Remove 12
Remove 2017 Remove Exercises Remove Video
article thumbnail

Insights about the first five years of Right to be Forgotten requests at Google

Elie

By December 2017, with three full years of carefully categorised data, we had the means to deliver an improved transparency dashboard — which we. For example, as can be seen in the chart, French Internet users requested on average 12 URL delistings per 1,000 users, whereas in Italy there were 7 such requests, and in Greece only 3.

Privacy 118
article thumbnail

Locking Down Your Website Scripts with CSP, Hashes, Nonces and Report URI

Troy Hunt

As it turns out, breaking websites is a heap of fun (with the obvious caveats) and people really get into the exercises. For example, if we take the sample vulnerable site I use in the exercises and search for "foobar", we see the following: You can see the search term - the untrusted data - in the URL: [link].

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Decade of Have I Been Pwned

Troy Hunt

So, in 2017, Pwned Passwords was born. pic.twitter.com/dQiuQim3da — Troy Hunt (@troyhunt) September 12, 2023 As if to make the point, I just checked the latest stats and last week we did 301.6M It's a non-trivial exercise to index that (for all sorts of reasons), but it also seems like an increasingly worthy exercise.

article thumbnail

The debate on the Data Protection Bill in the House of Lords

Data Protector

To date, the Commission has adopted 12 such decisions. Withdrawal from the EU means that we stand to lose the institutional platform from which we have exercised that influence. It would no doubt be totally unfair to suggest any smoke-and-mirrors exercise to confuse the fact of the centrality of EU law now and in the future.

GDPR 120
article thumbnail

Project Svalbard: The Future of Have I Been Pwned

Troy Hunt

WilliamCaraher) October 10, 2017. To better understand why I’m writing this now, let me share an image from Google Analytics: That graph is the 12 months to Jan 18 this year and the spike corresponds with the loading of the Collection #1 credential stuffing list. @disqus 2012 breach never disclosed, my old creds still worked! <just