* Posts by Mike 137

3851 publicly visible posts • joined 10 Sep 2009

Amazon's ad-hoc Ring, Echo mesh network can mooch off your neighbors' Wi-Fi if needed – and it's opt-out

Mike 137 Silver badge

Interesting legality issue in the UK

I have a strong feeling that the UK Computer Misuse Act might be brought to bear on this (unless of course you're forced to "authorise" the arbitrary accesses when you buy the endpoint kit). However, although a contract requiring that might not withstand scrutiny, I suspect nobody is going to test this.

I guess most folks will just blindly buy and permit, as nobody has ever really explained the issues in terms the man on the Clapham omnibus can understand. The real digital divide is not between the haves and have nots of iPhones and fast broadband, but between the elite that provide and the masses that consume the services and products. Until the MotCo is informed enough and willing to challenge what is thrust at him by the tech behemoths, the invasion of both privacy and ownership will proceed unchecked.

NASA building network cables that can survive supersonic flight - could this finally deliver unbreakable RJ45 latching tabs?

Mike 137 Silver badge

Not so much a red herring as a pink sprat

"so fast they can survive supersonic flight"

[1] What has data rate ("so fast"?) got to do with surviving the stresses of a sonic boom?

[2] What's special about these cables (apart from a supposition about latching tabs)?

It would be really nice if both these questions were actually answered.

Millions wiped off value of Capita outsourcing deal with English councils amid 'further contract variation agreement'

Mike 137 Silver badge

Re: Interesting choice of words

"what would you like them to mean?"

Accountant? Or was it an auditor?

European recommendations following Schrems II Privacy Shield ruling cast doubt on cloud encryption practices

Mike 137 Silver badge

Re: What about Office Suites?

"if you want to use Microsoft Teams, you have to consent to your forename and surname being stored in our Microsoft 365 tenant, so that you are searchable by other Teams users."

Unfortunately that's flawed on two counts: [a] it's not sufficiently informed - the real issue is who other than "other teams users" might have access to it outside the EEA (e.g. in the good old USA where these services are based and where privacy Shield is no longer valid) so you'd have to spell this out in detail with clear description of its implications, and [b] "you have to consent" suggests constraint, which is unlawful (bad choice of words). Equally, for the same reason you couldn't make use of Teams mandatory if you were relying on consent.

Consequently, consent (yet again) might not be the best choice of lawful basis. The final paragraph of Article 49(1) is worth considering. Although the relevant term ("repetitive") is not formally defined, it potentially allows for an occasional derogation under controlled circumstances on the basis of "compelling legitimate interests pursued by the controller". The legitimate interest would have to be justified formally as compelling using a properly conducted and documented assessment (Recital 47, Article 35) and the data subjects would have to be informed of both the determination of the assessment and the implications of the data transfer.

Mike 137 Silver badge

Re: What about Office Suites?

"the external accounting organisation is the Data Controller"

Where the GDPR is somewhat problematic is its lack of definitions of the terms "means" and "purposes", however, with apologies, as a long standing data protection professional I don't think this is quite correct.

The decision as to purposes is vested in the business using the payroll service - they decide to employ staff and thus to perform payroll operations. The means is decided by the business using the payroll service - they decide to outsource the function rather than perform it in house.

Particularly in this case, as payroll is for statutory reasons conducted using standard processes on standard data, it can not legitimately be asserted that the outsource either dictates the information that is required or how it will be processed - that's defined by a combination of law and common practice. In any case "means of processing" does not necessarily refer to the low level technical specifics of procedures, but may refer to the generality: automated versus manual, internal versus outsourced process and so on. The essence of the distinction between data controller and data processor is at whose behest the processing is performed, rather than who decides on the fine detail.

A client of mine acted as a subcontractor for a large corporation that contractually left some day to day data processing decisions to the subcontractor (e.g. when specifically to delete redundant records) and thus defined the subcontractor as a data controller. However, as the overarching criteria were dictated by the corporation (whether they still required access to the records), they were wrong, and I successfully had the subcontractor redefined as a data processor.

Where a "third party service" does become a data controller is, for example, if they decide to pre-purpose data received as a data processor in order to use it for their own purposes.

'Unmute' named one of Oxford Dictionary's words of the year

Mike 137 Silver badge

"Presumably Oxford Languages have liittle to do..."

