WHY IT MATTERS: Digital Transformation
215.0K views | +15 today
Follow
WHY IT MATTERS: Digital Transformation
Get weekly or monthly digest of all posts in your inbox: https://fmcs.digital/wim-subscribe
Curated by Farid Mheir
Your new post is loading...

Popular Tags for this blog

Current selected tags: 'Privacy', 'me.com'. Clear
Scooped by Farid Mheir
Scoop.it!

Protecting digital identity more important than ever: You must "claim" your digital properties: Facebook,  Linkedin, Social security, etc. to protect yourself from thieves & hackers via @BrianKrebs

Protecting digital identity more important than ever: You must "claim" your digital properties: Facebook,  Linkedin, Social security, etc. to protect yourself from thieves & hackers via @BrianKrebs | WHY IT MATTERS: Digital Transformation | Scoop.it

KrebsOnSecurity has long warned readers to plant your own flag at the my Social Security online portal of the U.S. Social Security Administration (SSA) — even if you are not yet drawing benefits from the agency — because identity thieves have been registering accounts in peoples’ names and siphoning retirement and/or disability funds.

Farid Mheir's insight:

WHY IT MATTERS: It is important to be present on the digital mediums out there, from Facebook to LinkedIn and many others. No need to post or share anything personal, JUST CLAIM YOUR DIGITAL PLACE! Otherwise someone else may - with dire consequences.

I have written some posts that may complete this one from Krebs:

http://fmcs.digital/blog/digital-twin/

http://fmcs.digital/blog/digital-moi-get-started-10-actions/ 

http://fmcs.digital/blog/pyramid-of-digital-needs/ 

No comment yet.
Rescooped by Farid Mheir from SocialMoMojo Comms & Content
Scoop.it!

Twitter Followers Vanish Amid Inquiries Into Fake Accounts #fakeNews #trolls #me.com

Twitter Followers Vanish Amid Inquiries Into Fake Accounts #fakeNews #trolls #me.com | WHY IT MATTERS: Digital Transformation | Scoop.it

Federal and state authorities are investigating the sellers of artificial followers and other fraudulent social media engagement.


Via Jessica Kelly
Farid Mheir's insight:

WHY IT MATTERS: we must remain more careful than ever regarding the explosion of "fake" social media. This article - along with another referenced in there - provides a glimpse at how huge the world of "fake" is on the Internet: fake news, fake accounts, fake reviews, etc. It raises serious questions about anonymity vs. "verified" and personally identifiable content/accounts - and the potential loss of privacy. Maybe blockchain will provide a solution to guarantee traceability to real individuals while retaining privacy? In any case, something has to happen otherwise the web and social media will soon become nothing but a polluted dump site of fake content....

Jessica Kelly's curator insight, January 31, 2018 2:20 PM
I'll admit, I'm enjoying this. I have never bought a follower, and I haven't lost any fake/bot followers this week. I use Twitter as a place for authentic communication and info-sharing, not self-aggrandizement or one-way broadcast. I have never followed someone unless I read their profile first, and as my account pushes close to 10K followers, I often recognize follower handles and pictures b/c I've read the bios. I make $0 for using my Twitter account, and while I sometimes think of quitting social, it's never b/c my account is just a front. I wonder if there's any hope that this purge--if it is a purge--will make Twitter feel even a tiny bit like it did in earlier days. We can hope, right?
Scooped by Farid Mheir
Scoop.it!

Never Post or Trash Your Airline Boarding Pass via @krebs

Never Post or Trash Your Airline Boarding Pass via @krebs | WHY IT MATTERS: Digital Transformation | Scoop.it

In What’s In a Boarding Pass Barcode? A Lot, KrebsOnSecurity told the story of a reader whose friend posted a picture of a boarding pass on Facebook. The reader was able to use the airline’s Web site combined with data printed on the boarding pass to discover additional information about his friend. That data included details of future travel, the ability to alter or cancel upcoming flights, and a key component need to access the traveler’s frequent flyer account. 

