STE WILLIAMS

Dentist-turned bug-biter given a taste of freedom

Justin Shafer, who last year sparked a complaint to the FBI for discovering a dental software vendor’s unprotected FTP server, will walk free until his trial begins.

Although his vulnerability work upset some of his targets, Shafer’s detention wasn’t directly about hacking: he took exception to repeated FBI raids, went public about the issue on Facebook, and was cuffed as a cyberstalker.

Under charges of violating 18 U.S. Code § 119 and 18 U.S. Code § 2261 (the first is “Protection of individuals performing certain official duties”, which prevents naming people like FBI investigators or their families; the second law covers “Interstate domestic violence”), Shafer has been held without bail since April.

He’s now been released for trial under conditions [PDF] that include restricted access to computers or the internet for work purposes only, even then subject to monitoring and approval by a probation officer.

Other conditions of the release include that he’s not to make any further posts naming the officers, but a report at Databreaches report quoted the judge as saying criticising the FBI won’t count as a breach of conditions.

A tale of escalation

Shafer’s imprisonment followed what was clearly an escalation of behaviour through 2016 that arguably had the judge worried, since another of the release conditions is that he submit to a mental health assessment.

The case started quietly enough, with a February 2016 vulnerability disclosure. Patterson Dental’s Eaglesoft practice management system contained an unchangeable, hardcoded password, and the company had left an FTP server unsecured.

The first complaint to the FBI was from Patterson Dental, leading to the May 2016 raid. What aggrieved Shafer was that two further raids followed – but when he complained in posts on Twitter and Facebook, Shafer was breaching his bail conditions.

Shafer still faces the cyberstalking charges; the date of that trial is yet to be set. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/05/bail_for_justin_shafer/

Infosys names a new CEO: welcome to the hot-seat Salil S. Parekh

Infosys has named its next leader: Salil S. Parekh will become as CEO an managing director as of January 2nd, 2018, and has been appointed for five years.

Parekh has spent the last 25 years of his working life at Capemini, where he reached the rank of deputy CEO and sat on the Group Executive Board.

Infosys needed a new CEO because its last one, Vishal Sikka, resigned after a whispering campaign that saw rumours of impropriety and anonymous criticism reach the Indian press. That campaign was believed to have tacit approval from Infosys founders who remained on the company’s board.

Whatever the source, Sikka said his job had become untenable and quit in August 2017.

Infosys’ chair Nandan Nilekani’s canned statement said “The Board believes that [Parekh] is the right person to lead Infosys at this transformative time in our industry.”

Technology Business Research senior services analyst Boz Hristov said “To succeed … first and foremost Parekh must be really good on playing the company politics, because as we recently saw [Infosys co-founder] NRN Murthy is still the ‘real’ CEO behind the scenes. If Parekh gets under Murthy’s skin he has a chance to become the golden child”.

Hristov added that he he expects Parekh “initially to play the role of a mediator between old and new Infosys and then to become an innovator and disruptor,” but said that to succeed the new CEO will need to pull off divestments, reform Infosys’ sales strategy and invest in “technology-inclined strategy consultancy of the caliber of Roland Berger.” If Parekh can’t get those jobs done, Hristov said the new CEO will probably be out the door after about three years. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/05/infosys_names_a_new_ceo_welcome_to_the_hotseat_salil_s_parekh/

FBI, Europol, Microsoft, ESET Team Up, Dismantle One of World’s Largest Malware Operations

Avalanche, aka Gamarue, aka Wauchos, malware enterprise spanned hundreds of botnets and 88 different malware families.

A pervasive and long-running malware operation that used more than 460 different botnets and infected more than 1.1 million computers a month has been derailed in a yearlong operation by global law enforcement and cybersecurity vendors.

The FBI, Europol’s European Cybercrime Center, Joint Cybercrime Action Task Force (J-CAT), Eurojust, and Germany’s Luneburg Central Criminal Investigation Inspectorate, along with Microsoft and ESET, on November 29 officially took down the so-called Andromeda network of botnets that spread Gamarue aka Wauchos malware. One of the largest malware operations in the world, it spread the malware via multiple botnets.

