WHY IT MATTERS: Digital Transformation
214.9K views | +13 today
WHY IT MATTERS: Digital Transformation
Get weekly or monthly digest of all posts in your inbox: https://fmcs.digital/wim-subscribe
Curated by Farid Mheir
Your new post is loading...

Popular Tags for this blog

Current selected tag: 'Privacy'. Clear
Scooped by Farid Mheir
Scoop.it!

If you’ve used Bitcoin to buy anonymously, the transaction may not have been private at all says #Princeton #MIT

If you’ve used Bitcoin to buy anonymously, the transaction may not have been private at all says #Princeton #MIT | WHY IT MATTERS: Digital Transformation | Scoop.it

Web merchants routinely leak data about purchases. And that can make it straightforward to link individuals with their Bitcoin purchases, say cybersecurity researchers. You can preserve your privacy as long as the pseudonym is not linked to you. But as soon as somebody makes the link to one of your anonymous books, the ruse is revealed. Your entire writing history under your pseudonym becomes public. Similarly, as soon as your personal details are linked to your Bitcoin address, your purchase history is revealed too.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

I wrote about the lack of privacy due to ad trackers and beacons many times in the past. Here is another application that shows how they can be used to identity your bitcoin transactions. The article explains why this is so and how privacy can be kept on the blockchain.

No comment yet.
Scooped by Farid Mheir
Scoop.it!

How a digital footprint is used to track you online and how to erase it

How a digital footprint is used to track you online and how to erase it | WHY IT MATTERS: Digital Transformation | Scoop.it
Anonymity, like security, has many layers. Observers have developed methods of piercing anonymity which involve differing levels of technology.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

A relatively technical explanation of the methods used to track people on the web.

Adam MacGregor's curator insight, November 27, 2017 1:28 PM
An amazing guide on how to strengthen your digital profile. This link teaches you how to reduce the amount of info that goes onto the web.
Scooped by Farid Mheir
Scoop.it!

How to remain completely #anonymous and hidden #online

How to remain completely #anonymous and hidden #online | WHY IT MATTERS: Digital Transformation | Scoop.it
These are the steps you can take and the tools you'll need to remain anonymous and hidden online. Tor, VPN, burner emails, encryption, bitcoin, etc.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

Discusses different solutions to remain anonymous online, from TOR to bitcoins.

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Lumen Privacy Monitor, a mobile app that shows which apps violate your #privacy

Lumen Privacy Monitor, a mobile app that shows which apps violate your #privacy | WHY IT MATTERS: Digital Transformation | Scoop.it

Your mobile phone hosts a rich array of information about you and your behavior. This includes a wide range of unique identifiers and sensitive personal information that enables online tracking, often times for delivering targeted advertisement. It is, however, striking how little insight and control we, as mobile users have into the operation and performance of our devices, into how (or whether) they protect information we entrust to them, and who they share it with. Further, it is not just regular users that are in the dark; much of the operation of mobile devices remains mysterious even to experts.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

This is a research project that exposes the privacy vulnerabilities of our mobile phones and the apps we install on them...

No comment yet.
Scooped by Farid Mheir
Scoop.it!

2min video on how to pick the best #password

2min video on how to pick the best #password | WHY IT MATTERS: Digital Transformation | Scoop.it
Using password managers like LastPass and 1Password are essential to your online security — cyber security expert Kevin Mitnick explains why.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

Only thing protecting you and your privacy is your password - and 2 factor authentication.  Do it!

No comment yet.
Scooped by Farid Mheir
Scoop.it!

How to Browse the Web and Leave No Trace

How to Browse the Web and Leave No Trace | WHY IT MATTERS: Digital Transformation | Scoop.it
On today’s web it’s hard to set a (digital) foot online without it attracting dozens of trackers and log entries, as companies look to learn everything about you and sell that data on to advertisers. To hide you’ve got a few tools at your disposal, many of which we’ve talked about in the past, and all of which add up to a largely anonymous browsing experience. What we can’t do is promise 100 percent that you won’t be tracked—we’re not privy to the inner workings of the FBI or your employer’s IT system—but this is as much as you can do.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

This is the basics you need to know: incognito mode, VPNs and TOR network. If you don't read this.

Scooped by Farid Mheir
Scoop.it!

Amazing to see how so many people #trust companies & manufacturers with #security #privacy

Amazing to see how so many people #trust companies & manufacturers with #security #privacy | WHY IT MATTERS: Digital Transformation | Scoop.it

With the Supreme Court slated to rule next term on whether cellphone location data requires a search warrant, a new poll shows that a majority of U.S. adults support law enforcement accessing certain personal data for someone under investigation, but only if it's authorized by a warrant. Polling was conducted June 8 through June 12 among 2,200 U.S. adults. Morning Consult is the official polling partner of POLITICO, Vox, Fortune, and Bloomberg News.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

You have to trust companies and manufacturers with your private data to interact with them or use their products. What are people who distrust those companies doing? Not buying on Amazon? Not buying a smartphone? I guess not.