More recently, security researcher Michal Špaček gave a talk at a conference in the Czech Republic in which he explained how a few details gleaned from a picture of a friend’s boarding pass posted online give him the ability to view passport information on his friend via the airline’s Web site, and to change the password for another friend’s United Airlines frequent flyer account.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

This article provides detailed examples and further reading links that shows why it is never a good idea to post pictures of barcodes on social networks. They can be read and the information they contain extracted - potentially revealing personal information.

You have been warned.

No comment yet.
Scooped by Farid Mheir
Scoop.it!

If you’ve used Bitcoin to buy anonymously, the transaction may not have been private at all says #Princeton #MIT

If you’ve used Bitcoin to buy anonymously, the transaction may not have been private at all says #Princeton #MIT | WHY IT MATTERS: Digital Transformation | Scoop.it

Web merchants routinely leak data about purchases. And that can make it straightforward to link individuals with their Bitcoin purchases, say cybersecurity researchers. You can preserve your privacy as long as the pseudonym is not linked to you. But as soon as somebody makes the link to one of your anonymous books, the ruse is revealed. Your entire writing history under your pseudonym becomes public. Similarly, as soon as your personal details are linked to your Bitcoin address, your purchase history is revealed too.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

I wrote about the lack of privacy due to ad trackers and beacons many times in the past. Here is another application that shows how they can be used to identity your bitcoin transactions. The article explains why this is so and how privacy can be kept on the blockchain.

No comment yet.
Scooped by Farid Mheir
Scoop.it!

How a digital footprint is used to track you online and how to erase it

How a digital footprint is used to track you online and how to erase it | WHY IT MATTERS: Digital Transformation | Scoop.it
Anonymity, like security, has many layers. Observers have developed methods of piercing anonymity which involve differing levels of technology.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

A relatively technical explanation of the methods used to track people on the web.

Adam MacGregor's curator insight, November 27, 2017 1:28 PM
An amazing guide on how to strengthen your digital profile. This link teaches you how to reduce the amount of info that goes onto the web.
Scooped by Farid Mheir
Scoop.it!

How to remain completely #anonymous and hidden #online

How to remain completely #anonymous and hidden #online | WHY IT MATTERS: Digital Transformation | Scoop.it
These are the steps you can take and the tools you'll need to remain anonymous and hidden online. Tor, VPN, burner emails, encryption, bitcoin, etc.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

Discusses different solutions to remain anonymous online, from TOR to bitcoins.

No comment yet.
Scooped by Farid Mheir
Scoop.it!

How to Browse the Web and Leave No Trace

How to Browse the Web and Leave No Trace | WHY IT MATTERS: Digital Transformation | Scoop.it
On today’s web it’s hard to set a (digital) foot online without it attracting dozens of trackers and log entries, as companies look to learn everything about you and sell that data on to advertisers. To hide you’ve got a few tools at your disposal, many of which we’ve talked about in the past, and all of which add up to a largely anonymous browsing experience. What we can’t do is promise 100 percent that you won’t be tracked—we’re not privy to the inner workings of the FBI or your employer’s IT system—but this is as much as you can do.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

This is the basics you need to know: incognito mode, VPNs and TOR network. If you don't read this.

Scooped by Farid Mheir
Scoop.it!

Amazing to see how so many people #trust companies & manufacturers with #security #privacy

Amazing to see how so many people #trust companies & manufacturers with #security #privacy | WHY IT MATTERS: Digital Transformation | Scoop.it

With the Supreme Court slated to rule next term on whether cellphone location data requires a search warrant, a new poll shows that a majority of U.S. adults support law enforcement accessing certain personal data for someone under investigation, but only if it's authorized by a warrant. Polling was conducted June 8 through June 12 among 2,200 U.S. adults. Morning Consult is the official polling partner of POLITICO, Vox, Fortune, and Bloomberg News.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

You have to trust companies and manufacturers with your private data to interact with them or use their products. What are people who distrust those companies doing? Not buying on Amazon? Not buying a smartphone? I guess not.

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Is the dawn of a #privacy #secure web near? Blockstack Unveils A Browser For The Decentralized Web

Is the dawn of a #privacy #secure web near? Blockstack Unveils A Browser For The Decentralized Web | WHY IT MATTERS: Digital Transformation | Scoop.it

Instead of Google, Facebook, Twitter or LinkedIn owning your data, imagine a world in which you control the data about yourself and reveal only what is minimally necessary when required. It would be the web equivalent of proving to a bouncer only that you're older than 21, instead of also handing over your birthdate, address and whether you've elected to be an organ donor.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

To be in full control of our private information may be the holly grail of the Internet today. This new technology appears to solve the problem and provide a solution for all of us. For the moment in trial for developers, I can't wait to try it out....

