Remove 12
article thumbnail

The Hacker Mind Podcast: Hacking the Art of Invisibility

ForAllSecure

Vamosi: One sunny morning in 2013. US Army Video: Operations security or OpSec, preserves the effectiveness of military capabilities and keeps potential adversaries from discovering our critical information. In 2013, we only knew that someone calling themselves Dread Pirate Roberts was running the site. Not so easy.

Privacy 52
article thumbnail

A Decade of Have I Been Pwned

Troy Hunt

Search for your account across multiple breaches [link] — Have I Been Pwned (@haveibeenpwned) December 4, 2013 And then, as they say, things kinda escalated quickly. pic.twitter.com/dQiuQim3da — Troy Hunt (@troyhunt) September 12, 2023 As if to make the point, I just checked the latest stats and last week we did 301.6M

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The debate on the Data Protection Bill in the House of Lords

Data Protector

The biggest changes since our debates on the Data Protection Act 1998, or even the early stages of the GDPR, which I was involved in as a Minister at the MoJ from 2010 to 2013, is that the threat to civil liberties and personal freedoms now comes not only from agencies of the state but from corporate power as well.

GDPR 120
article thumbnail

Project Svalbard: The Future of Have I Been Pwned

Troy Hunt

Back in 2013, I was beginning to get the sense that data breaches were becoming a big thing. To better understand why I’m writing this now, let me share an image from Google Analytics: That graph is the 12 months to Jan 18 this year and the spike corresponds with the loading of the Collection #1 credential stuffing list.