Actually it's probably getting harder for them. Not so far back the literary language was relatively stable. It took from 1879 to 1928 for the first edition of the Oxford dictionary to emerge and it eschewed all but the bare minimum of what was considered "slang".

Things now move much faster due to the sheer speed and volume of mass communications, so a much higher proportion of the language is "slang" or "jargon" (neologisms that haven't yet been tested by time).

Add to that recognition that the distinction between the literary language and the vernacular has been disappearing for many years now, and that due to etymology no longer being taught many neologisms are not particularly rational, and maintaining a descriptive dictionary clearly becomes quite a challenge.

EU says Boeing 737 Max won't fly over the Continent just yet: The US can make its own choices over pilot training

Mike 137 Silver badge

Re: Yeh - blame the supplier !

"You're designing the aircraft, you spec the component"

But unfortunately that's not current "engineering" practice. Design and implementation of individual components are both subcontracted in most cases, which is why some parts on the Dreamliner had to be redesigned because they actually didn't fit, and why some pipe work on a recent aircraft carrier had to hammered into alignment to connect it up.

It's much cheaper on the initial balance sheet to farm out the entirety of component production, and that, as usual these days, is typically the bottom line. However as a senior naval officer pointed out in the second case mentioned above, the excess strain induced by the brute force installation might well cause the joints to fail under the stresses of battle, or possibly even heavy seas.

In 2016 Australia's online census failed. Preparations for the 2021 edition have been rated 'partly effective'

Mike 137 Silver badge

Business as usual then

What's fundamentally missing from all these big projects world wide is management with foresight. Every decision seems to be knee jerk, and no consideration is given to the possibility of anything untoward occurring. In a rule-based culture, it is assumed that [a] the rules will always be followed and [b] the rules are adequate. The very same culture drives the technology development - testing is in my experience commonly limited to ensuring that what should happen actually works. Verification that what should not happen can't happen hardly ever gets done. So it does happen.

VMware reveals critical hypervisor bugs found at Chinese white hat hacking comp. One lets guests run code on hosts

Mike 137 Silver badge

Virtually virtual machines

de Raddt was dead right not only then, as x86 is just an example.The problem has got worse since he commented. Increasing complexity leads to increasing insecurity even if the programmers are the best, and complexity is still growing more than linearly. And sadly, as development becomes ever more abstracted, the quality of the programmer becomes less important as the link between what's keyed in and what actually executes becomes ever more tenuous and obscure.

UK reveals new 'National Cyber Force', announces Space Command and mysterious AI agency

Mike 137 Silver badge

A new Artificial Intelligence Agency?

We seem to have several already - at least one at Westminster, judging by the randomness of recent covid management diktats.

But seriously, given the currently abysmal quality of code I have serious reservations about applying it to surrogate thinking - particularly where the results matter. We need to improve the real thing, rather than replacing it with demonstrably less versatile and probably less reliable machinery.

HTTPS-only mode arrives in Firefox 83 as Mozilla finds new home for Rust-y Servo engine

Mike 137 Silver badge

"it's about ensuring that what the client receives is what they were supposed to receive"

Not realistically, in this age of cut price self-signed certificates that actually certify Bu**er all.

I actually believe that decisions like this should be left to the user. Having some external self-appointed nanny decide on our behalf what content we can see in our browsers seems a bit too much like loss of independence (yet again being Gooooooglefied).

Add to that a "four week update cycle" and the user has effectively handed away any control they might once have had.

VMware names virtual firewalls as first workload it will offload to SmartNICs

Mike 137 Silver badge

security?

A key contributor to the security offered by firewalls is (or at least used to be) out of band configuration. The secured channel and the configuration channel were (or should be) completely independent and non-interacting so a malicious actor couldn't use the secured channel to reconfigure the firewall. I have a niggling concern that using a NIC as a firewall element breaks this fundamental principle.

Worn-out NAND flash blamed for Tesla vehicle gremlins, such as rearview cam failures and silenced audio alerts

Mike 137 Silver badge

Re: "vehicles built between 2012 and 2018 are at risk"

The odometer is mechanical and I remember the service schedule using my brain and a diary, so nothing resets when I disconnect the battery. Only the dash clock has to be adjusted when it's reconnected. Where's the need for flash memory?

Mike 137 Silver badge

"vehicles built between 2012 and 2018 are at risk"

My vehicle was built in the mid '90s and is still running glitch free. It contains no NAND flash. Is it actually necessary?