Gamarue is sold in the Dark Web under the moniker of Andromeda bot, a Trojan downloader crimeware kit that’s at least six years old and is mainly a tool for spreading additional malware. The law enforcement operation disarmed some 1,500 domains and IP addresses used for botnet command-and-control servers, 464 different botnets, and 80 related malware families. Among the malware Andromeda/Gamarue spread were the prolific Petya and Cerber ransomware, the Neutrino bot for DDoS attacks, Lethic spam bot malware, and information-stealers Ursnif, Carberp, and Fareit.

Some 2 million victim IP addresses from 223 countries were intercepted by the takedown operation’s sinkholes in a 48-hour period, according to Microsoft’s data.

The law enforcement operation also resulted in the arrest of an individual in Belarus. Law enforcement authorities did not provide details on the suspect, nor the nature of his or her involvement in the Andromeda cybercrime enterprise.

But the catch is that with any botnet infrastructure disruption by law enforcement or other groups, the cybercrime operation may well reappear in another form in the future since many perpetrators are beyond the scope of law enforcement.

“As this was sold as a kit in underground forums, there is always a possibility that someone will start a new botnet using the same malware. However, through this operation, all known Andromeda botnets have been disrupted and the police made at least one arrest so far,” says Jean-Ian Boutin, senior malware researcher with ESET. “From that perspective, the operation was a success whatever happens next.”

Andromeda is one of the more vast botnet and malware syndicates. “Andromeda is widespread, responsible for infecting millions of systems, affects all countries and has been around since 2011. There are not a lot of malware families that tick all these boxes,” Boutin says.

Europol’s European Cybercrime Centre director Steven Wilson, said the Andromeda takedown demonstrates how law enforcement and private industry can work together to fight cybercrime.  “This is another example of international law enforcement working together with industry partners to tackle the most significant cyber criminals and the dedicated infrastructure they use to distribute malware on a global scale. The clear message is that public-private partnerships can impact these criminals and make the internet safer for all of us,” Wilson said in a statement.

Andromeda/Gamarue/Wauchos steals credentials and drops additional malware onto a victim’s computer. The malware is customizable, allowing cybercriminals to build custom plug-ins such as keyloggers, which sell for $150, and rootkits, which are included in the crimeware kit.

According to ESET researchers, the malware is distributed via social media, instant messaging, USBs, spam, and exploit kits.

Interestingly, the malware detects keyboard-language settings, and if they are either for Belarus, Russia, Ukraine, or Kazakhstan, the malware won’t continue to compromise the machine. It also employs antivirus evasion methods to bypass the security software, and it avoids virtual machines and sandboxes to evade analysis.

“Gamarue attempts to tamper with the operating systems of infected computers by disabling Firewall, Windows Update, and User Account Control functions. These functionalities cannot be re-enabled until the Gamarue infection has been removed from the infected machine,” Microsoft said in a blog post today about the malware. But Windows 10 is immune from the OS-tampering, Microsoft said.

India and Indonesia were the nations hit hardest by Gamarue malware, according to Microsoft’s data:

Source: Microsoft

Other organizations who assisted in the disruption of Andromeda were the Shadowserver Foundation, Registrar of Last Resort, Internet Corporation for Assigned Names and Numbers (ICANN) and associated domain registries, Fraunhofer Institute for Communication, Information Processing and Ergonomics, and the German Federal Office for Information Security.

Avalanche Connection

According to Europol, Andromeda’s demise in part was informed by a previous botnet takedown in November of 2016 when the US Department of Justice, FBI, Europol, and others, shut down the infamous Avalanche botnet and criminal enterprise that was used to wage cyberattacks including ones using Andromeda. The Avalanche operation was the largest-ever sinkhole operation.

Avalanche had been in operation since 2010, and included the botnet, money-mule laundering operations, and the ability to provide fast-flux communications for other botnets. It hosted some 800,000 malicious domains and distributed Trojans and ransomware, for example.

