also set up a toll-free number (866-484-6978) for customers who have questions, and is also taking information on its Web site.

"We are deeply concerned about this event and the difficulties it may cause our customers," Ben Cammarata, chairman and acting CEO of TJX, said. "We want to assure our customers that this issue has the highest priority."

Analysts were dismissive of the long-term effects of the breach, saying it would not significantly hurt the company's earnings, and that their biggest concern was making sure customers' concerns were addressed.

Jefferies analyst Timothy Allen said that TJX should offer customers "personal phone calls" or "discount coupons" to ease their worries.

Long-Term Repercussions

Jeffries' advice aside, the effects of data breaches such as the TJX attack can often remain hidden for months, or never be detected at all.

Citibank customers are still puzzling over a massive data breach in March 2006 that caused thousands of Visa-branded Citibank cards to be canceled and reissued. Although the breach was traced to a third-party payment processor, neither Visa nor Citibank ever came completely clean with the details of the event.

Infamous payment processor CardSystems was at the center of a huge data breach that exposed the account information of 40 million Visa and MasterCard users, resulting in the loss of 260,000 users' data. CardSystems was eventually shut down and sold to Pay By Touch, a California-based biometrics payment processor.

Some speculated that the CardSystems breach may have been connected to a wave of unauthorized "spam charges" that flooded people's credit and debit cards in late 2005. No culprit was ever found.

Even if consumers act smartly by canceling their cards and putting fraud alerts on their accounts, it won't always solve the problem. Smart hackers will take stolen credit card information and encode it on blank cards, such as hotel key cards, and then use the "clone" cards to make purchases too small to be detected as fraudulent.

Debit cards are also much more vulnerable to fraud than credit cards. Federal law limits consumer liability for a fraudulent transaction to no more than $50, and many banks will waive any fraudulent charges instantly. There is no equivalent law for debit cards, however, and though banks will often negate fraudulent debit charges as well, it's no sure thing.

The end result is that consumers are often left completely in the dark when data breaches occur, wondering if they dodged a bullet, or if the inconvenience and frustration of fraud is simply waiting to hit them at a later date.

Hackers Hit T.J.Maxx, Marshalls...

Zombie Computers Clog the Web with Spam


Email inboxes are being clogged with what seems like a huge increase in unwanted spam messages. Consumers may wonder where all these messages could be coming from. In truth, they most likely are coming from other consumers' computers -- maybe even their own.

"Many computer users do not realize that hackers are using their machines to send bulk e-mails by the millions," said Lydia Parnes, Director of Consumer Protection at the Federal Trade Commission.

When a hacker hijacks a PC, it becomes what is known as a "zombie computer," meaning it operates at the will of the hacker, who assumes control by downloading a malicious code. The scope of the problem was illustrated in late 2005 when Microsoft engineers, working in a lab, set out to create their own zombie computer. It was frighteningly easy.

The investigators began by placing a single copy of malicious code onto a healthy computer and then connecting the computer to the Internet. Almost immediately, the researchers noticed the first rumblings of life.

The infected computer sent an alert with its Internet location and hijack status to a distant server.

Then, connection requests from hundreds of Internet Protocol (IP) addresses poured into the machine, commanding the infected computer to distribute millions of illegal spam e-mails. Those are the same spam emails that arrive in your inbox daily, with real people's names attached to them.

Of course, the people who sent you the email are clueless. As more consumers sign up for high-speed Internet connections at home, computer criminals have set their sights on the consumers' computers, a growing population of potential zombies that never sleep.

"High-speed connections are an extremely convenient and powerful way to access the Internet, but people need to realize that their connections don't turn off when they walk away from their computers," says Aaron Kornblum, Microsoft's Internet-safety enforcement attorney.

In less than three weeks, the Microsoft lab's zombie computer received more than five million requests to send 18 million spam e-mails. These requests contained advertisements for more than 13,000 unique domains.

"We were startled by the quantity of data directed at this single machine," said Kornblum, who helped lead the zombie investigation. "Even a lone spam zombie can spew huge volumes of illegal e-mail across the Internet."

"The only way to slow the spread of zombies and other online threats is by going after them as resolutely and in as many ways as possible," said Tim Cranton, director of Microsoft's Internet Safety Enforcement programs.

Microsoft has been doing that, using some reverse engineering to go looking for the real source of the spam, the server controlling the zombies. By inserting themselves in the spammers' path and looking upstream, they say they have been able to see things they've never been able to see before.

Specifically, they uncovered the IP addresses of the computers that were sending spamming requests to the quarantined zombie, along with the addresses of the Web sites advertised in the spam. By the end of last month Microsoft had initiated 129 lawsuits in Europe, the Middle East, and North America.

But as your bulging inbox reveals, the problem is far from solved. That's partly because of the lack of awareness of the part of computer users that they could be contributing to the tidal wave of spam.

"Other than sometimes creating extremely sluggish Internet connections and dramatically slowing overall computer performance, zombie computers show few recognizable signs of their infection," Parnes said. "It has become increasingly important for computer users to protect their systems to every extent possible."

How do you prevent your computer from becoming a zombie? Government and industry experts offer these tips:

• Use a firewall to protect computers from hacking attacks while connected to the Internet.

• Get computer security updates or use the automatic updating features to shield computers from viruses, worms and other threats.

• Use up-to-date anti-virus software to help protect against the latest threats.

• Get anti-spyware software and beware of tricks designed to get people to download and install unwanted and sometimes destructive software. This software is sometimes distributed in non-commercial music downloads, file-sharing programs and free games.

• Be cautious about opening any attachment or downloading any files in e-mails from unknown senders.

SophosLabs, the British-based IT security firm, estimates that more than 50 percent of all spam today originates from zombie computers. It notes that in May 2006, the Sober-Q Trojan horse and Sober-N worm worked in tandem to infect and hijack computers around the world, programming them to spew out German nationalistic spam during an election.

As spammers become more aggressive -- collaborating with virus writers to create armies of zombie computers -- the company warns the problem will only intensify. Large companies and institutions with large computer networks will be the next targets.

Already, it says, legitimate organizations with hijacked computers are being identified as a source of spam.

This not only harms the organization's reputation, but can also cause the company's email to be blocked by others. A bigger problem is the quantum jump in spam generation, meaning there may be no way to reduce the amount of spam hitting your inbox until someone comes up with a magic bullet that will kill these zombies.

Email inboxes are being clogged with what seems like a huge increase in unwanted spam messages. Consumers may wonder where all these messages could be comi...

"National Security Letters" Used To Get Examine Americans' Financial Records


Besides wiretapping civilians' phones and going through Americans' mail, now the Pentagon and CIA can demand access to your bank transactions and credit reports at any time, in the name of "national security."

The New York Times reported on January 14th that both agencies were using powers granted them by the PATRIOT Act to request investigations into financial transactions or activities they deem "suspicious."

Both agencies are barred by law from any domestic law enforcement activity.

Vice-President Dick Cheney defended the practice as necessary to fight terrorism, but critics said the letters violate civil liberties and could be used to keep tabs on individuals with no connections to terrorist groups.

Caroline Frederickson, director of the American Civil Liberties Union's (ACLU) legislative office in Washington, said the practice "raises a host of questions that need to be answered."

"What is the legal basis for the government's action?" Fredrickson asked in a statement. "What safeguards are in place to protect basic privacy rights? How often have the Pentagon and CIA used this claimed authority ... and was compliance truly "voluntary" or effectively coerced?"

Bank Secrecy

The traditional basis for government investigation of financial transactions was to stop money laundering for organized crime.

In 1970, the Bank Secrecy Act (BSA) gave the Treasury Department the power to demand "suspicious activity reports" on individuals from financial institutions.

No targeted individual is ever aware that the reports are created or distributed, and traditionally the reports are provided with very little oversight.

The information is shared across multiple government agencies, all of which participate in the Financial Crimes Enforcement Network (FinCEN).

The passage of the PATRIOT Act in 2001 gave FinCEN even more power to enforce the BSA, leading critics to charge that the Act was being used to spy on innocent citizens with no real justification, and that customers with Arabic names or ethnic origins were being unfairly targeted as possible terrorists.

The Government Accountability Office (GAO) criticized the IRS for not providing adequate security protection for personal information it provides to FinCEN. According to the GAO report, the IRS could access personal identifying information such as names and Social Security numbers, with little or no security protection.

Turf War

Although use of the BSA to generate national security letters is legal, the actions of the Pentagon and the CIA are more questionable.

ABC News reported that the FBI continues to issue the vast majority of these letters, with the CIA doing so in much more limited circumstances.

Although none of the defense agencies involved would comment about the number of letters they issue, the Times reported that the Defense Department may have issued letters for as many as 500 investigations in the last few years.

While the Pentagon and CIA may be seen as horning in on the traditional turf of the FBI, Vice President Cheney, a staunch supporter of centralizing intelligence efforts through military agencies, claimed that "the Department of Defense has a legitimate authority in this area."

In an interview on FOX News on Jan. 14th, Cheney said, "This is an authority that goes back three or four decades ... It's a perfectly legitimate activity. There's nothing wrong with it or illegal. It doesn't violate people's civil rights."

Cheney's assurances aside, many observers were troubled by what seems to be a usurpation of domestic investigatory power by the military, amounting to even more surveillance of Americans without judicial oversight.

Law professor Daniel Solove analyzed the various statutes that empower the FBI to issue national security letters, including the Fair Credit Reporting Act (FCRA).

Solove believed that the letters issued by the Pentagon and the CIA might not be "true" national security letters, but that financial firms would be intimidated enough to comply regardless.

"[I]t would be quite problematic if the letters were issued under the guise of an NSL and failed to indicate that cooperation was voluntary," Solove said on his blog. "On the facts given, we have no idea what these particular letters said or looked like."

National Security Letters Used To Get Examine Americans' Financial Records...

Congress Takes On Data Security


Several bills to improve government data security and enforce notifications of data breaches are back on Congress' agenda, but privacy and security advocates say the proposed laws don't go far enough.

Sen. Dianne Feinstein (D-CA) has introduced two bills on data security.

One, the "Social Security Number Misuse Prevention Act," would set restrictions on the collection, sale, and display of Social Security numbers by third parties without the accountholder's consent.

The bill would set "some limitations" on businesses that request the number, according to Feinstein's office.

"If a person's Social Security number is compromised, the path to identity theft is a short one," Feinstein said. "We must ensure that government agencies and businesses take responsibility and protect Americans' Social Security numbers."

The Misuse Prevention Act contains exemptions for law enforcement, public health agencies, and businesses to collect and store Social Security numbers for credit and fraud checks, leading critics to say that the bill has too many loopholes to be effective.

The Misuse Prevention Act was co-sponsored in part by Sen. John Sununu (R-NH), who recently made waves himself by calling for legislation to prevent the FCC from forcing electronics companies to include "broadcast flags" in their products, designed to stop copying of content.

Individuals "Left Defenseless"

Feinstein's second bill, the "Notification of Risk to Personal Data Act," sets rules for businesses and agencies that collect personal data to notify individuals of a breach "without unreasonable delay."

The bill would require media notification in all circumstances, and Secret Service notification if the breach exceeded 10,000 individual records or one million database entries.

"Individuals cannot take the appropriate steps to protect themselves if they are not armed with detailed information about the breach," Feinstein said. "Without that knowledge, individuals are left defenseless to identity thieves."

However, the bill contains several significant exemptions.

First, law enforcement agencies that are hit with data breaches could delay notification if they deemed it to be a security risk.

Businesses can escape the notification law by performing "risk assessments" privately and sharing the results with the Secret Service.

And like many previous data security bills that made their way through Congress, Feinstein's bill preempts state laws, including California's, which is much more stringent than Feinstein's measure.

Marc Rotenberg, director of the Electronic Privacy Information Center (EPIC), said the bill's current draft "contains too many exceptions and too few rights for Americans whose personal information has been improperly released."

Privacy Is Not A Priority

Critics question whether Feinstein's bills will do much to cure cavalier attitude government and business displays towards the security of individuals' data.

Every data breach from the Veterans' Administration to Boeing follows a familiar pattern: A massive data breach takes place, the company or agency claims it is an isolated incident, claims to somehow discern that the thieves were after the hardware not the data, offers token credit monitoring services to the victims, and goes back to whatever it was doing.

In the case of the VA, The Hill newspaper recently exposed the agency's lack of concern for Congressional mandates to improve its data security and collection procedures.

An unidentified whistleblower provided the newspaper with taped meeting conversations, in which VA officials expressed disdain for the demands.

"If you want to know what's the real purpose of the data call, read Machiavelli. It's about power, it's about Congress saying, 'VA, you're accountable to us,'" Veterans Affairs official Dr. Joseph Francis is quoted as saying. "We're not asking people to do an A-plus job on this report."

So far Congress has largely left it up to government agencies to decide how to safeguard data.

A bill was introduced in the previous Congress by Rep. Tom Davis (R-VA) to "institute procedures" for agencies to follow in the event of a data breach -- but that was essentially all it did, without any specific guidance as to what those procedures might be.

And the passage of bills criminalizing "pretexting" -- the practice of gaining individuals' records using false pretenses -- in the closing days of the last Congress was soured by the exemptions granted law enforcement, which torpedoed previous attempts to pass anti-pretexting laws.

Congress Takes On Data Security...

Bush Gives Himself Authority to Search the Mail

By Joseph S. Enoch
ConsumerAffairs.com

January 4, 2007
While most of Congress was preparing for the holiday season, President George Bush quietly asserted his authority by giving the government the right to search your mail without a warrant.

While signing the mostly mundane Postal Accountability and Enhancement Act into law Dec. 20, Bush added a "signing statement" that awarded him a vague authority to open individuals' mail under emergency circumstances.

That signing statement contradicts existing laws and statements found within the text of the law he had just signed, experts said.

"Despite the President's statement that he may be able to circumvent a basic privacy protection, the new postal law continues to prohibit the government from snooping into people's mail without a warrant," Rep. Henry Waxman (D-Calif.) told the New York Daily News.

According to the statement:

"The executive branch shall construe subsection 404(c) of title 39, as enacted by subsection 1010(e) of the Act, which provides for opening of an item of a class of mail otherwise sealed against inspection, in a manner consistent, to the maximum extent permissible, with the need to conduct searches in exigent circumstances, such as to protect human life and safety against hazardous materials, and the need for physical searches specifically authorized by law for foreign intelligence collection."

The news of this unprecedented authority comes one year after Bush got his hand slapped for tapping Americans' phones.

The White House is saying that this authority is nothing new.

"In certain circumstances -- such as with the proverbial 'ticking bomb' -- the Constitution does not require warrants for reasonable searches," White House spokeswoman Emily Lawrimore told the Daily News.

But experts fear Bush could use this reaffirmed authority to read endless stacks of U.S. mail.

"You have to be concerned," a senior U.S. official told the Daily News. "It takes Executive Branch authority beyond anything we've ever known,"

A "signing statement" is the loose authority for the President to add provisions to a bill when he signs it into law. The practice has come under particular criticism during Bush's two terms because he has used it more than 130 times and his statements have received more than 750 formal challenges.

One other recent controversial signing statement was added to the McCain Detainee Amendment. In the statement, Bush essentially gave himself the authority to determine what is considered torture.

Bush Gives Himself Authority to Search the Mail...

Wisconsin Mails Tax Forms With Exposed Social Security Numbers


The hope that 2006 might end without yet another breach of personal information was dashed when 170,000 Wisconsin taxpayers were notified that their tax forms were being mailed out with Social Security numbers visibly printed on the front.

Wisconsin's Department of Revenue stated that taxpayers who had filed returns in 2005 using the paper Form 1 were affected. Those who filed their forms with professional tax preparers, filed different forms, or e-filed were not in danger, the department said.

The mistake was blamed on a "computer error."

The tax agency said it would notify all potentially affected taxpayers, and also notified the postal service to locate and return as many of the forms as possible.

Department spokeswoman Meredith Helgerson said that they could not estimate how many of the labels made it through the mail.

Helgerson said the agency and the postal service would take advantage of the four-day holiday due to New Year's and the day of mourning for former President Gerald Ford -- with the resultant lack of mail delivery -- to find and collect all of the mislabeled forms.

Wisconsin's Revenue Department had mailed forms out with Social Security numbers visible on them for years, until the state legislature and former governor Tommy Thompson pressured the department to use special identifier numbers instead.

Thompson, also a former Secretary of Health and Human Services, ironically went on to become a chief advocate of the usage of radio frequency identifier (RFID) tags, or "spychips," in medical patients and soldiers.

Clear and Present Danger

The chief concern was that criminals would steal the forms from unopened mailboxes and use the Social Security numbers for identity theft.

Social Security number-based identity theft is particularly difficult to detect and prevent, as criminals can mix and match names and numbers to create new identities and open credit accounts without being noticed.

Credit reporting agencies simply open new credit files for accounts using the same number, and don't notify the original or new account holders. SSN-based fraud can go undetected for years until the original account holder receives bills belonging to the thief.

It's extremely difficult to change a Social Security number once it's assigned, and even if the accountholder gets a new one, the account is often linked to the old account to ensure the recipient receives their Social Security benefits.

The Wisconsin incident is not the first time in recent months a printing mixup has led to potential risk of identity theft.

In November 2006, a contractor working for the Chicago public school system accidentally sent out the personal data of 1,740 employees and retirees as part of a mass mailing of health insurance benefit plan information.

Wisconsin Mails Tax Forms With Exposed Social Security Numbers...

Starbucks Data Loss No Laughing Matter

Starbucks sees itself as pretty clever. After all, it has seduced an entire generation of Americans into paying ten times more than the previously prevailing price of a cup of coffee. Now it's trying to laugh off the loss of confidential data on 60,000 employees.

The company recently reported the theft of four laptop computers but pooh-poohed the notion that anyone would, you know, do anything with the stolen data.

The disappearance, which was first noticed on Sept. 6th, was not reported to the public until Nov. 4th.

Company spokesperson Valerie O'Neil made light of the incident, telling Associated Press she didn't know of any secret coffee recipes stored on the computers.

According to the company, the four "retired" laptops contained personal information on 60,000 American "partners" (employees), and 80 Canadian partners of the Seattle-based coffee chain.

The laptops' information dated prior to December 2003, before the company claimed to have changed its procedures for storing personal data and strengthened its privacy requirements.

The data contained on the laptops included names and Social Security numbers.

The company is sending letters to all potentially affected employees, and has set up a toll-free 1-800 number to answer any questions. Starbucks has also said it is offering free credit monitoring from Equifax for anyone affected.

No Laughing Matter

The threat is no joke to anyone affected by the data breach, however. If the information stored on the missing laptop is ever accessed, smart thieves will wait weeks or months before attempting to use it themselves.

Many criminal rings don't even bother attempting to steal money from identity theft victims anymore. Instead, they may take the identity data and encode it in "clone" cards, which they then use for small purchases that don't trigger fraud alerts.

Hotel key cards, for instance, have increasingly been the target of choice for criminals wanting to use stolen data without being detected.

The mass cancellation of debit cards from numerous chains in early 2006, starting with Citibank, was attributed to identity thieves stealing information, encoding it on blank cards, then making withdrawals from customers' accounts that triggered fraud alerts.

The prevalence of exposed data due to laptop theft and disappearance continues to be one of the major contributors to identity theft. Thousands of Americans are at risk every time a computer or storage device disappears or gets stolen.

The risk is often compounded by the devices having little or no security protection, or storing information that violates company policy.

Most recently, an employee of General Electric had a laptop containing data on 50,000 current and former employees stolen from a locked hotel room. The theft is as yet unsolved.

Starbucks Data Loss No Laughing Matter...

Newspaper "Outing" Blamed for Innkeeper's Death

While complaints about the press are nothing new, it's unusual for a newspaper editorial to be blamed for someone's death. But in the small town of Winnsboro, Texas, friends of innkeeper Paul Bear blame the Winnsboro Newsfor Bear's suicide.

Bear and his partner, Tim Carmichael, ran a bed-and-breakfast inn, the Hubbell House, and worked to build Winnsboro's image as a quaint weekend get-away destination for city dwellers. Among their promotional efforts was a Web site for their inn.

Given the rock-ribbed conservatism of Winnsboro, population 3,500, Bear and Carmichael kept their sexuality to themselves, friends said, but in August 2003, a scathing editorial in the local weekly paper brought it into the open.

Condemning the men's lifestyle as "despicable" and "disgusting," the editorial accused the two of "promoting the gay lifestyle in Winnsboro, Texas." The paper's editor, Tom Pendergast, said that he had seen with his own eyes an "almost bestial" online ad inviting gay men to come to Winnsboro for sex and good times.

Pendergast said he feels no responsibility for Bear's death and noted that the suicide occurred more than two years after the editorial appeared.

The ad appeared on Glimpse.com, a gay dating site, although Carmichael and Bear insisted they had not placed the advertisement and speculated it had been a prank perpetrated by their enemies, according to the Dallas Observer.

Pendergast's editorial condemned the two for promoting "a despicable lifestyle that is antithetical to the values of most Winnsboro residents."

After the editorial ran, Carmichael said he and Bear began receiving threatening phone calls at all hours. Dead animals were thrown into their yard and stuffed into their mailbox, driving away their guests.

Bothered by the reaction to the news, Bear, who suffered from bipolar disorder, took off on a cross-country gambling spree. In early June 2005, a truck driver spotted a car off the road near a rest stop on Highway 80 near Winnsboro.

A note taped to the car's window said: "Do not walk down by the railroad track, for I am hanging from a tree." Police recovered Bear's body and found a two-page farewell letter to Carmichael.

Pendergast said the Dallas Observer story has had little impact in Winnsboro, just as the 2003 editorial provoked little reaction from his readers. He said his editorial resulted from a letter Bear had written to him criticizing the newspaper.

"I printed his letter, then I got a call from a friend of mine telling me I ought to take a look at the Website," Pendergast told ConsumerAffairs.com. "I did and it was just awful, just salacious, as I said in my editorial."

Pendergast said Bear appeared in his office and angrily denounced him the day after the editorial appeared.

"He came in here and called me a homophobe and everything else, and I said the editorial speaks for itself," Pendergast said. "I didn't have any further contact with him. He went to Las Vegas or somewhere and spent a lot of their joint money, then came back here and hanged himself."

Townspeople quoted by the Dallas Observer say Pendergast's newspaper bullies and picks on those who incur Pendergast's wrath. Pendergast says his brand of journalism is tough but fair and said he has no regrets about his handling of the Hubbell House story.

In the 20 years he has been running the paper, it has won the Headliner Foundation Award three times and has been cited for community service by the North & East Texas Press Association more than any similar-sized publication, Pendergast said.

It's hardly the first time Pendergast, 73, a former Associated Press executive, has been at the center of a controversy. An AP reporter, editor and bureau chief in New Orleans, St. Louis and Los Angeles, Pendergast fought his way to one of the AP's top jobs -- Vice President and Director of Personnel -- in the 1970s.

In the rough-and-tumble politics of a heavily-unionized worldwide news operation, Pendergast was never seen as timid, former AP executives recalled. "You did not want to have Pendergast mad at you," said one.

Pendergast retired from the AP in 1985 and bought the Winnsboro newspaper a short time later.

---

Editor's note: James R. Hood was an AP editor and executive in New York and Washington, D.C., during the 1970s and '80s and worked with Pendergast during that period.



Pendergast said he feels no responsibility for Bear's death and noted that the suicide occurred more than two years after the editorial appeared....