Images of women coerced by adult companies poison dataset popularised by deepfake smut creators

Mike 137 Silver badge

Re: Police in Moscow are investigating ..

""We are busy drinking coffee..."

Tea surely?

Apple's privacy pledges: We sent dev checks over plain HTTP, logged IP addresses. We bypass firewall apps

Mike 137 Silver badge

Is this really about "security"?

Seems more like tethering both application developers and users ever more tightly to the Cupertino mother ship.

The best way they could serve the cause of security would be exhaustive security testing of mac applications. Merely certifying developers seems a rather less effective option, and bypassing users' security measures seems somewhat contrary to the stated purpose.

New lawsuit: Why do Android phones mysteriously exchange 260MB a month with Google via cellular data when they're not even in use?

Mike 137 Silver badge

Not necessarily

"If the user has not agreed to this data to be transferred out of the EU then that is another breach"

Contrary to common opinion, consent is not the only applicable lawful basis for transfers out of the EEA. The fundamental requirement is commonality of protection (including human rights protection). Since the overthrow of Privacy Shield, this is seriously challengeable.

Mike 137 Silver badge

Not in the EEA they don't!

"Android users have to accept four agreements to participate in the Google ecosystem: Terms of Service; the Privacy Policy"

Within the EEA, a "privacy policy" is not a contract between the data subject and the data controller. It's a legally binding unilateral declaration by the data controller to the data subject.

Requiring "consent" to a privacy policy is therefore unlawful, as, in accordance with a 2017 ruling of the Article 29 Working Party (now the European Data Protection Board), only one lawful basis may be asserted for each processing activity. This is to prevent "fall back" in the aftermath of objections. For example, if specific processing is conducted on the basis of consent and that consent is withdrawn, the data controller can not subsequently assert reliance on legitimate interest in order to continue the processing for which consent was withdrawn. Consequently, unless the entirety processing is conducted on the basis of consent, other bases must be used for specific processing activities, in which case "requiring" consent to the "policy" as a whole superimposes consent on top of the other lawful bases, contrary to the ruling.

However, consent as the basis for the entirety of processing is not a feasible option for most organisations. Where consent is the lawful basis of processing as a condition of providing a service, that processing must be strictly necessary for provision of the service to the data subject and its scope can not mandatorily be extended to processing not strictly necessary for the provision of that service. So for example, I can't lawfully make it mandatory for you to accept snooping cookies if consent is the basis for sign up to read articles on my web site (which is why El Reg quite rightly has that banner on it pages).

The revolution will not be televised because my television has been radicalised

Mike 137 Silver badge

The algorithms

The algorithms actually work very well, they're just not for the purpose you assume. The purpose is to maximise network profits. As these primarily come from advertising, maximisation involves pumping out the most sensational material to the largest public, so the accompanying ads pass the eyeballs of the largest number of punters. Pretty much all other considerations are irrelevant unless the network may get sued or prosecuted.

International infosec rules delivered to make nations and non-state actors behave themselves online

Mike 137 Silver badge

Possible but unlikely to be effective

"it will become possible to paint those who use the Net as a weapon as acting outside acceptable standards of behaviour"

Labelling any nation as "naughty" has never so far reduced its desire for supremacy or its propensity for harmful action to that end. Initiatives of this kind are understandable, but, sadly, not very likely to succeed.

Brit Conservative Party used 10 million people's names to derive their country of origin, ethnicity and religion according to ICO report

Mike 137 Silver badge

Not a consultancy?

'" If [...] processors only receive advice when they are found to be acting unlawfully, then they have no incentive to get it right the first time. The ICO must regulate. It is not a consultancy"'

I had a case based on lack of transparency in a privacy notice rejected by the ICO, on the ground that "we consider examples of processing in the basis of legitimate interest to be sufficient". When I challenged this on the basis that a data subject is entitled to object to specific instances of legitimate interest processing, but can't object to something they haven't been told about, the ICO responded that it had only provided "an opinion". What could be more like a consultancy than that?

Python swallows Java to become second-most popular programming language... according to this index

Mike 137 Silver badge

"Why not? K&R is ~250 pages long"

The most important attribute of C for elementary programming instruction is that it's very near the metal. The biggest source of bugs in today's bug ridden software is total reliance on the high level of abstraction imposed by most currently used languages.

Abstraction is highly beneficial in the production environment - it eliminates re-inventing the wheel, it enforces code consistency and it speeds development, but unless a programmer really understands what their code does at chip level, they'll not be able to appreciate the need (or to accumulate the skill) to test to that level.