“We’re not talking about some kid in his mom’s basement … we’re talking about businessmen. This is a business to them,” Tom Grasso, unit chief of the FBI’s cyber division, said in a presentation at Black Hat USA in Las Vegas in July. “This was a strategic move by the criminals running this to add another level of complexity to make it unsusceptible to law enforcement intervention.”

Related Content:

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/fbi-europol-microsoft-eset-team-up-dismantle-one-of-worlds-largest-malware-operations/d/d-id/1330548?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Smile, you’re on hidden webcam Airbnb TV!

Hidden cameras? In Airbnb rooms!? Whoa!

Better go stay in a REAL hotel, Twitterers exclaimed, in response to the news that a guest had found a carefully disguised video camera, connected to the internet, installed by his hosts in the bedroom, to stream out to any and all in gleeful HD glory.

Unfortunately, it’s not a thing “now.” It’s been a thing for some time. And no, staying at a “real” hotel – i.e, one that charges 10x as much as an Airbnb – will not protect us from being filmed as we bop around in our birthday suits, talk about our financial situation, or roll around in high-quality sheets.

Undisclosed electronic surveillance is verboten per Airbnb rules. It’s also completely verboten in “private” spaces, such as bedrooms and bathrooms, even if a host does disclose it.

The rules apply to hosts spying on guests as well as guests spying on hosts, be it through nanny cams, cams hidden in smoke alarms, cams tucked into USB power plugs, cams hiding in lightbulbs, cams hanging out in alarm clocks, in wall clocks, in hooks to hang your clothes (for those who get turned on by viewing garment labels…?), in Teddy bears, in air fresheners, in picture frames, in wall outlets, and, good Lord, where can’t they put these things?

Recent stories of breaking Airbnb’s “no spying” rules include that of the Airbnb host in Florida who said Hey, no, no, I installed that webcam in the bedroom and pointed it at the bed to record sex parties with the consent of those involved. He turned the cameras off when his apartment was being rented out, he claimed.

Is that so?! Well, surprise, surprise: when police seized two smoke detectors with hidden cameras, computers, SD cards and anything else that could store data, they found footage of Airbnb guests.

Multiple victims have come forth. The host, Wayne Natt, is now facing felony charges of video voyeurism.

And no, you’re not safe from hidden webcams – or from non-hidden webcams that have been hacked, for that matter – if you opt for a hotel room over an Airbnb listing. Hotel owners have also been found guilty of setting up live links to record people having sex.

You can see why Airbnb hosts would want to record guests: they don’t want their places trashed, and they don’t want their stuff stolen. There are ways to avoid getting ripped off on Airbnb from a cyber perspective, but hidden surveillance cameras are a whole other kettle of fish.

Even if hosts use a hidden surveillance camera merely to make sure their home and possessions aren’t trashed, with no intention of nefariously capturing nude images or intercepting private information about their guests, the setup of a hidden surveillance camera, the presence of which was allegedly undisclosed, was still an egregious breach of privacy.

Even if the hosts hadn’t planned to sell or post naked images, that doesn’t mean that an intruder couldn’t hack a webcam and do it in their stead.

How to detect a hidden webcam

Derek Starnes, who works in tech and who detected the smoke detector hidden webcam in the Florida Airbnb rental, told WFTS that he spotted a small black hole on the alarm and became curious. Poking around, he found a camera and microphone had been hidden inside the smoke detector. He immediately alerted police.

Another Airbnb guest checked out a sensor:

…a device which, a Twitter commenter opined, was actually an alarm motion detector that would, likely, silently call the police if somebody tampered with the switch. Oops!

So, how do you spot these spying devices, other than noticing curious little holes? Particularly given that some of them, including Nest Dropcam, can be hiding behind furnishings, decorations or vents?

Well, for a camera to see you, it needs a line of sight, and that means that you can see it. So visually inspect vents for holes or gaps – you could even look for a lens reflection by turning off the lights and scanning the room with a flashlight.