Consumerists Want FTC Probe of Online Advertising


Web surfers and shoppers don't just have phishing scams and identity theft to worry about. Now they have to worry about ads that are actually targeted to their interests.

Industries track visitors to Web sites, categorizing every click of the mouse and unique "hit" on a site in an effort to target advertising pitches and get surfers buying their products.

Now two consumerist groups are demanding that the Federal Trade Commission (FTC) take action against companies that collect data on visitors through online advertising.

The Center for Digital Democracy (CDD) and the U.S. Public Interest Research Group (PIRG) filed a 50-page brief with the FTC, urging the agency to focus greater scrutiny on and possibly tighten regulation of online advertising.

"The emergence of this on-line tracking and profiling system has snuck up on both consumers and policymakers and is much more than a privacy issue," PIRG's Ed Mierzwinski said in a statement. "Its effect has been to put enormous amounts of consumer information into the hands of sellers, leaving buyer-consumers at risk of unfair pricing schemes and with fewer choices than the Internet is touted to provide."

The report analyzes five specific techniques advertisers and marketers use to lure "window shopping" surfers into becoming repeat customers: User tracking, data mining, behavioral marketing, audience segmentation, and industry consolidation.

"Audience segmentation," for example, involves advertisers and analysts sifting through data gleaned from Web surfers' visits and breaking them down into categories for easier marketing. Different categories include "family planners," "coupon clippers," and so on.

The brief investigated techniques used to track visits to Web sites, such as using specific "pixels" to deliver data back to observers when portions of sites are clicked on.

The report quoted extensively from filings belonging to business software company Omniture, which collects multiple levels of customer information and builds profiles from anonymous data records of Web site visits.

Omniture stated in a filing with the Securities & Exchange Commission (SEC) that complying with laws that require explicit consent for information gathering would cost it money and business.

"Even if our customers succeeded in developing new procedures, they might be unable to convince Internet users to agree to the collection and use of the users' information," the company said. "This would negatively impact our revenues, growth and potential for expanding our business and could cause our stock price to decline."

Microsoft's Watching You

Although the report also targeted the advertising and privacy practices of such Web giants as Google and Yahoo, it reserved its heaviest criticism for Microsoft, which the Center for Digital Democracy's Jeff Chester said was "rewriting the rules that govern the online marketplace."

Chester cited Microsoft's "AdCenter" digital advertising initiative, which harvests and categorizes user data from Microsoft's many services, ranging from its interactive Xbox Live online game platform, to its MSN Spaces blogging community, to Hotmail and its 30 million-plus e-mail subscribers.

The report claimed that Microsoft was using data gleaned from its services without users' knowledge to deliver "targeted and personalized advertising" in the hopes of turning users into customers, a plan Chester called "deceptive and unfair."

The consumer groups' appeal to the FTC was timed to coincide with "Techade," a series of hearings set for Nov. 6th-8th in Washington, D.C. that deal with the changes in marketing technologies and how the Internet presents both opportunity and danger to consumers.

Chester said that the FTC has largely ignored its duties as an advocate for consumers and needs to step up its efforts to regulate collection of individuals' data. "The public interest matters...[It] is the FTC's responsibility to protect and promote that vital perspective, by issuing injunctions against the most egregious of the new invasive advertising practices."

Consumerists Want FTC Probe of Online Advertising...

GE Loses Laptop Left in Hotel Room

September 27, 2006
Industrial giant General Electric's current corporate motto is "imagination at work." Now the company's imagination will be working overtime to find a missing laptop containing data on 50,000 current and former employees.

GE reported on Sept. 26th that the laptop containing the data had been stolen from an employee's locked hotel room.

The company did not provide any information regarding whether the laptop was password-protected, or why the unidentified employee had the data on his computer in the first place.

GE spokesman Russell Wilkerson made the usual claims regarding the theft -- that the laptop was stolen for its own value, rather than for the data contained on it, and that there was no sign that the data had been used improperly.

The company is notifying employees via mail if they were affected, and is setting up free credit monitoring and insurance against identity theft.

One irate former GE employee complained to the Albany Times-Union about the theft. "Why do you need 50,000 names and Social Security numbers?" he asked. "Why is this person even carrying this information around? What are you doing with it?"

Good Question

The unidentified GE retiree's question has been echoed many times by victims of data breaches caused by laptop or equipment theft.

Stolen or lost computer equipment containing vital personal records has been a major contributor to the nearly 94 million American consumer records exposed to potential identity theft.

Recent instances of disappearing laptops include the theft of a laptop from the Miami offices of the Department of Transportation, containing records that were being used in an ongoing fraud investigation.

Washington state mental health care provider Compass Health recently suffered the theft of a laptop containing the Social Security numbers and medical information on an unspecified number of patients in its care. The company discovered the theft in June 2006, but waited two months to report it.

Last month the Philadelphia-based bank Sovereign Bancorp informed customers that three laptops containing "thousands" of customer records had been stolen from employees' locked cars in Massachusetts.

The bank declined to identify how many customers were affected in specific, but said it would set up new accounts for any customer caught in the breach.

Congressman Tom Davis (R-Va.) introduced a bill that would ostensibly provide better policies for government agencies to prevent data theft, but the bill was criticized for offering little in the way of actual solutions.

GE Loses Laptop Left in Hotel Room...

Capital One Blitzes Credit Reports Looking For New Prey


The next time you watch one of the slick commercials from Capital One asking "What's in your wallet?", keep in mind that there's no need for them to ask -- they already know.

The credit card issuer is famous for constantly checking consumer credit reports in the hopes of finding new borrowers which it can bombard with its credit offers, or luring credit card customers away from their current lender with better terms.

People who have never held a Capital One card or ever done business with the Virginia-based company regularly report finding multiple "inquiries" from it on their credit reports.

Allan of Birmingham, Alabama, wrote ConsumerAffairs.com to complain about the many appearances of Capital One on his credit report.

"Capital One Bank has been making inquiries on my credit without my permission ... they are doing this every month sometimes two times a month for almost a full year," he said. "I do not have, nor have I ever had, any loans or credit cards with Capital One."

Capital One and other lenders get this information from the three major credit bureaus -- Experian, Equifax, and Trans Union.

The bureaus collect lending data and histories on consumers, and sell them to other lenders, who then evaluate the borrowers' data in a process called "prescreening."

If the consumer meets the lenders' standards, the consumer is the "lucky" recipient of a shower of glossy mailings with offers of new credit, rewards, and other bonuses.

The astounding level of consumer debt in America means that it's tough for credit card companies to gain new customers, as everyone's maxed out or cutting off the plastic addiction altogether. So companies compete fiercely to lure existing card debtors from one lender to another.

To profit from this level of "churn," companies like Capital One will bombard credit reports looking for any potential signs that a consumer is willing to take on more debt.

Soft Sell and Hard Buy

Savvy consumers are aware that there are two types of inquiries involved in credit reports.

A hard inquiry is when you apply for credit of some kind, and the potential lender "pulls" your credit report from one or more of the Big Three bureaus to determine your creditworthiness. Making too many applications for credit at one time can damage your credit score, as it is seen as a sign of carelessness or potential financial trouble.

A soft inquiry is when lenders prescreen your credit history as a potential new customer. Soft inquiries show up on your credit report, but generally don't affect your credit history or credit score, as it is not you making the inquiry, but someone who's interested in you.

Because there's no limit to how many times a lender can make a soft inquiry on a credit report, lenders such as Capitol One can blitz your record as often as they wish, and fill up your mailbox with offers you don't want.

A writer on frequent flyer bulletin board FlyerTalk.com lamented Capitol One's assault on their mailbox.

"We have each received (and this is NOT an exaggeration) at least one invitation every week for at least the last three months," he said. "It is truly aggravating. If you combined all the other credit card advertising mailings we've ever received they would not come close to matching the volume of the Capitol One mailings."

Although soft inquiries are not supposed to harm your overall credit rating, credit reporting bureaus are notorious for inaccurate listings of data, mixing up personal histories, and failing to report changes that could benefit consumers while preserving old or incorrect negative information, such as listing soft inquiries as hard inquiries that could lower a credit score.

This could be what happened to ConsumerAffairs.com reader Eric, of Tucson, Arizona.

"I noticed my monthly loan interests going up dramatically for no reason that I could identify," he said. "Further investigation showed that Capital One had queried my credit reports on a monthly basis. After enough queries had accumulated, and my credit score lowered, I ended up paying big money to my creditors who raised interest based on the lowered credit score caused by Capital One," Eric wrote.

Opt Out

Although you can't completely stop the stream of information on your credit history to lenders and other agencies, you can shut down the "prescreened" credit offers that flood your mailbox.

Under the terms of the Fair Credit Reporting Act (FCRA), the credit bureaus are obligated to honor any request to "opt out" of being surveyed for new credit offers.

To opt out of prescreened offers, call 1-888-567-8688 or visit OptOutPrescreen.com. You can choose to opt out for a period of five years or permanently, or to opt in at any time if you change your mind.

You can also tell your financial institutions to stop sharing your information with third parties. The FDIC advises to look at any information your lenders provide carefully for details on how to opt out. Each lending institution is different, so find out what your bank or credit union's procedures are and contact them.

Opting out reduces your junk mail and potential risk of credit overextension, and it also makes you less vulnerable to identity theft and it even helps the environment and eases the strain on your mail carrier's back.

If nothing else, opting out can help you get some peace of mind from the constant blast of rapacious lenders like Capitol One.

As the administrator of BMW M3 Web site M3Forum.com put it, "Capitol One is the worst. They bombard your credit report and your mailbox with crap. I hate them and will never do business with them even if they gave me 0% [interest] for life plus a $500 kicker."

Capital One Blitzes Credit Reports Looking For New Prey...

Hackers Make Off With "Second Life" Data


Players of the popular "virtual world" online roleplaying game "Second Life" got a nasty bit of real-life news when the company that owns the game was hit with a database hack affecting all 600,000-plus members of the community.

Linden Labs, creators of Second Life, announced that their payment database had been hacked on September 6th.

The hackers made off with members' names, addresses, contact information, and "encrypted payment information," according to a statement posted on Linden Labs' blog. The company claimed that no "unencrypted credit card information" had been stolen.

Linden Labs claimed to have shut down the hacker exploit as soon as it was discovered, and told members that they would need to reset their passwords by answering specific security questions.

Linden Labs did not specify how the hack was achieved, and TechCrunch's Marshall Kilpatrick theorized this might be due to the company wanting to avoid embarrassment, as well as future incidents using the same methods.

"The company was hesitant to disclose information about the breach, the data put at risk and the company's architecture for fear that such information could make future exploits easier to perform," he said.

Second Life is one of many massive multiplayer online games ("MMOGs") where players can create new identities, build online businesses, and engage in all manner of interesting behaviors, some of which the players might want kept private.

Much like the release of AOL's search data on its users, publicizing the account information stolen from Second Life could lead to all manner of embarrassing revelations as to what the players really get up to in the virtual world.

Second Life's breach could be particularly serious, due to the ease with which players can set up online businesses and sell items that can be converted into real-world dollars. Because "residents" of Second Life own the rights to their creations within the game, they can earn profits from hawking all sorts of wares within the online universe.

Blizzard Entertainment, makers of No.1 MMOG World of Warcraft, demonstrated the potential privacy dangers in online roleplaying games when they installed a monitoring program on players' computers called "The Warden." The program, designed to alert Blizzard to signs of cheating or abuse, enabled programmers to have access to almost any program on a player's machine.

Several World of Warcraft players were able to use yet another privacy-violating program, the infamous Sony rootkit, to circumvent "The Warden" and practically any other form of online monitoring.

In discussing the Second Life breach, AOL blogger Vladimir Cole said, "Gamers haven't been paying much attention to privacy of in-game communications. Given how intimate some of those communications have become, maybe it's time for more scrutiny of privacy protection measures taken by MMOG providers."

The hackers made off with members' names, addresses, contact information, and "encrypted payment information," according to a statement posted on Linden La...

Mental Health Clinic Loses Laptop Bearing Patient Data

By Martin H. Bosworth
ConsumerAffairs.com

August 30, 2006
A Washington state mental health care provider, Compass Health, has notified authorities that a laptop computer containing data on an undisclosed number of patients was stolen more than a month ago.

According to a media alert issued by Compass Health, the laptop contained information on clients of the clinic and its partners since October 1st, 2005. The information included Social Security numbers, "along with other clinical and demographic information."

The theft occurred June 28. Compass did not say why it waited so long to issue the alert.

Although Compass Health did not specify if the laptop was encrypted or password-protected, it claimed that "the data could only be accessed by a skilled technician." The clinic further claimed that there was no evidence that patient information had been misused.

Compass Health has set up a toll-free 1-800 number to answer questions about the theft, and is notifying all affected persons with information on setting up fraud alerts on their credit reports.

The Everett, Wash.-based mental health care provider offers behavioral health, counseling, and crisis assistance for individuals suffering from mental illness and their families.

The Compass Health incident is the latest in the never-ending series of thefts and disappearances of computers and equipment that contain sensitive identifying information such as names, addresses, Social Security numbers, and medical or financial records.

Medical and health care providers have not been exempt from the epidemic. Oregon-based Providence Health Care reported the theft of a laptop containing data on 365,000 patients in February.

The Veterans' Administration (VA) holds the record for biggest data breach, with the loss and recovery of a laptop containing data on 26.5 million veterans, stolen from the home of a data analyst in Maryland. Two teens were charged with the theft, and the breach has led to numerous calls for improving government data security.

Not long after that, VA contractor Unisys suffered the theft of a desktop computer containing the medical and financial information of thousands of veterans from its main office. Unisys had been contracted to help the VA process insurance claims for military personnel.

Mental Health Clinic Loses Laptop Bearing Patient Data...

Special Agent's Laptop Stolen, Data on Pilots Missing

By Martin H. Bosworth
ConsumerAffairs.com

August 12, 2006
While Homeland Security was issuing color-coded alerts and warning travelers of the dangers of liquids on a plane, the theft of data on 40,000 licensed pilots went largely unnoticed.

The Department of Transportation (DOT)'s office of the Inspector General (OIG) reported that a laptop belonging to a special agent assigned to the agency's Miami office was stolen on July 27th.

The laptop, which the agency claimed was password-locked, contained personally identifying information on roughly 133,000 Florida residents, including:

• Personal information on over 86,000 commercial driver's license holders in the Miami area, including names, addresses, and Social Security numbers.

• Information on over 40,000 licensed pilots in the Florida area

• Data on 9,500 personal and commercial license holders in the Tampa area who received their credentials from a particular office in Largo, Florida.

Ironically, the agent responsible for the data was part of a task force investigating the acquisition of driver's and pilot's licenses using false information, and whether fraud was being committed at the licensing facility in question.

The unidentified agent had been working at home with the data, and had missed a security upgrade that would have encrypted the laptop against intrusion, The Register reported.

A spokesman for the OIG stated that the agent had left the computer in a government-owned vehicle, and when he returned to pick it up, he noticed it was missing. Further investigation revealed that the vehicle had been tampered with.

"We do not have reason to believe that the perpetrators targeted the computer based on knowledge of thedata," the OIG said in a statement. "However, we are taking all possible steps to inform Florida residents. We have dispatched a team of Special Agents to the Miami area to work with the Miami-Dade Police Department."

The DOT is offering a $10,000 reward for return of the laptop or information on its whereabouts. No information was provided as to why the theft was not made public until August 10th, or what the current status of the agent was.

Observers noted the potential danger of the information being loose in "the wild," as anyone who had access to the data could use it to gain false credentials for pilot's and driver's licenses.

Same Old, Same Old

The DOT laptop disappearance is the latest in a series of computer thefts and data breaches that has reached nearly absurd levels.

Government agencies, in particular, have been experiencing unheard-of levels of "laptop theft" and equipment losses, all of which contained valuable personal data that could be used for fraud and data theft.

The Veterans' Administration (VA) still claims the dubious honor of being the agency with the largest breach of personal data, due to the loss and retrieval of a laptop containing personal and medical information on 26.5 million veterans.

The VA reported recently that a desktop computer containing information on another 38,000 veterans had been stolen from the offices of Unisys, a contracting company that was assisting the VA with processing insurance claims.

Unisys announced that it would provide a year of free credit monitoring for any veteran potentially affected by the computer theft, free of charge.

Although the VA withdrew its own offer of credit monitoring for the stolen laptop after it was recovered and tested, California-based data analysis company ID Analytics recently offered to monitor the veterans' credit data to look for patterns of fraud and misuse, also at no charge.

ID Analytics published a study in 2005 that claimed small breaches of data were more dangerous than large exposures of information, given the amount of data to sift through, and that it was unnecessary to alert affected individuals every time there was a potential breach.

Special Agent's Laptop Stolen, Data on Pilots Missing...

HSBC Security Flaw Exposes Millions Of Customers' Data


America may have the market cornered on embarrassing data security breaches, but other countries are catching up fast. A security flaw in the UK's HSBC Bank online banking system has left over three million customers' accounts dangerously vulnerable to outside attack from hackers.

A research team from Cardiff University discovered the flaw and alerted HSBC on August 9th. According to the team, the flaw has been active for at least two years, rendering many accountholders' finances vulnerable to hacking "within nine attempts," they said.

Professor Antonia Jones, leader of the research team, told The Guardian that "as long as this flaw exists, customers are at risk. For banks or institutions that are making huge amounts out of their customers not to protect them is pretty scandalous."

HSBC downplayed the discovery of the flaw, saying that, "It is an extremely sophisticated attack that would require a particular and time-consuming focus on one individual victim" and therefore criminals wouldn't be bothered to try it.

The Cardiff team declined to provide details about the flaw, saying that they would publish their full findings later in the year.

The team did say that hackers who use "keyloggers," remote programs that can hijack a user's machine and make records of the keystrokes as they type, would be most able to take advantage of the HSBC flaw.

According to Cambridge University's Richard Clayton, HSBC's online banking security would not sufficiently protect users from a keylogger.

The password system involves providing random letters from a secret "pass phrase" to gain access to your account. Although this was thought to be sufficient to fool keyloggers, Clayton claims the new find has a way around that.

"They have an anti-keylogging system that doesn't work they might as well not have it" Clayton said. "The only reason it's a theoretical [flaw] is that they're fortunate no bad guys have [exposed it] yet.

A keylogger was discovered last year by researchers working for Florida-based Sunbelt Software. That discovery led Sunbelt's team to a treasure trove of financial information stolen by unknown parties, believed to be based in Russia.

Sunbelt president Alex Eckelberry personally contacted victims of the hack and publicized the keylogger's existence.

Security experts and tech geeks furiously debated the threat level of the flaw after the announcement. One commenter on the tech web site Slashdot expressed amusement at the news, saying that it would take nine tries and many possible factors for the flaw to present a danger.

"Whereas, at another bank which asks for a username and passcode, the dishonest individual with the keylogger only needs me to log in ONCE to have the run of my account," they said. "So why is this news?"

"Andy," an anonymous and self-proclaimed "ex-bank hacker," posted his theory on the flaw on the Web, saying that HSBC's online banking security relied too heavily on repeatable number sequences, and didn't factor in the ability of hackers to wait out multiple login attempts before the challenge returned to a sequence the keylogger recorded.

"The rest is easy peasy, lemon squeezy, as they [say] in the business," he said.

HSBC Security Flaw Exposes Millions Of Customers' Data...

"Angel" Warns Job Seekers of Identity Theft Risk

By Martin H. Bosworth
ConsumerAffairs.com

August 10, 2006
Millions of Americans use online resume boards to get new jobs and make new connections, posting their resumes for thousands of employers to view.

One unforeseen side effect of this practice is that it leaves job hunters wide open to potential data fraud, as virtually all resumes contain personally identifying information, with some unsuspecting job seekers even posting their Social Security numbers online.

Now online job hunters can rest a little easier, because there's an "angel" watching out for them, and ready to warn them if they've posted too much sensitive data to be safe.

Carnegie Mellon University professor Latanya Sweeney has developed a program called "Identity Angel," a sort of specialized search engine that trolls online job boards and other sources to look for what she calls the "Holy Trinity" of personally identifying information -- a person's name, address, and Social Security number.

Although the first two are all too easy to find on the Web, finding all three is the gold standard for anyone who wants to commit fraud or steal someone's identity.

If the Identity Angel program finds all three, and can locate the person's e-mail address, they will receive an automated message warning them that their identity may potentially be in danger.

Sweeney, an acclaimed computer scientist and privacy expert and director of the Laboratory for International Data Privacy at Carnegie Mellon, developed the tool as a method of warning people as to how easy it was to obtain a credit card using someone else's identity.

As far back as 1996, Sweeney was developing systems to extract personally-identifying data from text documents.

In a 2005 presentation to the American Association for Artificial Intelligence (AAAI) on the uses of AI in homeland security systems, Sweeney outlined how she developed a new system designed to target information in "rosters," online lists of information that were not easily searchable by keyword or phrase, such as a Google Web search.

According to Sweeney, when job seekers who had the Holy Trinity combination of personal data and a viable e-mail address were contacted, every single one removed their information shortly thereafter.

"Imagine a benevolent program that e-mails people for whom information, freely available on the Web can be combined sufficiently to impersonate them in financial transactions," Sweeney wrote. "This is the ambitious goal of 'Identity Angel.'"

The program has been active since July 23rd, and has already captured thousands of records containing the three necessary components for fraud.

Sweeney told National Public Radio that many of the initial responses to the original "Identity Angel" e-mail complained that it was endangering them, or that it was a fraud. She noted that the e-mail was retooled to explain their purpose more clearly.

Testifying before the Department of Homeland Security's Privacy and Integrity Advisory Committee in June 2005, Sweeney advocated the belief that tools like Identity Angel would enable people to secure their identities while not sacrificing their privacy rights.

"Following the events of September 11, there is a common false belief that in order for America to be safe, the public must give up its privacy. This is not necessary, "Sweeney said.

Millions of Americans use online resume boards to get new jobs and make new connections, posting their resumes for thousands of employers to view....

Texas Probes Cell Phone Calling Record Sales


Two more states are cracking down on the sale of cell phone calling records. Texas said it is opening an "extensive investigation" and Missouri filed suit against one of the companies allegedly selling the records over the Internet.

"This is a serious breach of personal privacy," said Texas Attorney General Greg Abbott. "The business of using trickery to obtain consumers' cell phone records amounts to nothing more than the illegal trafficking of private information."

"There are tremendous privacy concerns at stake here," said Missouri Attorney General Jay Nixon said, who filed suit against Locatecell.com. "The phone records of citizens, companies or anyone else should not be available to whoever has a credit card."

Illinois Attorney General Lisa Madigan sued the company last week after Chicago police complained that undercover officers' lives were put at risk by criminals purchasing the officers' cell phone records.

In Missouri, an undercover investigator from Nixon's office initiated an online transaction with Locatecell.com to purchase the records of calls made on his own private cell phone. The investigator received the records a few days later.

Named as defendants in the lawsuit are First Data Solutions Inc. and its principal owner, James Kester, of Knoxville, Tenn.; and 1st Source Information Specialists Inc., of Tamarac, Fla., and its director Kenneth W. Gorman, of Jensen Beach, Fla.

According to the defendants' Web site at www.locatecell.com, for $65, anyone may enter a cell phone number and then will receive the name and address of the cell phone user.