The overwhelming majority of security bugs in code result from machine level flaws such as variable type, buffer and pointer mismanagement which are hidden by language abstraction This category is very large, and has not been eliminated by use of highly abstracted languages. It would be much less prevalent if programmers were taught to think at the metal level even when using highly abstracted languages for development. The question "what machine code does this high level program create?" should be in the back of the mind at all times, as that's the code that will actually crash or be subverted.

Tax working from home, says Deutsche Bank, because the economy needs that lunch money you’re not spending

Mike 137 Silver badge

"Rather, it is an example of yet another Banker finding reasons to screw ordinary people"

Unfortunately, when it comes to taxation governments are all too keen to listen to "bright ideas" from financiers. A few centuries back, when English taxation was raised from 6d to a shilling in the pound (2.5% to 5%) to pay for a war, there were riots and the change had to be abandoned. Now, on average, we pay rather more than half our salaries to government throughout our working lives. Nevertheless, this doesn't seem to be enough to keep public services running smoothly and sufficiently. I suspect there's a lot of wastage, just as there is in food production.

HP: That print-free-for-life deal we promised you? Well, now it's pay-per-month to continue using your printer ink

Mike 137 Silver badge

Time bombs?

We have a 15 year old OKI colour laser printer (so old OKI don't even remember they made it). We stocked up on cartridges ages ago so it's still going strong. When the official page count per cartridge is reached it warns "toner out". However you can dismiss the warning, and we typically get at least an additional 150 pages out of a 3k page cartridge (105% of nominal) before it actually gives out on printing.

However, with reference to HP: they started out with a social mission -

"We earn customer respect and loyalty by consistently providing the highest quality and value. We achieve sufficient profit to finance growth, create value for our shareholders and achieve our corporate objectives. We recognize and seize opportunities for growth that builds upon our strengths and competencies. We lead in the marketplace by developing and delivering useful and innovative products, services and solutions."

Commercial pressure then took over as always, and ultimately they lost their way and became just another tech manufacturer with a primary interest in profit. Printer ink subscriptions may annoy, but even more troubling is what can only be referred to as crippled kit. Under whatever name they're using today (when I last looked it was Keysight) they produce ranges of high end electronics test gear in the thousand dollar+ bracket. In the old days they sold several different versions of each product with differing specifications, quite reasonably at different prices. Now every member of a range has the same maximum specification, but the cheaper ones are crippled, so you can "upgrade" by buying a "license key". The old ranges had legitimate pricing increments because e.g. faster components cost more, but the new ranges are hard to justify on any basis other than revenue.

Google to end free unlimited online photo, vid storage, will eventually delete files if accounts go over their cap

Mike 137 Silver badge

Re: Free things can always be taken away.

Paid for things can be taken away too, if they're provided by unaccountable behemoth corporations that don't care about the rights and convenience of their customers. There are numerous accounts of "cloud services" from IoT to storage and backup that have been discontinued at short notice because they ceased to be sufficiently profitable.

If you don't control it, you can't trust it.

Try to avoid thinking of the internet as a flashy new battlefield, warns former NCSC chief

Mike 137 Silver badge

Am exceptionally clear and accurate appraisal

I've been saying much the same for years, but at last, it's been stated in public by someone likely to be listened to:

"Our societies will never be the winners from insecure technology and an unsafe Internet. [...] Therefore, we must be unambiguously in favour of safer technology. That holds even if that sometimes makes deploying our own offensive cyber capabilities harder because a rising tide of security will, to some extent, lift all boats, including adversarial ones."

May the tide rise and lift all our boats, While our technologies remain so fundamentally fragile, nobody wins a "cyber war" as successful retaliation is trivial.

The evolution of C#: Lead designer describes modernization journey, breaks it down about getting func-y

Mike 137 Silver badge

Full circle?

'Object-oriented programming focuses on encapsulating functionality and data together," but in this new world, "packaging the functionality with the data doesn't make sense any more. You need to have the functions on the outside," by which he meant, "you need to write a function that takes some object in, the object doesn't know about the function, but the function does different things depending on the type of the object.'

Sounds like we might need a good "old fashioned" procedural language for this - something like C?

Microsoft emits 112 security hole fixes – including the cure for a Google-disclosed kernel vuln exploited in the wild

Mike 137 Silver badge

I have a dream too...