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Thieves use GPS apps to track and steal bikes in Wellington

Thieves use GPS apps to track and steal bikes in Wellington | WHY IT MATTERS: Digital Transformation | Scoop.it
Police warn capital cyclists of "opportunistic" thieves, who may be using publicly available data to find unguarded bikes.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

This is similar to the old pleaserobme.com website that roamed facebook statuses to identify people that may be out of their homes (http://mashable.com/2010/02/17/pleaserobme/). OF course this is also possible with apps that track your position on your phone. Be aware!

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Is the dawn of a #privacy #secure web near? Blockstack Unveils A Browser For The Decentralized Web

Is the dawn of a #privacy #secure web near? Blockstack Unveils A Browser For The Decentralized Web | WHY IT MATTERS: Digital Transformation | Scoop.it

Instead of Google, Facebook, Twitter or LinkedIn owning your data, imagine a world in which you control the data about yourself and reveal only what is minimally necessary when required. It would be the web equivalent of proving to a bouncer only that you're older than 21, instead of also handing over your birthdate, address and whether you've elected to be an organ donor.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

To be in full control of our private information may be the holly grail of the Internet today. This new technology appears to solve the problem and provide a solution for all of us. For the moment in trial for developers, I can't wait to try it out....

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Google tracks #creditCard transactions + mobile locations + loyalty to measure impact of #ads on store sales

Google tracks #creditCard transactions + mobile locations + loyalty to measure impact of #ads on store sales | WHY IT MATTERS: Digital Transformation | Scoop.it
If you collect email information at the point of sale for your loyalty program, you can import store transactions directly into AdWords yourself or through a third-party data partner. And even if your business doesn’t have a large loyalty program, you can still measure store sales by taking advantage of Google’s third-party partnerships, which capture approximately 70% of credit and debit card transactions in the United States. There is no time-consuming setup or costly integrations required on your end. You also don’t need to share any customer information. After you opt in, we can automatically report on your store sales in AdWords.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

So many people tell me that they are not on Facebook because they want to keep their privacy. This is another proof that privacy does not exist anymore and that there is no line between online and real-world. Please all be aware and try to put into practice the tips I share during my talks on me.com and the management of your digital twin. for more, read these:

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Website Flaw Let True Health Diagnostics Users View All Medical Records — Krebs on Security

Website Flaw Let True Health Diagnostics Users View All Medical Records — Krebs on Security | WHY IT MATTERS: Digital Transformation | Scoop.it

To demonstrate the flaw, Mursch logged into his account at True Health and right clicked on the PDF file for his latest health report. He showed how the site would readily cough up someone else’s detailed health records and blood tests if he modified a single digit in the link attached to that PDF record and then refreshed the page.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

We delegate our privacy to the companies we interact with every day: Google for emails and photos, banks for cash, credit cards for transaction data, governments for our taxes and medical clinics and labs for our health data. Well this story shows that health clinics should take care to secure and protect our health data more securely. By the way, the breach exposed here is very basic to prevent and should never occur in today's world of technology. Depressing...

No comment yet.
Scooped by Farid Mheir
Scoop.it!

More reasons to enable #2FA 2 factor authentication, never reuse #password & register to @HaveIbeenPwned

More reasons to enable #2FA 2 factor authentication, never reuse #password & register to @HaveIbeenPwned | WHY IT MATTERS: Digital Transformation | Scoop.it
The short version: I'm loading over 1 billion breached accounts into HIBP. These are from 2 different "combo lists", collections of email addresses and passwords from all sorts of different locations. I've verified their accuracy (including my own record in one of them) and many hundreds of millions of the
Farid Mheir's insight:

WHY THIS IS IMPORTANT

Pretty much your whole life is online and digitize today. Your only protection from crooks is strong passwords that you never reuse. This article provides in depth discussion on the millions of passwords that are being sold for few dollars on the dark web. It should help you understand why this is important and what to do to be more secure.

argonapproach's comment, May 8, 2017 6:09 AM
good
Scooped by Farid Mheir
Scoop.it!

2017 DBIR: Understand Your Cybersecurity Threats

2017 DBIR: Understand Your Cybersecurity Threats | WHY IT MATTERS: Digital Transformation | Scoop.it

The 2017 DBIR reveals what’s really happening in cyber security. This year’s report is based on analysis of over 40,000 incidents, including 1,935 confirmed data breaches. That means you get a detailed insight into the cyber security threats you face.

Read the report and discover:

  • The biggest cyber security threats in your sector and what you can do to mitigate them.
  • Who’s behind the attacks and how they’re getting in.
  • What motivates the cybercriminals.
  • How nine incident patterns can help you predict what the cybercriminals will do next.

 

Farid Mheir's insight:

WHY THIS IS IMPORTANT

This annual report on cybersecurity from Verizon is one of the best as it analyzes data from 2,000 breaches to draw a portrait of cybersecurity threats that is factual. Must read.