If you’re feeling flush, you could pick up a gizmo for finding cameras (they can get pricey), or if you’re technical you could use Nmap or similar to see what gadgets are using the Wi-Fi (although, of course, your host/peeping Tom might have a separate network for spying purposes, or might have a hard-wired surveillance device).

What to do if you detect an undisclosed camera

  1. Take photos of the device for evidence
  2. Take photos of your accommodation so you can prove that you haven’t trashed the place: some hosts have reportedly made such false accusations.
  3. Get your clothes on and get out of there
  4. Report it to police. You want to stop that stream before other people get swept up in it.
  5. If you’re in an Airbnb rental, report it to Airbnb, along with your evidence, before it happens to another victim.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/uRZm0fcpyoA/

Prison hacker who tried to free friend now likely to join him inside

A Michigan man who hacked into his local prison’s computing system to gain early release for a friend is facing his own time inside after getting caught.

Konrads Voits, 27, pled guilty to hacking charges after installing malware on the Washtenaw County government computer system in an attempt to get a friend released early from prison. The attempt was unsuccessful and the police caught him, ensuring that he may well be joining his mate in the Big House.

“Cyber intrusions affect individuals, businesses and governments,” said United States Attorney Daniel Lemisch.

“Computer hackers should realize that unlawfully entering another’s computer will result in a felony conviction and a prison sentence. We applaud the dedication of so many hard-working law enforcement officers to take away this man’s ability to intrude into the computer systems of others.”

jail

Stop us if you’ve heard this one: Russian hacker thrown in US slammer for $59m bank fraud

READ MORE

According to court documents [PDF] Voits set up a phishing domain ewashtenavv.org, mimicking the Washtenaw URL but using a double v instead of a w in January. He then pinged county employees using email from the domain claiming to be Daniel Greene and directing staff to a malware-laden site.

Voits also called up staff pretending to be a county IT manager. He used social engineering to get several staffers to download an .exe containing malware, claiming it was an upgrade.

In a sustained campaign, Voits managed to get the login details and passwords for 1,600 county employees, including for the Xjail computer system that is used to track inmates. By March he had the logins to the prison management system and tried to amend the records of one inmate to arrange their early release.

His tinkering raised red flags, however, and the authorities moved in. Once Voits’ meddling was discovered, inmate records were fixed and the county called in computer forensics, spending $235,488 to fix the mess.

Voit has agreed to a plea deal and faces up to 10 years inside with a fine of $250,000 when he is sentenced in April. He’s unlikely to receive the maximum sentence however. He also agreed to give up his laptop, four cellphones, and an undisclosed number of Bitcoin. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/04/prison_hacker_pleads_guilty/

PayPal’s TIO Networks Suffered Data Breach Exposing Data on 1.6 Million Customers

PayPal states TIO Networks, a payment processing company it acquired this summer, is not part of its network and PayPal remains unaffected by the breach.

PayPal’s TIO Networks suffered a data breach that may have compromised the personally identifiable information (PII) of up to 1.6 million of TIO’s customers, PayPal Holdings announced late last week.

TIO, a payment processing company PayPal acquired in July, had its operations suspended last month after PayPal’s ongoing investigation revealed TIO’s network had been breached.

PayPal stressed TIO’s systems are completely separate from its network, so PayPal’s customer data remains secure.

TIO has begun to notify customers who may be affected by the breach and PayPal is offering free credit monitoring memberships to these individuals.

Read more about the breach here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/paypals-tio-networks-suffered-data-breach-exposing-data-on-16-million-customers/d/d-id/1330542?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

NSA Employee Pleads Guilty to Illegally Retaining National Defense Secrets

Nghia Hoang Pho faces up to eight years in prison for removing highly classified NSA data from workplace and storing it at home.

A software developer at the National Security Agency’s elite Tailored Access Operations (TAO) hacking unit has pleaded guilty to unlawfully bringing home sensitive agency data that later ended up getting stolen from his personal computer by Russian state-sponsored actors.