In my dream, software is stable, secure, fully functional and doesn't intrude itself constantly on the job I'm trying to do. One day maybe....

Police chopper chasing a crim near an airport? Ideal time to use my laser pointer, says Texas idiot now behind bars

Mike 137 Silver badge

Strange UK laws

There are numerous things it's illegal to use in the UK that can nevertheless be lawfully sold. The different departments of the legislature don't communicate very well, the body of law is too vast, and interacting laws commonly don't get updated in tandem.

Europe clamps down on cybersurveillance exports, pushes human rights focus

Mike 137 Silver badge

"Europe clamps down ..."

Actually, it doesn't "clamp down", it exposes to scrutiny. This is not about control of supply, it's about transparency:

"We will now have EU-wide transparency on the export of cyber surveillance and will control the export of biometric surveillance. Authoritarian regimes will no longer be able to secretly get their hands on European cyber-surveillance." Markéta Gregorová (Greens/EFA, CZ), rapporteur

It's an excellent move in principle, as secret deals are all too common, but it doesn't control the proliferation or abusive use of snooping tools.

Super-antique-fragile-and-it's-XP-alidocious, even though the sight of it is something quite atrocious

Mike 137 Silver badge

Is this a religion already?

Funny how the latest version of Windows is saintly and use of previous versions is mortal sin. Even XP was saintly while it was current, wasn't it?

Quite apart from which, crashing is not unique to obsolete systems, and lack of bug fixes merely means one has to be more careful how one deploys and maintains them.

As a matter of interest, a $6,000 audio analyser (one of the very best in the world) runs on embedded XP, but what's the point of changing it? It doesn't connect to public networks and does its job perfectly.

We should remember that every single version of every OS and application ever released has been retired before it was entirely bug free. The current version of everything will be just the same.

Straighten up the tie pin, dear! Razer slaps on a suit with its totally-not-gaming laptops

Mike 137 Silver badge

"8GB isn't really that much"

Nor is a 256 GB SSD. I can easily fill half a terabyte with work-related stuff in a year.

Sounds like this is really aimed at managers working in coffee shops rather than "go-getters, side-hustlers, and spirited entrepreneurs" (whatever they are), so self image promoters, not workers.

Ransomware attack shutters Brazilian courts. But did attackers breach the virtual machine divide?

Mike 137 Silver badge

If they get to the platform

If the attacker can compromise the platform underlying the hypervisor (which after all is just code, typically running over an OS), VMs are just system images stored as files somewhere on a drive. You don't necessarily have to attack the running instance of a VM.

After Cummings' Barnard Castle trip, cheeky Britons started using the word 'vision' in their passwords

Mike 137 Silver badge

"but evidently NOT long and complex enough"

What is "enough"?

Depending on the tools used, the effort put in and the time allowed, any password can be cracked if the authentication interface allows enough attempts. The fault lies as much in that interface as it does in the choice of password.

Apart from which, will someone at last explain cogently how the hell "complexity" makes passwords "secure"?

[1] Apparent randomness is not randomness - it's impossible for a human to mentally generate a truly random string as we have a problem called "memory" that prevents us ensuring the true independence of the elements of any sequence.

[2] Randomness is a property of sets, not of the members of sets. If all your passwords are identical, it doesn't matter that they're all the same highly entropic string of characters. Thus the "security" of your corporate passwords is primarily a property of the entire set of passwords, and variation within that set is its most important characteristic.

[3] A highly entropic string is not necessarily secure against attack anyway. It's only secure against human guessing. An attacker using rainbow tables works from the hash to the string, so it doesn't matter two hoots what that string is as it's going to be found eventually via the relevant path through the table.

[4] Length is important, but only up to practical limits. If it's too short, a password is open to easy guessing because there won't be many to choose from (how many three letter strings are there?). But if it's required to be too long, people will find ways to simplify their own problem - creating and remembering it, rather than yours - ensuring it robust against attack. So it won't be.

The ultimate reality is that, properly managed, passwords provide sufficient assurance for some tasks but not for others. For those others there are alternatives such as multifactor (not biometrics, which are identifiers, not authenticators).

Mike 137 Silver badge

The fundamental problem

The fundamental problem is that we've always considered passwords as ways to give us access to systems so folks don't consider anything except their own immediate convenience (coming up with something simple that just comes to mind right now).