For $110, anyone can enter a cell phone number and Locatecell.com will provide a list of calls made from that number. Nixon said the defendants do not have authorization from the wireless and cellular telephone service providers to access the customer information and records that they advertise on their Web site.

"We believe this information has been obtained illegally, and we're asking the court to stop the dissemination of this information," Nixon said.

Texas AG Abbott said he has also contacted cell phone providers regarding the actions they are taking to better safeguard customer information.

Online data marketers promoting the calling record services charge between $50 and $200 for obtaining records of specific cellular phone calls, usually those made over the previous 30 days. Some Web companies falsely tell their customers that these records are public information.

To halt the business practices and to prevent the further spread of these Web sites, Abbott said he was demanding information from several dozen pirate Web companies illegally claiming to have access to private cell phone records for a price. The results of the investigation will determine what legal action may be warranted, he said.

Attorney General Abbott's investigation will also focus on liabilities against those who conduct transactions that open consumers to possible dangers, including possible victims whose information may have fallen into the wrong hands.

Some cell phone users, for example, may seek anonymity because they are protecting themselves from an abusive ex-spouse or a person stalking them. There are also concerns about the release of phone records of officers who work undercover.

What You Can Do

To prevent such abuses, Attorney General Abbott urges consumers to contact their cell phone companies to find out if any party has requested their cell phone records. Otherwise, consumers may have no way of knowing if their privacy has been breached.

Consumers may also request a unique password-protected account through their cell phone companies to prevent others from accessing these records.

The Federal Trade Commission and Federal Communications Commission are also investigating.

Texas Probes Cell Phone Calling Record Sales...

AT&T; Declares Consumers' Personal Data "Corporate Property"


Consumer advocates say it's a line drawn in the sand. For the first time, a major telecommunications company has gone on record laying claim to customer calling and Internet records as its own property.

AT&T is unveiling its new privacy policy, saying it does not share customer information with third-party marketers, but may share the data with government agencies.

AT&T telephone customers can expect their calling records to be among those scrutinized for terrorist links. The company will also collect information about which Web sites its Internet customers visit, including what links they click on.

"While your account information may be personal to you, these records constitute business records that are owned by AT&T. As such, AT&T may disclose such records to protect its legitimate business interests, safeguard others, or respond to legal process," the company said in its new policy statement.

However, Congress may place limits on how government agencies can access this personal data. Sen. Hillary Clinton (D-NY). in a speech to the American Constitution Society, called for a "Privacy Bill of Rights."

"At all levels, the privacy protections for ordinary Americans are broken, inadequate and out of date. It's time for a new comprehensive look at privacy," Clinton said.

"We need consumer protections that are up to date with the technological and national security needs of our time, for a world in which we can be confident that our security and our privacy are both protected."

Clinton has said that she will introduce the Privacy Rights and Oversight for Electronic and Commercial Transactions Act of 2006, the PROTECT Act. Meanwhile, Congress is set to review actions of AT&T and other telecom companies for their reported cooperation with a National Security Agency program that scanned millions of phone records for terrorist links.

AT&T Declares Consumers' Personal Data Corporate Property...

"Blacklist" Helps Merchants Spot Assertive Consumers


A mysterious company has been compiling a list of shoppers who have disputed, or "charged back," credit card charges for fraudulent or defective merchandise, selling the list to merchants so they can identify "bad customers."

ChargeBack Bureau bills itself as a service for merchants, because in its words, "the customer is not always right."

ChargeBack Bureau member merchants can enter information on customers who have reversed credit card charges into a database, which is then shared with other members. Membership costs $99.99 a year, and the information is used to "know your customers before you sell them something."

Not only does the customer information -- including names, addresses, e-mails, and shopping transactions -- get collected without shoppers' consent, but the ChargeBack Bureau then sends an e-mail to customers listed in the database, warning them that their information has been entered into a "negative database."

The warning implies that like adverse credit reports or rental screening databases, they will have trouble buying goods in the future, unless they negotiate with the merchant who entered the negative information.

According to the Chargeback Bureau's privacy policy, "[i]nformation about customers who initiated a chargeback in the past are only displayed when a positively identifiable match is found. Reports older than 60 days are shared with several credit bureaus worldwide."

The company claims to be part of the Goldwell Corporation, based in Panama, and conveniently out of the reach of American laws regarding privacy and credit card protection.

According to San Francisco Chronicle reporter David Lazarus, efforts to reach company representatives by e-mail and telephone were in vain. (story)

A Business Wire press release from Jan 1st, 2003, claimed that the ChargeBack Bureau staff could even "give merchants the location of the IP address from which an order is made so that it can be compared with the billing address."

The company claimed to have 40,000 records in its database at the time, and was serving 7,500 merchants.

Merchants who join the ChargeBack Bureau can put a banner on their site trumpeting their affiliation.

Career assistance site FabJob.com's chargeback policy states that "[a]nyone who orders a product then attempts to do a chargeback ceases to be a customer of FabJob.com. We report such individuals to the Chargeback Bureau to warn the 7,500 other merchants that belong to the bureau, and help them avoid being defrauded."

Under the Fair Credit Billing Act, any shopper has the right to petition their bank to reverse charges on a credit card if the charge is fraudulent, if the merchandise was defective, or if it was not what the shopper originally ordered. The bank then charges the merchant for the cost of the transaction.

Although chargebacks can cost retailers and merchants money, that doesn't outweigh the right of shoppers to get money back from charges they never made, or for products that don't work.

According to a report released in April 2006 by the Merchant Risk Council (MRC), a team of online fraud investigators whose sponsors include American Express and Expedia.com, rates of chargebacks from online fraud have been dropping to less than 0.1 percent of sales.

Blacklist Helps Merchants Spot Assertive Consumers...

Countrywide Data Breach Still A Mystery


For every front-page case of identity theft, data breaching, or fraud that endangers the security of thousands, there are others you never hear about.

What happens to those cases that slip through the cracks?

Take the case of Joan Carpenter. The Toms River, New Jersey, resident held her mortgage with financial giant Countrywide, and was shocked to receive a letter from her lender in December 2005.

According to Countrywide, one of their employees had "disclosed documents" relating to her mortgage. Although Joan's mortgage had been paid off, the company still held her records, which put her at risk of identity theft.

"I was told this breach happened last July in 2005 and I finally received their letter which was dated December 5, 2005," Carpenter told ConsumerAffairs.com. "I only found out this breach occurred in July 2005 from the CardCops.com Web site."

Carpenter used the toll-free number Countrywide provided to get some more information, but was unsuccessful.

"The first time I called the male rep who answered wasn't pleasant at all so I didn't bother with it," she said. "But then I called back a week later or so and spoke to someone else who told me that he didn't know when the breach occurred and making it sound like it really was no big deal."

Carpenter signed up for "Countrywide Credit Guard," a free credit monitoring service offered jointly by Countrywide and ConsumerInfo.com, the subsidiary of the Experian credit agency.

ConsumerInfo.com has been a frequent target of complaints by subscribers for poor service, and recently settled FTC charges that it had deceptive billed customers for services it claimed was free.

Several months later, Carpenter doesn't have any answers. According to Countrywide, she was the only letter recipient to inquire or complain about the theft.

Countrywide representatives who spoke to ConsumerAffairs.com said the same thing. One representative, who asked not to be identified, would not comment further, saying "we take our customers' privacy very seriously, and can't disclose details of a customer privacy issue."

At a meeting of the American Bar Association's Consumer Financial Services Committee in early 2006, Countrywide's privacy officer, Christine Frye, provided copies of the template for the breach notification letter, and outlined the "corporate" approach her company has taken to data security, such as designating one point of contact for e-mail queries, setting up toll-free numbers, and so on.

Even after a year, Joan Carpenter still isn't sure of what happened. But she knows that Countrywide could have done a better job of protecting her information and keeping her in the loop.

"I feel this breach was handled poorly by Countrywide and that sensitive data for current and non-current customers should be safeguarded and/or encrypted," she said.

Countrywide Data Breach Still A Mystery...

Movie Fans Suspect Foul Play at the Post Office

A Branson, Missouri, man thinks that someone in his local post office shares his taste in films.

Robert Halamicek is one of two USPS customers in Branson who have reported that DVDs they rented from online video rental suppliers have arrived one or two days later than expected, with indications the package had already been opened.

"They are pushing the DVD off the sticky substance that holds it in place in the package," said Halamicek. "Then they are sliding the DVD out of a seam in the packaging." He added that lately whoever is previewing his movies has been steaming the package to make it easier to get at the DVD without tearing the packaging.

According to Halamicek, the thief or thieves make two small tears in the packaging to first peer inside and see if it's a movie they would like. Halamicek said he frequently receives DVDs on time that have been tampered in this manner.

If the movie bandit likes the movie, it will arrive one or two days later with the DVD no longer fastened in place in the package, he said.

After being passed from one department to the next, Robert put in an investigation with his local branch.

"We watched for his DVDs for a couple of weeks and found no sign of theft," said Branson Post Master Alex Tipton. "If anyone's stealing mail, it's not trivial. I take it pretty seriously."

"For two weeks it stopped," Halamecik said. "Now it's happening again."

Robert thought he was alone until one of his coworkers, a Blockbuster.com customer in Branson, shared an identical story.

"We have not had any other complaints," said Tipton who plans to resume Halamicek's investigation.

Netflix, which mails 1.4 million DVDs per day, has had almost no problems with mail fraud, Netflix spokesman Steve Swasey said.

"More than 90 percent of Netflix customers get their DVDs within one day," Swasey said.

USPS customers who are having this or similar problems should contact their local office by calling 1-800-ASK-USPS (275-8777), according to Patricia Armstrong, spokeswoman for the USPS Office of Inspector General.

Armstrong said if customers are having problems with someone at the local level, they should talk to the person' supervisor. "Everyone has a supervisor," she said.

Netflix customers can also file an e-mail complaint with Netflix, which works closely with the USPS, or call 1-888-NetFlix (638-3549), Swasey said.

Movie Fans Suspect Foul Play at the Post Office: A Branson, Missouri, man thinks that someone in his local post office shares his taste in films....

Student Loan Company Loses Borrower Data


It's tough enough to be a college student these days, with skyrocketing tuition costs, higher loan borrowing rates, and the peril of credit card debt just for living expenses.

Now 1.3 million borrowers from Texas Guaranteed Student Loan Corporation have a new problem -- their personal data was compromised, leaving them vulnerable to identity theft.

The Round Rock, TX-based lender said files on 10 percent of its borrowers were downloaded to an unidentified piece of equipment belonging to an employee of Hummingbird, a third-party contractor Texas Guaranteed had hired to provide a document management system.

The files had been securely encrypted for transmission, but once the unidentified employee decrypted the files and downloaded them onto the device, he or she lost it.

The device itself was password-protected, according to a statement by Hummingbird president Barry Litwin.

It would be "extremely unlikely" that the data would be misused, he said. "The privacy of customer data is of utmost importance to us and we take our responsibility to safeguard it very seriously. We deeply regret that this incident has occurred."

The missing data included names and Social Security numbers only, according to Texas Guaranteed. No other information was lost.

TG has set up a special Web site and toll-free phone number to address concerns from potentially affected individuals.

The disappearance was first reported by the Hummingbird employee on May 24th, but according to Texas Guaranteed's press statement, Hummingbird did not inform Texas Guaranteed of the loss until May 26th.

Hummingbird announced on May 27th that it was selling itself to a conglomeration of U.S.-based private equity firms, in response to sluggish stock performance and competitive woes.

The move drew criticism from investors who felt that the $465 million deal was too low of an offer, and that the company should have engaged in more competitive bidding.

The Texas Guaranteed data loss comes at a time of rising concern about identity theft and data breaches, following the loss of records for 26.5 million veterans from the Veterans Administration (VA).

The news that the VA knew about the data theft for three weeks before informing the public has led to the resignation of Michael H. McLendon, the deputy assistant policy secretary who supervised the unidentified data analyst responsible for the loss.

The Texas Guaranteed data loss also points up the danger of employees taking home sensitive data on laptops, CD-roms, and USB drives. Not counting the VA incident, the number of Americans at risk of fraud or identity theft due to the loss of devices containing personal data exceeds half a million.

MSNBC reporter Bob Sullivan, commenting on the repeated incidents of laptop and USB drive thefts, made a "modest proposal" on his blog that "workers should leave the work, at work," and not risk security and privacy by taking their work home with them.

It's tough enough to be a college student these days, with skyrocketing tuition costs, higher loan borrowing rates, and the peril of credit card debt just ...

Survey: Feds Must Do More to Safeguard Consumer Privacy

May 31, 2006
The vast majority of business executives say that a one-year old federal law requiring companies to destroy certain documents containing consumer credit information does not go far enough, a survey finds.

The survey marked the one-year anniversary of a provision in the federal Fair and Accurate Credit Transaction Act (FACTA). The so-called "Final Disposal Rule" requires most businesses to destroy documents containing consumer credit information before discarding them.

There is currently no national requirement to destroy discarded personal information that is not derived from a credit report.

According to the survey, commissioned by the National Association for Information Destruction (NAID), nearly 85% of business executives would support a similar destruction requirement that covered all personal information regarding a consumer.

"FACTA was a great first step in the fight against consumer fraud and identity theft, but we now see that businesses are eager to take the next step," said NAID executive director Robert Johnson. "Information from credit reports is only a very small piece of the personal information pie that businesses regularly discard and identity thieves crave."

As many as 10 million Americans have their identities stolen each year, according to the Federal Trade Commission. Additionally, the Privacy Rights Clearinghouse has shown that more than 80 million Americans have had their personal information compromised since February 2005.

According to the Better Business Bureau, most identity thieves obtain their victims' personal information from low-tech sources such as dumpster diving, not by hacking into databases and from stolen laptops and computer tapes.

Other key findings from the 2006 NAID Consumer Attitudes Survey include:

• 77% of business executives do not know what their companies do to ensure the destruction of information on obsolete computers.

• 11% of businesses indefinitely stored retired computers because they aren't aware of proper disposal methods permitted under the law.

• 63% of businesses that currently shred discarded information do it themselves with the remaining 37% relying on outside security shredding companies.

• More than 54% of the businesses that use an information destruction service only began using such outside service in the past 4 years or less.

In 2005, 37% of complaints received by the Federal Trade Commission were related to identity theft -- more than the next four types of complaints combined.

"Every business should take steps to ensure that all discarded personal information is properly destroyed," added Johnson. "Tossing a customer's personal information in a dumpster is an invitation to danger."

The 2006 NAID Consumer Attitudes Survey was conducted by the Phoenix-based research firm Partners In Brainstorms, Inc. An executive summary of the key findings is available at the NAID website at http://www.naidonline.org.

Survey: Feds Must Do More to Safeguard Consumer Privacy...

Investigators Kept VA Data Theft Secret for Three Weeks

By Joe Benton
ConsumerAffairs.com

May 23, 2006
In a failed effort to catch the people who stole 26 million veterans' private and personal information, authorities waited almost three weeks before telling anyone about the theft.

The personal data fell into the hands of thieves May 3 after a burglary in Montgomery County, Maryland.

Federal investigators are characterizing the theft as a random act and not a targeted effort to steal information about the nation's veterans.

The information was on a laptop and external drive stolen from the home of a Department of Veterans Affairs computer analyst.

The government did not immediately announce the theft because officials had hoped to catch the burglars and did not want to tip them off about the value of the information they had stolen out of concern that they might then sell the computer information.

Investigators have now abandoned that strategy and have alerted the public and the millions of veterans whose personal information was stolen.

The computer disk contained the names, Social Security numbers and birth dates of every living veteran from 1975 to the present. The missing data do not include health records or financial information, according to the VA.

The information would be extremely valuable to identity thieves operating Internet sites around the world where personal information is bought and sold.

The VA sent a letter to veterans informing them of the stolen data. Anyone with questions can contact the agency at (800) 333-4636 or through the federal government's Web portal, www.firstgov.gov.

Investigators Kept VA Data Theft Secret for Three Weeks...

Aetna Loses Laptop Containing Customer Data


An employee of health insurance giant Aetna lost a laptop containing data on 38,000 customers, the company said.

The information included names, addresses, and Social Security numbers, but no financial information. The individuals were employees of companies who bought group health coverage from Aetna. The companies asked not to be identified.

Aetna spokesperson Cynthia Michener declined to verify where the theft took place, or if any of the information had been used.

In a subsequent statement, Aetna CEO Ronald Michener claimed the laptop had been secured with "strong password protection," and that the employee responsible "did not follow corporate policies."

"We have offered to pay for credit monitoring services for our affected members to help prevent any potential misuse of the information, and we are contacting each affected individual directly with information on how to access this service," Michener said.

The Aetna CEO also claimed that the company would be augmenting its data security structure to ensure all their employees followed proper procedure in the future.

Michener also said that Aetna was contacting all affected individuals, and would be offering them free credit monitoring for an unspecified period of time, to ensure they were protected from possible fraud or identity theft.

The theft or loss of laptops has been the latest trend in data breaches, with over 500,000 individuals potentially affected as a result of laptops being stolen or misplaced in the last six months. Companies affected have included Hewlett-Packard, Verizon, Ameriprise, and Ford.

The common thread in virtually all of these incidents is an employee or employees downloading confidential data onto laptops, and either leaving them physically vulnerable or failing to encrypt them.

Stealing laptops from vehicles in order to resell them has often led to customers' information being exposed.

Companies typically offer free credit monitoring to employees or consumers affected by data breaches, but many affected individuals often fail to utilize the service. Some don't follow the procedures necessary to sign up for it, while others are suspicious of providing more personal information to companies that have already jeopardized their customers' financial privacy.

Aetna Loses Laptop Containing Customer Data...

Class Action Challenges AT&T/NSA Surveillance


The Electronic Frontier Foundation (EFF) has filed legal briefs and evidence supporting its motion for a preliminary injunction in its class-action lawsuit against AT&T.

After asking EFF to hold back the documents so that it could review them, the Department of Justice consented to EFF's filing them under seal -- a well-established procedure that prohibits public access and permits only the judge and the litigants to see the evidence.

"The evidence that we are filing supports our claim that AT&T is diverting Internet traffic into the hands of the NSA wholesale, in violation of federal wiretapping laws and the Fourth Amendment," said EFF Staff Attorney Kevin Bankston.

"More than just threatening individuals' privacy, AT&T's apparent choice to give the government secret, direct access to millions of ordinary Americans' Internet communications is a threat to the Constitution itself. We are asking the Court to put a stop to it now."

EFF's evidence regarding AT&T's dragnet surveillance of its networks includes a declaration by Mark Klein, a retired AT&T telecommunications technician, and several internal AT&T documents. This evidence was bolstered and explained by the expert opinion of J. Scott Marcus, who served as Senior Advisor for Internet Technology to the Federal Communications Commission from July 2001 until July 2005.

The internal AT&T documents and portions of the supporting declarations have been submitted to the Court under a tentative seal, a procedure that allows AT&T five court days to explain to the Court why the information should be kept from the public.

"The public deserves to know about AT&T's illegal program," said EFF Legal Director Cindy Cohn. "In an abundance of caution, we are providing AT&T with an opportunity to explain itself before this material goes on the public docket, but we believe that justice will ultimately require full disclosure."

The NSA program came to light in December, when the New York Times reported that the President had authorized the agency to intercept telephone and Internet communications inside the United States without the authorization of any court. Over the ensuing weeks, it became clear that the NSA program has been intercepting and analyzing millions of Americans' communications, with the help of the country's largest phone and Internet companies, including AT&T.

"Mark Klein is a true American hero," said EFF Staff Attorney Kurt Opsahl. "He has bravely come forward with information critical for proving AT&T's involvement with the government's invasive surveillance program."

In the lawsuit, EFF is representing the class of all AT&T residential customers nationwide.

Class Action Challenges AT&T/NSA Surveillance...

Laptop Thefts: The Latest Form Of Identity Theft


The news that nearly 200,000 Hewlett-Packard (HP) employees were at risk of identity theft after a laptop containing their data was stolen from a Fidelity Investments office is the latest example of a new trend in data breaches.

In recent months, there have been several high-profile incidents of laptops containing unsecured personal data -- including names, addresses, Social Security numbers, and financial information -- disappearing from business offices, homes, and cars all over America.

• In Dec. 2005, Ford Motor Company lost a laptop containing information on 70,000 of its workers.

• January 2006 saw the disappearance of a laptop containing data on 215,000 Ameriprise customers and advisors from a car.

• The Providence Health Care hospital system revealed in Feb. 2006 that a laptop containing data on thousands of its patients had been stolen in Dec. 2005.

• Also in February, an auditor from financial services firm Deloitte & Touche left a laptop containing data on employees of the McAfee software security company in an airplane seat pocket.

• And just this month, two laptops containing data on Verizon employees wandered off from one of the company's office buildings.

Common Elements

All of these thefts have attributes in common.

The investigating authorities insist the thefts were for the laptops themselves, not for the data within them. Details are scarce, because of the ongoing investigations.

There are significant spans of time between the discovery of the theft and notification of the affected individuals, much less the media and the public.

And the best -- indeed, only -- protection the potentially endangered workers, patients, and consumers can hope for is free credit monitoring from one of the major credit bureaus.

Recent studies have shown that as consumers become more savvy about detecting and preventing online identity theft and fraud, offline theft is still the biggest source of data loss and information endangerment for Americans. This can just as easily include missing laptops as it can shredded credit card statements, bills tossed in the garbage, or misplaced wallets.

Company security analysts need to be asking why employees are taking incredibly detailed personal information about other employees and customers from secured, on-site networks, and storing it on easily accessible laptop computers, often with little or nothing in the way of security protection.

In the case of the HP/Fidelity theft, the data was being held on a laptop for a specific meeting, and according to Fidelity spokespersons, the storage of personal information on laptops isn't "normally company policy."

Fidelity spokeswoman Anne Crowley said that the company "[limits] significantly the use of such confidential data outside of Fidelity to only those instances where the information is appropriate or required for meetings with clients about their specific plans and participants," according to an article in eweek.com.

The HP/Fidelity theft also brings up the point of third parties having access to sensitive company data.

Contracting tasks such as accounting, auditing, and oversight to third party companies is often necessary in the post-Enron world, but without proper security, it can lead to financial and public damage that's just as ruinous for just as many people.

Even though the hype and hysteria over identity theft often outweighs actual statistics on the losses, it's still a serious concern for millions of Americans.

Just as businesses are paying increasingly high fines and settlements over cases of data loss, there needs to be a "sea change" in how companies handle data that's entrusted to them.

Until big business starts taking data security more seriously, one missing laptop can spell years of danger for thousands of employees or customers.

On A Personal Level

While there's not much individual consumers can do about careless handling of their data by corporate interests, it's worth taking a few minutes to consider whether the loss or theft of your laptop would endanger your vital personal and financial data.

Laptops can come to grief in two ways: they can fail or be irretrievably damaged and they can be stolen.

If you drop your laptop in front of a subway train or your spouse backs over it with the Expedition, any data you have stored on it is most likely gone for good. The solution to this is pretty simple: keep a backup.

If you have a home network, it's simple enough to back up your personal data once a week or so. If not, you can burn a weekly CD or plug in a simple memory stick.

It's a little scarier to think of your laptop disappearing from your hotel room or from the security checkpoint at the airport. Beyond the simple loss of the data stored on your hard drive, you face the possibility that someone else will soon have access to, among other things:

• your online bank account;
• your online brokerage account;
• the list of passwords you store in Word or Excel;
• your name, address, telephone number and e-mail address;
• all of your e-mail correspondence; and
• your Quicken, Money or other personal accounting data.