Nghia Hoang Pho, 67, of Ellicott City, Md. faces up to eight years in prison for willfully retaining national defense information when he goes up for sentencing April 6, 2018.

Pho is the third NSA employee in recent years to be charged in connection with the misappropriation of highly classified information. His actions – and the public release of a big cache of NSA attack tools by the Shadow Brokers hacking crew last year – highlight the agency’s continuing struggles protecting sensitive secrets more than four years after the Edward Snowden leaks.

“There were clearly multiple failures that occurred. Both active and detective technical controls failed,” says Simon Gibson, security architect at Gigamon and former Bloomberg CISO. “To me, this whole situation reads like a problem any sloppy or overworked software shop might have. Only it’s not a software shop – it’s the NSA,” Gibson says.

A court document released last Friday in connection with Pho’s plea agreement shows that he worked on highly classified and specialized projects at the agency. In his role as a TSA operative Pho had access to sensitive information on the cyber weapons and exploits developed at the NSA for surveillance and offensive cyber operations against foreign adversaries.

Pho has admitted to removing some of that data from his workplace and retaining it at home. The activity took place over a five-year period between 2010 and March 2015 and included both digital data and data in paper form. The plea agreement and a statement that the Justice Department released last week do not indicate why exactly Pho brought home the data despite knowing about the NSA’s strict policies against the practice. However, the motive does not appear to have been malicious.

Pho stored some of the classified data from his workplace on a home computer protected by Moscow-based Kaspersky Lab’s antivirus software. Russian hackers are believed to have later discovered the NSA tools on Pho’s computer and stolen the data by exploiting Kaspersky’s antivirus software.

The NSA itself first learned of the Russian theft from Israeli cyberspies who had previously broken into Kaspersky’s AV system and was quietly monitoring it. The data theft incident is believed to be the primary cause for the US government formally banning federal agencies from using Kaspersky Lab’s products.  

The security vendor has strongly rejected suggestions that it has helped Russian cyber actors search computers running Kaspersky’s AV software, for classified US data. Kaspersky Lab officials have noted that the company’s automated malware scanners discovered the NSA hacking tools on Pho’s computer in an archive containing multiple known malware samples. The archive was uploaded to the Kaspersky AV network for further inspection and analysis. After Kaspersky Lab security analysts identified some of the data in it as belonging to the NSA they were instructed to promptly delete the data, the company has claimed.

Kaspersky Lab has said an internal investigation it conducted recently found no evidence at all that its researchers helped Russian agents find and steal the data from Pho’s computer.

Tom Kellermann, CEO of Strategic Cyber Ventures, describes Pho’s decision to take classified material home as disheartening. “I am surprised that as a cybersecurity expert, his own operational security was subpar,” he says. “Even if this was allowed he should have been using robust American-made EDR [endpoint detection and response] security rather than what he had in place.”

Pho is the third individual that has been charged with stealing or misappropriating NSA data in recent years. In 2016, Harold Martin, a long time NSA employee was arrested for stealing a staggering 50 terabytes of agency data in digital and hard-copy form over a 20-year period. In June this year, government contractor Reality Winner was accused of stealing a top-secret NSA document and providing it to the media.

The government’s pursuit and prosecution of such individuals needs to extend all the way to the top, says Kathie Miley, chief operating officer at Cybrary. “There is no question that transporting the materials to the NSA employee’s home was illegal. Therefore, it is not a surprise to see that the government has prosecuted and obtained a guilty plea from the defendant,” Miley says.

“What would be more interesting is to see the NSA prosecute other government officials who have committed equally illegal acts of transporting sensitive data to unauthorized networks,” she says. “The Russians have clearly shown their capacity and intent to infiltrate not only the homes of government employees, but [also] that of any infrastructure related to a politician and high-ranking official.”