They're not, they're ways to deny others access. That point has needed ramming home for over two decades, but nobody has made much of it. Advising people about how to create passwords without explaining forcibly what they're really for is and always has been a complete waste of time.

Data protection scofflaws failed to pay £2m in fines from UK watchdog – and 68% of penalties are still outstanding

Mike 137 Silver badge

Re: So why not...

"They just don't use the damn thing."

The problem is that they probably can't.

The ICO's "fines" are only administrative penalties, not fines as sentences, as breaches of the DPA are not criminal offences (which is why they don't go to court).

Were it possible, the DPA should be brought under the umbrella of criminal law. If someone fraudulently extracts money from your credit card account, that's a criminal act. If someone facilitates the fraud, that's also a criminal act. But if a business carelessly leaks your credit card details to a fraudster, under the DPA that's not a criminal act.

Bizarre, isn't it.

You can't spell 'electronics' without 'elect': The time for online democracy has come

Mike 137 Silver badge

"So, can online voting ever be reliable, trustworthy, and efficient?"

Reliable if someone can find a way to write software that's not full of exploitable bugs; trustworthy is someone can find a way to define "trustworthy" and inform those who write the software. Efficient is another thing altogether. The current state of play is not inefficient - it's disastrously fragile and corruptible. Those are the faults we should be addressing. For example, it's fine to talk about blockchain to support integrity, but if the code that implements the blockchain stinks you're not gaining anything much.

There's plenty of history (including current events) of corruption and tampering with paper ballots, but they've largely been successful because they're simple, so challenges to them tend to be obvious and therefore relatively easy to protect against. The complexity and invisible working of electronic voting systems makes protecting them much harder generically, quite apart from the appalling quality of most of the offerings to date.

Google reCAPTCHA service under the microscope: Questions raised over privacy promises, cookie use

Mike 137 Silver badge

Quite apart from privacy...

"reCAPTCHA makes it possible for the internet giant to challenge netizens to prove they are real people"

The reality is more like "reCAPTCHA makes it possible for the internet giant to challenge netizens to prove they are real Americans".

Most of the images are parochially USA-biased and culture bound, which indicates the level of care with which they are chosen for a supposedly "universal" service.

Just cough into your phone, please... MIT lab thinks it can diagnose COVID-19 from the way you expectorate

Mike 137 Silver badge

"98.5% accuracy"

Claims like this need robust justification. A sample of five thousand (effectively divided by two of course) seems rather small, and I'd really like to know the false positive and false negative rates. I'd also like to know the number of trials per subject and their distribution as well. Sadly the journal is paywalled so I can't find out. However, quite apart of the honesty of the subjects, I can think of quite a few distorting factors that could contribute to uncertainty.

Right to repair? At least you still have the right to despair: Camera modules cannot be swapped on the iPhone 12

Mike 137 Silver badge

None of this is really about phones

It's about securing a market for anything in aid of (vast) profit, so whatever prevents the "consumer" saving money (i.e. not paying them) is bad news and must be prevented. Meanwhile they do lip service to being "green" by allowing you (at last) to dismantle the kit, but much good may it do you.

If fridge and washing machines sales had been as profitable as IT, all these vendors would have built white goods empires.

Windows kernel vulnerability disclosed by Google's Project Zero after bug exploited in the wild by hackers

Mike 137 Silver badge

Re: Really?

The other people it might be seen as helping are those who own the disclosing company, that's in competition with the company that created the bug.

Why, yes, you can register an XSS attack as a UK company name. How do we know that? Someone actually did it

Mike 137 Silver badge

"there are no restrictions whatsoever"

The Business Names Act (and possibly other peripheral legislation) restricts or prohibits certain choices of company name, but not on the grounds discussed in this piece. Mostly to protect government and infrastructure services or to avoid misrepresentation of scale or scope of businesses.

Marriott fined £0.05 for each of the 339 million hotel guests whose data crooks were stealing for four years

Mike 137 Silver badge

Re: To stop it happening again ...

As long ago as 2009 I suggested to the then deputy information commissioner that fines should be replaced by enforced specific remediation and fulfilment audit at the expense of the subject of the action. His response was that they couldn't contemplate affording that as their revenues were insufficient.

