background preloader

Data Privacy & Security

Facebook Twitter

Feds say they can search your laptop at the border but won’t say why. Under the Fourth Amendment to the United States Constitution, Americans are generally protected from unreasonable searches and seizures by government agents.

Feds say they can search your laptop at the border but won’t say why

But we generally have less privacy at the border—usually when entering the United States from abroad. At present, border agents do not have to provide a warrant or have reasonable suspicion to search your laptop—they essentially just need a hunch. For some time now, civil liberties groups have been pressing to change that policy. At the very least, these groups would like to compel the government to explain its legal rationale. Back in February 2013, the Office for Civil Rights and Civil Liberties at the Department of Homeland Security (DHS) released an executive summary (PDF) of its findings to justify warrantless border searches of laptops. The assessment first counters by noting: On Page 18 of the 52-page document under the section entitled “First Amendment,” several paragraphs are completely blacked out.

Secure Email & Digital Privacy for Consumers & Enterprise. Facebook, Apple, Microsoft, Yahoo, Dropbox & Google Deny PRISM. Shortly after reports of PRISM surfaced — a program which reportedly enables the US government to tap directly into the central servers of US-based Internet companies — all of the major companies involved have denied involvement.

Facebook, Apple, Microsoft, Yahoo, Dropbox & Google Deny PRISM

According to the Washington Post, Microsoft, Google, Facebook, Apple, Yahoo, AOL and PalTalk are all knowing participants of PRISM. Dropbox is reportedly expected to join soon. Referer Problems. Link to other sites anonymously! - Anonym surfing - Anonymous Redirector - Hide Refer Link - Easy Redirect. Privacy Badger. Skip to main content Email updates on news, actions, and events in your area.

Privacy Badger

Join EFF Lists Electronic Frontier Foundation Donate Privacy Badger Share It Share on Twitter Share on Facebook Copy link. BlankRefer - create an anonymous link. U.S. Confirms That It Gathers Online Data Overseas. Privacy FIrst Aid. Privacy Icons: Alpha Release. Earlier this year, Mozilla convened a privacy workshop that brought together some of the world’s leading thinkers in online privacy.

Privacy Icons: Alpha Release

People from the FTC to the EFF were there to answer the question: What attributes of privacy policies and terms of service should people care about? Tracker Problems. Do Not Track. Do Not Track. The Do Not Track (DNT) header is the proposed HTTP header field DNT that requests that a web application disable either its tracking or cross-site user tracking (the ambiguity remains unresolved) of an individual user.

Do Not Track

The Do Not Track header was originally proposed in 2009 by researchers Christopher Soghoian, Sid Stamm, and Dan Kaminsky.[1] Efforts to standardize Do Not Track by the W3C have so far been unsuccessful.[2][3] The header field name is DNT and it currently accepts three values: 1 in case the user does not want to be tracked (opt out), 0 in case the user consents to being tracked (opt in), or null (no header sent) if the user has not expressed a preference. The default behavior required by the standard is not to send the header unless the user enables the setting via their browser or their choice is implied by use of that specific browser. History[edit] In 2007, several consumer advocacy groups asked the U.S. Internet Explorer 10 default setting controversy[edit] See also[edit]

Google And Facebook Ignore "Do Not Track" Requests, Claim They Confuse Consumers. Privacy Badger. Ghostery. Abine - Online Privacy Starts Here. DoNotTrackMe - Protects Your Privacy By Blocking Online Tracking. HTTPS Everywhere. Electronic Privacy Information Center. Electronic Privacy Information Center (EPIC) is a public interest research group in Washington, D.C.

Electronic Privacy Information Center

EPIC was established in 1994 to focus public attention on emerging civil liberties issues and to protect privacy, the First Amendment, and constitutional values in the information age. EPIC pursues activities including privacy research, public education, conferences, litigation, publications, and advocacy. EPIC maintains web sites (epic.org and privacy.org) and publishes the online EPIC Alert every two weeks on privacy and civil liberties issues.

EPIC also publishes Privacy and Human Rights, Litigation Under the Federal Open Government Laws, The Public Voice WSIS Sourcebook, The Privacy Law Sourcebook, and The Consumer Law Sourcebook. Privacy International. Privacy International (PI) is a UK-based registered charity[2] that defends and promotes the right to privacy across the world.

Privacy International

Privacy.org - The Source for News, Information, and Action. EPIC - Electronic Privacy Information Center. EPIC - Electronic Privacy Information Center.

Password Generation

Password Managers. DuckDuckGo. How to protect your PC from PRISM surveillance. Thursday afternoon, a bombshell dropped: Two leading reports claimed that the U.S. government has been spying on emails, searches, Skype calls, and other electronic communications used by Americans for the last several years, via a program known as PRISM. According to the reports, the Web’s largest names—AOL, Apple, Facebook, Google, Microsoft, Skype, PalTalk, Yahoo, and YouTube—participated, perhaps unwittingly. (Dropbox will reportedly be added as well.) The report claims that the National Security Agency had “direct access” to servers owned by those companies.

About Anonymous Email

Enigmail Quickstart Guide. By Robert J Hansen Legal Notice This document is © 2007 by the Enigmail Project.

Enigmail Quickstart Guide

It may be distributed and modified under the terms of the Creative Commons 3.0 Unported license. Pretty Good Privacy. Pretty Good Privacy (PGP) is a data encryption and decryption computer program that provides cryptographic privacy and authentication for data communication.

Pretty Good Privacy

PGP is often used for signing, encrypting, and decrypting texts, e-mails, files, directories, and whole disk partitions and to increase the security of e-mail communications. It was created by Phil Zimmermann in 1991 while working at PKWARE, Inc.[1] PGP and similar software follow the OpenPGP standard (RFC 4880) for encrypting and decrypting data. Design[edit] Secure Your Emails and Protect Your Privacy Through Encryption. Every email you send is an open book.

