[-] IllNess@infosec.pub 1 points 7 hours ago

I don't have stats to back this up but most people, like high 90%, don't turn any of that off.

[-] IllNess@infosec.pub 2 points 9 hours ago

I agree with you that it sucks and is horrible. I wish there were more laws to protect us.

Everything I stated is just a quick summary of why these robot really don't do much for data collection and is more of a money saving matter to not hire more security personal.

[-] IllNess@infosec.pub 2 points 9 hours ago

Me explaining how they track you does not mean I agree with it.

Your emotional state does not change reality.

[-] IllNess@infosec.pub 2 points 12 hours ago

They are already data mining you without these robots.

They use facial recognition on cameras. They use OCR on your license plate and scan your toll pass. They use your phone location if you connect to their "free" wifi. They track your bluetooth devices that's constantly looking to connect. They track you foot traffic and see what stores, what aisle, what product you picked it up and how long you had it in your hands.

Google "Target loss prevention" stories of frequent shoplifters that had profiles on them for months and stop them when they can charge for grand larceny rather than petite larceny. There is a reason why Westfield malls are everywhere. It's easier for them to control their own data than to constantly buy or contract out data from other companies.

These bots are probably getting more data but they are more for security. A moving camera is more of criminal deterrent just because it is moving. These bots are so they don't have to pay for more security guards than anything else.

[-] IllNess@infosec.pub 9 points 1 day ago

Intel is about 5 times the size of Qualcomm in terms of equity.

i found this article:

Intel's shares closed up 3.3%, while Qualcomm fell 2.9%. Qualcomm, with a market capitalization of $188 billion, is worth about twice as much as Intel.

source

So based on Intel's shitty stock price, Qualcomm can buy a good chunk of Intel which is enough for voting power I guess. Someone please correct me or add insight to this.

[-] IllNess@infosec.pub 1 points 1 day ago

Any recommendations?

I use nuun tabs. Not exactly cheap considering it's $7 for 10 tabs. Not exactly environmentally friendly considering the small plastic tubes.

[-] IllNess@infosec.pub 2 points 2 days ago

That's true.

I glossed over the worst parts.

[-] IllNess@infosec.pub 7 points 2 days ago

So many good episodes. This episodes, "Fifteen Million Merits" stands out. It's really good.

My favorite is "Shut Up and Dance".

[-] IllNess@infosec.pub 11 points 2 days ago

On my Galaxy S24+, I have this option:

Keep screen on while viewing Keep the screen on while you're looking at it, using the front camera to detect your face.

Creepy. I wonder if Samsung can do this if this option is on...

[-] IllNess@infosec.pub 56 points 2 days ago

There was a Black Mirror episode where if you close your eyes, the ad stops playing and continues only when you open your eyes again.

This is next.

[-] IllNess@infosec.pub 8 points 2 days ago

when I got my S24+, it had Facebook, Spotify, Netflix, LinkedIn, Office 365, and OneDrive. I was able to uninstall all of them except OneDrive. I disabled OneDrive.

[-] IllNess@infosec.pub 18 points 5 days ago

One of the first major problems took place with Android 10, as it restricted navigation gestures to stock launchers.

Note in 2019 in the beta release of Android 10, Google took away swipe gesture navigation and forced third party launchers to use the older 3 button navigation.

1
9

Transport for London, the city's public transportation agency, revealed today that its staff has limited access to systems and email due to measures implemented in response to a Sunday cyberattack.

33

"After an initial chat conversation, the attacker sent a ZIP file that contained COVERTCATCH malware disguised as a Python coding challenge," researchers Robert Wallace, Blas Kojusner, and Joseph Dobson said.

The malware functions as a launchpad to compromise the target's macOS system by downloading a second-stage payload that establishes persistence via Launch Agents and Launch Daemons.

36

American car rental giant Avis disclosed a data breach after attackers breached one of its business applications last month and stole customer personal information.

14
4

Tracked as CVE-2024-45195 and discovered by Rapid7 security researchers, this remote code execution flaw is caused by a forced browsing weakness that exposes restricted paths to unauthenticated direct request attacks.

4
8

The malvertising activity, observed in June 2024, is a departure from previously observed tactics wherein the malware has been propagated via traditional phishing emails, Unit 42 researchers Mark Lim and Tom Marsden said.

Definitions:

Malvertising - Internet advertising whose real intention is to deliver malware to the PC when the ad is clicked.

-wordnik

31

The U.S. Federal Trade Commission (FTC) has reported a massive increase in losses to Bitcoin ATM scams, nearly ten times the amount from 2020 and reaching over $110 million in 2023.

Bitcoin ATMs are typically located in convenience stores, gas stations, and other busy areas, but instead of dispensing cash like the traditional ATMs they resemble, they allow you to buy and sell cryptocurrency.

17
14

Written in Rust and capable of targeting both Windows and Linux/ESXi hosts, Cicada3301 first emerged in June 2024, inviting potential affiliates to join their ransomware-as-a-service (RaaS) platform via an advertisement on the RAMP underground forum.

17

Though D-Link acknowledged the security problems and their severity, it noted that they fall under its standard end-of-life/end-of-support policies, meaning there will be no security updates to address them.

view more: next ›

IllNess

joined 1 year ago