Privacy News Online | Weekly Review: August 7, 2020

Posted on Aug 7, 2020 by Caleb Chen
Privacy News Online, August 7, 2020

Featured: Privacy News Online – Week of August 7th, 2020

The Garmin hack could have been a disastrous, large scale privacy breach

The Garmin hack could have been a large scale privacy breach The recent ransomware attack on GPS company Garmin highlights that the only thing standing between a ransomware attack and a large-scale privacy breach is really just the hacker’s whims. Garmin has GPS location data for millions of users, including sensitive data that could reveal the location of hidden military bases, for instance. A researcher from Citizen Lab emphasized that Garmin holds a lot of sensitive location information, and that the Garmin hack could have turned out much worse than a few days of service outage.

Key questions raised about algorithmic transparency by new GDPR case brought against Uber by its drivers

Uber_taxi_in_Moscow Uber drivers in Europe brought a case against Uber that could serve as a landmark privacy-from-algorithms court case for GDPR legislation. By tracking and evaluating employee productivity on a very granular level like Uber does with its drivers, companies are actually generating personal data that is subject to the GDPR. Article 22 of the GDPR specifically protects people from their data being used in automated, algorithm based decision making. The case could open up the “black box” behind many of the AI assisted decisions that affect us in our day to day.

Some T-mobile customers shadowbanned from texting after sending the word “belly” via SMS

Some T-mobile customers lost the ability to text after sending the word _belly_ T-Mobile had a censorship fiasco over the weekend where people lost the ability to text after sending the word ‘belly.’ Seriously, if you texted the b word at the wrong time, you would be shadowbanned from texting for 10 days. Luckily, it seems that T-Mobile fixed the issue after a few hours. This was a stark reminder that SMS text messages are not encrypted and absolutely are monitored and censored by your phone provider.

Buy Private Internet Access VPN

More Privacy News This Week:

Why a Data Breach at a Genealogy Site Has Privacy Experts Worried

A pair of hacks at genealogy site GEDMatch has laid bare serious privacy issues with online databases of DNA information. In July, GEDMatch suffered a hack that caused all stored DNA profiles to be shared with law enforcement, even if users had explicitly opted out. A second hack highlighted the fact that people had been uploading fake DNA profiles as a way to identify people with certain genetic traits, such as a predisposition to Alzheimer’s. Data breaches where hackers get access to your DNA are more disastrous than having your email or password stolen because one can be changed and the other you’re stuck with for life.

This Billion Dollar Company Considers Privacy Laws a Threat to Its Business

Companies that rely on your data are afraid of privacy laws because they cut into profits. ZoomInfo is a company that makes its money by scraping information from email inboxes and using this harvested data to create a contact database where you can find anyone’s contact email and direct phone number. The company recently went public and in their filings they noted that privacy laws such as the GDPR and CCPA are a threat to its business. They even noted that just a change in the perception of how well a company handles data privacy could affect future financial performance.

Google’s Sundar Pichai grilled over ‘destroying anonymity on the internet’

Google’s CEO Sundar Pichai recently testified in front of the House Antitrust Subcommittee where he faced tough questions from Florida’s Representative Val Demings on how Google is able to track pretty much anybody on the internet. Google really came to this position of privacy-ignoring power with its 2007 acquisition of DoubleClick, which tracks users around the non-Google internet using cookies. When combined with the information that Google users give up when using Maps, email, and more, Google effectively destroys anonymity on the internet.

CISA, DOD, FBI expose new versions of Chinese malware strain named Taidoor

The three US agencies have issued a joint statement warning companies of a new version of the malware known as Taidoor. This piece of malware was first spotted in 2008 and has gone through multiple iterations since then. It is associated with state sponsored hackers from China and is also known as Taurus RAT. The virus has been uploaded to VirusTotal for cybersecurity experts to evaluate and watch out for.

Brought to you by Private Internet Access

Privacy News Online is brought to you by Private Internet Access, the world’s most trusted VPN service.
Sign up now and get 2 months of VPN service FREE!

Special thanks to Intego

Thank you to Josh Long our cybersecurity consultant from Intego, makers of award winning security software:
Get Intego Antivirus for Windows | Get Intego Premium Bundle for Mac