Scary? Indeed it is. There are a number of steps you can take to protect yourself. The best, of course, is to encrypt your hard drive so that nothing on it can be read by anyone who does not have the appropriate password.

The security built into your Windows program won't do the trick. While you may have set up a password that prevents strangers from easily logging onto your machine, the sad fact is that the data on the hard drive is easily accessible to anyone with a little technical knowledge.

There are any number of programs available that will encrypt your data so that no one except the most knowledgeable thief can get at it. PGP is one of the better-known and trusted programs. Google "laptop encryption" to find plenty of others.

Some programs go a step farther. In addition to encrypting the data, these programs will notify you via email when your stolen laptop goes online, supplying the network address the thief is using. This may or may not help you recover your machine, depending on whether you can interest the police. Cops in some jurisdictions take data theft seriously; others yawn politely and return to murder and mayhem.

There's another solution, of course: don't keep any data on your laptop that could be damaging if lost. If you do, at least put it all in a single subdirectory. When you travel, simply cut and past the data onto a memory stick or other device.

However, keep in mind that many laptop thefts occur in the office and even the home. You may come back from a quick trip to the coffee machine to find your laptop missing some day. To prevent this, you can buy small security straps that will lash your laptop to your desk, fireplace or pit bull.

But keeping your laptop lashed down sort of defeats the whole idea of having a portable, doesn't it? In the long run, it's a lot less trouble to take a few minutes to install a good encryption program.

Like your integrity, you only have to lose your laptop once to suffer irreparable harm.

Losing laptops containing unsecured personal data including names, addresses, Social Security numbers, and financial information can lead to Identity Theft...

Small Businesses Urged to Lock Down Vital Data

March 27, 2006
As major corporations squander customers' trust in their security measures, small businesses are being advised to tighten security and privacy procedures. The Council of Better Business Bureaus (CBBB) is launching an education effort to provide smaller businesses with the tools to lock down vital data.

Small businesses "often believe they're better protected than they really are, because they don't have in-house experts to advise them on what else they should be doing beyond locking up their storefronts," said Steve Cole, president and CEO of the Council of Better Business Bureaus.

"It's difficult for them to know where and how to access support. This makes us all vulnerable, as small businesses are a strong part of our economy. Business owners of all sizes need to be vigilant in protecting their customers, their employees and themselves," he said.

The BBB's program is designed to demystify the complexities of data security and give small businesses a non-technical roadmap to securing their customer data.

The national program includes free, easy-to-read security and privacy toolkits, with separate kits focused on customer and employee data protection. The customer data kit is available now, and the employee kit will be released in the fall.

In addition, the program will feature a downloadable "webinar" featuring key topic experts, plus ongoing updates about new security and privacy developments that affect small businesses. The educational materials are accessible online at: www.bbb.org/.

The program was developed in partnership with two privacy and security experts -- Dr. Alan F. Westin, founder of Privacy & American Business, consulting with Dr. Lance Hoffman, Distinguished Research Professor, George Washington University Department of Engineering and Applied Science. Hoffman also founded GW's Cyberspace Policy Institute, serving as its director for seven years.

As a first step, the toolkits will be distributed through the 116 local Better Business Bureaus (BBB) across the country, reaching a potential audience of 380,000 small businesses and thousands of other small businesses nationwide.

The program is being supported by IBM, Visa U.S.A., Equifax, Verizon Wireless, The Wall Street Journal, eBay and PayPal.

The high profile data breaches at major corporations have largely eclipsed small business vulnerabilities. Yet, a 2005 survey by the Small Business Technology Institute reports that more than half of all small businesses in the U.S. experienced a security breach in the last year.

Nearly one-fifth of small businesses do not use virus-scanning software for e-mail, over 60 percent do not protect their wireless networks with encryption, according to the study, and two-thirds of small businesses do not have an information security plan. Small businesses, overall, make reactive purchase decisions in relation to information security, and usually purchase products only after suffering an information security incident.

"Small business owners are focused on running their businesses, but all it takes is one data breach to damage customer relationships and impact their bottom line," said Dr. Alan Westin. "Our initiative encourages small retailers to take ownership of their responsibilities, to develop a privacy and security policy, and implement an action plan that makes privacy and data protection an integral part of their everyday business operations. This will pay off for them across the board."

As major corporations squander customers' trust in their security measures, small businesses are being advised to tighten security and privacy procedures....

New York Accuses Gratis Internet of Largest Deliberate Privacy Breach Ever


New York Attorney General Eliot Spitzer has filed suit against a company responsible for what is believed to be the largest deliberate breach of privacy in Internet history. The suit against Gratis Internet alleges that the company sold personal information obtained from millions of consumers under a strict promise of confidentiality.

"Unless checked now, companies that collect and sell information on consumers will continue to find ways to erode the basic standards that protect privacy in the Internet age," Spitzer said.

Spitzer's office began an investigation of companies involved in "data mining" or compilation and sale of marketing lists, early last year. The focus of the investigation quickly turned to Gratis, a Washington, D.C.-based company that owns and operates several Web sites that provide consumers with ways to receive free products, generally through free trials of yet other products.

These sites include or have included: FreeiPods.com; FreeCDs.com; FreeDVDs.com and FreeVideoGames.com.

From 2000 through 2004 Gratis made numerous explicit promises to the users of its web sites about protecting personal information. Among the promises the company made were:

• "We will never give out, sell or lend your name or information to anyone";
• "We will never lend, sell or give out for any reason your email address or personal information";
• "We at [Gratis web site] respect your privacy and do not sell, rent or loan any personally identifiable information regarding our customers to any third party"; and
• "Please note that we do not provide your E-mail address to our business partners."

Even on its sign-up pages, Gratis promised consumers that it "does not . . . sell/rent emails."

However, the investigation confirmed that Gratis's owners, Peter Martin and Robert Jewell, repeatedly violated these promises during 2004 and 2005 by selling access to lists of millions of Gratis's customers to three independent email marketers.

The marketers then sent hundreds of millions of email solicitations to those users, on behalf of their own customers. In each of these deals, Gratis wrongfully shared between one and seven million confidential user records. This is believed to be the largest deliberate breach of a privacy policy ever discovered by U.S. law enforcement.

Leading privacy advocates praised the lawsuit:

• Marc Rotenberg, the Executive Director of the Electronic Privacy Information Center based in Washington D.C. said: "Without strong enforcement, privacy policies are meaningless. We support the efforts of the New York Attorney General to safeguard consumer privacy."

• Beth Givens, Director of the Privacy Rights Clearinghouse, a consumer advocacy organization said: "Attorney General Spitzer continues to send a strong message to Gratis and others like it who would sell their email lists to spammers when their privacy policy says otherwise: Deception doesn't pay."

The suit also sets forth how, during the course of its investigation, Gratis repeatedly, but falsely, denied that such data sharing had even occurred.

In one written response to the attorney general, for instance, Gratis assured the Attorney General that "at all times during its existence . . . Gratis has never sold, rented, or lent email addresses or personal information of its users to any third-party and the company has always maintained control over and ownership of such information."

The attorney general's suit cites specific data sharing contracts, as well as testimony and other evidence provided by internet marketers that did business with Gratis. It seeks penalties and injunctive relief, against Gratis and its principals, under New York's consumer fraud statutes

Earlier this month, Spitzer reached settlements with e-mail marketer Datran Media, to whom Gratis had sold its user records.

New York Accuses Gratis Internet of Largest Deliberate Privacy Breach Ever...

FTC Sues "Debt Elimination" Programs

The Federal Trade Commission and the Washington State Attorney General have asked a federal judge to order Debt Solutions Inc. and three other telemarketers in Washington and Florida to stop charging consumers hundreds of dollars for a "debt elimination program" that offers a false promise of substantially reduced interest rates and thousands of dollars in savings.

The agencies jointly filed the action in U. S. District Court in Seattle, seeking an injunction against them and refunds to consumers.

"The defendants' so-called 'debt elimination program' was not the answer for consumers who found themselves in financial hot water," said Lydia Parnes, Director of the FTC's Bureau of Consumer Protection.

"There are a variety of legitimate options to reduce debt, including more realistic budgeting, credit counseling from reputable organizations, debt consolidation programs, and, if need be, filing for bankruptcy. In every case, though, people should be wary of any business that claims it can negotiate substantially lower interest rates on credit cards and loans."

According to the FTC and the State of Washington's complaint, since at least 2002, Debt Solutions Inc., DSI Financial Inc., DSI Direct Inc. and Pacific Consolidation Services Inc. have telemarketed and sold what they call a debt elimination program by making unsolicited phone calls to consumers nationwide, and by marketing the program on several Internet Web sites, including www.debt2wealth.com and www.acceleratedfinancialinc.com.

The complaint alleges that the defendants falsely represented to consumers that they would be assigned a financial consultant whose special relationships with creditors will enable the consultant to negotiate substantially lower interest rates, saving consumers thousands of dollars, reducing their monthly payments, and paying off their debts three to five times faster -- all without higher monthly payments.

In fact, according to the complaint, consumers who purchase the program typically do not have their interest rates lowered at all, and, if they do, the reductions are rarely more than one percentage point.

Consumers are promised a full refund if they do not save at least $2,500, but few consumers have received the guaranteed refund, according to the agencies' complaint. Before buying the program for $399 to $629, the complaint alleges, consumers are not told that the promised savings may take decades to achieve, or that most of the savings will result from simply paying more money every month, not from reduced interest rates.

The defendants also claim the program is endorsed by the Financial Standards Council in Canada and the Registered Financial Planners Institute of North America, but both claims are false, according to the complaint.

The FTC and the State of Washington's complaint alleges that the defendants violated Section 5(a) of the FTC Act by falsely representing that purchasers will

(1) save thousands of dollars in a short time;

(2) have credit card and loan interest rates reduced substantially;

(3) pay off their debt much faster without higher monthly payments; and

(4) reduce their monthly credit card and loan payments.

The complaint also alleges that they falsely represent that they have special relationships with credit card companies and lenders, and that their program is endorsed by the two organizations mentioned above. It also alleges that they misrepresented their money-back guarantee.

The complaint further alleges that the defendants violated the TSR and Washington state law by misrepresenting projected savings, failing to disclose the limits of their money-back guarantee, calling phone numbers listed on the Do Not Call Registry, failing to pay the required annual fee for access to DNC-listed numbers, and calling persons who had asked them to stop calling. The defendants also violated Washington state law by engaging in unfair or deceptive acts or practices and unfair methods of competition.

FTC Sues "Debt Elimination" Programs: The agencies jointly filed the action in U. S. District Court in Seattle, seeking an injunction against them and refu...

No Quick Fix for Junk Faxes

Debra B's fax machine literally keeps her awake at night. The Troy, N.Y., native "receives countless unwanted faxes at all hours of the day and night, which means that our phone rings [constantly]."

Most of the faxes Debra receives are for get-rich-quick investment scams or dubious travel offers, none of which she's ever applied for or asked for herself.

"I have done some online research and discovered that I am far from alone when it comes to getting these intrusive calls/faxes," Debra said.

Debra is, indeed, far from alone when it comes to receiving unsolicited fax transmissions, or "junk faxes." Junk faxes are a frequent source of complaints for us at ConsumerAffairs.com, as they waste paper, take up business time, and clog up phone lines right when you need to send out important faxes yourself.

Paula W, an Alexandria, Va.-based writer and editor, also frequently suffers sleepless nights from junk faxes.

"My office is off of my bedroom, and I am tired of being woken up at night by the fax machine, usually for some 'hot' stock tip. I always call the number at the bottom to get taken off the distribution list. Fortunately, I never get scads, and they seem to come in waves. But sometimes it is one every night," she said.

Paula not only has to cope with the annoyance of losing work and leisure time from junk faxes, but paying for the paper and ink costs when her supplies get eaten up with each incoming fax blast.

They're Illegal

Unsolicited faxes are illegal under federal law. The FCC has defined junk faxes as an "unsolicited advertisement," or "any material advertising the commercial availability or quality of any property, goods, or services which is transmitted to any person without that person's prior express invitation or permission."

Recipients of junk faxes can sue the sender for a minimum of $500 per violation, and can seek a block against receiving further faxes. Many states have even stronger injunctions against sending unsolicited faxes.

Steve Kirsch, creator of the anti-junk fax Website Junkfax.org, won a $40,000 judgment against junk fax advertiser First Chartered Investments in Sept. 2004, at $2,500 per fax plus $156 in costs.

Big Business

So if junk faxing is illegal and a lawsuit-worthy offense, why do so many of us still get them?

The answer is in the "Junk Fax Prevention Act (JFPA)," passed by Congress in June 2004. The JFPA amended the original Telecommunications Privacy Act (TCPA) to codify unsolicited faxes as being illegal.

However, in amending the TCPA, the JFPA's author, Sen. Gordon Smith (R-OH), inserted a clause that enabled unsolicited faxes to be sent if the recipient and sender had an "existing business relationship."

Any individuals who did business with each other in a seven-year-window would be considered as having an existing business relationship, and thus could receive faxes without consent under Smith's provision.

Critics of the law said this rendered the JCPA fairly useless, as many businesses that send blasts of junk faxes will use even the flimsiest of pretenses to establish an existing business relationship.

According to Steve Kirsch, "the definition of an EBR is so loose that it will be trivial for junk faxers to establish an EBR with virtually any business or consumer."

"A spammer can establish an EBR with your company just by visiting your website, calling your phone, or sending an e-mail (provided someone replies, even an auto-responder)," Kirsch states on his Web site. "That gives them the right to legally send advertising to your fax machine."

Although the JPFA specified strict rules for allowing "opt outs" of junk faxes, such as providing names and numbers for recipients to contact in order to stop receiving junk faxes, many complain that the information is invalid, outdated, or ignored.

The JFPA also allowed states to go further in setting strict anti-junk fax laws. California recently passed a law making all unsolicited fax transmissions illegal in California unless the sender obtains the express, written consent of the recipient beforehand.

The law was scheduled to go into effect on Jan. 1st, 2006, but the Chamber of Commerce, a powerful and increasingly aggressive business lobby, is challenging the law in court. The Chamber claims the law sets an unreasonable cost burden on businesses through having to collect prior permission.

The Indiana state legislature passed its own bill outlawing junk faxes, but it also contains the "existing business relationship" clause. State Attorney General Steve Carter stated that junk faxes "are not only an annoyance, but they waste paper and ink too."

Virginia businessman Robert Simanski couldn't agree more. " I have a standalone fax machine and have been collecting junk faxes for a few months now. I don't get that many, and I'm undecided as to what I will do about them, but they outnumber the legitimate faxes that I receive."

"I resent fax spammers who use up my toner and paper," Simanski said. "Why should I bear the cost? Half the time, the opt-out phone numbers don't work."

What You Can Do

Switch to Web faxing. Web-based e-mail fax services such as eFax and Faxaway enable fax documents to be sent as e-mail attachments, but are received as fax documents. Web-based faxing can cut down on the costs for a second phone line, paper and ink, and can drastically reduce junk faxing.

Contact your state legislature and the FCC. Your state may have strong laws against junk faxing already on the books, but they need evidence to support any claim. Web sites such as Junkfax.org and Junkfaxes.org have comprehensive instructions on how to get the law on the case of junk faxing.

File a claim for damages. You can potentially win hundreds or thousands of dollars in small claims court if you can prove that you received unsolicited faxes from anyone who does not have a clearly established business relationship with you.

Most of the faxes Debra receives are for get-rich-quick investment scams or dubious travel offers, none of which she's ever applied for or asked for hersel...

Boston Globe Distributes Customers' Credit Card Data


The Boston Globe and a smaller Boston-area paper, the Worcester Telegram-Gazette, inadvertently distributed the credit card information of as many as 240,000 subscribers on paper slips attached to bundles of newspapers.

The bank routing information of as many as 1,100 subscribers who pay by check was also exposed, according to Boston Globe publisher Richard Gilman.

"We deeply value the trust our subscribers place in us and are working diligently to remedy this situation," Gilman said in a statement. "Immediate steps have been taken internally at the Globe and the Telegram & Gazette to increase security around credit card reporting."

The error occurred when the Telegram-Gazette printers used recycled internal reporting slips, which contained credit card information, to print out their packing bundle slips. The Telegram-Gazette and the Globe share the same distribution system.

Gilman said the practice of using recycled slips would stop immediately.

The breach was first discovered by a store clerk in Cumberland Farms, Mass. The publishers have been trying to recover as many papers as possible, but admitted that most may have been thrown out.

The Globe has a circulation of approximately 450,000 subscribers, while the Telegram-Gazette has a daily readership of 81,000 for its Sunday edition. Both papers are owned by the New York Times Corporation.

The publishers contacted the four major credit card companies -- Visa, MasterCard, American Express, and Discover -- to advise them of the snafu. The company offered to provide the credit card companies with the data of customers who may have been affected, according to the Globe press statement. Visa and MasterCard have asked for the information.

The publishers have also set up a toll-free number, 1-888-665-2644, for customers to call and verify if their information was exposed.

Boston Globe Distributes Customers' Credit Card Data...

ID Theft at The Pump

January 31, 2006
Authorities in Yuba County, California were baffled by the sudden rash of identity theft reports. After investigating, deputies found a pattern all of the victims had purchased gas with debit cards at local Arco stations just before thieves broke into their bank accounts.

At the stations in Yuba City, Linda, Redding, Rocklin, Roseville, Willows and Sacramento, the investigators solved the mystery.

The credit card readers on the gas pumps had been slightly altered. New faceplates had been placed over the readers which captured the data from the card. Small cameras were focused on the key pad to record PIN numbers as consumers punched them in.

Once the thieves had the card information and the pin numbers, they created phony cards and visited the nearest ATM machine, where they stole a total of $110,000 from the victims accounts.

Authorities were able to trace the withdrawals to a single ATM at a nearby casino. After reviewing the surveillance tapes, they had a good description of the suspects. It didnt take them long to track them down, since they were still in the casino.

A spokesman for Arco says service station employees have been instructed to step up their monitoring of credit card readers.

After investigating, deputies found a pattern all of the victims had purchased gas with debit cards at local Arco stations just before thieves broke into t...

Data Blunders Cost ChoicePoint $15 Million

January 26, 2006
Data broker ChoicePoint, Inc., will pay $10 million in civil penalties -- the largest civil penalty in FTC history -- and $5 million in consumer redress to settle Federal Trade Commission charges that its security and record-handling procedures violated consumers' privacy rights and federal laws.

The firm last year acknowledged that the personal financial records of more than 163,000 consumers in its database had been compromised,

The settlement requires ChoicePoint to implement new procedures to ensure that it provides consumer reports only to legitimate businesses for lawful purposes, to establish and maintain a comprehensive information security program, and to obtain audits by an independent third-party security professional every other year until 2026.

"The message to ChoicePoint and others should be clear: Consumers' private data must be protected from thieves," said Deborah Platt Majoras, Chairman of the FTC. "Data security is critical to consumers, and protecting it is a priority for the FTC, as it should be to every business in America."

ChoicePoint, a publicly traded company based in suburban Atlanta, obtains and sells to more than 50,000 businesses the personal information of consumers, including their names, Social Security numbers, birth dates, employment information, and credit histories.

The FTC alleges that ChoicePoint did not have reasonable procedures to screen prospective subscribers, and turned over consumers' sensitive personal information to subscribers whose applications raised obvious "red flags."

Indeed, the FTC contends that ChoicePoint approved as customers individuals who lied about their credentials and used commercial mail drops as business addresses. In addition, ChoicePoint applicants reportedly used fax machines at public commercial locations to send multiple applications for purportedly separate companies.

According to the FTC, ChoicePoint failed to tighten its application approval procedures or monitor subscribers even after receiving subpoenas from law enforcement authorities alerting it to fraudulent activity going back to 2001.

The FTC charged that ChoicePoint violated the Fair Credit Reporting Act (FCRA) by furnishing consumer reports -- credit histories -- to subscribers who did not have a permissible purpose to obtain them, and by failing to maintain reasonable procedures to verify both their identities and how they intended to use the information.

The agency also charged that ChoicePoint violated the FTC Act by making false and misleading statements about its privacy policies.

ChoicePoint had publicized privacy principles that address the confidentiality and security of personal information it collects and maintains with statements such as, "ChoicePoint allows access to your consumer reports only by those authorized under the FCRA . . . " and "Every ChoicePoint customer must successfully complete a rigorous credentialing process. ChoicePoint does not distribute information to the general public and monitors the use of its public record information to ensure appropriate use."

The stipulated final judgment and order requires ChoicePoint to pay $10 million in civil penalties and to provide $5 million for consumer redress.

It bars the company from furnishing consumer reports to people who do not have a permissible purpose to receive them and requires the company to establish and maintain reasonable procedures to ensure that consumer reports are provided only to those with a permissible purpose.

ChoicePoint is required to verify the identity of businesses that apply to receive consumer reports, including making site visits to certain business premises and auditing subscribers' use of consumer reports.

The order requires ChoicePoint to establish, implement, and maintain a comprehensive information security program designed to protect the security, confidentiality, and integrity of the personal information it collects from or about consumers.

It also requires ChoicePoint to obtain, every two years for the next 20 years, an audit from a qualified, independent, third-party professional to ensure that its security program meets the standards of the order.

Finally, the settlement bars future violations of the FCRA and the FTC Act.

Data Blunders Cost ChoicePoint $15 Million...

GAO: Feds Not Guarding Social Security Numbers Handled by Contractors

Federal contractors who have access to individual Social Security numbers (SSNs) present a potentially serious security risk, and greater protection of the sharing of numbers is needed, according to a new report from the Government Accountability Office (GAO).

Although private industry relies on contractual agreements and the usage of "best practices" standards to ensure contractor agencies do not have unauthorized access to SSNs or use them for purposes other than their task requires, there are "gaps" in the oversight and regulation of SSN sharing among industries such as the finance, telecommunications, maintenance, and tax preparation sectors, the GAO found.

Agencies such as the Federal Communications Commission (FCC), the Internal Revenue Service (IRS), and the Federal Trade Commission (FTC) all have differing regulations and enforcement ability regarding the use of SSNs in their jurisdiction.

"Companies and their contractors must adequately protect SSNs at every step of a business transaction," said Rep. Jim McCrery (R-LA), Chairman of the House Ways and Means Subcommittee on Social Security, which requested the report.

The GAO report examined the circumstances by which private companies share SSNs with third-party contractors.

Banks and financial institutions employed contractors for a wide variety of functions, from verifying new customer identities to outsourced debt collection processes.

Tax preparation companies will maintain databases of customers both past and present, including SSNs, in order to track possible errors their preparers might have made.

As each of the examined industries falls under a different area of federal regulation, the laws governing the use of SSNs are different for each industry.

Tax preparers, for instance, fall under IRS and FTC guidelines for disclosing and sharing taxpayer information with one another or third parties. Under the Gramm-Leach-Bliley Act (GLBA), the FTC mandates that tax preparers regulate their contractors "bytaking reasonable steps" to recruit and contract with companies that won't present security risks.

The IRS lacks resources for regular review of outsourced tax preparers, according to the GAO report. The agency relies on investigating complaints from taxpayers or local offices.

Another IRS trouble spot involves the lack of regulations for third-party tax preparers who file returns electronically.