Secure Your Emails and Protect Your Privacy Through Encryption

Unless, of course, you have encrypted. With encryption, only the intended recipient will be able to open and read your message. As an additional bonus, they'll also know it was you who sent the mail. How to Protect Your Email with Password and Encryption in WindowsWant to make sure other people with access to your computer cannot open your mail? Here's how to protect your email program data with your Windows log-on password and maybe even encryption. How Public Key Encryption Works. You don't want everybody to know your credit card number, do you? And while it makes you want to embrace the while world, you don't want everybody to know what you're talking with your lover, do you? And you sure don't want everybody to know your business secrets (which include Angela's surprise birthday party next Friday). Regular Email and Privacy When you send an email, its contents are open for anybody to read.

Email like sending a postcard: everybody who gets it in their hands can read it.

About VPN

What Firefox’s new privacy settings mean for you. Mozilla recently introduced a patch into its Firefox browser that blocks third-party cookies, and it’s an interesting, long-awaited development. The change stops third parties from putting cookies on your machine unless you’ve ever visited their website, which stops one of the easiest and most direct ways that users are tracked. This third party cookie blocking is something that Safari already does, but according to Jonathan Mayer (the privacy expert who got Mozilla to make this change), Firefox’s patch is “a slightly relaxed version of the Safari policy.”

Facebook uses offline purchases to target ads - Apr. 10, 2013. Facebook is allowing advertisers to target individual users based on offline purchases. NEW YORK (CNNMoney) For the first time, Facebook ads will target specific users based on their past buying history -- even if the purchases happened offline. Data privacy: What your zip code reveals about you - Apr. 18, 2013. All that is needed to match the information data brokers compile with what you buy is your full name — obtained when you swipe a credit card — and a zip code, according to data privacy experts. NEW YORK (CNNMoney) That five-digit zip code is one of the key items data brokers use to link a wealth of public records to what you buy.

They can figure out whether you're getting married (or divorced), selling your home, smoke cigarettes, sending a kid off to college or about to have one. Such information is the cornerstone of a multi-billion dollar industry that enables retailers to target consumers with advertising and coupons. What type of consumer are you? - Apr. 18, 2013. Banks sell consumers' shopping data to retailers - Jul. 6, 2011. Banks could make nearly $2 billion by 2015 from using your shopping data. NEW YORK (CNNMoney) -- Banks have found a new revenue stream -- and this time, it doesn't involve hitting you up with a new fee. Many of the nation's leading banks are using information about their customers' shopping habits -- how much they spend, where they shop, what they buy -- to make money.

Based on that data, retailers are offering targeted discounts via the banks through text messages, email and online bank statements. The banks don't actually hand over your data to retailers. Instead, retailers describe what type of customer they'd like to target and the bank then sends the deal to customers who fit the profile. At a time when government regulation is forcing banks to hike fees and eliminate consumers perks, this is not only an easy way to generate a decent chunk of revenue but also to drum up some much-needed customer loyalty. Two new attacks on SSL decrypt authentication cookies. Verizon, AT&T, Sprint and T-Mobile on privacy policies - Nov. 1, 2011. PrivacySucks.com - Are you not trackable? Think again. Zero-Knowledge data backup, sync, access, storage and share from any device.

Useful information on privacy, security and the Internet. Keyloggers for Mac OS X: Why you should install one, which one to choose, which one to avoid - Spell Catcher X, BackTrack, logKext, Aobo Keylogger, Perfect Keylogger, Monitorer. Everyone who works on the web should have a keylogger. Browsers crash often enough when you are writing into a form or browsers have hot keys (especially forward or back) which will reload the page on you at an unexpected time, just when you are in the middle of a very long post. Cloak secures your Internet traffic without the hassle. Apple ID security issue fixed, password page back online. Apple has fixed the security issue involving its Apple ID password-reset page, a vulnerability that had made it possible for hackers with a user's e-mail address and birth date to reset the user's password.

Wiretapping the Internet. Email privacy. United States[edit] Federal surveillance[edit] Leaks in 2012 and 2013 suggested that the National Security Agency and Federal Bureau of Investigation may currently have the power to read many if not all emails.[4][5] Business email[edit] Email sent by employees through their employer's equipment has no expectation of privacy; the employer may monitor all communications through their equipment.

According to a 2005 survey by the American Management Association, about 55% of US employers monitor and read their employees' email. Email Privacy Concerns - FindLaw. FBI Seized Anonymizer Server. Anonymous e-mail services. Apple's iMessage encryption trips up feds' surveillance. Apple adds two-step authentication option for iCloud, Apple IDs.

Redesigning the Web

Mandatory Data Retention. NSA and PRISM. Google. Another Reason Google Reader Died: Increased Concern About Privacy and Compliance - Liz Gannes. Apple Privacy. Facebook. Welcome to InvisiHosting - Anonymous Private Web Hosting, Registration & Development at InvisiHosting.com. How an omniscient Internet “sextortionist” ruined the lives of teen girls. Meet the men who spy on women through their webcams. Why Privacy Matters Even if You Have 'Nothing to Hide' - The Chronicle Review. I Know My Phone's "Spying" on Me, But How Bad Is It? Tumblr Is Not What You Think. Privacy. Anonymize Yourself With A Temporary Disposable Email Address [groovyTips] Anonymous e-mail services. Tor - Anonymity Online.

WhatsApp privacy practices under scrutiny. Report claims Google in talks to acquire WhatsApp for $1 billion.

Chat Security & Privacy

Do Not Track Policy - Failed. Apple's iMessage encryption trips up feds' surveillance.