Email or username:

Password:

Forgot your password?
12 posts total
Zack Whittaker

You're probably thinking, "not another VPN guide!" But this one is different!

Introducing TechCrunch's skeptics' guide to VPNs. You probably don't need a VPN, and we'll tell you why. VPN providers are bad for privacy, and you should doubt their claims.

If you do need a VPN, the best one is an encrypted VPN you've set up and control yourself. We'll show you how to get started. And if you don't need one, we'll show you what can meaningfully improve your privacy online.

techcrunch.com/2024/09/30/thin

You're probably thinking, "not another VPN guide!" But this one is different!

Introducing TechCrunch's skeptics' guide to VPNs. You probably don't need a VPN, and we'll tell you why. VPN providers are bad for privacy, and you should doubt their claims.

If you do need a VPN, the best one is an encrypted VPN you've set up and control yourself. We'll show you how to get started. And if you don't need one, we'll show you what can meaningfully improve your privacy online.

Zack Whittaker

VPNs are a booming business, advertising everywhere, claiming that they can protect your privacy and security online. Don't believe their claims. VPNs are bad for privacy.

In this explainer, we dive into why we're skeptical of VPN providers and their claims, and why you should be as well.

techcrunch.com/2024/09/30/we-a

Cybarbie

@zackwhittaker This is perfect. I have seen so many people post "you probably don't need a VPN" without making this very important distinction. They heard it from somebody else usually and deliver this half-truth with all the vehement confidence of the truly ignorant. Though I doubt I would be recommending Tor for anything to be honest. Most of the time the exit node is blocked or compromised.

Zack Whittaker

CrowdStrike is offering its partners a $10 Uber Eats gift card as an apology for crashing millions of computers around the world due to a defective software update.

“To express our gratitude, your next cup of coffee or late night snack is on us!,” says the email from CrowdStrike's chief business officer Daniel Bernard.

But some found that the gift card didn't work, while others got an error message saying the voucher had been canceled.

More from @lorenzofb: techcrunch.com/2024/07/24/crow

CrowdStrike is offering its partners a $10 Uber Eats gift card as an apology for crashing millions of computers around the world due to a defective software update.

“To express our gratitude, your next cup of coffee or late night snack is on us!,” says the email from CrowdStrike's chief business officer Daniel Bernard.

Show previous comments
Toble Miner | tsys

@zackwhittaker @lorenzofb@infosec.exchange @Viss "Hey, we know we just cost you thousands to millions. Take this expired gift card." must be one of the most tone-deaf reactions by a company I have seen in a while. 🤨

Max M1smett1

@zackwhittaker @lorenzofb free pizza in the break room but it’s only the cardboard box

Zack Whittaker

NEW, by me: A data breach at the phone surveillance operation mSpy has exposed millions of its customers who bought access to the phone spyware app over the past decade, as well as the Ukrainian company behind it.

Troy Hunt, who runs data breach notification site Have I Been Pwned, added about 2.4 million unique email addresses of mSpy customers to his site’s catalog of past data breaches.

More: techcrunch.com/2024/07/11/mspy

Zack Whittaker

The huge trove of mSpy's breached Zendesk contains about a decade's worth of customer support requests (and file attachments) dating back to 2014, including from government employees and in one case, a sitting U.S. appeals court judge.

The dataset raises questions about the use of mSpy by U.S. government officials and agencies, as it is unclear if any outreach was authorized or if any use of the spyware followed a legal process.

More: techcrunch.com/2024/07/11/mspy

The huge trove of mSpy's breached Zendesk contains about a decade's worth of customer support requests (and file attachments) dating back to 2014, including from government employees and in one case, a sitting U.S. appeals court judge.

The dataset raises questions about the use of mSpy by U.S. government officials and agencies, as it is unclear if any outreach was authorized or if any use of the spyware followed a legal process.

Zack Whittaker

NEW, by me: The check-in computers at several hotels around the U.S. are running a consumer-grade spyware app called pcTattletale.

pcTattletale was seen stealthily and continually capturing screenshots of the hotel booking systems, which contained guest information and reservation details.

This was discovered because a security researcher found a flaw in the spyware is exposing these screenshots to the internet, not just the spyware's intended users.