One association of professional tax preparers told the GAO that "there were no explicit provisions restricting what various third party providers participating in electronic filing could do with taxpayer information once they possess it."

The IRS claimed that existing regulations covered sharing data from electronic tax filings, and that the agency was introducing new regulations to notify contractors that criminal penalties for unauthorized disclosure of information would apply to them.

The IRS is planning to outsource much of its debt collection enforcement to private companies throughout 2006, a move that is being criticized by longtime Treasury Dept. employees as dangerous.

At least one contracting vendor with the IRS was collecting data on taxpayers' political preferences while building a database on delinquent taxpayers.

Telecom Troubles

Telecommunications companies such as Verizon and Sprint Nextel present an even bigger gap in oversight of contracting.

Although the FCC has restrictions against the sharing or sale of customer proprietary network information (CPNI), the agency told the GAO that it "[knows] of no federal law that restricts the sharing of SSNs by telecommunications firms with their contractors, and that they do not regulate or oversee the privacy of customer information maintained or shared by telecommunications firms unless the information is included inCPNI."

The FCC claimed that the "limited jurisdiction" over CPNI prevents the agency from taking action when SSNs are disclosed or shared by third party contractors. However, the FTC can take enforcement action against contracting companies if the company is demonstrated to have violated its own privacy policies regarding information disclosure.

The major telecom companies have grown increasingly reliant on third-party companies such as Amdocs for recording and storing customer billing records. Sprint Nextel recently secured a preliminary agreement with Amdocs to handle the customer billing and service for its 45.6 million subscribers.

Amdocs has been the center of investigations by the Federal Bureau of Investigation (FBI) for possible criminal misuse or lax security regarding the CPNI data it collects.

Although the company is not mentioned specifically by name in the GAO report, the report notes that the FBI has requested the FCC consider greater regulation of overseas-based companies that collect and store CPNI data.

The scandal involving private companies selling customer cellphone records to any buyer centers around the unauthorized sharing of CPNI data collected by telecom companies. Speculation runs rampant that rogue employees of major companies may be selling this data on the side, or that third-party overseas companies are dealing the data out to companies such as Locatecell.com and Celltolls.com.

"Taking Every Precaution"

The report also discusses the impact that state laws governing the transmittal and disclosure of SSNs have had on developing industry-wide guidelines.

One company claimed that it was easier to take one state's laws -- such as California's 2004 law mandating disclosure of security breaches -- and apply them on a nationwide basis, rather than create rules for each state.

The GAO analysis concluded that although many of the industries examined in the report do provide measures of protecting SSNs in dealing with third-party contractors, the volumes of data involved and differing regulations leave wide loopholes for potential abuse and misuse.

The agency recommended that Congress consider drafting laws to close the gaps between the differing federal regulations, or to consider adding provisions to existing law that deal explicitly with third-party contractors.

In the GAO's words, "it is vital that any entity with access to personal information, especially to SSNs, take every precaution to protect this information from misuse."

"The personal information of millions of Americans has been compromised by data breaches at a wide variety of businesses," Rep.McCrery said in a press statement. "Congress must carefully examine any gaps in the law for safeguarding SSNs."

GAO: Feds Not Guarding Social Security Numbers Handled by Contractors...

MovieLand Denies It Pipes Spyware Onto Users' Computers


Movieland.com is shaping up as the latest skirmish in the battle between adware sites and Web surfers over who has control of your computer. The company denies its critics' charges that it stealthily implants intrusive software on consumers' computers.

Movieland's Web site claims to offer legal downloads of movies, music and other files right to your desktop. But its critics say what it really offers are annoying adware and invasive pop-up windows that can't be removed without manually tampering with your machine's registry, a treacherous undertaking.

The Movieland site offers a three-day "free trial" download for viewers wanting to test the software. According to the company's terms of service, unless you cancel the service during the three-day period, the company will bill you $29.95 a month.

But Web surfers who say they have never visited the Movieland site or downloaded the software report that they found the company's pop-up windows on their machines anyway, often after downloading another free utility or screensaver elsewhere.

"I am receiving pop-up video from movieland.com that tell me I'm 'legally obligated to pay, now that your free trial is up' and I never ordered anything from the Website," said Michael of Wheeling, W.V., in an October 2005 complaint to ConsumerAffairs.com

"This video overrides all other functions on my computer until it is finished and the reminder keeps coming back every day," he said.

The pop-up windows repeatedly admonish the user that they are violating the terms of service agreement with Movieland, and advise that they need to pay money in order to stop the pop-ups from appearing. A link is provided to offer the consumer's credit card information.

Such was the situation facing ConsumerAffairs.com reader B. Armstrong of Modesto, Calif., who downloaded Movieland but denied using it during the trial period.

"[T]hey install ... many 'cookies' during the 'free, no-obligation test period' that prevent you from terminating your service without 'their electronic CS approval'," Armstrong said.

"There is no phone to call, no cities listed, no support per se, just every 10 minutes an irritating popup with a video woman that comes on to tell you that you've breached their contract and that owe them money. Once again...nothing was ever downloaded and I wasn't a customer."

The company disputes Armstrong's version of events.

"It is impossible to receive our payment reminders (an anti-fraud mechanism) without intentionally downloading our software. We are happy to provide you with screen captures of each and every step of the download process," the company said in an email from an unnamed company representative. No screen captures had been provided as of this writing, however.

"There is no adware utility that 'automatically inserts itself.' Our software is downloaded manually by they (sic) consumer through several intentional steps. Each step has a default setting to 'cancel.' Further, there are no extrinsic programs (adware or otherwise) bundled with our software," the company's statement said.

Nevertheless, consumers complain that, once on a user's computer, the software is very difficult to get rid of. The company disputes that. "The Movieland software is not 'very difficult to get rid of' it can be removed through add/delete programs," the company said.

A Not Uncommon Problem

So apparently pervasive is the problem that companies are buying advertisements to offer removal remedies.

"Remove Movieland Now" is the headline on a paid advertisement that sometimes appears atop Google searches on the word "Movieland." The advertisement from PareToLogic.com offers a program called XoftSpy, which claims to remove adware, spyware and pests.

"Annoyed with Nag Popups?" reads another Google ad, this one placed by SoftwareVictoria.com. "Movieland's nagware is on the rise," the company's home page says.

A Yahoo search on the term "Movieland" produces a list of other suggested search terms, beginning with "remove Movieland" and "uninstall Movieland." "Remove Movieland Adware Now" reads a Yahoo advertisement from WhichAdRemover.com.

There are also several do-it-yourself solutions to be found on the Web.

Readers of spyware fighter Mike Healan's SpywareInfo.com forums pieced together some viable solutions for getting rid of Movieland without destroying your computer.

Wyoming Internet service provider Visionary Communications has a detailed series of instructions for getting rid of the Movieland pop-ups.

The do-it-yourself sites and the advertisements for paid removal services lend credence to complainants' claims that the software is difficult to remove, as does the company's own Web site.

According to Movieland's "Customer Service" page, a user who wants to uninstall MediaPipe has to enter his computer's registry to procure the "Customer ID" number.

Manually editing the registry can cause difficulties in the computer's everyday operation, and most experts advise users not to tamper with the registry without specific instructions or experience.

Movieland's Terms of Service state: "Uninstalling the MediaPipe software will not cancel you out of your trial offer." The company insists the payment reminders are legitimate.

"The payment reminders issue ONLY if a consumer exceeds the free trial period and are stopped immediately upon receipt of payment. The payment reminders are an anti-fraud mechanism and in full compliance with state and federal law," the company's anonymous statement said.

MediaPipe

Movieland's download service is powered by MediaPipe, a utility that automatically inserts itself onto a user's machine when the user clicks on a Movieland-supported link.

MediaPipe has become so notorious among privacy advocates that companies with similar names have posted disclaimers stating that they aren't related to it.

The MediaPipeLine video production company posted a message saying that "Movieland.com is perpetuating a scam of putting an installer on pornographic and [hacker] sites that [tricks the user] into installing the application on their systems."

SourceForge, a software development company which makes a Mac OS X program called MediaPipe, carries a prominent statement at the top of its homepage, reading: "We are not affiliated with Movieland (and have nothing to do with them!)."

As far as Movieland itself, the site's parent company is advertised as both Digital Enterprises and Integrated Enteprises, reportedly based in southern California. The company's statement did not include any information on the company's headquarters or officers.

Not Forthcoming

When contacted last week by ConsumerAffairs.com for comments on why their programs were causing users so much trouble, Movieland claimed it would only address the matter with customers.

A person who identified herself as Andrea, a customer service representative, said, "You need to be a customer and have a customer ID to get help from customer service."

And of course, in order to get a customer ID, a user has to download the service and agree to the terms and conditions, including the regular monthly charges.

Most experts agree that the best way to avoid problems with adware sites is to not download any free services onto your computer without verifying they're legitimate first.

Most importantly, never give out your credit card information through adware pop-ups, as the odds are better than good that you're being taken for a ride.

As Visionary's John Wiltbank said, "Movieland is spyware. In other words, it's a bad program that you should get rid of."

In its unsigned statement objecting to ConsumerAffairs.com's reports, Movieland concluded:

We require you to retract or remove this article immediately. We remain hopeful that this matter can be resolved without filing suit against you for libel, tortious interference with contract, intentional interference with prospective economic advantage, and violation of California Civil Code Section 17200.

MovieLand Denies It Pipes Spyware Onto Users' Computers...

Emory Healthcare Laptop Stolen


In the first data breach announcement of 2007, Georgia-based Emory Healthcare reports that a computer containing information on 38,000 of its patients was stolen from the offices of an Ohio company contracted to provide services for Emory.

The company said the theft took place on Nov. 23rd, but letters informing patients of the theft were not mailed out until Dec. 20th.

The missing laptop contained information on patients who had been treated for cancer at Emory Hospital, Emory Crawford Long Hospital, and Grady Memorial Hospital. The data included names, addresses, and Social Security numbers.

Hospitals in other states were affected as well, including Geisinger Health System in Pennsylvania, and Williamson Medical Center near Nashville, Tennessee. The laptop contained data on 25,000 Geisinger patients.

The contracting company, Electronic Registry Systems (ERS), was managing the collection of data on cancer patients under regulations governed by the Health Insurance Portability and Accountability Act (HIPAA).

Ohio police, ERS, and Emory Healthcare all rushed to claim that the theft was random and the data on the laptop was secure. Emory officials said that the data was "double-password protected" and that the laptop had "multiple layers of security."

Springdale, Ohio police lieutenant Mike Mathis told the Atlanta Journal-Constitution that he saw no evidence that identity theft was a motive for the crime.

However, the thieves were apparently quite determined. They broke into a third-story window and then broke down the doors of several offices, making off with the missing laptop and another computer as well.

Black Market for Medical Records

The theft of patients' medical records is a growing concern, particularly as these records can be used to engage in "medical identity theft."

Criminals can use stolen medical data to create new identities for themselves, mixing and matching names and Social Security numbers in order to escape fraud detection.

Thieves can use these new identities not only to obtain credit and loans, but to get expensive medical procedures that they might not have otherwise been able to afford, running up thousands in debt in the process.

Loopholes in HIPAA and state medical privacy laws can make it extraordinarily difficult to correct errors in medical billing records.

Patients who have been hit with medical identity theft can find their insurance premiums skyrocketing, and can face large medical bills for procedures they never had.

Disgruntled workers at companies that are supporting medical providers can easily help criminals get access to medical records, or wreak havoc on internal systems that could end up erasing or destroying patients' data.

The missing laptop contained information on patients who had been treated for cancer at Emory Hospital, Emory Crawford Long Hospital, and Grady Memorial Ho...

Guilty Plea in ChoicePoint Data Theft


The alleged culprit behind the ChoicePoint data breach, which compromised the personal information of 145,000 people, has entered a guilty plea to charges of conspiracy and grand theft.

Nigerian-born Olatunji Oluwatosin, of Los Angeles, is scheduled to be sentenced on Feb. 10. Oluwatosin is already serving a 16-month prison term for a previous felony count of identity theft, to which he pleaded no contest.

Oluwatosin was considered part of a larger conspiracy, one of several individuals who gained access to ChoicePoint's database of consumer records. However, Oluwatosin refused to give up his accomplices and remains the only individual charged in the theft.

ChoicePoint's new privacy and compliance officer, Carol DiBattiste, expressed satisfaction with Oluwatosin's plea.

"Since this investigation is ongoing, we are limited in the comments we can make," she said in an interview with ConsumerAffairs.com. "We look forward to continuing our relationship with Los Angeles County authorities to see that justice is done."

ChoicePoint is an information broker that specializes in providing records of consumer activity to government agencies, employers, and third party businesses. The company has nearly 20 billion records on individuals, including motor vehicle registrations, license and deed transfers, military records, addresses and Social Security numbers.

Despite its blunders, ChoicePoint continues to act as the government's prime supplier of information and records on individual citizens, providing its databases to help federal law enforcement and financial institutions enforce the Patriot Act.

Although the ChoicePoint data breach was not the first or the largest identity theft case in recent years, it was the lightning rod that brought the issue to public light, and provoked calls for stronger consumer protection and federal legislation against identity theft and online fraud.

Consumer activist groups and legislators alike demanded more accountability and options for individuals whose records may be tampered with or stolen by hackers or thieves, including "credit freezes," full disclosure of information about thefts, and greater restrictions on sharing of Social Security numbers and addresses.

ChoicePoint changed its business practices after the theft, modifying its reports to allow customers to see their own data, and restricting sales of reports that contain Social Security numbers, except to government and law enforcement agencies.

"Since [the data breach] occurred," DiBattiste said, "We have strengthened our credentialing, security procedures and made unprecedented changes to our business model to ensure that the sensitive, personally-identifiable information of consumers remains safeguarded."

However, since the initial breach, the company discovered another 5,000 records may have been viewed without authorization, this time by a pair of private investigators and a Miami, Fla., police officer.

ChoicePoint Data Thief Pleads Guilty...

California Spammer Ordered to Pay $3.4 Million

A California marketing firm has been ordered to pay $3 million in civil penalties and $375,000 restitution to the Seattle School District for sending junk e-mails. The U.S. District Court order against AvTech Direct came as a result of Washington state's first lawsuit under the federal anti-spam act.

The Attorney General's Office sued AvTech Direct last year for allegedly sending unsolicited e-mails targeted toward employees of nonprofit organizations such as schools and hospitals.

The order of default was entered against AvTech after the company failed to obtain legal counsel or respond to the lawsuit.

AvTech was ordered to pay a total of $3 million in civil penalties -- $2,000 for each of 1,500 unsolicited commercial e-mails sent to the Seattle School District between May and July 2004. Each deceptive e-mail constituted a violation of the state Consumer Protection Act and the federal anti-spam act.

AvTech was also ordered to pay $375,000 restitution to the Seattle School District and $67,882 in attorneys' fees and costs.

"The Attorney General's Office alleges that AvTech Direct blanketed Seattle School District employees with at least 1,500 unsolicited commercial e-mail messages in just two months," Washington Attorney General Rob McKenna said. "Not only were the advertisements deceptive, but the company continued to send them to consumers who requested to opt-out of future solicitations.

"This is Washington's first lawsuit filed under the federal anti-spam act and is a reminder to spammers that deceptive e-mails are not only irritating, but illegal," McKenna continued. "Violations will be taken very seriously."

AvTech Direct also goes by the names AvTech Computers and Educational Purchasing Services.

According to the state's complaint, the company marketed the sale of desktop computers to consumers in Washington and nationwide since at least 2003 through unsolicited e-mails.

The e-mails offered a "limited allotment of brand new, top-of-the-line, name-brand desktop computers at more than 50% MSRP." The company targeted its e-mails to employees of nonprofit organizations, including the Seattle School District.

The Attorney General's Office alleged that AvTech altered or concealed header information to make it appear the messages were sent from other sources and used deceptive subject lines such as "Staff Bulletin."

The company also continued to send e-mails to recipients who requested not to receive future solicitations via an "unsubscribe" link or by phone.

Additionally, the complaint contends that AvTech claimed the computers, which were priced at $297, featured "the latest Intel technology" when they did not.

California Spammer Ordered to Pay $3.4 Million...

States Want Congress to Act on Identity Theft, Data Security

November 1, 2005
Forty-six state Attorneys General are calling on Congress to help protect consumers from identity theft by enacting national security breach and credit freeze legislation.

The proposed laws would require businesses entrusted with personal financial data to notify consumers if their company's data files are breached and allow consumers to put a credit freeze on their accounts.

In the letter, the AGs point out that millions of consumers over the past year have been exposed to potential ID theft because of security breaches suffered by large financial and retail establishments.

California adopted the nation's first security breach notification law in 2003, and 21 states enacted similar statutes in the past year.

"Personal information" acquired or accessed by an unauthorized person which would trigger notification includes: • Social Security number. • Driver's license number or government-issued ID number. • Unique electronic ID number. • Unique biometric data such as fingerprint, voice print or retina image. • Home address or telephone number. • Mother's maiden name. • Month and year of birth.

The Attorneys General also called for a strong federal security freeze law that would give consumers the right to place a "fraud alert" on their credit reports for at least 90 days, with extended alerts when an ID theft occurs.

Provisions recommended by the Attorneys General include: • Making the security freeze available to all consumers at no or low cost. • Banning fees for victims of ID theft who have a police report or FTC affidavit, seniors, veterans and persons who receive notice of a security breach. • Allowing consumers to selectively or temporarily lift the freeze. • Permitting consumers to contact one consumer reporting agency and have the freeze apply to all three major credit agencies.

States Want Congress to Act on Identity Theft, Data Security...

New Jersey Adopts Tough Identity Theft Laws


New Jersey Acting Gov. Richard Codey has signed a sweeping set of anti-identity theft laws that permit consumers to freeze their credit and require companies to shred documents with Social Security numbers. The package also allows consumers to file identity theft reports at their local police station.

At a news conference with supporters of the legislation, Codey said identity theft is "becoming a serious threat to one's good name." According to the Federal Trade Commission, 218,000 New Jerseyans fell victim in 2004 to identity theft, which can range from fraudulently obtaining credit card numbers to falsely assuming another person's identity to obtain a mortgage or other credit.

Previously, it was unclear which New Jersey law enforcement agency held jurisdiction in suspected cases of identity theft because the crime crossed municipal and state lines.

Because of jurisdictional issues and the difficulty of recouping any identity theft losses -- victims typically spend 600 hours and thousands of dollars doing so, Codey said -- many consumers simply accepted the loss rather than fight it.

In addition to the legal reporting, the Identity Theft Prevention Act also:

• Allows residents to place and lift the credit freeze using a personal identification number;

• Increases reporting requirements by companies in the event of stolen, lost or compromised personall data;

• Limits the use of Social Security numbers for identification purposes and curtail public display of the identifiers;

• Requires businesses to shred personal documents as soon as they are no longer needed.

"This will be a hallmark for other states," said Marilyn Askin, president of the New Jersey chapter of the American Association of Retired Persons. "Companies will be held accountable for protecting the privacy of their customers."

New Jersey Adopts Tough Identity Theft Laws...

XPress Pharmacy Spammer Jailed In Minnesota

A man some consider to be "public nuisance number one" when it comes to Internet spam is behind bars. Christopher W. Smith was hauled before a federal judge this week on multiple charges relating to Xpress Pharmacy Direct, an online drug marketing business. He was ordered held without bond pending a hearing.

According to the indictment, Smith generated millions of spam emails from March 2004 to May 2005, offering prescription drugs. He allegedly generated more than $20 million from illegal sales of drugs to people who did not provide proof of a prescription.

Under the indictment, Smith is accused of several counts of conspiracy to dispense controlled substances, wire fraud, money laundering, distributing controlled substances and introducing misbranded drugs into interstate commerce.

Smith is notorious among groups combating spam emails, who say he is one of the worlds largest producers of unwanted junk email. His spam operation was shut down earlier this year after federal officials seized the assets of Xpress Pharmacy and appointed a receiver.

Indicted along with Smith were Dr. Philip Mach, of Franklin Park, N.J., and Bruce Jordan Lieberman, of Farmingdale, N.Y. The indictment charges Mach, at Smiths behest, wrote 72,000 prescriptions for controlled substances over a 14 month period. Its alleged Mach wrote prescriptions for consumers all over the U.S. without having any contact with them. Lieberman, Smith former accountant, is accused of helping to launder money from the operation.

XPress Pharmacy Spammer Jailed In Minnesota...

Marketer of "Free Credit Reports" Settles FTC Charges

Consumerinfo.com, Inc., doing business as Experian Consumer Direct, has settled Federal Trade Commission charges that it deceptively marketed 'free credit reports' by not adequately disclosing that consumers automatically would be signed up for a credit report monitoring service and charged $79.95 if they didn't cancel within 30 days, in violation of federal law.

The settlement requires Consumerinfo to pay redress to deceived consumers, bars deceptive and misleading claims about 'free' offers, requires disclosure of terms and conditions of any 'free' offers, and requires the defendant to give up $950,000 in ill-gotten gains.

'Consumers paid the price for ordering free credit reports from freecreditreport.com,' said Lydia Parnes, Director of the FTC's Bureau of Consumer Protection. 'It's unfair and deceptive to promise consumers something for free and then trick them into paying for products they didn't want in the first place.'

According to the FTC complaint, the defendant drove consumers to their www.freecreditreport.com and www.consumerinfo.com Web sites with radio, television, e-mail and Internet ads that promised free credit reports and a bonus ' free trials of a credit-monitoring service. Ads made claims such as:

FREE! FREE! FREE! Get Your FREE Credit Report Online in Seconds!!!! Click here to get a FREE copy of your online Credit Report Instantly! And that's not all. . . along with your INSTANT credit report, we'll give you 30 FREE days of the Credit Check Monitoring Service at no obligation.

Consumers were required to provide detailed personal information and a valid credit card account number to get their credit report. They were assured that, 'Your card will not be charged during the free trial period. However, valid credit card information is required to establish your account.'

According to the FTC's complaint, Consumerinfo's advertising and Web sites failed to explain adequately that after the free trial period for the credit monitoring service expired, consumers automatically would be charged a $79.95 annual membership, unless they notified the defendant within 30 days to cancel the service.

Consumerinfo billed the credit cards that it had told consumers were 'required only to establish your account,' and, in some cases, automatically renewed memberships by re-billing consumers without notice. The FTC charged that the defendant's failure to adequately disclose the automatic billing and to get consumers' consent to bill their accounts violated federal law.

The complaint also alleges that Consumerinfo misled consumers about their association with the annual free credit report program for which U.S. consumers are eligible by federal law.

A federal law enacted in December 2003, gives consumers the right to get one free credit report every 12 months from each of the three national consumer reporting companies. This program began in western states on December 1, 2004, and will cover all U.S. consumers by September 1, 2005. Consumers can get their free reports by phone, mail, or at one authorized Web site, www.annualcreditreport.com.

The FTC complaint alleges that Consumerinfo deceptively advertised and promoted its 'free reports' at its 'freecreditreport.com' Web site, without disclosing that it was not associated with the official annual free credit report program.

'Consumers also need to be alert about impostor sites ' sites that misspell annualcreditreport.com or use sound alike names, but don't link to the authorized site. We are sending letters to operators of more than 130 impostor sites to inform them that we know they are out there and that attempts to mislead consumers are illegal,' the FTC's Parnes said.

The settlement is designed to assure that the defendant's negative-option or 'free' offers do not contain misrepresentations, and that they disclose all terms and conditions of the offers.