The ICO's funds still are insufficient, primarily because it's in a bind. It can't be funded by government as there would be a conflict of interest if it had to action a government data breach; it can't be funded by fines as there might be suspicion of malpractice in aid of revenue. The existing model is a registrant fee based on scale of organisation, and it clearly yields insufficient funding. Our annual fee is a mere £40 and that's probably the fee the majority of companies pay. I'd be quite content to see it doubled or trebled, which would make a big difference to the ability of the ICO to take on duties that actually prevent data breaches, quite apart from supporting its other workload. The last time I enquired the ICO was so overloaded that it took several months just for a complaint to be allocated a case officer.

I strongly suspect that for the same reasons the downward negotiation of fines is a trade off between the cost of litigation and the effect of the penalties. A typical business will spend many time more on a legal challenge than they save as a result of its success, as what matters is "reputation". The ICO can't afford to do that, but has to cut its losses much sooner as appeal litigation runs to millions.

Lenovo to slap ThinkShield security standard for laptop line-up on its Motorola mobiles

Mike 137 Silver badge

The second pillar

".. include a "fuse" that breaks when the phone's bootloader is unlocked, signifying the phone has been tampered ..."

So no legitimate repurposing possible? Depends on what the effect is of the "fuse" breaking - bricking maybe?

It would be great to have such features as options, having them forced on us seems rather excessively paternalistic. Almost every vendor or provider of IT now seems to think they must "secure" us forcibly whether we want to be secure or not.

Can we stop megacorps from using and abusing our data? That ship has sailed, ex-NSA lawyer argues in new book

Mike 137 Silver badge

Re: "cumbersome to read, difficult to understand"

"a presentation [...] from somebody writing such policies" would almost certainly disavow any intent to be obscure, but were that true how would one justify these two examples from our current research project? A well known software house privacy policy of around 32,600 words and a recruitment business (that also seems to also do targeted advertising) with a 40,600-odd word privacy policy that specifically attempts to deny data subjects their statutory rights of complaint.

Experian vows to drag UK's Information Commissioner's Office to court after being told off for data-slurping practices

Mike 137 Silver badge

" insisting Experian [...] informs consumers[...]" UPDATE

It turns out that there's much more to the enforcement notice than just "update your privacy policy. See the (redacted) enforcement notice for full details. It runs to 55 pages of closely argued challenge under five heads, albeit one of these is being resolved (controller/processor status w.r.t. Article 5(1)(a) (Principle 1) and one other considered to have been resolved (Right to Object under Article 21). The outstanding three are apparently fair and transparent processing under Article 5(1)(a), failure to notify data subjects under Article 14 (Information to be provided where personal data have not been obtained from the data subject), and lawfulness of processing under Articles Article 5(1)(a) and 6(1) (lawful basis for processing).

Couldn't be much worse overall, except for a "privacy policy" we've encountered that consisted only of Lorem Ipsum body copy text.

Mike 137 Silver badge

" insisting Experian [...] informs consumers it acquired data about them"

Appealing against an official order to comply with the statutory obligation of transparency (inter alia GDPR Principle 1 and Articles 13 and 14)?

If the appeal is granted, personal data protection is finally dead.

Oh, the humanity! Microsoft congratulates itself for Teams inflicted on 115m daily users

Mike 137 Silver badge

"45.3 million consumers have now signed up to Office 365"

Another 45.3 million who can lose all their data when their credit card provider has a systems glitch (TSB?)

If you value it, store it yourself, so you know it's still there when you need it. Cloud as an execution platform can have huge advantages (access to sophisticated code you only need occasionally, flexible load, etc) but cloud as a retention platform is a recipe for disaster as everything depends on your subscription being made perfectly, on time, every time (and of course on the service remaining available). It's an accident waiting to happen, particularly for consumers, who may not have the backup capability to protect themselves.

One of the world's most prominent distributed ledger projects has been pushed back by a year

Mike 137 Silver badge

"Blockheads"

Gorgeous! Nice one Simon.

Zoom finally adds end-to-end encryption for all, for free – though there are caveats

Mike 137 Silver badge

Not really trying?

"people will not be able to dial-in nor use devices that won’t support the end-to-end crypto. Third-party software that works with Zoom will also not work with the system"

A doctor of my acquaintance used to give first aid lectures. Once, when he challenged a student for not paying attention, he got the reply "but doctor, we're not really trying to do this". The same seems to apply here - this is a minimalist marketing driven response to customer feedback.

I'm pretty sure Zoom aren't actually interested in the content of conferences; they just can't be arsed to make the effort to secure them properly and conveniently because it doesn't affect the revenue stream. But they must be seen to "be doing something".