Related content:

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/nsa-employee-pleads-guilty-to-illegally-retaining-national-defense-secrets-/d/d-id/1330546?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Fancy what? Fancy where? Oh, Fancy BEAR! [Chet Chat Podcast 266]

In this episode of the Chet Chat podcast, Sophos experts Chester Wisniewski and John Shier “call home” from the BSides Perth 2017 event in Western Australia.

If you enjoy the podcast, please share it with other people interested in security and privacy and give us a vote on iTunes and other podcasting directories.

Listen and rate via iTunes...
Sophos podcasts on Soundcloud...
RSS feed of Sophos podcasts...


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/8NLSGyvIeFs/

Proposed law would jail execs who fail to report data breaches

We found out last month that Uber paid hackers $100,000 in hush money after they stole 57 million driver and rider accounts in 2016. Then, it zipped its lip on the data breach, failing to inform victimized customers and drivers for more than a year.

There was talk at the time – in our comments section at least – that somebody at Uber should face legal consequences for aiding and abetting the hackers.

You know, the criminal charge isn’t a bad idea. Of course, criminal charges could also potentially be applied to other companies whose executives might have failed to inform customers, regulators and other appropriate authorities about a breach. (Equifax comes to mind, what with its big cluster-muck of a breach, though for what it’s worth, its execs have been cleared of wrongdoing for their impeccably timed, post-breach, pre-notification stock sell-offs.)

Well, those wishing for criminal comeuppance will likely be heartened to know that the US Senate is thinking along similar lines, though more regarding the “failure to notify” transgression rather than on the “aiding and abetting” side.

A Senate bill that would make it a crime – punishable by up to five years in prison – for companies to knowingly conceal a breach of customer information has been re-introduced after failing to pass in 2015.

Senator Bill Nelson (D-FL), the top Democrat on the Senate Commerce Committee, re-introduced the bill on Thursday. He first gave this a go in 2015, when his was one of several bills put forward to protect customers from leaks. Nelson tried to pass the bill, called the Data Security and Breach Notification Act, during the last session.

The 2015 attempt failed when the Senate split over concerns regarding privacy and potential over-regulation. There were good reasons to shoot it down then, and there well might be good reasons to shoot it down this time around.

In April 2015, the Washington Post talked to privacy advocates who said that the then-current version of the bill would leave us worse off, given that it would undercut stronger state laws and kill some federal-level protections.

WashPo quoted Rep. Jan Schakowsky (D-Ill.):

Fifty-one states or territories have some sort of data protection legislation on the books. Thirty-eight would see the data protection breach notification diminished in some way because this is a pre-emption law.

She said that breach notification standards in the 2015 version of the bill hinged on actual or potential financial harms, “although many states have laws with lower thresholds for notification, such as in the event of any unauthorized access or when there is a potential risk to consumers, even if it’s not specifically financial.”

If the name of the bill sounds familiar, it’s because the Data Security and Breach Notification Act has been struggling to crawl out of the primordial legislative ooze for a long time. When senators introduced Senate Bill 3333 – the Data Security and Breach Notification Act of 2012 – it was at least the fourth attempt at passing national legislation in the US to consolidate the more than 40 different state laws that were then in place. The aim was one, single law that would simplify compliance and ensure a more uniform notification process when a breach occurs.

Even that 2012 version was a bit more watered down and less specific than the version President Obama proposed in 2011, but no matter: it didn’t go anywhere.

At any rate, Nelson says it’s high time to hold companies responsible. From his announcement about the 2017 incarnation of the act:

We need a strong federal law in place to hold companies truly accountable for failing to safeguard data or inform consumers when that information has been stolen by hackers. Congress can either take action now to pass this long overdue bill or continue to kowtow to special interests who stand in the way of this commonsense proposal. When it comes to doing what’s best for consumers, the choice is clear.

Besides requiring that companies quickly notify consumers of a data breach and carrying lengthy jail time for those who try to cover up breaches, the legislation also directs the Federal Trade Commission (FTC) to develop strict security standards that businesses would be required to follow to better protect consumers’ personal and financial data. It also offers incentives to businesses that adopt new technologies that make consumer data unusable or unreadable if stolen during a breach.

