Remove Authentication Remove Mining Remove Passwords Remove Video
article thumbnail

MY TAKE: Why Satya Nadella is wise to align with privacy advocates on regulating facial recognition

The Last Watchdog

The partners aim to combine fingerprint and facial data to more effectively authenticate employees in workplace settings. It’s now commonplace for high-resolution video cams to feed endless streams of image data into increasingly intelligent data mining software.

Privacy 157
article thumbnail

Aussie Telcos are Failing at Some Fundamental Security Basics

Troy Hunt

It began with a visit to the local Telstra store earlier this month to upgrade a couple of phone plans which resulted in me sitting alone by this screen whilst the Telstra staffer disappeared into the back room for a few minutes: Is it normal for @Telstra to display customer passwords on publicly facing terminals in their stores?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IoT Unravelled Part 3: Security

Troy Hunt

Fortunately, that didn't include driving functions, but it did include the ability to remotely manage the climate control and as you can see in the video embedded in that post, I warmed things up for my mate Scott Helme from the other side of the world whilst he sat there on a cold, damp, English night. 24 subnet.

IoT 143
article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

You just knew 2022 was going to be The Year of Crypto Grift when two of the world’s most popular antivirus makers — Norton and Avira — kicked things off by installing cryptocurrency mining programs on customer computers. ” SEPTEMBER. A report commissioned by Sen. Elizabeth Warren (D-Mass.) reveals that most big U.S.

Passwords 236
article thumbnail

The Trouble with Politicians Sharing Passwords

Troy Hunt

In this case, that secret is her password and, well, just read it: My staff log onto my computer on my desk with my login everyday. To be fair to Nadine, she's certainly not the only one handing her password out to other people. In fact I often forget my password and have to ask my staff what it is. No one else has access.

article thumbnail

The Decreasing Usefulness of Positive Visual Security Indicators (and the Importance of Negative Ones)

Troy Hunt

Emily talks about why Google is intending to hide the HTTPS scheme at about the 5-minute mark in that video and it's worth a watch. For example, from that talk of mine: That's stripe.ian.sh If it had a padlock, you could trust it and there's weren't a lot of exceptions to that.

article thumbnail

The 773 Million Record "Collection #1" Data Breach

Troy Hunt

Collection #1 is a set of email addresses and passwords totalling 2,692,818,238 rows. In total, there are 1,160,253,228 unique combinations of email addresses and passwords. This is when treating the password as case sensitive but the email address as not case sensitive. There are 21,222,975 unique passwords. It'll be 99.x%