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Strava 170M rides&runs #Heatmap shows most popular #bike & #run trails of 2015 with #BigData #GPS #crowdsourcing

Strava 170M rides&runs #Heatmap shows most popular #bike & #run trails of 2015 with #BigData #GPS #crowdsourcing | WHY IT MATTERS: Digital Transformation | Scoop.it
100 million rides and runs, 220 billion data points visualizing the best roads and trails worldwide.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

Big brother is watching and when it does you can gain tremendous insights into the behaviour of humans. I zoomed in on Montreal and the diagram is very clear about which run trails are most popular on the Mount Royal. On the dark side, of course, this means Strava performs some high level surveillance on us as we share our bike and run rides with their software.

Eric Hunter's curator insight, March 27, 2017 11:43 AM
Taking this beyond just being really cool, into value creating is the next challenge. Great #dataviz work!
 
Scooped by Farid Mheir
Scoop.it!

US Homeland Security is scanning visitors #socialMedia accounts for signs of wrongdoing 

US Homeland Security is scanning visitors #socialMedia accounts for signs of wrongdoing  | WHY IT MATTERS: Digital Transformation | Scoop.it

The US Department of Homeland Security used software to scan social media accounts of people visiting America, but it didn't work properly.

Under President Obama, the government considered asking people to voluntarily submit social media profiles, but since the election of President Trump the scheme may become mandatory and more invasive.

The new boss of the US Department of Homeland Security, John Kelly, has said that such checks should be mandatory and travelers should also be forced to provide passwords and banking records. This may take weeks or months, he said, but people will just have to wait before visiting this shining city on the hill.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

Besides the obvious invasion fo privacy, this may actually hint at what the future may look like with the miniaturization of cell phones, the presence of heads-up displays and augmented reality. When meeting someone, or simply crossing someone on the street, face recognition and other tools may search the web to provide insights about people we cross and stand in line at the checkout counter. 

The impact of such constant surveillance may increase an already high fear of others or increase the impact of wrongful information about ourselves that may reside online.

Even more reasons to protect your digital twin and ensure your digital footprint is minimal.

Follow these links for more.

- know your digital twin: fmcs.digital/blog/digital-twin

- 10 actions to take to protect your digital twin: fmcs.digital/blog/digital-moi-get-started-10-actions 

No comment yet.
Scooped by Farid Mheir
Scoop.it!

8 tips to encrypt your entire life in less than an hour

8 tips to encrypt your entire life in less than an hour | WHY IT MATTERS: Digital Transformation | Scoop.it

Andy Grove was a Hungarian refugee who escaped communism, studied engineering, and ultimately led the personal computer revolution as the CEO of Intel. He died earlier this year in Silicon Valley after a long fight with Parkinson's disease. When one of the most powerful people in the world encourages us to be paranoid, maybe we should listen.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

Start by reading this article then read my top 10 things to do along the same lines: fmcs.digital/blog/digital-moi-get-started-10-actions 

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Only 12% of Americans Use a pwd mgmt software says @pewresearch report on Cybersecurity1

Only 12% of Americans Use a pwd mgmt software says @pewresearch report on Cybersecurity1 | WHY IT MATTERS: Digital Transformation | Scoop.it

This survey finds that a majority of Americans have directly experienced some form of data theft or fraud, that a sizeable share of the public thinks that their personal data have become less secure in recent years, and that many lack confidence in various institutions to keep their personal data safe from misuse. In addition, many Americans are failing to follow digital security best practices in their own personal lives, and a substantial majority expects that major cyberattacks will be a fact of life in the future.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

As I wrote recently in the "Pyramid of Digital Needs" (fmcs.digital/blog/pyramid-of-digital-needs/), security is one of the most basic needs. When we don't feel secure and private then it is difficult to enjoy the benefits of social networks and all the other tools that digital now provides. It is essential that corporations address security and privacy in a meaningful way in order for their clients, employees and partners to use their new digital tools and embrace the digital transformation that most enterprises have recently embarked on.

