Treasury Considers ID.Me Alternatives Over Privacy Concerns

The Treasury Department is looking into ID.me alternatives for accessing the IRS website over privacy concerns.

CEO Blake Hall this week said that the company also used one-to-many technology, which compares selfies taken by users as part of the verification process against a larger database. The company said it maintained an internal database of selfies taken by users and compared new selfies against it using Amazon’s controversial Rekognition technology. As of January 25, 20.9 million users’ selfies had been verified against that database, the company said.

 

Facebook Rolls Out End-to-End Encrypted Chats for Everyone

End-to-end encrypted chats are now available for all users of Facebook Messenger, the company announced. This includes group chats and calls.

Last year, we announced that we began testing end-to-end encryption for group chats, including voice and video calls. We’re excited to announce that this feature is available to everyone. Now you can choose to connect with your friends and family in a private and secure way.

These secure chats remain opt-in only, instead of encrypted by default like actual private messaging apps.

An NFT on OpenSea Can Steal Your IP Address

An NFT found on the OpenSea marketplace can steal visitors’ IP addresses, according to a repot from Motherboard.

Of course, websites often collect and store visitors’ IP addresses in virtue of how the sites function. OpenSea itself likely collects the IP addresses of visitors, like plenty of other sites, apps, or services. But here, an outside third party—the NFT seller—is able to gather information themselves on the people viewing the NFT, potentially without them knowing.

A Crypto Wallet Crack Recovered $2 Million in Tokens

The Verge had a fascinating story out yesterday about a crypto wallet crack that helped two friends get their tokens back. It’s a long-ish read but not overly technical.

Reich gave up and wrote off the money in his mind. He was willing to take the loss — until the price started to rise again. From a low of around $12,000, the value of their tokens started to skyrocket. By the end of 2020, it would be worth more than $400,000, rising briefly to over $3 million. It would be hard to get into the wallet without the PIN — but it wasn’t impossible. And with potentially millions on the line, Reich and his friend vowed to find a way inside.

NSO Targets: A List of People Infected With Pegasus Spyware

Omer Benjakob has put together a helpful list of NSO targets that includes every individual believed to have been infected with the group’s Pegasus spyware.

So far, targets have been found across the world: from India and Uganda to Mexico and the West Bank, with high-profile victims including U.S. officials and a New York Times journalist. Now, for the first time, Haaretz has assembled a list of confirmed cases involving Pegasus spyware.