Mind Chaser's Collection of Big Tech Spying Articles

The folks at Mind Chasers put together a constantly-updating list of Big Tech companies that spy on you, with examples.

Below is a listing of articles documenting various spying incidents, capabilities, and vulnerabilities that you may not already know. Maybe it will help drive home that our society has a big problem and make you think twice before you order your next connected device that’s built to spy on you.

This is a great resource to bookmark.

Would You Give Apple More of Your Data?

Here’s a question to ask yourself: Would you let Apple collect more of your data to improve its services? The company already collects some stuff, but it doesn’t seem to be enough for services like Siri. Mark Sullivan’s answer to that question is yes.

Everyone is waking up to the fact that big tech companies have been skimming personal data for years and not saying much about it. And don’t get me wrong, the tech companies deserve all the mistrust and scrutiny they’re getting. But I hope they get a second chance with user data, because there’s so much cool stuff they could do with it, especially in the age of AI. I think they might find that many of us would be fine with giving up more of our personal data–if we get more in return.

I think my answer is yes as well. I would love for Apple’s services to be more personalized to me. I just don’t want my data to be used for advertising. The premium price I pay in lieu of ads is for the hardware.

Apple's Latest Privacy Ad is Relatable to Everyone

Writing for ZDNet, Chris Matyszczyk thinks Apple’s latest privacy ad is a joke. He was expecting a serious message about privacy and thinks the video was too superficial.

We’re offered scenes from everyday life, in which people assert their need not to have their conversations overheard, yet they’re played for comedy. There are times when you need to lock strangers — or teachers or even members of your family — out of your personal life.

In my opinion, that’s exactly why I think the ad was great. Most non-tech people don’t want or don’t understand conversations about encryption, open-source, VPNs, etc. Non-tech people are still using Facebook, WhatsApp, and Instagram despite the awful things Facebook does. Non-tech people are who Apple makes products for.

Your Phone Number Shouldn't Be Your Identity

Brian Krebs wrote a good article on how our phone numbers have become security and authentication tools, and thus closely tied to our identity. But there’s a problem with that.

Phone numbers stink for security and authentication. They stink because most of us have so much invested in these digits that they’ve become de facto identities. At the same time, when you lose control over a phone number — maybe it’s hijacked by fraudsters, you got separated or divorced, or you were way late on your phone bill payments — whoever inherits that number can then be you in a lot of places online.

Poor People Need Privacy As Much as Everyone Else

Elizabeth Brico writes how privacy might be turning into a luxury, and how poor people can’t afford the legal costs if their identity is stolen because of all the data breaches.

For her part, Gilman argued that many times, names and addresses can be enough to commit the types of identity fraud she has helped her low-income clients battle. “It can cost time and money to clean up the effects of identity theft because low income people are already living on the economic margins, any loss of funds can be catastrophic,” she said. “You have less privacy as a poor person,” Muentz added. “Privacy is becoming a luxury.”

Firefox Send Lets You Share Big Encrypted Files

Firefox Send is a free tool that lets you send encrypted files up to 1GB in size, or 2.5GB if you sign in with a Firefox account.

What sets Send apart is its ease of use. It works in any browser; just go to send.firefox.com. Upload or drag and drop files, and Send will generate a link that you can set to expire after a certain number of downloads—up to 100—or a certain amount of time, ranging from five minutes to seven days.

Being able to use any browser is probably the best part about this tool.

IBM Secretly Used Flickr Photos for Facial Recognition

IBM secretly used millions of Flickr photos to test its facial recognition system. IBM claimed it was to help reduce bias in facial recognition.

Despite IBM’s assurances that Flickr users can opt out of the database, NBC News discovered that it’s almost impossible to get photos removed. IBM requires photographers to email links to photos they want removed, but the company has not publicly shared the list of Flickr users and photos included in the dataset, so there is no easy way of finding out whose photos are included.

NBC News got a copy of the data set, and created a tool to help you find out if IBM used your photos without your permission.

Be Sure to Properly Remove Data from Devices

David Nield implores us to make sure we properly remove data from our devices before we get rid of them.

Your personal data—be it financial spreadsheets or web searches—is not something you want to be leaving behind for other people to find, and totally wiping your activity off devices or the web takes a few more steps than you might have realized. Don’t worry though, as we’re going to walk you through the process.

U.S. Government Tracks Journalists in Database

A startling investigation by NBC 7 journalists reveals how the U.S. government tracks journalists through use of a database.

Documents obtained by NBC 7 Investigates show the U.S. government created a secret database of activists, journalists, and social media influencers tied to the migrant caravan and in some cases, placed alerts on their passports.

In fact, their own government had listed their names in a secret database of targets, where agents collected information on them. Some had alerts placed on their passports, keeping at least two photojournalists and an attorney from entering Mexico to work.

This is why private services like end-to-end encrypted messaging apps are so important. It’s bad enough if a foreign government is surveilling you. We don’t need our own government to do the same.

No, Apple Doesn't Keep a Location List to Track You

Paige Leskin’s article about location tracking is a bit misleading. She mentions that Apple keeps a detailed location list of every place you’ve visited. Which is false, because Apple doesn’t know anything about your location. Your iPhone does though, but that data doesn’t get sent to Apple unless you specifically opt in to send analytics to Apple. This is more than semantics, because your data staying on your iPhone is the foundation of Apple’s privacy stance. If you go to Settings > General > Privacy > Location Services, you can tap on the blue text at the top that says “About Location Services & Privacy.” This section clearly states “This data is encrypted and stored only on your device and will not be shared without your consent.” And if you did consent to share it with Apple, you’re probably not worried.