 

Also worth reading from Pew Research:

araedora's comment, February 22, 2017 9:56 PM
good
Scooped by Farid Mheir
Scoop.it!

Public Perceptions of Privacy and Security in the Post-Snowden Era is Low says Report from @pewresearch 

Public Perceptions of  Privacy and Security in the Post-Snowden Era is Low says Report from @pewresearch  | WHY IT MATTERS: Digital Transformation | Scoop.it

The majority of adults in a new survey by the Pew Research Center feel that their privacy is being challenged along such core dimensions as the security of their personal information and their ability to retain confidentiality.

When Americans are asked what comes to mind when they hear the word “privacy,” there are patterns to their answers. When responses are grouped into themes, the largest block of answers ties to concepts of security, safety, and protection. For many others, notions of secrecy and keeping things “hidden” are top of mind when thinking about privacy.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

As I wrote recently in the "Pyramid of Digital Needs" (fmcs.digital/blog/pyramid-of-digital-needs/), security is one of the most basic needs. When we don't feel secure and private then it is difficult to enjoy the benefits of social networks and all the other tools that digital now provides. It is essential that corporations address security and privacy in a meaningful way in order for their clients, employees and partners to use their new digital tools and embrace the digital transformation that most enterprises have recently embarked on.

 

Also worth reading from Pew Research:

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Mitigating the Risks of Social Login via @hbr

Mitigating the Risks of Social Login via @hbr | WHY IT MATTERS: Digital Transformation | Scoop.it

These third party login tools promise more traffic, more subscribers, more members, more customers and more sales — and those promises have come true: as some have noted, up to 80% of web users choose Facebook Connect or another social authentication option when it’s available (as opposed to signing up for a site with their email address), and Facebook itself has claimed that social authentication increases registration by 30-200%. (...) But is that promise worth the price of losing direct access to your customers’ contact information and profiling information — or for that matter, direct access to customers themselves?

Farid Mheir's insight:

WHY THIS IS IMPORTANT

Social logins are very useful but they carry security and privacy concerns that every company must examine as they move to digitalize everything. In "Kill the password" (fmcs.digital/blog/kill-the-password-a-string-of-characters-wont-protect-you/), the author shows the impact of having multiple websites and applications connected with one another. This is a security concern that must be addressed, mitigated or at the very least highlighted so that everyone involved is aware of the risks and the benefits.

Other articles:

axiomzaftig's comment, February 6, 2017 10:05 PM
Good
heartbeatdisc's comment, February 6, 2017 10:23 PM
Breathtaking...!!
Wo's curator insight, February 10, 2017 7:18 AM
Let the word spread :)
Scooped by Farid Mheir
Scoop.it!

The Internet Health Report: @mozilla 

The Internet Health Report: @mozilla  | WHY IT MATTERS: Digital Transformation | Scoop.it

Mozilla’s new open source initiative to document and explain what’s happening to the health of the Internet. Combining research from multiple sources, we collect data on five key topics and offer a brief overview of each.

Farid Mheir's insight:

Mozilla has always been promoting Internet security and privacy and this new report paves the way for a very interesting ongoing look at key elements of the public Internet.

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Meet your digital twin & the #digital #exhaust you leave behind via @fmheir #PrivacyAware 

Meet your digital twin & the #digital #exhaust you leave behind via @fmheir #PrivacyAware  | WHY IT MATTERS: Digital Transformation | Scoop.it

You have a twin – a “digital” twin. It does everything you do.

The same way you exercise your body to stay fit, or brush your teeth to prevent long-term decay and problems, your digital twin needs care so that it does not become a problem in the future. Get to know this twin and you can manage it, secure it and protect it. Here is how to do this.

 

Farid Mheir's insight:

Read this important post to understand just how many traces we leave behind as we lead our daily lives.