The settlement establishes specific disclosure requirements in promotions for the defendant's 'free credit report' offer. Among other things, the defendant must clearly tell consumers that they will be charged unless they cancel within the trial period, and that the offer is not related to the free credit report program mandated by Congress.

Consumer Refunds

The settlement requires redress for consumers who enrolled in Consumerinfo's credit monitoring program between 2000 and 2003, canceled the monitoring service and received a partial refund or filed a complaint about the charges for the service.

Consumers who qualify for a refund should receive a notice from Consumerinfo by email or first class mail within the next few months. The FTC staff has released answers to frequently asked questions at www.ftc.gov/freereports to help Consumerinfo customers determine if they're eligible for a refund. It also has established an information hotline for consumers to call for information on refunds. The phone number is (202) 326-3457.

In addition to the redress program, the settlement requires the defendant to pay $950,000 in ill-gotten gains to the Commission. The money may be used to provide consumer education.

The settlement also contains record-keeping and bookkeeping provisions to allow the FTC to monitor compliance with the order.

The FTC has published two consumer brochures: 'Want a Free Annual Credit Report? The Only Official Website is annualcreditreport.com' warns consumers about imposter sites; 'Your Access to Free Credit Reports,' educates consumers about their right to a free copy of their credit reports, and discusses other consumer rights under the Fair Credit Reporting Act and the FACT Act. Both publications are available in English and Spanish at www.ftc.gov/freereports.

The complaint named Consumerinfo.com., Inc., doing business as Experian Consumer Direct, Qspace, Inc., and Iplace Inc. Consumerinfo.com is a wholly-owned subsidiary of Experian North America, which is also the parent company of Experian Information Services, one of the three national credit reporting companies.

This case was brought with the assistance of the office of California Attorney General, Bill Lockyer.

Marketer of 'Free Credit Reports' Settles FTC Charges...

Alternatives to Loyalty Cards


As we explored in our previous article on loyalty cards, there are dangers in giving up too much information just to get a discount from your favorite supermarket or retail store. But many people don't have the option of traveling long distances or paying higher prices just to avoid the clutches of loyalty cards.

In Dawn V.'s hometown of Carbondale, Illinois, shopping choices are limited, but she still patronizes her Schnucks, a regional supermarket chain, even though she has a discount card from Kroger.

"At least on the sale items, you're gonna pay almost exactly the same at Schnucks without the card as you would at Kroger with the card," Dawn said. "I like Schnucks better, having grown up going there, so I don't bother with Kroger and their card. Some of my friends swear by it, though."

So what alternatives are there? What about stores that don't use loyalty or gift cards? How do they market offers to their customers? And how do they retain customer information?

It's hard to say, as stores are not very forthcoming with information about how they handle customer data.

One common thread linking the stores ConsumerAffairs.com investigated was that while they all have general privacy policies governing the usage or trading of customer information, they would not comment specifically on issues of information trading, didn't have a particular department or spokesperson to make statements on that issue, or were simply unavailable for comment.

Regardless, here's a roundup of some of the major supermarket and shopping outlets that don't offer loyalty cards, and what they do offer instead.

Wal-Mart and Sam's Club

The Bentonville, Arkansas, behemoth sells just about everything a supermarket or drug store shopper might want. Wal-Mart caters to higher-end shoppers and small businesses via its specialty line of "Sam's Club" stores. In order to shop at Sam's Club, you must purchase a membership, which can range from the $30 yearly "Business" membership to the $100 "Plus" membership. Sam's Club offers services ranging from health insurance plans to low-cost Web site hosting for its small business clients.

Sam's Club found itself in hot water when it partnered with data-reseller ChoicePoint to sell software packages that enabled users to sift through ChoicePoint's databases in 2003.

The packages could be used for employment reference checks, criminal background checks, and so on. The products were targeted at small business owners who wanted to build customer bases or investigate the histories of potential employees. Both ChoicePoint and Sam's Club quickly discontinued the "pilot program" after criticism that it was too easy for individuals to purchase the software packages without proving their identities or purpose for using them.

More recently, both Wal-Mart and Sam's Club have been marketing products containing radio frequency identifier (RFID) tags designed to track the product from placement to purchase. Sam's Club expected to roll out the RFID program for its stores in January 2005. This system does not gather or retain any customer data; it merely traces the movement of each item through the retail chain.

Costco

Rather than offer loyalty or gift cards to its customers, warehouse retailer Costco provides a multi-tiered "membership" plan for shoppers. Potential members can choose from the "Gold Star", "Business", or "Executive" membership levels.

The Issaqah, Washington-based retail giant has grown to become Wal-mart's chief competitor due to its emphasis on combining low prices with a customer-friendly attitude and concern for its workers.

Costco wins raves from shoppers for providing items in family-sized quantities and having selections expansive enough to carry, in one shopper's words, the "buy it now or it's gone forever" items. Trevor B., a project manager from Virginia, likes shopping at Costco for their "amazingly cheap" gas prices in his area.

In terms of privacy and information sharing, Costco's privacy policy is no more or less restrictive than the average, and openly states that applying for an American Express card through Costco will require the same information sharing as any other credit request.

Trader Joe's

A privately-owned supermarket chain headquartered in Monrovia, California, Trader Joe's has won fame for specializing in private-label brands and emphasizing discounted prices without sacrificing customer services or employee benefits.

Kim M., an administrative assistant from Herndon, Virginia likes the store for its "eclectic and unique" selection. Trader Joe's has developed an almost "cult-like" following for its shopping, as well as for employee wages and benefits well above the norm for the retail food sales market.

Although representatives of Trader Joe's did not comment for this article, the anti-loyalty card advocacy group CASPIAN (Consumers Against Supermarket Privacy Invasion and Numbering) notes that Trader Joe's management has "consciously decided" to not institute shopper registration programs for its customers.

Trader Joe's even eschews the use of data-tracking "cookies" for visitors to its Web site, as its press office claims it would rather take "bites" of cookies than "bytes."

Whole Foods

The Whole Foods supermarket chain caters to the high-end shopper who prizes organic foods and "natural" ingredients. The chain founder, John Mackey, is an aggressive proponent of what he calls the "Whole Foods, Whole Lifestyle" approach, which favors natural, additive free foods for exotic tastesand bigger wallets.

Equally aggressive is Whole Foods' anti-union stance, which Mackey has compared to being infected with herpes on more than one occasion.

Whole Foods came under fire earlier in May 2005 for marketing Quorn, a fungus-based meat substitute that made its buyers sick. The Center for Science in the Public Interest stated Whole Foods and the Food and Drug Administration were culpable due to their not placing warning or advisory labels on the packaging.

In terms of privacy and information sharing, Whole Foods' policy is on a par with other major chains. To sign up for its customized newsletter, the user has to provide specific information about his or her shopping preferences or interests. Otherwise, the store says it can't promise that "all the recipes you receive will be meat-free."

"Living in Caves"

Most of the shoppers interviewed for this article were not terribly threatened or concerned with the possibility that their supermarkets or "club memberships" might be saving their personal information or using it for other purposes.

Kris, a service administrator from Annapolis, Maryland, sees loyalty card information as less a problem than an expected side effect of modern-day shopping.

"I honestly don't ever think about it, because while someone's hoarding info somewhere, does it really matter how many packages of paper cups and paper towels I buy for the company in a year? Why do people get so hung up about having a store card - but they give over their Social Security number and driver's license number without even blinking?"

John M., a graphic designer from Chantilly, Virginia, agreed: "As for being in someone's database, the cheaper prices are worth it. We all have more demographic labels attached to us in various databases than we'll ever know, and thinking about it would make me insane, so I just do what I can to limit my exposure to them and let the rest go. The amount of work required to be free of it all would probably result in me living in a cave as a hermit."

As we explored in our previous article on loyalty cards, there are dangers in giving up too much information just to get a discount from your favorite supe...

Wisconsin Sues Mortgage Lender

Wisconsin Attorney General Peg Lautenschlager has filed a lawsuit against First American Funding Company, LLC, a mortgage lender based in Columbus, Wisconsin, for violations of the state no-call laws.

"Wisconsin citizens support our no-call law in overwhelming numbers, and have a right to expect telemarketers to obey the law and not bother them at home, in accordance with this right," Lautenschlager said. "Those who ignore Wisconsin laws that protect consumers, including very high profile laws such as 'no call,' can expect to be prosecuted."

The lawsuit, which was filed in Racine County Circuit Court, charges First American Funding Company with:

• Making unsolicited calls to Wisconsin residents without registering as a telemarketer;
• Making at least nine unsolicited calls to Wisconsin residents on the no-call list;
• Misrepresenting the nature of its solicitation calls.

The complaint seeks to enjoin First American Funding Company from further violations of Wisconsin law and to recover civil forfeitures of $100 for each past violation.

The lawsuit was commenced by Lautenschlager's Office of Consumer Protection with investigative assistance from the Department of Agriculture, Trade and Consumer Protection.



Wisconsin Attorney General Peg Lautenschlager has filed a lawsuit against First American Funding Company, LLC, for violations of the state no-call laws....

USA PATRIOT Act Rewards ChoicePoint, Other Private Databases


Most Americans give their uncritical approval to renewing the USA PATRIOT Act, passed hastily by Congress in the aftermath of 9/11. Few realize that key provisions of the measure put every American's private personal data into the hands of the very bunglers so heartily vilified in recent months for selling, losing and misplacing hundreds of thousands of consumers' records.

The drive to quickly ratify the sweeping measures so quickly passed a few years ago began in April, with Attorney General Albert Gonzales urging Congress to renew every single provision aspect of the Act before key provisions expire in December. "Now is not the time to engage in unilateral disarmament" when dealing with terrorists and their associates, he said.

The words are stirring, as politicians' words so often are. Would the response have been as positive if Gonzales had said, "Now is not the time to delay giving all of our private records to ChoicePoint and LexisNexis?"

The Watch List

One of the key provisions of the PATRIOT Act, Section 326, mandates that banks set up a process to verify the identity of all new customers opening accounts of any kind. That system, called the Customer Identification Program (CIP), would be maintained as a database and cross-referenced against a government-provided "watch list" of known terrorists, suspected terrorists, and individuals being investigated for possible suspicious activity. The database would be used to track money laundering and financing of terrorist activities within the United States.

This raises more than a few privacy concerns. No one wants to end up on a "watch list" simply for sharing a name with a known member of al-Qaeda, after all. But on its face, the system seems to make sense. Tracking the money trail is a proven way to establish criminal activity, as the FBI demonstrated by using the RICO act to take down organized crime families.

However, just as with RICO, the potential exists to use this provision of the Act for far more than just cataloguing suspicious bank account activity. Moreover, a closer observation reveals that this extensive "data mining" actually leaves innocent Americans' private data more vulnerable to identity theft and misuse, not less.

Know Your Customer, Know Your Enemy

Section 326 is titled "Verification of Identification." It involves collecting and maintaining identity data on any customer opening a new financial account at participating institutions, "including name, address, and other identifying information". Since everything the government touches must have an acronym, this is called the "Customer Identification Program", or "CIP."

This provision has brought forth a host of companies and banks offering software and database solutions that supposedly ensure the accurate collection of customer data needed to comply with this section of the act.

The IntegraSys corporation's ID Verification software, for example, cross-checks and references 23 billion data records, including everything from credit report headers to "warm address lists" that target "known sites of fraudulent activity", such as hotel mailboxes, prisons, P.O. boxes, etc.

Data-warehousing giant LexisNexis' Instant ID solution offers a Web-based "robust and high quality tool which financial institutions can utilize to verify and validate the identity of a person opening a new accountfast, convenient and effective solution to assist financial institutions in complying with the USA PATRIOT Act by verifying the identity of new account applicants."

The government "watch lists" used to verify the customer's identity are maintained by the U.S. Treasury's Office of Foreign Assets Control (OFAC). OFAC's purpose is to implement and enforce economic sanctions against known terrorists, drug dealers, and the like, "to accomplish foreign policy and national security goals." OFAC publishes and regularly updates a list of "Specially Designated Nationals" (SDN's), known or suspected terrorists and accomplices, and makes it available on its website.

OFAC itself does not mandate that financial institutions comply with identifying potential suspects ("hits") on the watch list. It instead leaves the duty of compliance up to individual financial regulators and the many companies that have stepped into the breach to provide identity verification. The official word from the Treasury Department's Office of Public Affairs is that "the final rule employs a risk-based approach that allows financial institutions flexibility, within certain parameters, to determine which forms of identification they will accept and under what circumstances."

As Kevin Bankston, staff attorney for the Electronic Frontier Foundation puts it, this was "a huge sop for data warehousers" -- a way for information brokers to further their goals of gathering exhaustive data on consumers. Given the prohibitive amount of time and effort necessary to maintain constant compliance with the frequently changing OFAC lists, data brokers seized the opportunity to gain a new foothold in the identity business.

Further complicating matters, although the PATRIOT Act became law on October 26, 2001, the Treasury Department did not issue guidelines on how Section 326 should be implemented until July of 2002. A final ruling on the guidelines was not issued until September of 2003, with a mandatory compliance date of October 1, 2003. Even given the necessity of extensive inquiries from banks to understand how the rules were to be implemented, the gap of two years between the passage of the law and the final ruling means banks were -- and are -- essentially free to use whatever means necessary to "verify customer identities."

Moreover, a more dangerous aspect of the Act allows that information to be shared with governmental agencies and other financial institutions, often resulting in customers being shut out of banking privileges altogether.

Section 314: Sharing Your Information

According to the Treasury Department's Financial Crimes Information Network (FinCEN), Section 314 of the PATRIOT Act "permits financial institutions, upon providing notice to the United States Department of the Treasury, to share information with one another in order to identify and report to the federal government activities that may involve money laundering or terrorist activity."

Essentially, this rule creates a vast web of personal data, traded between banks, credit bureaus, and the like, from which the government can pick and choose anyone it believes to be engaging in suspicious activity. This provision does have some advantageous aspects, as it was utilized to gather data in the Riggs Bank money-laundering scandal. However, it also means that many innocent Americans or foreign nationals can find themselves "unbanked" if their names match that of a suspected terrorist on the watch list, or if their Social Security Number was used in cases of identity theft.

In their zealous attempts to comply with both OFAC's lists and FinCEN's own Section 314-related lists, many banks have closed customers' accounts suddenly and without explanation -- the hardest hit being those of Arab or Muslim descent, regardless of their actual intentions, citizenship, or activity.

The actual requirements for information gathering under Sections 314 and 326 are actually not terribly daunting. Banks are required to ask for a full name, address (P.O. Boxes won't do), Social Security number, and date of birth from any customer wishing to open a new account as "minimum procedure." "Non-documentary verification" -- that is, proving a customer's identity apart from the papers they present -- can involve anything from using Section 314 to communicate with other banks regarding their financial history, to consulting with the major consumer reporting agencies (CRA's) to determine their credit activity.

Although Section 326 mandates that banks give consumers "adequate notice" that these procedures are being used, the guidelines are so vague that nothing more than a verbal description of the actions being taken can suffice.

In addition, banks are required to compile, submit, and maintain exhaustive records of the customer's identity, how it was verified, and any discrepancies encountered, for up to five years after the consumer closes the account. Imagine the prospect of bank employees coming and going with access to your personal information, even if you no longer maintain an account with that institution.

Information brokers have been lobbying to move from the cumbersome "document solution" to a completely electronic ID-verification system, based solely around mining data records and using Social Security numbers as the linchpin. As one financial services firm puts it, "From conversations with financial institutions, manual solutions can take up to 25 times longer than automated solutions, which can lead to reduced service levels and inefficient processes at the bank."

As they see it, "[u]sing a comprehensive identity verification solution provides the greatest protection against identity fraud while improving customer service, risk management, and operational efficiency."

The key players in the drive for completely automated ID verification warehouses are by no means new to the game -- they are none other than data-mining giant ChoicePoint, and eFunds, the parent company of the ChexSystems banking data clearinghouse.

Unholy Alliances

Years before its now-infamous security breach and the loss of thousands of consumer records, ChoicePoint was a major government contractor. In fact, it is by most measure the federal government's primary source of information on individual Americans.

The federal government has turned to commercial databases for information because it is not allowed to collect such data. In 1974, Congress passed the Privacy Act, which made it illegal for the government to operate its own "Big Brother" database. But Congress did not restrict private companies from conducting surveillance and gathering data on individual Americans. Nor did it prohibit the government from buying that information.

Since at least April of 2001, the Alpharetta, Georgia-based data broker has been providing multiple government agencies with thousands of data records on individuals. According to the Electronic Privacy Information Center (EPIC)'s investigation, ChoicePoint owns dozens of information brokering or collecting services, trafficking in everything from medical records, to drug test results, to arrest and criminal records.

One of their key acquisitions was the Bridger Insight software verification system, designed to provide "enhanced due diligence research to quickly uncover otherwise unknown customer information." The Bridger Insight system allows for a full-scale electronic identity verification, including helpful "risk assessment" scores as to whether or not the individual's identity data constitutes a concern, and full-page "verification reports" with "Pass" or "Fail" marks depending on the results.

If this sounds like the work of a consumer reporting agency or credit bureau, ChoicePoint's pedigree as a spin-off of credit reporting giant Equifax bears that out. However, unlike Equifax, ChoicePoint is not officially classified as a consumer reporting agency, and thus not subject to the terms of the Fair Credit Reporting Act (FCRA).

EPIC filed suit against ChoicePoint in 2004 for what it calls "subverting the policy goals of federal information privacy law." Also very much like a credit reporting agency, ChoicePoint was taken to task for providing inaccurate, outdated, and mixed-up consumer data records -- with a "90% error rate", according to Pam Dixon of the World Privacy Forum. Couple this with the sale of 145,000 data records to an admitted criminal enterprise, and ChoicePoint was the lucky recipient of Privacy International's 2005 "Lifetime Menace" award for being "an abuser and broker of personal information for many years now, collecting information on Americans and foreigners without having to adhere to strict privacy laws."

Nevertheless, ChoicePoint's Bridger Insight system is one of the cornerstones of the PATRIOT Act's identity verification solutions, "help[ing] more than 4,000 clients simplify the process of achieving compliance and conducting due diligence."

As detailed in ConsumerAffairs.com's special report on ChexSystems, the Bridger Insight software system was partnered with eFunds' ChexSystems database in 2002 to "help streamline Section 326 compliance efforts of financial institutions," according to eFunds' senior vice-president Mark Spilsbury.

The Scottsdale, Arizona-based "information solutions" company has positioned itself as a prime mover in the identity verification field. One of their major subsidiaries, Penley Inc., provides a host of ID verification products, including BackgroundWatch, which researches customer data and returns a three-tiered search result. The "Basic Search" returns general data, such as name, address, SSN, and the like. The "Extended Search" offers more in-depth information, including lists of property records and "possible friends and relatives" (emphasis added).

The "Complete Search" contains all of this data, plus records of any sort of license, weapon registration, and voter registration. All of this information is integrated with the ChexSystems suite to track banking records and evidence of suspicious activity. The end result is a frighteningly complete portrait of an individual's personal records, containing all of their essential data and information.

Furthermore, the "risk assessment" components allow participating financial institutions to not only study a customer's past banking history, but in the case of the QualiFile system, to actually make judgments on their future history based on "[a bank's] pre-determined risk strategy and a risk assessment score that scientifically predicts the likelihood that you will have to force-close this account."

Penley has been a strong advocate of moving to a Web-based solution for its data warehousing for some time. Their cleverly named "ID Verification" system advocates a centralized, one-stop "turnkey" process, with (in their words) "simple 'pass' or 'fail' answers which require little interpretation by the frontline employees."

The system apparently requires nothing more than an Internet connection and a Web browser to use -- no software or hardware required. Given that eFunds proudly proclaims its ownership of one of the largest debit databases in the world , and its ability to outsource its customers' operations to offshore call centers, the potential for identity theft and data mismanagement is tremendous.

Apparently, the notion that a purely Web-based information database might find itself prey to hackers and data thieves is apparently not as high a priority as ensuring that the data is collected and sold to whomever wants it.

Keeping Your Information Safe: What You Need To Know

The sheer number of data mismanagement scandals in recent months has drawn Americans' attention to the fact that their private, personal information is no longer strictly their own. It can be traded among banks, provided to the government, and used by "information brokers" to sell consumers products, predict their shopping patterns, and determine their ability to open bank accounts, receive credit cards, or apply for loans. The PATRIOT Act's "identity verification" provisions grant data brokers even more power to hoard your information and use it for whatever purpose they wish -- or worse, mismanage it and let it fall into the hands of identity thieves.

Sections 314 and 326 are not "sunset" provisions of the Act. They are permanent for as long as the Act remains law. As debate begins swirling over the necessity of the Act and its consequences for Americans, greater attention must be paid to the fact that the very thing this Act was passed to protect -- Americans' freedom and liberty -- was endangered by the ability of data sellers to take our information and turn it into a commodity.

If you are concerned about your right to privacy and keeping your information safe, there are many resources to consult, including the following:

• The USA PATRIOT ACT: The full text of the act, a summary, related bills, and other information, direct from the Library of Congress.

• The Electronic Privacy Information Center (EPIC): A nonprofit, nonpartisan public research center that specializes in privacy rights, First Amendment protections, and civil liberties. EPIC has a special section devoted to ChoicePoint and its abuse of consumer privacy.

• The Electronic Frontier Foundation (EFF): Focused on protecting digital rights, freedom of expression on the Internet, and the right to online privacy.

• FinancialPrivacyNow.org: An arm of Consumers' Union, aimed at providing Americans with all the tips and knowledge they need to protect their personal and financial information.

• ConsumerAffairs.com's Financial Services Section: Full of the latest news regarding the financial world and how to make sure you can gain the services you need without sacrificing your privacy or rights as a consumer.

Identity Verification Exposes Consumers to Risks...

Dish Network To Pay $50,000 for Missouri Do Not Call Violations

Satellite television provider EchoStar Communications which does business as Dish Network will pay a civil penalty of $50,000 for telemarketing calls made to Missourians on the states No Call list, Attorney General Jay Nixon said.

The assurance of voluntary compliance alleges that EchoStar and its authorized dealers placed telemarketing calls soliciting the sale of satellite television services since July 2001 to consumers on Missouris No Call list.

As part of the agreement approved by Circuit Court Judge Lucy D. Rauch, EchoStar and its authorized dealers will cease calling Missourians on the list, and will provide Nixons office with a report of measures the company has taken to assure future compliance with state law.

"Missouris No Call law was implemented to assure Missourians that they could sit down to the dinner table without constant, uninvited interruptions by incessant telemarketing calls," Nixon said. "Through our aggressive enforcement efforts, Missouri citizens can be assured that we will continue to take whatever steps are necessary to protect their rights and privacy."

EchoStar will pay a civil penalty of $50,000 to the Missouri Merchandising Practices Revolving Fund, and any future violations could cost the company up to $2,000 per call.

Currently, more than 1.9 million Missouri households have signed up for the Missouri No Call list. Missouri residents not yet on the list can have their numbers included or can file a complaint regarding a No Call violation via the Attorney Generals Web site or by calling 1-866-NOCALL1.

To date, Nixons office has obtained more than $1,248,000 from businesses for violating Missouris No Call law.



Dish Network To Pay $50,000 for Missouri Do Not Call Violations...

