NoGoolag
4.54K subscribers
13.6K photos
7.12K videos
591 files
14.4K links
Download Telegram
Facebook shut down Signal’s ads because they exposed too much

Facebook has barred privacy-focused messaging app Signal from running a series of Instagram ads, which would have exposed just how much personal information the photo-sharing network – and its social media behemoth owner – has on individuals as they browse their timeline. Signal had intended to use Instagram’s own third-party advert tools to reveal some of the precise targeting that advertisers can buy access to.

There’s a general acknowledgement these days that advertisers can filter who, exactly, sees their commercials. That makes good business sense, after all: there’s no point in showing ads to people who are unlikely to be interested in your product.

However it’s likely that few mainstream consumers are aware of quite how much targeted information ad network providers like Facebook hold on them. Collated across multiple interactions online – with websites, apps, services, and more – they help build unexpectedly precise profiles about each user. Those profiles can then in turn be sold as visibility filters to more advertisers, so that they can further narrow down their campaigns to whoever they believe will be the most receptive audience.

https://www.slashgear.com/facebook-shut-down-signals-ads-because-they-exposed-too-much-04671574/

💡 read as well:
https://t.me/BlackBox_Archiv/2138

#signal #instagram #facebook #DeleteFacebook #ads #data #thinkabout
📡 @nogoolag 📡 @blackbox_archiv
Answering Europe’s Call: Storing and Processing EU Data in the EU

Today we are announcing a new pledge for the European Union. If you are a commercial or public sector customer in the EU, we will go beyond our existing data storage commitments and enable you to process and store all your data in the EU. In other words, we will not need to move your data outside the EU. This commitment will apply across all of Microsoft’s core cloud services – Azure, Microsoft 365, and Dynamics 365. We are beginning work immediately on this added step, and we will complete by the end of next year the implementation of all engineering work needed to execute on it. We’re calling this plan the EU Data Boundary for the Microsoft Cloud.

The new step we’re taking builds on our already strong portfolio of solutions and commitments that protect our customers’ data, and we hope today’s update is another step toward responding to customers that want even greater data residency commitments. We will continue to consult with customers and regulators about this plan in the coming months, including adjustments that are needed in unique circumstances like cybersecurity, and we will move forward in a way that is responsive to their feedback.

Microsoft cloud services already comply with or exceed EU guidelines even before the plan we’re announcing today. We already provide commercial and public sector customers the choice to have data stored in the EU, and many Azure cloud services can already be configured to process data in the EU as well. In addition, we use world-class encryption and robust lockbox solutions that meet current regulatory guidance. Many of our services put control of customer data encryption in customers’ hands through the use of customer-managed keys, and we defend our customers’ data from improper access by any government in the world.

https://blogs.microsoft.com/eupolicy/2021/05/06/eu-data-boundary/

#microsoft #eu #data #boundary
📡 @nogoolag 📡 @blackbox_archiv
RocketReach and the creepy world of data harvesting

You’ve probably never heard of RocketReach. But I think you should, as it’s got me properly riled up.

I just want people to leave me alone. My job is hard enough as it is, without people sliding into my inbox 24/7.

- Hey, got time for a quick 15 minute chat about this random tool you’ll never use? NO

- Hi, I’d love to chat with you about a potential partnership with-GO AWAY.

- We really think your organisation could benefit from- JUST LEAVE ME ALONE.

- I noticed you haven’t replied to our previous emails; just checking you didn’t miss this. I DIDN’T MISS IT I’M DELIBERATELY IGNORING YOU.

It’s constant, and it’s draining. I don’t know who out there is telling people that spamming folks with cold emails is the way to grow your business, but I’m begging them to stop.

I mean, it must be working, or they wouldn’t do it. But it’s just incredibly frustrating. Especially if you’re someone like me that doesn’t like to be mean to people. My deeply-instilled British values of politeness mean it pains me to ignore these people.

But I have to, or I wouldn’t be able to function. Just replying to these people would be a full-time job.

So imagine my dismay when I discovered there are websites out there specialising in making it even easier to contact me. And one of the worst offenders out there is RocketReach.

https://cookywook.co.uk/blog/rocketreach-and-the-creepy-world-of-data-harvesting/

#data #harvesting #BigData #privacy #rocketreach #thinkabout
📡 @nogoolag 📡 @blackbox_archiv
Privacy activist Max Schrems on Microsoft's EU data move: It won't keep the NSA away

Software giant vows
data processing of EU cloud services to stay in EU, which means that currently...

Microsoft has announced plans to ensure data processing of EU cloud services within the borders of the political bloc in a move that expert observers claim reveals problems with the firm's existing setup.

Those problems extend to UK public sector organisations seeking to stick within government guidance as well as a longstanding issue where personal data held in the EU can potentially be accessed via US security laws.

In a blog, Brad Smith, Microsoft’s president and chief legal officer, said the software and cloud services gaint would, by the end 2022, enable EU customers of Azure, Microsoft 365, and Dynamics 365 to have all their data processed physically within the EU.

https://www.theregister.com/2021/05/07/schrems_slams_microsoft_eu_data/

💡 read as well:
Answering Europe’s Call: Storing and Processing EU Data in the EU
https://t.me/BlackBox_Archiv/2163

#microsoft #eu #data #boundary #nsa #schrems
📡 @nogoolag 📡 @blackbox_archiv
More likely to be hospitalized from the injection than from covid in the young

Robert W. #Malone didn't kill himself

#risk #youth #killshot #cdc #official #data #pfizer
How Data Brokers Sell Access to the Backbone of the Internet – https://www.vice.com/en/article/jg84yy/data-brokers-netflow-data-team-cymru

#data #backbone #privacy
Biden, Von der Leyen, announce agreement ‘in principle’ on transatlantic data flows

US President Joe Biden and European Commission President Ursula von der Leyen declared on Friday (25 March) the two sides had reached a political agreement on international data transfers, a move cautiously welcomed by industry and analysts.

The agreement at the political level, announced at a joint press conference in Brussels, paves the way for a successor to the Privacy Shield deal, which provided the legal framework for transferring personal data to both sides of the Atlantic until it was invalidated by the Court of Justice of the European Union (CJEU) in July 2020.

Since then, EU officials and members of the US administration have been scrambling to find a legal basis for a new agreement. The core issue is the US surveillance laws, which allow intelligence services to access personal data with little scrutiny and no possibility to readdress.

https://www.euractiv.com/section/data-protection/news/biden-von-der-leyen-announce-agreement-in-principle-on-transatlantic-data-flows/
#europe #eu #privacy #data
India is the sixth most data-breached country in world, says study by cybersecurity firm

India is the sixth most breached country in the world, since the first recorded digital attacks in 2004, according to a study released by Netherlands-based cybersecurity company Surfshark Monday. This means that 18 out of every 100 Indians had their personal contact details breached since 2004, the study noted.
https://theprint.in/india/india-is-the-sixth-most-data-breached-country-in-world-says-study-by-cybersecurity-firm/995215/

#India #data #breach
Fundamental flaws uncovered in Mega's encryption scheme — show the service can read your data

MEGA's system does not protect its users against a malicious server and present five distinct attacks, which together allow for a full compromise of the confidentiality of user files — the researchers wrote on a website. Additionally, the integrity of user data is damaged to the extent that an attacker can insert malicious files of their choice, which pass all authenticity checks of the client. We built proof-of-concept versions of all the attacks — showcasing their practicality and exploitability.

https://arstechnica.com/information-technology/2022/06/mega-says-it-cant-decrypt-your-files-new-poc-exploit-shows-otherwise/

#mega #vulnerability #cloud #data