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Are You Sure You Want to Know What Google/Apple/Facebook Knows About You? #privacyAware @dataPrivacyDay 

Are You Sure You Want to Know What Google/Apple/Facebook Knows About You? #privacyAware @dataPrivacyDay  | WHY IT MATTERS: Digital Transformation | Scoop.it

The Wall Street Journal did an interesting piece looking at Google, privacy and the extent of their knowledge (as well as other entities like Facebook). I suggest you read it for the details. The following image gives some insight into just how much Google has on one WSJ reporter.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

On this Data Privacy Day 2017, I thought I would review what Google, Apple, Facebook and others know about me. Unfortunately, it looks like this information is difficult to find and pretty much the only data we can find is from Google. So, let's assume Apple, Facebook, twitter, and others know as much if not more.

Google tools that will show you what they know about you:

Other articles about those tools:

Wo's curator insight, January 31, 2017 3:05 PM
Yut got to know this!
Scooped by Farid Mheir
Scoop.it!

Today is Data Privacy Day: what will you do to protect yourself better? #PrivacyAware @DataPrivacyDay 

Today is Data Privacy Day: what will you do to protect yourself better? #PrivacyAware @DataPrivacyDay  | WHY IT MATTERS: Digital Transformation | Scoop.it

Data Privacy Day Reminds Organizations That Protecting Customers’ Privacy is Critical to Their Business

Farid Mheir's insight:

If you only do one thing here is what you should be doing: 

http://fmcs.digital/blog/digital-moi-introduction/ 

No comment yet.
Rescooped by Farid Mheir from Tech Latest
Scoop.it!

INFOGRAPHIC: Here’s How Google Tracks You - and What You Can Do About It

INFOGRAPHIC: Here’s How Google Tracks You - and What You Can Do About It | WHY IT MATTERS: Digital Transformation | Scoop.it
Just about anyone who's online is in some way interacting with a Google product. Here's how Google tracks you -- and what you can do about it.

Via Peter Azzopardi
Farid Mheir's insight:

A good overview.

Patryk Kaźmierski's curator insight, January 25, 2017 5:37 AM

Infografika na temat google.

elearning at eCampus ULg's curator insight, January 25, 2017 9:35 AM
An excellent reminder
Marcin Golczak 's curator insight, December 21, 2019 11:53 AM
Prywatność i bezpieczeństwo danych (Yahoo!, Evernote, a Rosja, patrzymy na Ciebie) obejmuje się jako wielki temat na nadchodzący rok, więc myślimy
Scooped by Farid Mheir
Scoop.it!

#RFID chips are being inserted into products but should they also be inserted in people? via @forbes @competia

#RFID chips are being inserted into products but should they also be inserted in people? via @forbes @competia | WHY IT MATTERS: Digital Transformation | Scoop.it

The practical appeal of an RFID implant, in theory, is quick authentication that’s faster, cheaper and more reliable than other biometrics like thumbprints or facial scans. When the chip is hit with a radio frequency signal, it emits a unique identifier number that functions like a long, unguessable password. Implantees like Andrew imagine the ability to unclutter their pockets of keys and keycards and instead access their cars, computers, and homes with with a mere wave of the hand.

Farid Mheir's insight:

Recent announcements of fully automated, no cash register no lineups Amazon stores, have made the use of RFID chips and other digital identification techniques the topic of discussion again.

 

WHY THIS IS IMPORTANT

Digital transformation requires bridging the physical world with the digital one. One of the simplest way to do so is to attached radio frequency beacons (RFID chips) to products so that you can detect their presence and make inventory management and checkout faster, easier and more accurate. Pushing this idea forward of course means that humans too should be tagged to help identify them in the digital world. Not only does this open a see of useful application - unlocking doors without a key, tracking location inside a building, removing the need for password - it also raises concerns about privacy and identity management. Fun times ahead!

 

Amazon GO: http://fmcs.digital/blog/amazon-go-no-registers-no-cash-no-lines-retail-store-digital-transformation-huge-leap-forward/

Retail location tagging: http://sco.lt/6yVDqz 

Décathlon connected products and self checkout: http://www.force-ouvriere.fr/chez-decathlon-85-des-produits-sont-connectes?lang=fr 

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Onfido: startup that provides #Identity #Verification and Background Checks

Onfido: startup that provides #Identity #Verification and Background Checks | WHY IT MATTERS: Digital Transformation | Scoop.it
Onfido delivers next-generation background checks, helping the world’s most innovative businesses verify anyone, anywhere.
Farid Mheir's insight:

AI and Big Data are being applied to identity verification by a startup that has received 25M in funding and is poaching employees from Google.