The bill would further direct the Department of Homeland Security (DHS) to set up a new federal entity to which data breaches would have to be reported if they involve:

  1. the personal information of more than 10,000 individuals,
  2. a database containing the personal information of more than 1 million individuals,
  3. federal government databases, or
  4. the personal information of federal employees or contractors known to be involved in national security or law enforcement.

The new, designated federal entity would be responsible for notifying a laundy list of other federal agencies:

  • US Secret Service
  • FBI
  • Federal Trade Commission (FTC)
  • US Postal Inspection Service, if mail fraud is involved
  • Attorneys general of affected states
  • Appropriate federal agencies for law enforcement, national security, or data security purposes

Should we hope that the new bill passes?

Maybe – but only if we see a version that improves on the state laws we now have in place. First, make the privacy advocates happy; only then will we wish the legislation godspeed.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/ijaLoYBkkLU/

Man blocks employer’s tracking with chip packet, plays 140 rounds of golf

In September 2016, an electrician by the name of Tom Colella – employed at the time by the Western Australia water management joint venture Aroona Alliance – was, shall we say, “invited” to attend a Performance and Conduct meeting.

The subject of the meeting was a collection of anomalies. It seems that on quite a few dates, Colella’s work orders showed him working at a particular site, but his access ID never clocked him in at those sites. It looked, in fact, like he didn’t enter the sites at all.

You see, Aroona had received a tip. It alleged that Colella was not, in fact, working at the off-site places he had purportedly been making repairs at. Rather, he was off playing golf.

But how could this be? After all, Aroona was one of those employers that issued company-mandated, GPS-enabled personal digital assistant (PDAs) to their employees.

But here’s the thing: Colella had a junk food habit. In particular, he liked Twisties – corn-based, cheese curl crunchy snacks, available mainly in Australia.

Like most chips, Twisties are packaged in shiny foil bags that combine aluminum and mylar plastic. In other words, the bags are electrically conductive and thus make excellent Faraday cages for mobile devices.

It’s a pretty greasy way to block electromagnetic current and to thereby keep your employer from tracking your whereabouts, but it’s more portable than a refrigerator. Plus, when there’s a golf ball that’s begging to be sent soaring, one can evidently put up with a lot of crumbs.

Colella was fired. It was determined that he had been going AWOL to play golf – more than 140 times – while reporting that he was working.

Last month, Australia’s Fair Work Commissioner Bernie Riordan agreed that Aroona was in the right to fire him. From the commission’s decision:

As an experienced electrician, Mr Colella knew that [an empty foil Twisties bag] would work as a [Faraday] cage, thereby preventing the PDA from working properly – especially the provision of regular GPS co-ordinate updates. I note that Mr Colella’s supervisors knew that he placed his PDA in the foil bag and that they should have known the effect that this action would have on the PDA device.

Commissioner Riordan didn’t actually find the submitted GPS evidence to be conclusive in the case against Colella, saying that he was “not convinced that the PDA GPS data proves anything except that Mr Colella had found a way, either inadvertently or otherwise, to function the PDA device whilst not allowing it to record his location.”

However, Colella was sure up to something fishy, Riordan said:

I can find no plausible explanation why Mr Colella would create a Faraday cage around his PDA, except to obstruct the GPS collecting capacity of the device. Mr Colella appears to have been deliberately mischievous in acting in this manner.

Since his dismissal, things aren’t all bad for Colella, the commission said. In fact, the electrician is currently working as an Uber driver.

Mr Colella is a highly experienced and competent electrical/instrument technician. I have no doubt that an experienced dual tradesman would be able to find well paid employment utilizing these skills within Perth’s metropolitan area.

Joining the gig economy has its pluses and minuses. On one hand, at least in the US, you’ve got crappy pay rates and a lack of employee benefits. On the other hand, you can enjoy a flexible work schedule, with ample time for leisure activities such as golf.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/rOeIGnFct7U/