Credit Bureaus: Biggest Threat to Your Identity

After each new identity theft scandal, credit bureaus scramble to offer customers the latest tips to protect their personal information from being stolen, misused, or abused. Yet some of the biggest dangers to Americans' personal information come from the credit bureaus and consumer reporting agencies (CRA's) themselves.

The three major credit bureaus -- Equifax, Experian, and Trans Union -- all offer comprehensive, and expensive, "identity protection" packages, which claim to insure the user from damages incurred by misuse of their personal data and issue notifications of fraud to creditors and other agencies who view consumers' credit on a regular basis.

Yet many Americans find themselves threatened with collection or unable to obtain credit due to a credit bureau's mistakes. The major CRA's consistently fail to report accurate information, change credit ratings based on erroneous data, and often "mix up" customers' information, resulting in innocent consumers being harrassed or penalized for actions they did not commit.

Moreover, as Consumers Union pointed out recently, "When a company improperly breaches a consumer's sensitive information, the onus is on that consumer the victim to fix the problem." Customers have to contact the credit bureau and attempt to prove that they were not responsible for the actions committed using their identity, a process made more difficult by the lack of direct contact options most credit bureaus provide.

ConsumerAffairs.com receives a constant stream of complaints from irate customers regarding credit bureaus' inability -- or unwillingness -- to protect the personal information of the very people they claim to assist.

Experian

Larry W., a computer support specialist from Centreville, Virginia, ordered his credit report from FreeCreditReport.com, a subsidiary of Experian. He was shocked to find that his personal information was gone and replaced with someone else's, one Lawrence W. of nearby Woodbridge, Va. His own name was listed as an alias, and he had access to all of the other man's personal records.

"All of my information was mixed in with his, and still is," he says. He tried contacting Experian multiple times to address the error, and was told he could only change the information via their online dispute form, which encountered errors every time he tried to make changes. Larry is considering seeking legal counsel to resolve the issue and correct the changes.

A similar circumstance befell John P., of Laurel, Delaware, in June of 2004. Experian mixed his identity with two other individuals who owed high levels of credit card debt, thus leaving John to be harassed by creditors and collection agencies constantly. "I have sent a certified letter to Experian, and I've made a complaint with the Federal Trade Commission ... I still can't seem to get this cleared," he said.

The most common complaint from Experian customers revolves around "mixed identity" information on their reports, such as placing another person's credit obligations on their report, and the inability to contact any company representative to make changes.

Any user wishing to confirm or change their data, or to use Experian's identity protection services, must first purchase a credit report and create a log-in account, thus ensuring that the company makes its money and has access to your information. In addition, Experian charges merchants or vendors any time it reports changes to a customer's account, perhaps explaining why customers' data is so often inaccurate or out of date.

Trans Union

Robert S., of Victorville, California, was a victim of Bank of America's recent loss of customer data tapes. He placed a "fraud alert" on his accounts, and yet, when he tried to purchase a cell phone for his elderly mother some time later, he found that he was denied credit because the phone vendor couldn't verify his identity with Trans Union.

"The home telephone number Trans Union has on file for me is incorrect, and US Cellular is unable to verify my credit...My mother's safety is paramount in my mind, and the block Trans Union is providing could directly impact on her safety, should she need emergency service."

Trans Union, like Equifax, requires customers to purchase their products in order to verify their information, such as their "ID Fraud Watch", which costs customers $43 per year. The "ID fraud watch" claims to offer comprehensive protection to users, including weekly "fraud watch" emails and regular access to a Trans Union credit report.

Such conveniences are cold comfort to Mike R. of San Francisco. Mike was impersonated by an identity thief in a contact with MBNA, and Trans Union reported the activity as a "hard" credit inquiry on his report, thus lowering his credit score.

Despite Mike's citing of the Fair Credit Reporting Act (FCRA), which demands creditors investigate inquiries, Trans Union did nothing about the new inquiry. In Mike's words, "[Trans Union] would not accept that [it] had any statutory responsibility to investigate the accuracy of some types of disputed information on consumer credit reports."

Equifax

Equifax customers recite a litany of failures to update personal data, mixing customers' reports and exposing their personal information, and an unwillingness to admit fault, let alone solve any issues.

Meanwhile, their product line spotlights the Equifax Credit Watch Gold product, which offers daily credit alerts and unlimited credit reports for the token fee of $99.95 for twelve months.

William C., of Gresham, Oregon, suffered heavy business losses and increased insurance rates when Equifax mixed his identity information with another individual, who had a different Social Security number and numerous derogatory entries on their report, thus damaging William's credit.

"I proceeded to provide the correct information. Following this, Equifax proceeded to enter my correct SSN into the same incorrect old report and issue it out again and again."

Another Equifax customer signed up for their "credit alert" service to receive notifications of major activity or changes to their credit file, only to find that "[w]hile I received their advertisements regularly, I never received a single alert even when I generated several credit activities where I know the lender used Equifax."

What You Can Do

On April 13th of this year, Federal Trade Commission chairman Deborah Platt Majoras testified that "the Commission receives between 15,000 and 20,000 contacts a week from victims of identity theft and consumers who want to learn how to avoid becoming a victim."

While many options exist to protect consumers' data from scam artists, "phishers", and the like, what does one do when supposedly reputable credit agencies endanger their private information?

ConsumerAffairs.com's special report on understanding credit, Plastic Prison, offers some basic tips on dealing with credit bureaus. In addition, here are a few tactics to pursue when investigating cases of inaccurate information:

Get the right phone numbers. If you purchase a product from the three major credit agencies, you will be given a special toll-free number that grants you "member access" to its site. Don't bother with the numbers they give out publicly. Use the member access numbers to call them at all times.

Keep records of everything. Make copies of all documentation you send to credit bureaus. Send any documents via certified mail and request that the Post Office track it from delivery to receipt. Any faxes should be sent with transmission logs that verify the contents were sent properly. If you've purchased credit products from one of the three bureaus, save a copy of and/or print it out for future reference. Each report will have a number, and that number will be your only way to maintain your access to the "members only" part of any credit bureau's site.

Contact the authorities. Your local and state police, the utility companies you do business with, and the local and state governments should be made aware the minute you believe your identity has been compromised. Document any and every instance where inaccurate information on your credit report has caused you financial or legal hardship.

Keep your information secure! Don't give out your Social Security number unless you have to. Use specialized passwords when making any online transactions. Avoid using easily-obtainable information like your date of birth, your mother's maiden name, etc.


Credit Bureaus: Biggest Threat to Your Identity...

AT&T Agrees to Comply with Pennsylvania's Do Not Call Law

AT&T Corp will pay fines and investigation costs to resolve complaints from dozens of consumers who claimed that the telecommunications company violated Pennsylvania's "Do Not Call" law by illegally calling their homes to sell its long distance telephone services.

Attorney General Tom Corbett said under the legal agreement , the company will pay nearly $35,000 in fines and investigation costs and comply with Pennsylvania law prior to conducting any future telemarketing activities within the Commonwealth.

The agreement ends an investigation into claims that AT&T Corp. violated Pennsylvania's Unfair Trade Practices and Consumer Protection Law and the Telemarketer Registration Act during its telemarketing campaign.

According to Bureau of Consumer Protection agents, between November 2002 and June 2004 Pennsylvania consumers across 24 different counties claimed that AT&T representatives contacted them at home to sell long distance telephone service plans even though the consumers' names, addresses and telephone numbers were properly registered on the state's "no call" list.

Under the Telemarketer Registration Act, businesses and telemarketers as of November 1, 2002 are required to purchase the "no call" list and properly process the names and telephone numbers to ensure that those on the registry are not contacted.

In addition, businesses conducting telemarketing sales campaigns are prohibited from contacting consumers until the list is obtained and properly adapted to their internal calling systems.

Dozens of consumers officially registered on Pennsylvania's "no call" list filed complaints claiming that they received multiple calls from AT&T offering them discount long distance service plans.

According to the complaints, consumers reminded AT&T telemarketers that they were on the state's "no call" list and should not be contacted. They also requested that their telephone numbers be placed on AT&T's internal "no call" list.

The company is accused of falsely telling consumers that they were allowed to contact residents because:

• Pennsylvania's "no call" list did not exist.
• The consumer's name was not on the list.
• They were trying to save the consumer money.
• Pennsylvania's "no call" list did not apply to telephone companies.
• The telemarketing calls were generated outside of Pennsylvania.
• It takes 30 days for the state's list to be active and 90 days to update the company's internal list.
• The consumer was not on AT&T's • no call• list.

Several consumers also claimed that the company blocked its telephone number disabling their caller ID systems in violation of state law.

A total of 250 consumers filed complaints claiming that they received calls from AT&T but were unsure if the telemarketers were calling on behalf of AT&T Corp, AT&T Wireless, AT&T Broadband or Universal Card Services. Approximately 60 calls were traced to telemarketers with AT&T Corp.

"A business that makes two or two million calls to sell its goods or services to Pennsylvanians is required to comply with the 'no call' law," Corbett said. "Our residents were given the legal right to take steps to stop telemarketers from contacting them at home and it's my job to enforce that right."

AT&T Corp. claimed that one of its telemarketers experienced computer problems that resulted in numerous calls being placed to consumers whose names were legitimately registered.



AT&T Agrees to Comply with Pennsylvania's Do Not Call Law...

Chex Imbalances - ChexSystems and the War of Banking Rights

Information-seller ChoicePoint's embarrassing hijack by identity thieves and Bank of America's loss of thousands of data tapes containing customers' private information, have shocked Americans into taking a closer look at the dangers of data mining and wholesale sales of personal data. It's a watershed moment for any frustrated citizen who's tired of faceless, anonymous companies controlling one's personal life.

But one of the most infamous and entrenched organizations in the business is still operating generally free of public oversight. Even though its practices have spawned a Web-based subculture of horror stories, tell-all websites, and vocal opponents, the average American still doesn't know anything about it, or how severely it can affect your life. This is the mysterious "banking clearinghouse" known as ChexSystems.

To be placed in ChexSystems' records can deprive you of any opportunity to open a checking account, write checks, use an ATM card -- all the basics of personal finance we take for granted. Anyone on ChexSystems' list becomes an "unperson" -- locked out of the opportunities for financial well-being we all strive for.

Such a powerful organization demands more independent monitoring ... and yet, the mainstream media is only now waking up to what kind of threat companies like this pose. As a former Chex victim says, "There's no place to hide these days -- you can sit on the computer and find info about anyone in a matter of minutes."



Sponsored Links

Chex Imbalances - ChexSystems and the War of Banking Rights...

ChoicePoint Breach Worse Than First Reported


As ConsumerAffairs.com previously reported, a more widespread and serious ChoicePoint security breach was a strong possibility. The company has now conceded that is indeed the case.

Previously the Georgia-based company, which keeps a massive database of personal information on virtually every American, revealed that criminals had gained access to some of its files, putting some 35,000 California residents at risk for identity theft. We noted at the time that California is the only state that requires such notification, and the problem could extend to other states.

In a statement, ChoicePoint now says nearly 145,000 consumers' most sensitive information has been compromised, extending throughout the U.S. and into three territories.

"We do not know how many of these approximately 145,000 consumers may be actual victims of identity theft but we have been informed by law enforcement officials that they have identified and directly notified approximately 750 consumers nationwide that some part of their identity information has been compromised," the statement said.

The records were obtained by criminals pretending to be legitimate ChoicePoint customers, seeking information about individuals. Choicepoint said all its 17,000 customers are being re-screened to ensure they are who they say they are.

"In addition to assisting law enforcement officials, we are taking voluntary actions at company expense to help affected consumers protect their identity. We want to tell you what we believe occurred and what information was released. We also want to provide you with details about what we are doing to inform and assist consumers that may be affected, and what we are doing to ensure we have reduced the possibility of future unauthorized access to personal information by criminals," the company said.

Besides the nearly 35,000 affected consumers in California, notices of compromised records have gone out to 11,000 consumers in Texas, 10,000 in Florida, and 9,300 in New York.

The company was founded in 1997 as part of a spin-off of Equifax Inc., a credit reporting agency. It has 19 billion public records in its database, including motor-vehicle registrations, license and deed transfers, military records, names, addresses, credit records and Social Security numbers.



ChoicePoint Breach Worse Than First Reported...

States Demand ChoicePoint Notify ID Theft Victims


State attorneys general are demanding that ChoicePoint notify all consumers whose personal data may have been stolen in an identity-theft operation. The company has told at least 30,000 Californians that their data is at risk because a state law requires it to do so. Residents of other states are in the dark.

We insist that ChoicePoint take immediate corrective action to notify all residents of our states who have or may have been affected by this breach, said Illinois Attorney General Lisa Madigan

Others signing the letter include Attorneys General of Alaska, Arizona, Connecticut, Florida, Idaho, Indiana, Iowa, Maryland, Massachusetts, Michigan, Ohio, Oregon, New York, North Carolina, North Dakota, South Dakota, Vermont and Washington.

ChoicePoint provides data to credit providers, government agencies, landlords and others looking to make business decisions based on a persons credit history and other factors. While no one knows the extent of the theft, only California has a law that requires companies to notify residents of a security breach.

It is with great concern that we have learned about the fact that personal information in the possession of ChoicePoint, Inc., has been compromised and released to parties engaged in identity theft. It is our understanding that ChoicePoint has begun efforts to inform California residents that their personal information may have been compromised, Madigan wrote in a letter to the company.

Madigan said ChoicePoint should take the following actions immediately:

• ChoicePoint, Inc., should immediately inform all persons whose personal information is known to have been compromised, providing them with as much detailed information as possible about the breach and when it occurred, and urging them to check their credit reports for new accounts or suspicious activity.

• For those persons whose personal information may have been compromised, ChoicePoint, Inc., should immediately inform them of this possibility, and urge them to check their credit reports for new accounts or suspicious activity.

Madigan and other attorneys general also asked for a meeting with her office and the company to determine the extent of the damage caused to consumers and to discuss the steps the company must take to prevent this from occurring again.

Madigan explained that companies or businesses subscribe to ChoicePoint to obtain personal and financial information such as Social Security numbers and credit reports. That information is used to make business decisions about potential customers based on their personal data.

According to news articles, thieves were able to successfully subscribe to the service using falsified information. The thieves then would request under a new subscribers name a persons personal information. They then would take that information and open accounts with which to buy merchandise.

Identity theft threatens a consumers financial health, credit rating and peace of mind, Madigan said. I will work to help make sure that ChoicePoint does the right thing by informing Illinoisans of any financial or identity theft risks they may face.

Madigan said that consumers worried about the breach may consider ordering a credit report to check for any suspicious activity. While consumers would ordinarily have to pay a fee to obtain a credit report, starting March 1, every consumer is entitled to receive a free credit report from each of the three credit reporting companies.

The annual free reports are available only through the centralized source set up by the three credit reporting agencies. If consumers contact the companies directly they will still be charged for their credit reports. To obtain the free reports after March 1, consumers can call 1-877-322-8228, order online at www.annualcreditreport.com or complete the Annual Credit Report Request Form, available at www.ftc.gov/credit, and mail it to: Annual Credit Report Request Service, P.O. Box 105281, Atlanta, GA 30348-5281.

States Demand ChoicePoint Notify ID Theft Victims...

Private Information Stolen from Nationwide Consumer Database


Criminals broke into a database that contains information on virtually every U.S. citizen, exposing as many as 100,000 consumers to identity theft and other crimes. The thefts occurred last October but are just being admitted by the company.

The database is operated by Georgia-based ChoicePoint, which has mailed letters to at least 35,000 Californians who have potentially been affected. The letters say that consumers' personal information, including bank account, credit card and Social Security numbers may have been accessed by unauthorized individuals.

California is the only state that requires companies such as ChoicePoint to notify consumers in writing when their private information is stolen. Thus, there's no way for Americans in the other 49 states to know if they're potentially affected.

The company initially said that only Californians were affected but has now conceded that up to 100,000 records may have been compromised.

In its letter to 35,000 Californians, the company recommended they their credit reports for unauthorized activity and any sign of identity theft.

ChoicePoint stores an estimated 19 billion public records on American residents, including names, addresses, Social Security numbers and credit reports. Insurance companies, government agencies, law enforcement and other customers also use the service for background checks.

ClearPoint sells its stored information to the US government and private business - landlords and credit companies are among those who use the reports to make risk assessments on potential clients.

The hackers apparently gained access to the records by making bogus applications to set up more than 50 ChoicePoint accounts, which they then used to trawl the database.

he scam came to light when a ChoicePoint employee noticed a suspicious application to open a customer account. Investigators then discovered 50 active bogus accounts belonging to non-existent debt collection and insurance agencies, as well as other fronts.

The Washington-based consumer privacy group, Electronic Privacy Information Center, was quick to seize on the security breach. It has consistently tangled with ChoicePoint over security and privacy matter in the past. Earlier this month EPIC asked the Federal Trade Commission to begin an investigation of ChoicePoint for its compliance with federal privacy laws.



Private Information Stolen from Nationwide Consumer Database...

Firm Allegedly Sold Bogus Identity Theft Protection

September 28, 2004
It's bad enough when you are a victim of identify theft. It's downright insulting when you're sold fake protection from identity theft. Oklahoma Attorney General Drew Edmondson has filed suit against an Arizona telemarketing company after the company allegedly offered Oklahoma consumers a bogus identity theft protection service.

The lawsuit accuses Consumer Benefits Group, Inc. (CBG) of violating the Oklahoma Consumer Protection Act, the Commercial Telephone Solicitation Act and the Oklahoma Telemarketer Restriction Act.

"Under Oklahoma law, all telemarketers must register with the attorney general's office before doing business in Oklahoma," Edmondson said. "Consumer Benefits Group was not registered, and they were also placing calls to Oklahomans who are registered on the state's Don't Call list."

The attorney general's office filed the suit after receiving complaints from two consumers, Edmondson said.

"Telemarketers for CBG were referring to themselves as 'head agent' and 'inspector,'" Edmondson said. "The caller then informed the consumer that they had been placed on a list of consumers targeted for identity theft or that the consumer's credit card information had been given to a third party without the consumer's permission."

According to the state's complaint, the telemarketer then offers to provide the consumer with identity theft prevention services for a $299 fee.

"Identity theft is an increasing concern among consumers," Edmondson said. "We allege that CBG took advantage of the public's concern about this crime and employed scare tactics to turn a quick buck."

In addition to civil penalties and court costs, the attorney general's office is asking the court to issue a permanent injunction that would bar CBG from conducting future business in Oklahoma. The state is also asking the court to issue a temporary injunction against CBG to prevent the company from doing business while legal action is pending. Each alleged violation potentially carries a $10,000 civil penalty.

The attorney general also issued a reminder for consumers.

"Never give out personal information over the telephone," Edmondson said. "If you suspect you have been a victim of identity theft, contact local law enforcement or the attorney general's office. You do not have to pay a fee to fight identity theft."





Firm Allegedly Sold Bogus Identity Theft Protection...

Banks Attack Tough California Privacy Law

September 13, 2004
A suit making its way through the court system seeks to overturn a California law that provides strong privacy rights to consumers. Banks and other financial services companies are suing to invalidate a 2003 law, the California Financial Information Privacy Act, commonly known as "SB1."

The bankers' association argues that the federal Fair Credit Reporting Act supercedes the California protections. However, a coalition of consumer and civil liberties groups representing 41 million individuals, has filed a brief in support of the law, saying it protects against identity theft and fraud.

SB1 is considered by many to provide the strongest financial privacy protection in the U.S. It allows customers to "opt-out" of information-sharing practices between affiliated institutions, companies that have common ownership. SB 1 also bars financial institutions from sharing information about consumers with nonaffiliated third parties unless an individual gives his or her express "opt in" consent.

In April 2004, the American Bankers Association, the Financial Services Roundtable and the Consumer Bankers Association filed suit arguing that SB 1 conflicts with the federal Fair Credit Reporting Act (FCRA). As interpreted by the banking industry, the FCRA imposes a preemptive ceiling on state privacy statutes, thereby preventing any state or local regulation concerning affiliate sharing of consumer information.

A judge has already ruled otherwise, saying federal legislation expressly allows states to erect stronger financial privacy protections. In late July the banking institutions appealed, with the case now before the Ninth Circuit Court of Appeals.



Banks and other financial service companies are suing to invalidate a 2003 law, the California Financial Information Privacy Act, commonly known as "SB1."...

"Privacy Protectors" Charged with Bilking Consumers

The Federal Trade Commission has filed a federal district court complaint against Vector Direct Marketing, LLC, accusing it of making misleading claims in selling services that supposedly protected consumers' privacy.

Vector, based in Tempe, Ariz., is charged with violating the FTC Act and the Telemarketing Sales Rule during the phone sale of services that supposedly protected consumers personal information including their social security number, credit card numbers, and bank account numbers from fraud and identity theft.

According to the Commission, consumers got little or nothing for their nearly $400 investment. The FTC also alleges that the company made threatening follow-up calls to customers who decided to cancel their payments.

The FTC filed the complaint announced today against Vector Direct Marketing, LLC (Vector), doing business as National Solicitation Guard and Anti-Solicitation Company. The complaint also names Lisa Miller the registrant of Vector Directs Tempe, Arizona, mail drop and Mike Stafford, both of whom are Vectors members and mangers.

False promises and scare tactics are not legitimate sales practices, said Howard Beales, Director of the FTCs Bureau of Consumer Protection. Telemarketers with business models built on intimidation should expect to hear from Federal Trade Commission attorneys.

According to the FTC, since at least February 2003, Vector telemarketed services that it claimed would stop unwanted telemarketing calls and protect consumers personal information from fraud and identity theft. In calls to consumers, Vector allegedly told them that their personal information including social security number, credit card numbers, and bank account information could be found on various telemaketing lists. They also, in some cases, allegedly told consumers that Vector already had been able to buy this personal information from third-party list managers or brokers, and at times even repeated the consumers credit card number in an attempt to get them to buy Vectors services.

In addition, the FTC alleges that the defendants often told consumers that they had been identified as a target for fraud or identity theft, and often made threatening statements about the risk of not buying their services.

These purported services, which the defendants sold for between $380 and $399, allegedly included Vectors assurance that the consumers personal information and financial information would be deleted from the telemarketing lists and that some consumers would receive a call-screening device that could stop all or most telemarketing calls. The FTC alleges, however, that only some of the consumers who purchased a call-screening device ever received one.

In addition, Vector told consumers that by signing up for their service, they would personally receive the $1,500 fine collected every time a telemarketer called them. The fine collection and distribution allegedly never occurred. Finally, when customers later decided they did not want to buy Vectors services, the defendants allegedly called and harassed them by threatening legal action or other serious consequences if they failed to pay, frightening some into resuming their payment. In some instances, the FTC alleges, Vector charged consumers for their services, even if they did not agree to buy them.

According to the FTC, some consumers received written materials from Vector informing them that, [t]he process of removing your personal information [from telemarketing lists] has already begun. We have sent legal notice to the three major list compilers on your behalf . . . demanding that you (sic) information be added to there (sic) do not call list, and preventing your information from being added to any future sales lists.

In fact, the list compilers mentioned, Equifax, Experian, and TransUnion, are credit reporting agencies that do not sell customer lists that contain personal and/or financial information. The FTC alleges that Vectors legal notice to these companies, therefore, did not afford consumers any protection. The companies do maintain opt-out and do-not-solicit lists, but there is no evidence that the names of Vector consumers were added to these lists.

The complaint was filed under seal in the U.S. District Court for District of Arizona at Phoenix on January 15, 2004 and unsealed on January 30, 2004.