 

WHY THIS IS IMPORTANT

AI and other techniques will provide enhance capabilities to deter theft and privacy violations. They will become essential tools in digital transformation of businesses. For example, UBER is using Onfido to verify that people are who they claim they are, thus making their service better able to curb credit card theft, and protect drivers by ensuring their passengers can be tracked is they behave inappropriately. 

No comment yet.
Scooped by Farid Mheir
Scoop.it!

What does #Geolocation reveal about you?

What does #Geolocation reveal about you? | WHY IT MATTERS: Digital Transformation | Scoop.it

I’m sure you’ll have noticed in the last few years of using smart phones that every time you add a new app, no matter what that app is for, it asks if it can “use your location”.  Sure, you get a chance to allow or not, but how many of us just click that allow button without thinking what information that simple choice conveys?

Farid Mheir's insight:

Location services on mobile phone can reveal information you may not want others to know. This post describes in simple term what geolocation can reveal.

Comunipedia 3.0 's curator insight, December 9, 2016 3:05 PM
¿Qué podemos hacer si no queremos que quede reflejada nuestra localización?
Brand Interactive Communications's curator insight, December 11, 2016 6:56 PM

Location services on mobile phone can reveal information you may not want others to know. This post describes in simple term what geolocation can reveal.

Scooped by Farid Mheir
Scoop.it!

Delete yourself from the internet by pressing one button: the claim of deseat.me

Delete yourself from the internet by pressing one button: the claim of deseat.me | WHY IT MATTERS: Digital Transformation | Scoop.it
The internet can be horrible, and it isn't weird to sometimes feel like you want to leave. But there's wasn't an easy way out, until now.
Farid Mheir's insight:

The web never forgets. This new site offers ways to remove some traces of your digital life. Useful.

No comment yet.
Rescooped by Farid Mheir from WHY IT MATTERS: Digital Transformation
Scoop.it!

The Future Of Retail Might Get Under Your Skin: get #RFID implants

The Future Of Retail Might Get Under Your Skin: get #RFID implants | WHY IT MATTERS: Digital Transformation | Scoop.it

Early this year the staff at Epicenter, a Stockholm based high-tech company, were given a choice; they could either be issued a standard employee ID card for access to the building and office equipment, or they could be injected with a tiny radio frequency identification device, placed just under the skin of their hand – otherwise known as a subcutaneous implant. Surprisingly, a number chose the chip, on the promise that with a wave of their hand they would be able to access the building, open doors, operate photocopiers and even pay for lunch in the company cafeteria. No ID cards to forget at home or passwords to remember.

In fact, the Epicenter case is hardly the first experiment of its kind. Going back as far as 2004, Barcelona nightclub owner Conrad Chase offered RFID chipping to his VIP clients enabling access to special lounges and payment capability.


Via André Bélanger, Farid Mheir
Farid Mheir's insight:

I knew they did this for dogs but never thought they did it for humans. But come to think of it, makes perfect sense. Or it will become the biggest invasion of privacy ever.

 

Farid Mheir's curator insight, November 11, 2015 7:50 PM

I knew they did this for dogs but never thought they did it for humans. But come to think of it, makes perfect sense. Or it will become the biggest invasion of privacy ever.


Great insight from André!

Luigi Cappel's comment, November 21, 2015 2:25 PM
For me it would depend on what part of the world I live in. In New Zealand I would have no problem wearing a chip that I could use for ID for building access, customs, instead of passwords or finger scanners. Being a law abiding citizen in a relatively corruption free country, I'd be more than happy, providing as per the law, I knew how any information about me was being used and could revoke access where it was abused. If I was living in other countries, which may remain nameless, I would steer well clear, because being innocent and law abiding doesn't mean that you are safe.
Farid Mheir's comment, November 21, 2015 5:33 PM
@Russell R. Roberts, Jr. @Luigi Cappel both of you thank you for insightful comments and reshare... as always!
Curated by Farid Mheir
Get every post weekly in your inbox by registering here: http://fmcs.digital/newsletter-signup/