Tag Archive for: celebrate

As we celebrate Computer Security Day let’s remind each other of these good habits


Every single one of us relies on some computer for our daily activities. For some, work means sitting in front of a computer. And with the work-from-home shift, this number is quite large now. For some, entertainment is the goal in this era of social distancing and limited gatherings. So pocket computers have been a godsend. The social animal needs the WhatsApps, Twitters and Facebooks to keep in touch with friends and foes, and computers help with that.

That’s all well and good, however, a computer in isolation is limited in utility. We need our computers to play nice with each other to truly enjoy them. The internet is the vehicle through which we link our computers. 

You need to collaborate with colleagues on a spreadsheet  as you work from home? The internet links you all up and you can share the document. Or even work on it at the same time whilst in different locations. Your favourite YouTuber sends their video to YouTube’s computers and you are given access to YouTube’s computers to watch the video.

It’s all rather beautiful but as it is with physical interactions, wherever people congregate there are others looking to rob, cheat and steal. They seek to gain access into computers they do not have authority to access. Then steal passwords and send themselves money from others’ bank accounts. They hold corporations’ data at ransom until they are paid or even blackmail individual users when they get access to confidential information.

Computer Security Day

The Computer Security Day is ‘designed to raise awareness and to promote best practices in Information Security.’ On this day we should share experiences, acquire knowledge and gain an understanding to safeguard our information – be it personal or organisational.

Basic ways to safeguard yourself on the internet

In general

  1. Use strong passwords – password managers can help you with this. Read more on this here.
  2. Password-protect everything – you should require a password to access your phone, computer or any other device. That’s especially true for your router. It’s not that your data could be depleted that’s the biggest worry. Competent hackers can access your computers…

Source…

February 2019 Security Bulletin for Android Released, New Patches Needed for Ubuntu 18.04, EU Recalls ENOX Safe-KID-One Smartwatches Due to Security Flaws, Raspberry Pi to Celebrate Its 7th Birthday with Jams March 2-3 and Some Fresh Snaps – Linux Journal

February 2019 Security Bulletin for Android Released, New Patches Needed for Ubuntu 18.04, EU Recalls ENOX Safe-KID-One Smartwatches Due to Security Flaws, Raspberry Pi to Celebrate Its 7th Birthday with Jams March 2-3 and Some Fresh Snaps  Linux Journal

News briefs for February 5, 2019. Google yesterday released its February 2019 security bulletin for Android. Source code patches should be released to the …

“android security news” – read more

The GDPR: Ghastly, Dumb, Paralyzing Regulation It’s Hard To Celebrate

Happy GDPR day! At least if you can manage to be happy about a cumbersome, punitive, unprecedentedly extraterritorial legal regime that hijacks the resources of businesses everywhere without actually delivering privacy protection commensurate with the enormous toll attempts to comply with it extract. It’s a regulatory response due significant criticism, including for how it poorly advances the important policy goals purportedly prompting it.

In terms of policy goals, there’s no quarrel that user privacy is important. And it’s not controversial to say that many providers of digital products and services to date may have been… let’s just say, insufficiently attentive to how those products and services handled user privacy. Data-handling is an important design consideration that should always be given serious attention. To the extent the GDPR encourages this sort of “privacy by design,” it is something to praise.

But that noble mission is overwhelmed by the rest of the regulatory structure not nearly so adeptly focused on achieving this end, which ultimately impugns the overall effort. Just because a regulatory response may be motivated by a worthwhile policy value, or even incorporate a few constructive requirements, it is not automatically a good regulatory response. Unless the goal is to ruin, rather than regulate, knotty policy problems need nuanced solutions, and when the costs of complying with a regulatory response drown out the intended benefit it can’t be considered a good, or even effective, policy response. Here, even if all the GDPR requirements were constructive ones – and while some are, some are quite troubling – as a regulatory regime it’s still exceptionally problematic, in particular given the enormous costs of compliance. Instead of encouraging entities to produce more privacy-protective products and services, it’s instead diverted their resources, forcing them to spend significant sums of money seeking advice or make their own guesses on how to act based on assumptions that may not be correct. These guesses themselves can be costly if it results in resources being spent needlessly, or for enormous sums to be put in jeopardy if the guesses turn out to be wrong.

The rational panic we see in the flurry of emails we’ve all been getting, with subject lines of varying degrees of grief, and often with plaintive appeals to re-join previously vibrant subscriber communities now being split apart by regulatory pressure, reveals fundamental defects in the regulation’s implementation. As does the blocking of EU users by terrified entities afraid that doing so is the only way to cope with the GDPR’s troubling scope.

The GDPR’s list of infirmities is long, ranging from its complexity and corresponding ambiguity, to some notably expensive requirements, to the lack of harmonization among crucial aspects of member states’ local implementations, to the failure of many of these member states to produce these local regulations at any point usefully in advance of today, and to the GDPR’s untested global reach. And they fairly raise the concern that the GDPR is poorly tailored to its overall policy purpose. A sound regulatory structure, especially one trying to advance something as important as user privacy, should not be this hard to comport with, and the consequences for not doing so should not be so dire for the Internet remaining the vibrant tool for community and communication that many people – in Europe and elsewhere – wish it to remain being.

Permalink | Comments | Email This Story

Techdirt.