Tag Archive for: Denied

Google Just Denied Cops a Key Surveillance Tool


A hacker group calling itself Solntsepek, previously linked to the infamous Russian military hacking unit Sandworm, took credit this week for a disruptive attack on the Ukrainian internet and mobile service provider Kyivstar. As Russia’s kinetic war against Ukraine has dragged on, inflicting what the World Bank estimates to be around $410 billion in recovery costs for Ukraine, the country has launched an official crowdfunding platform known as United24 as a means of raising awareness and rebuilding.

Kytch, the small company that aimed to fix McDonald’s notably often-broken ice cream machines, claims it has discovered a “smoking gun” email from the CEO of McDonald’s ice cream machine manufacturer that Kytch’s lawyers say suggests an alleged plan to undermine Kytch as a potential competitor. Kytch argues in a recent court filing that the email reveals the real reason why, a couple of weeks later, McDonald’s sent an email to thousands of its restaurant franchisees claiming safety hazards related to Kytch’s ice-cream-machine-whispering device.

WIRED looked at how Microsoft’s Digital Crime Unit has refined a strategy over the past decade that combines intelligence and technical capabilities from Microsoft’s massive infrastructure with creative legal tactics to disrupt both global cybercrime and state-backed actors. And we dove into the controversy over reauthorization of Section 702 surveillance powers in the US Congress.

And there’s more. Each week, we round up the security and privacy news we didn’t break or cover in depth ourselves. Click the headlines to read the full stories, and stay safe out there.

Geofence warrants, which require tech companies to cough up data on everyone in a certain geographic area at a certain time, have become an incredibly powerful tool for law enforcement. Sending a geofence warrant to Google, in particular, has come to be seen as almost an “easy button” among police investigators, given that Google has long stored location data on users in the cloud, where it can be demanded to help police identify suspects based on the timing and location of a crime alone—a practice that has appalled privacy advocates and other critics who say it…

Source…

RTK request for computer logins partially approved and denied by OOR


SOMERSET ― The Pennsylvania Office of Open Records filed its determination Sept. 27 concerning a right-to-know request filed by Lester Younkin and denied by Somerset County Commissioners, giving each party a victory.

Younkin said this week he will appeal the determination.

His request, seeking certain computer log information for specified county employees, was determined as granted in part and denied in part. Granted was the county’s point that disclosure of the active directory logs is likely to pose a risk to the county’s computer security, but that access to employees’ names and login and logout times can be released under the state’s Right-to-Know Law.

However, the OOR determined the county doesn’t have those records that Younkin is asking for because the server log showing the login and logout information doesn’t exist within the county’s possession, custody or control.

“The county NEVER disputed the existence of the log. In fact, the IT director submitted an unredacted Active Directory log in their appeal in an attempt to justify why they can’t release the information,” Younkin said in an email. “The county has the information. They simply do not want to release it. The county claim that they would need to purchase software to extract the data is blatantly false.”

More: Somerset commissioners say they have no evidence employees abusing time-off policies

County solicitor Christopher Furman, on behalf of the county commissioners, issued this statement:

“On Sept. 27, 2023, the Office of Open Records issued its Final Determination in OOR Appeal No. 2023-1983, granting the appeal in part, denying it part. The request was for daily computer and Exchange server login and logout times for certain personnel. Because the county does not use an Exchange server, that part of the appeal was denied. Regarding the computer login information, the county’s software is not currently capable of producing the requested information without producing certain other information embedded with it that, if disclosed, would pose a risk to the county’s computer security. Put simply, to provide the requested data, the county will need different software. Because Section 1307(g) of the RTKL provides…

Source…

US Department of Labor obtains judgment to recover $47K in back wages, damages after Louisiana security company denied overtime to 58 workers


Sentinel Security Group Inc. assessed $7K in civil money penalties

SHREVEPORT, LA – While security workers sometimes face daunting challenges on the job in return for a median national wage of just $15.13 per hour, 58 industry workers are closer to getting wages owed to them by their Shreveport employer thanks to an action brought by the U.S. Department of Labor.

In May 2023, the department obtained a consent judgment in the U.S. District Court for the Western District of Louisiana, Shreveport Division, ordering Sentinel Security Group Inc. to pay $23,841 in back wages and an equal amount in liquidated damages to the affected employees.

The court’s action follows a 2021 lawsuit the department filed after the company refused to comply with the findings of the department’s Wage and Hour Division. Investigators determined Sentinel Security Group denied overtime to the affected employees by not combining hours employees worked at more than one location, in violation of the Fair Labor Standards Act’s overtime provision.

Sentinel Security Group deprived 58 workers of their overtime pay by ignoring their responsibilities under federal law,” said Wage and Hour Division Regional Administrator Betty Campbell in Dallas. “The recovery of back wages and damages will help these employees support themselves and their families.”

The department also filed a separate action in administrative court and obtained consent findings that require the company to pay $7,317 in civil money penalties for Sentinel’s repeat violations.

“Compliance with the law is not optional. Employers cannot repeatedly disregard the law, and the U.S. Department of Labor will take legal action when employers like Sentinel Security Group refuse to pay employees their rightful wages,” explained Regional Solicitor of Labor John Rainwater in Dallas. “This case’s resolution shows employers that there can be costly consequences for defying the laws.”

In fiscal year 2022, the Wage and Hour Division recovered more than $3.9 million for more than 4,600 people employed in guard services after over 600 investigations nationwide.

For more information about the FLSA and other laws enforced by the…

Source…

Investigation recovers $45K in back wages from fruit company that denied dozens of agricultural workers full wages, transportation and housing


Employer name:       Mt. Clifton Fruit Company LLC

Investigation site:     17581 Mechanicsville Road, Timberville, VA 22853

Investigative Findings: The U.S. Department of Labor’s Wage and Hour Division found the employer violated multiple requirements of the H-2A agricultural worker program by failing to do the following:

Back wages recovered:        $45,384

Civil money penalties:          $8,998

Workers affected:                  55, which includes 50 H-2A program workers and five other workers

Quote: “Our investigation found the Mt. Clifton Fruit Company denied dozens of agricultural workers, many of whom traveled to the U.S. at the company’s request, safe housing and transportation, and their legally earned wages,” said Wage and Hour Division District Director Roberto Melendez in Richmond, Virginia. “In addition to recovering back wages, we assessed penalties for these deliberate violations.”

BackgroundMt. Clifton Fruit Company LLC is an agricultural fixed-site employer who specializes in growing and harvesting a variety of apples which are sold retail, direct to consumers and to processors in the U.S.

Learn more about the Wage and Hour Division, including a search tool to use if you think you may be owed back wages collected by the division. The department can speak with callers confidentially in more than 200 languages through the agency’s toll-free helpline at 866-4US-WAGE (487-9243). Download the agency’s new Timesheet App for i-OS and Android devices – also available in Spanish – to ensure hours and pay are accurate.

Source…