Apple tracks and stores where you’ve been and how often (and when) you visit. But it gets even more detailed than that: Your iPhone compiles locations specific to a single address and tracks when you leave there and even how long it took to get there and by which mode of transportation.

That Ominous Figure in the Corner of Your Digital Living Room is Mark Zuckerberg

Mark Zuckerberg wants Facebook to be your “digital living room” where you can privately share your thoughts, messages, and photos of your kids that the company will use for advertising purposes. Which was a topic left out of his essay on his new “privacy-focused vision.”

I understand that many people don’t think Facebook can or would even want to build this kind of privacy-focused platform — because frankly we don’t currently have a strong reputation for building privacy protective services, and we’ve historically focused on tools for more open sharing. But we’ve repeatedly shown that we can evolve to build the services that people really want, including in private messaging and stories.

NSA Spying Program Has Allegedly Ended

The NSA spying program that analyzed the calls and texts of American citizens has allegedly been shut down.

Christopher Augustine, an N.S.A. spokesman, told The New York Times in January that agency officials were “carefully evaluating all aspects” of the Freedom Act program, and were discussing its future. Mr. Augustine made clear that the White House would make the final call about whether to ask Congress to extend the Freedom Act.

I hope this is actually true. Now we need the GCHQ to not spy on us either.

5G Makes Location Tracking More Precise

5G will be a major upgrade to cellular networks. But since this technology requires more cell towers than 4G, it will make location tracking more precise (paywall).

5G signals in the U.S. will have a very short range and won’t easily go through buildings. This means there need to be many more cell towers. The main way that a cellphone tells where you are—as opposed to a website or an app—is, which tower are you talking to. Today’s towers have a radius of about a mile. If the new towers cover a much smaller area, it means that they know much more precisely where you are.

Like Apple News, Privacy is a Feature of Apple Podcasts

It’s hard for publishers and individuals to make money via Apple’s platforms like News and Podcasts. Jason Snell’s argument seems to be that competitors like Spotify might do better than Apple because advertisers can’t collect user statistics from Podcasts. It’s a conundrum, because I think you can have both good privacy and good advertising. But Apple is never going to give up privacy in favor of deeper advertising. Hopefully there can be a happy medium.

Maybe it’s all for the best. There aren’t too many examples of enormous tech companies opting not to take advantage of their dominance in a market. Perhaps Apple’s light touch on the world of podcasting will continue, at least until a competitor does something to get its attention.

Do Not Track Setting Could Return With a Vengeance

Apple plans to remove the Do Not Track setting from iOS and macOS because it doesn’t actually do anything. Websites only have to voluntarily obey it, which means that the majority don’t. But a stronger DNT could be coming.

In January 2017 the European Commission announced an initiative to update the ePrivacy Regulation, a proposal that would revisit a 15-year-old directive dealing with privacy protections and how users consent to being tracked by cookies.

Microsoft CEO Satya Nadella Echos Tim Cook on Privacy

At the Mobile World Congress 2019, Microsoft CEO Satya Nadella echoed publicly the notions of Apple’s Tim Cook on customer privacy. Computerworld’s Jonny Evans has the story.

Nadella’s Microsoft seems to be moving in a similar direction as the old guard of more responsible technologists join forces to combat the unintended consequences of tech firms who have moved fast and loose in their treatment and support for user privacy.

Evans concludes: “Ultimately, it’s all about trust.”

FBI: Encryption Infects Law Enforcement Community

The FBI really really dislikes end-to-end encryption, saying that it’s a problem that infects the law enforcement community (paywall).

The so-called going-dark issue…is a problem [that] infects law enforcement and the intelligence community more and more so every day,” said Amy Hess, executive assistant director with the FBI, in an interview. Ms. Hess, who previously oversaw the FBI’s science and technology branch, testified to Congress on the problem during Apple’s 2016 clash with the bureau.

Apple and others are worried about Australia’s encryption ban, and it could be a test case for the rest of the Five Eyes.

Private Internet Access 2.8.0 Brings Network Whitelisting

The Private Internet Access 2.8.0 update brings a network management tool. When you enable the feature PIA will automatically turn itself on when you connect to untrusted Wi-Fi networks. You can add networks you do trust to a whitelist, including your cellular network. If you set it not to trust cellular networks and you turn on the option to protect all networks, it means that the VPN will automatically turn itself on all the time.

The update also adds support for IKEv2. Internet Key Exchange (IKE) is part of the IPsec protocol suite, and it’s used to set up a security association. Jargon aside, IKEv2 is responsible for making a secure connection between you and the VPN server. It does this by authenticating you both and establishing which encryption methods will be used.

Apple News Has Problems But Privacy Isn't One of Them

Hot takes abound in the wake of a report from DigiDay about how publishers are frustrated with Apple News. One of the cited issues is a lack of user targeting, which is great for users. One problem I see with Apple News is that the rumored News subscription might reward clickbait. But privacy is a big reason why I use Apple News. I can put up with ads, but the less time I spend on publishers’ websites infested with trackers, popups and autoplaying videos, the better. I have my favorite sites I subscribe to, but I do it through Apple News so the companies can’t sell my credit card information.

And while publishers remain frustrated with Apple News as a source of revenue, some said they appreciate where Apple is coming from. “I respect Apple and that they believe in privacy,” one source said. “It just makes it incredibly challenging to sell there.”