The Federal Trade Commission has filed a federal district court complaint against Vector Direct Marketing, LLC, accusing it of making misleading claims in ...

"Married But Lonely" Spammer Nabbed

The Federal Trade Commission has asked a U.S. District court judge to block an allegedly illegal spam operation that uses deceptively bland subject lines, false return addresses, and empty "reply-to" links to expose unsuspecting consumers, including children, to sexually explicit material.

The agency alleges that Brian Westby of Ballwin, Mo., used the spam in an attempt to drive business to an adult Web site, "Married But Lonely." The FTC has asked the court to order a halt to the deceptive spam, pending trial. It will seek a permanent injunction at trial.

According to the FTC complaint, the defendant sent spam with subject lines that would disguise the contents of the e-mail. For example, subject lines have included "Did you hear the news?" and "New movie info." When consumers opened the e-mail messages, they were immediately subjected to sexually explicit solicitations to visit the defendant's adult-oriented Web sites. Because of the deceptive subject lines, consumers had no reason to expect to see such material, the FTC alleges.

In some cases, consumers may have opened the e-mails in their offices, in violation of company policies. In other cases, children may have been exposed to inappropriate adult-oriented material, the FTC complaint notes. The defendant's spam provides a hyperlink or an e-mail address for consumers who wish to "unsubscribe"or stop receiving e-mail in the future. According to the FTC, when consumers used the hyperlink or e-mail address in an attempt to get off the mailing list, they received an error message - they could not unsubscribe.

The FTC also alleges that the defendant used false "reply to" or "from" information in the e-mail, making it appear that some innocent third party was the sender. This practice is known as "spoofing." As a result, thousands of undeliverable e-mails flooded back to the computer systems of these third parties, deluging their computer systems with an influx of spam that couldn't be delivered to the addressee. In addition, it unfairly portrayed these innocent bystanders as duplicitous spammers, often resulting in their receiving hundreds of angry e-mails from those that had been spammed, according to the FTC.

In papers filed with the court, the agency says the deceptive practices violate the FTC Act. The complaint says the defendant and his businesses have and will continue to injure consumers, and that the defendant has been unjustly enriched as the result of his illegal scheme. The agency has asked the court to halt the scheme.

The agency alleges that Brian Westby of Ballwin, Mo., used the spam in an attempt to drive business to an adult Web site, "Married But Lonely." ...

FTC Targets ID Theft


WASHINGTON, Feb. 17, 2000 -- The Federal Trade Commission has launched a three-part initiative to help consumers combat identity theft.

Identity theft occurs when con artists hijack a consumer's personal identifying information -- name, address, credit card or Social Security number -- and use the data to open new charge accounts, order merchandise, or borrow money.

Consumers targeted by identity thieves usually do not know that they have been victims until the hijackers fail to pay the bills or repay the loans, and collection agencies begin dunning the consumers for payment of accounts they didn't even know they had. The Commission's actions follow Congress' mandate that the FTC be the nation's clearinghouse for ID theft information including consumer education and ID theft complaint data.

"When someone hijacks a consumer's identity, it can be a nightmare," said Jodie Bernstein, Director of the FTC's Bureau of Consumer Protection.

"But there are some precautions consumers can take to help reduce the risk of identity theft. And when identity theft does occur, there are some actions consumers can take to mitigate the damage. We hope the initiatives we are announcing today will help give consumers the tools they need to help combat identity theft."

The FTC has installed a toll-free number, 1-877-IDTHEFT ( 877-438-4338) where consumers who have been victims of identity theft can report the crime and get advice from telephone counselors trained to provide assistance to ID theft victims.

Using the data from ID theft victims, as well as data from other agencies such as the Social Security Administration that take ID theft calls, law enforcement agencies will be able to target prosecutions where they will be most effective, and the FTC can analyze the data to determine how best to cut down on ID theft.

The agency also has developed an online consumer complaint form located at www.consumer.gov/idtheft

ID theft victims can enter their complaint data directly into the FTC's secure database from that site. The site also provides links to numerous consumer education materials, as well as state laws governing ID theft, articles, reports and testimony.

The third element of the FTC's ID theft program is a strong message to consumers on how to protect themselves against this pernicious form of fraud, and, if already victimized, how to limit the damage to their credit history and other critical information.

As part of this campaign, the FTC announced today the release of a 21-page booklet that addresses identity theft. This publication, which is available through the www.consumer.gov/idtheft site covers a wide range of topics, including how identity theft occurs, how consumers can protect their personal information and minimize their risk, what steps consumers should take upon finding out they are a victim, and how they can correct credit-related and other problems that may result from identity theft. It also describes federal and state resources available to consumers who have particular problems as a result of identity theft.

How to prevent ID theft

FTC Targets Identity Theft...

Chex Imbalances - The Starving Class

At the heart of the struggle with ChexSystems is the right of every American to have a financial future. There's no question that banks can and should take all necessary precautions to prevent data loss, identity theft, and fraud abuse.

Nor is the consumer's responsibility to practice good banking habits out of the equation. Not to mention the concept of banks turning away potential customers who they could introduce to their products and gain as valued clients. Why lock so much potential profit out of the system?

The answer lies in what kind of client financial institutions are pursuing for membership. In his opening statement at the ChexSystems hearings, Senator Florez very explicitly discussed the fear of what happens to the "unbanked families:"

"[T]he Federal Reserve reports that the unbanked are disproportionately found among lower income households, African-American and Hispanic households, and households headed by young adultsmany of these unbanked families rely heavily on check cashing outlets and payday and title lenders for financial services and this greatly limits their ability to save, build wealth, and participate within the regular financial system of our banks and credit unions. "

Several articles on ChexSystems confirm the notion of banks discreetly discriminating against less-profitable clients. A Bankrate.com article discussed the desires of major banking institutions to use CRM (Customer Rights Management) software to "weed out" unprofitable clients and woo richer ones to their suite of banking products. The NCRC report confirmed that many banks practice disenfranchisement through "benign neglect," and Jane Bryant Quinn's article wondered if banks were deliberately targeting "little-guy" accounts.

So what can be done? The NCRC report recommended shortening the time spent on a ChexSystems report from five years to three, and to employ more sources of data to verify a customer's reliability and history before approving or denying them. Senator Florez' hearings recommended "parallel tracking", where dual records of mistaken NSF activity and actual fraud are maintained, as opposed to lumping every overdrafted check into the same system. Some major banks, including Bank of America, agreed to pursue these recommendationsat least for a time. But one need look no farther than the words of Rahul Gupta, eFunds' senior vice-president, in a press statement regarding their partnership with Fiserv:

"This is a partnership of two market leaders delivering unmatched technology and services to the [financial institution] market enabling FIs to improve customer service and open more profitable consumer checking accounts, while driving down costs," concluded Gupta. (Emphasis added)

Doug and Steve, and many people like them, aren't habitual criminals or check bouncers. They made some dumb mistakes, or were innocent victims of others' mistakes. Yet they've been condemned to a "second-class status" of citizen, locked out of the options most of us never think twice about.

Whether it's from benign neglect or obsession with the profit margin, ChexSystems frees banks to dismiss any customer without explanation or discussion, and to focus on what will bring in the bucks for the bottom line. As Steve put it, "With Chexsystems you are guilty until proven innocent, and many people struggle just to get their paychecks cashed everyday because of this company."

Until more oversight is directed towards this monopoly on banking rights, the rights of Americans to earn, save, and invest their money will continue to suffer a serious imbalance, with no checks -- or Chex -- to level the playing field.


At the heart of the struggle with ChexSystems is the right of every American to have a financial future. There's no question that banks can and should......

Chex Imbalances - The Disloyal Opposition

Doug (who asked that his last name not be given) was once a high-powered member of the banking industry, serving at both Bank of America and Wells Fargo. Proving that even "insiders" aren't safe, several years ago he was put into ChexSystems after a business deal with a partner went sour, and Doug had to clean up the mess.

"This company has a very tight stranglehold on the banking industry and consumers at large, without us even knowing about them until it's too late," he said. Now the owner of a wholesale floral business in the Seattle area, Doug looks back on his ChexSystems experiences with dismay.

"As a former banker, when you run someone thru ChexSystems, it either comes back with 'No records found-Approve', or 'Records found-Decline'. So yes, they do tell the banks what to approve and not to approve." Doug had to call ChexSystems several times and was "routed thru a maze of voice prompts, only to never reach any one live. If you do manage to get hold of someone, their customer contact area is in India -- it's another big breach of your personal information."

Stories like Doug's are far from uncommon. The Web is bristling with websites and forums devoted to stories of erroneous listings in Chex, the difficulties endured in trying to get off the listings, and resources for frustrated citizens who don't want to deal with ChexSystems. Sites such as Chexvictims.com , ChexSystemsBites! and ChexHelper.com provide lists of banks and credit unions that do not utilize ChexSystems, forums for sharing tales of woe, and resources for dealing with CRA's.

Witness this post from ChexVictims member "tenaciousE":

"In 2001 I moved from Chicago to a small town in Southern Illinois to take care of my mother for a while. I opened a checking account, and kept the bank account in good standing for a full year. A deposit I made was not honored, which caused an overdraft to my account, for $121.00. I had to wait for two weeks, for my paycheck to cover the overdraft. However, the bank would not wait. Within 10 days they closed my account and reported me to ChexSystems. I received no warning from them nor did they ever tell me what they did. It was only I went to make my deposit that I found out what happened. This was in 2002.

Since this was a small town, there were no currency exchanges. My only option was to cash my paychecks at the grocery store, which charged me a feeand the bigger the paycheck was, the more they charged me, and I had to pay for money orders to pay my bills. Every bank in that town used ChexSystems, including for the opening of Savings Accounts. The worst feeling in the world is to have a check in your hand that you cannot cash."

Many sites claim solutions to the Chex monopoly. PassChecking.com and NewCheckingAccount.com offer listings of non-ChexSystems banks, plus resources and links for credit counseling, for a one-time processing fee. However, many users who are already in dire financial straits may not be able to afford paying for the list, and in Steve's case, he found the free anti-Chex forums easier to use and more regularly updated.

ChexSystems itself recently implemented an educational course called "Get Checking", in conjunction with the Consumer Credit Counseling Service (CCCS) organization and many participating banks. The course consists of a six-hour tutorial on the basics of checking accounts, using check cards, and so on. The catch? A $50 fee. Doug considered this to be a "conflict of interest". "They put you into ChexSystems, and then you have to pay them to get yourself out of it?"

Other companies have marketed their business as alternatives to ChexSystems. The most widely known is TeleCheck, a subsidiary of the First Data Corporation, based in Greenwood Junction, Colorado. TeleCheck distinguishes itself from ChexSystems mostly due to its focus on the retail and sales industry as opposed to banking, and supposedly due to a TeleCheck victim's ability to get their records removed from the system if all debts are paid and verified.

Another major player in the check verification industry, SCAN, is in fact a partner of ChexSystems, acting as the nation's largest clearinghouse of bounced check records and NSF activity. Given that Chex oversees 80 percent of check processing activity in the United States, and SCAN processes 70 percent of that itself, it would not be unreasonable to call it a "monopoly". Yet, unlike many highly publicized antitrust or anti-monopoly court cases, there has been very little serious outcry against -- or even awareness of-ChexSystems' activity until just recently.

The Web is bristling with websites and forums devoted to stories of erroneous listings in Chex, the difficulties endured in trying to get off...

Chex Imbalances - The Paperless Trail

Even though ChexSystems' practices have garnered tremendous amounts of ire among sections of the public, getting direct information about the company itself is roughly equivalent to oil-wrestling a contortionist in a frictionless body stocking. There is almost no direct way to contact the company, or to find reliable information about its practices.

The general advice for those dealing with ChexSystems is to write the company at its headquarters, located in Woodbury, Minnesota, or call their direct "customer information" line. However, the line is completely automated, and there is no option to speak to an actual customer representative.

Interestingly, despite the automated message's claim that a customer can request their report via the Web site, there is no link, page, or form in which to do so. You can "initiate" a request on the site, but to actually obtain a report, you must mail ChexSystems or call the automated customer line. The Web site itself is not entitled "ChexSystems", or even "ChexHelp" (as its URL title indicates), but the ominously generic "Consumer Debit Resource, Inc."

If you utilize the automated phone line to request a copy of your report, you must provide exhaustive personal data, including your Social Security number. Unless you live in a state with "free disclosure" laws, or were recently denied when trying to open a checking account, you'll have to pay a $9 fee to get your report. However, the author was able to get his report for free, despite not meeting either of these qualifications.

Tracking down the history of ChexSystems is only slightly easier. The company was founded in 1971 as a subsidiary of the Deluxe Corporation, a check-printing business established in 1915. In 2000, Deluxe spun its electronic transactions arm -- including ChexSystems -- into eFunds, a financial services company based in Scottsdale, Arizona. eFunds specializes in "risk management" and "global outsourcing solutions" , and even offers an informative downloadable white paper on the benefits of outsourcing. (Representatives of eFunds were not available to comment.)

Although both eFunds and ChexSystems provide definitive statements on protecting privacy rights and customer data, a closer look reveals their true motivations as an information warehouse.

ChexSystems recently partnered with Bridger Insight -- itself a product of none other than ChoicePoint -- to provide an "identity verification component" to its data mining system. Once an individual's information is in the records, ChexSystems will provide an "ID confidence" three-digit numerical score, similar to credit scores or a rental application score. The scores are then segmented into high, medium, or low risk categories according to how close or far the data matches an individual's identity.

One has to wonder where this fits in the general definition of "unbiased," or what level of "ID confidence" ChoicePoint's data raiders had before they hijacked the company's records.

Even though ChexSystems' practices have garnered tremendous amounts of ire among sections of the public, getting direct information about the company......

Chex Imbalances - One Strike, You're Out

ChexSystems is not a bank but rather a licensed consumer reporting agency (CRA) that provides a nationwide database of banking customers who have been reported for writing bad checks, defrauding banks, or otherwise being guilty of "non-sufficient funds" (NSF) activity.

Like other CRA's such as Equifax or First American Registry, ChexSystems' publicity materials claim the company bears no responsibility for the decisions banks make: "ChexSystems neither approves nor declines accounts for banks and credit unions. The decision is entirely up to them."

ChexSystems' portrayal of unbiased, factual reporting extends all the way down to the dollar amount of any NSF activity. Be it five dollars or five hundred, any uncollected or overdrafted check activity will find its way onto your report, and your records will be added to the ChexSystems database. In addition, banks themselves may decide that a customer's account activity is not worth keeping the account open, and close the account for "cause".

The definition of "cause" varies tremendously according to banks' individual policies, but if First Republic's policy is any indication, banks will "verify the previous bank account relationships of applicants for our accounts."

It's estimated that anywhere from eighty to ninety percent of banks, credit unions, and financial institutions in America use ChexSystems to study the history of applicants and their banking activities. The exact number of customer records is unknown, but it was estimated at more than seven million as of 2001. And what all of those seven million-plus have in common is that once they are reported to ChexSystems, the report stays on their record for five years.

It seems impossible to believe, but a Chex "offender" may be denied any opportunity to open a bank account until the item (or items) is removed from the report. That's five years of having to make any and all transactions in cash, using money orders, and so on. And forget getting a credit card if you don't have one.

As a CRA, ChexSystems can furnish any consumer's data to a credit card agency, loan officer, and so on. That means even the most "subprime" lenders won't consider someone without a checking account. And ChexSystems also operates as a collection agency, "providing debt collection services to their members." How helpful.

Steve Smiley was just 16 years old when he found himself on ChexSystems. His brother had opened a joint checking account and used his name without his permission, then proceeded to overdraft several times, landing them both on the ChexSystems database.

"I am still in the system, because ChexSystems doesn't try to help the consumer get it removed in any way. They make money off of selling this information to banks, so why would they want to remove you?" Now 18, Steve has tried to open accounts with other banks repeatedly, only to be told time and again that he is ineligible due to his ChexSystems listing.

Steve felt like he was "a criminal I realized when it comes to Chexsystems, there are no second chances. It's like you are in a prison, waiting to be released."

Like other CRA's such as Equifax or First American Registry, ChexSystems' publicity materials claim the company bears no responsibility for the decisions.....

Chex Imbalances - Warning Shots

The first volley across ChexSystems' bow came from the Wall Street Journal. A 2000 article detailing stories of innocent citizens being placed on Chex' records due to mistakes or mismanagement elevated the company into the public eye.

The Journal article prompted the National Community Reinvestment Coalition (NCRC) to conduct a survey of America's major banks regarding how they used ChexSystems, and how those practices could be changed to enhance fairness to consumers. Among the findings of the NCRC report:

• Different banks have differing standards for what constituted NSF activity worthy of ChexSystems.

• Two banks responding to the survey reported that policies varied within their organization by branch or by region.

• The majority of the banks surveyed used the ChexSystems report as the most important factor for allowing or denying a customer a checking account.

• All of the banks involved rejected any attempt to open a checking account at another institution if the customer was on the ChexSystems' list, and all of the banks terminated any customer's account if they were placed on ChexSystems.

In 2001, nationally syndicated columnist Jane Bryant Quinn published a scathing rebuke to ChexSystems, wherein she accused the business of "ruining customers who make small mistakes with their checking accountsIt's one thing to exchange information about fraudsters who use 12 Social Security numbers. But it's a sin to punish small mistakes, by little guys, so brutally."

In 2004, California state senator Dean Florez (D-Fresno/Bakersfield) chaired a series of Banking Committee hearings on ChexSystems and its impact on both banks and consumers alike. The purpose of the hearings, according to Sen. Florez, was determining "What is a risky client? What does that entail? And, ultimately, whether or not we're drawing the line in the right place."

Several representatives from Chex' parent company eFunds attended the hearing, as well as members of the consumers' rights group Consumers Union, and individuals who were testifying regarding their experiences with ChexSystems. The testimony record indicates some deep divisions between ChexSystems' policies and consumers' financial reality, as in this exchange between Sen. Florez and eFunds representative Dennis Ambach:

SENATOR FLOREZ: Okay, so I guess let me ask my question again. Does anybody ever pay for this?
MR. AMBACH: No.
SENATOR FLOREZ: Ever.
MR. AMBACH: To my knowledge we have never asked, we have never charged a consumer. We can't charge it during an adverse action situation.
SENATOR FLOREZ: Okay, I'm just looking at your website that says, "You may order your consumer report through the convenient methods listed below. Eight dollars, all states not listed, $5 in Connecticut, $3 in Maine." What's not . . .?
MR. AMBACH: That's, I believe that's a legal disclaimer. We could.
SENATOR FLOREZ: "We reserve the right to charge a minimum fee."
MR. AMBACH: Yes, I think that-
SENATOR FLOREZ: And you never have. Ever.
MR. AMBACH: I will never say absolutely that in the 30 years history of ChexSystems, but it is our policy, stated, that we do not charge consumers.
SENATOR FLOREZ: Then why do you have this on your website?
MR. AMBACH: I believe we could do it. I think it has to be a legal disclaimer.
SENATOR FLOREZ: Could you get back to us on that?
MR. AMBACH: Absolutely.

The first volley across ChexSystems' bow came from the Wall Street Journal. A 2000 article detailing stories of innocent citizens being placed on Chex'...

A ChexSystems Alternative: PassChecking

Like most Americans, Peter Headington's first encounter with ChexSystems happened purely by accident. A member of his family had forgotten to close a membership to an athletic club while planning a move and within 30 days, her account was in overdraft and she was listed in ChexSystems.

Despite her attempts to remedy the situation, from paying the overdraft and all fees, to appealing to banks and ChexSystem's representatives, no bank would open an account for her.

As Headington put it, "No one at the bank seemed interested or willing to look below the surface and consider the specifics of her situation. She said dealing with this problem made her feel ashamed and embarrassed, like she had done something criminal."

After hearing of her plight, Headington got involved and began to exhaustively research ChexSystems. What he found disturbed him greatly: 80% of all banks in America used ChexSystems for referencing NSF activity and approving or denying new accounts.

Banks would reflexively deny any customer the chance to open a new account if they were on ChexSystems, and many ended up there due to simple mistakes, dramatic life changes or third-party errors, rather than deliberate fraud.

"The ChexSystems net was clearly effective in catching what it was designed to catch -- those that committed check fraud -- but it was also trapping honest people making simple mistakes and providing no easy means of release." But the system "worked for banks, and it was easy to usethere was no reason for them to change."

If ChexSystems couldn't be fixed, then the alternative was to create a service that provided information and options for consumers who wanted out of Chex, but had nowhere to turn. Thus it was that Headington founded PassChecking.com in May of 2002.

A division of the Ethyl Media Group, PassChecking is one of the higher-profile Web resources devoted to aiding Americans who have been placed in ChexSystems. The site offers a large amount of free information to visitors, including overviews of what ChexSystems is and recommendations for financial and credit aid.

The $35 subscription fee grants users access to a regularly updated list of non-ChexSystems banks, and the Directo electronic checking account system, wherein users can set up an FDIC-insured "transitional account" that can accept payroll deposits, ATM withdrawals, etc.

Other sites claim to offer similar services for free. Headington says PassChecking excels in providing customer service, including personalized phone consultations to members, as well as quick response to email queries. Having a human voice available is often a welcome antidote to frustrated consumers dealing with automated phone lines, long wait times, and unresponsive email queries.

Headington says a subscription-based service provides his company the revenue to offer better service, more reliable information, and to eventually branch out into other services, such as Housing.com, an affiliated site that provides a one-stop shop for questions relating to mortgages, financing, etc.

"We're a small business I have to pay for things like copywriters, web hosting, email access, and so on." In fact, Headington applauds the free community anti-Chex sites for keeping the information fresh and making sure that PassChecking keeps its own non-Chex lists up to date.

Although Headington doesn't think that banks deliberately use ChexSystems to weed out undesirable customers, he sees direct corollaries between the inflexible usage of the system and banks' practices of charging increasingly large fees for NSF activity.

"Since the tech bust put an end to heavy investment services, banks have been focusing more on the basic services they provide -- checking accounts, saving accounts, and so on. There's money to be made off late fees."

In his view, many banking customers also treat checking accounts like "payday loans" -- writing checks knowing that they don't have the funds to cover them, and simply paying the overdraft fees when the money comes in.

Lax practices like this, coupled with the "inflexible and reflexive manner" that ChexSystems operates with, can land consumers in the growing realm of the "unbanked."

Headington believes that fixing the problem of ChexSystems lies first and foremost with consumer education. Providing a comprehensive study of who ends up on ChexSystems and why would provide substantive answers as to how to get out of it.

"For example, a high percentage of our members are consumers who have filed for personal bankruptcy due to medical bills. They have also ended up on ChexSystems, and the two are not unrelated," he said.

The passage of bills like "Check 21" and S.256, the Bankruptcy Protection Act, will make it even more difficult for consumers in financial trouble to survive without extensive education, and knowledge of the resources that can help them.

Headington also sees many of ChexSystems' rules, such as the five-year term, as "unnecessarily punitive."

Banks should eliminate the 5-year threshold for cases of a simple mistake, like insufficient funds. Banks need to consider a new standard, like one to two years." Banks also need to provide more notice to their customers if they are in danger of being added to ChexSystems, as well as more open access to information for non-checking alternatives, such as electronic transfer accounts.

Like most Americans, Peter Headington's first encounter with ChexSystems happened purely by accident. A member of his family had forgotten to close......