More: techcrunch.com/2024/05/22/spyw

NEW, by me: The check-in computers at several hotels around the U.S. are running a consumer-grade spyware app called pcTattletale.

pcTattletale was seen stealthily and continually capturing screenshots of the hotel booking systems, which contained guest information and reservation details.

This was discovered because a security researcher found a flaw in the spyware is exposing these screenshots to the internet, not just the spyware's intended users.

Ian Campbell

@zackwhittaker Suddenly the seemingly ubiquitous very-well-informed scam calls following hotel bookings make even more sense.

Wendy Nather

@zackwhittaker If I Recall correctly, this sounds really familiar …

Space Invader

@zackwhittaker I think you meant to write: “The check-in computers at several hotels around the U.S. are running a beta version of Microsoft Recall”

Zack Whittaker

For that absolute chef's kiss level of detail, the filenames of the screenshots posted by U.K. authorities on LockBit's dark web leak site read "oh dear.png", "doesnt_look_good.png" and "this_is_really_bad.png."

a selection of browser tabs of PNG images created by UK authorities and posted on LockBit's now-seized dark web leak site, which includes file names like "oh dear.png", "doesnt_look_good.png" and "this_is_really_bad.png."
Zack Whittaker

Just my totally normal cat sleeping like he's been violently assassinated. Why, why sleep like this?

my grey cat Theo sleeping on his back with his legs in the air, and his paws in front of him asleep on the floor, as if he's been sniper'd.
Show previous comments
PalmAndNeedle

@zackwhittaker We don't judge how you sleep :blobcat_grumpy:

/s

Daniel Reeders

@zackwhittaker oh my god the temptation to rub that belly must be irresistible

Zack Whittaker

New, by @Sarahp: A fake app that was masquerading as password manager LastPass on the App Store has been removed, whether by Apple or the fake app’s developer is yet unclear — Apple has not commented.

"That such an obviously fake app got through Apple’s App Review process is a bad look for the tech giant, which has been arguing against new regulations, like the EU’s Digital Markets Act, by claiming these laws would compromise customer safety and privacy."

More: techcrunch.com/2024/02/08/a-fa

New, by @Sarahp: A fake app that was masquerading as password manager LastPass on the App Store has been removed, whether by Apple or the fake app’s developer is yet unclear — Apple has not commented.

"That such an obviously fake app got through Apple’s App Review process is a bad look for the tech giant, which has been arguing against new regulations, like the EU’s Digital Markets Act, by claiming these laws would compromise customer safety and privacy."

Zack Whittaker

I hope everyone enjoys their evenings as much as my cat Toby enjoys basking in the evening sun.

my tabby cat Toby sleeping in a box in the evening warm sun
Moira

@zackwhittaker I... may not have ever enjoyed anything as much as Toby enjoys basking in the evening sun.

Zack Whittaker

🚨 Google is sounding a rare alarm for users to *take action* to protect themselves against serious security flaws in Samsung chips found in dozens of popular Android handsets.

The flaws can be "silently and remotely" exploited over the cellular network.

Phones, tablets, wearables, and vehicles are all affected.

Samsung was given 90 days to patch the bugs, but hasn't yet.

More: techcrunch.com/2023/03/16/goog

a Samsung wearable resting on top of an Android phone on a white table.
Zack Whittaker

New, by @carlypage: LastPass parent company GoTo says intruders stole customer backups for several of its products, including Join.me and Remotely Anywhere. The hackers also obtained GoTo's encryption keys for scrambling customer data.

More: techcrunch.com/2023/01/24/goto

a screenshot of GoTo's website
Zack Whittaker

New: LastPass said an "unauthorized party" gained access to customers' information stored in its cloud storage shared with its parent company, GoTo (formerly LogMeIn).

More: techcrunch.com/2022/11/30/last

a graphic on a red background displaying dots symbolizing a masked password
Zack Whittaker

LastPass' CEO Karim Toubba, who was appointed in April, says the unauthorized party used information stolen from LastPass systems in August to access the cloud storage containing customer information.

Seems plausible that maybe stolen internal creds or keys weren't invalidated after the August breach, which allowed a second compromise?

More: techcrunch.com/2022/11/30/last

a snippet from LastPass' blog post, which reads "we have determined that an unauthorized party, using information obtained in the August 2022 incident, was able to gain access to certain elements of our customers’ information."
Go Up