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Two Factor Authentication Tutorials guides you to turn on #2FA on most popular websites #DO-IT #NOW

Two Factor Authentication Tutorials guides you to turn on #2FA on most popular websites #DO-IT #NOW | WHY IT MATTERS: Digital Transformation | Scoop.it
Many of the world’s largest online and mobile properties offer 2FA to help prevent fraudulent activity and protect your accounts. To see if the sites and apps you use offer 2FA, and to get detailed step-by-step instructions on how to Turn It On, start here.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

Maybe the most important security measure you can take today, this 2FA website gives step-by-step guidance on how to enable it on most popular websites like Apple, Google, Facebook and others. 

For more on protection your digital self, read this blog post and do the other 9 actions in there: http://fmcs.digital/blog/digital-moi-get-started-10-actions/ 

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Why everything is #hackable: Computer security is broken from top to bottom via @TheEconomist

Why everything is #hackable: Computer security is broken from top to bottom via @TheEconomist | WHY IT MATTERS: Digital Transformation | Scoop.it
OVER a couple of days in February, hundreds of thousands of point-of-sale printers in restaurants around the world began behaving strangely. Some churned out bizarre pictures of computers and giant robots signed, “with love from the hacker God himself”. Some informed their owners that, “YOUR PRINTER HAS BEEN PWND’D”.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

The Economist has made its April 08 cover "why computers will never be safe" to clearly state that we should all come to terms with the fact that improving our digital security and privacy will come from policies, rules and regulations, as it is impossible to ensure computer systems are built to be safe and un-hackable. I tend to agree with the statement and the conclusion, although I remain confident that over time the computer industry will find a way to make its systems safe by design. But we will live with a legacy of un-secure systems for many decades, so we must learn to deal with it.

argonapproach's comment, May 8, 2017 6:10 AM
nice
Scooped by Farid Mheir
Scoop.it!

DeepMind is building a blockchain-style system to track healthcare records to bring back #privacy

DeepMind is building a blockchain-style system to track healthcare records to bring back #privacy | WHY IT MATTERS: Digital Transformation | Scoop.it

Alphabet’s artificial intelligence outfit, DeepMind, plans to build a blockchain-style system that will carefully track how every shred of patient data is used. The company, which is rapidly expanding its health-care initiatives, has announced that it will build a tool that it calls Verifiable Data Audit during the course of this year. The idea: allow hospitals, and potentially even patients, to see exactly who is using health-care records, and for what purpose. By logging how every piece of patient data is used, the company hopes to leave behind an indelible audit trail.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

For everyone concerned about privacy in the digital world, the mega digital record would provide visibility into what is currently a completely opaque process. But far more reaching is the possibility to extend this audit trail to all our personal data. 

No comment yet.
Scooped by Farid Mheir
Scoop.it!

How Was Your Credit Card Stolen? #mustRead explanation via @BrianKrebs 

How Was Your Credit Card Stolen? #mustRead explanation via @BrianKrebs  | WHY IT MATTERS: Digital Transformation | Scoop.it

This post provides a primer on the types of card fraud and the likelihood with each of the cardholder ever learning how their account was compromised.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

I always wondered how thieves steal my credit card number and this post is a very good explanation. It shows where I should be careful about my credit card use and, for business, where to look to improve security.

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Strava 170M rides&runs #Heatmap shows most popular #bike & #run trails of 2015 with #BigData #GPS #crowdsourcing

Strava 170M rides&runs #Heatmap shows most popular #bike & #run trails of 2015 with #BigData #GPS #crowdsourcing | WHY IT MATTERS: Digital Transformation | Scoop.it
100 million rides and runs, 220 billion data points visualizing the best roads and trails worldwide.
Farid Mheir's insight:

WHY THIS IS IMPORTANT

Big brother is watching and when it does you can gain tremendous insights into the behaviour of humans. I zoomed in on Montreal and the diagram is very clear about which run trails are most popular on the Mount Royal. On the dark side, of course, this means Strava performs some high level surveillance on us as we share our bike and run rides with their software.

Eric Hunter's curator insight, March 27, 2017 11:43 AM
Taking this beyond just being really cool, into value creating is the next challenge. Great #dataviz work!
 
Scooped by Farid Mheir
Scoop.it!

US Homeland Security is scanning visitors #socialMedia accounts for signs of wrongdoing 

US Homeland Security is scanning visitors #socialMedia accounts for signs of wrongdoing  | WHY IT MATTERS: Digital Transformation | Scoop.it

The US Department of Homeland Security used software to scan social media accounts of people visiting America, but it didn't work properly.

Under President Obama, the government considered asking people to voluntarily submit social media profiles, but since the election of President Trump the scheme may become mandatory and more invasive.

The new boss of the US Department of Homeland Security, John Kelly, has said that such checks should be mandatory and travelers should also be forced to provide passwords and banking records. This may take weeks or months, he said, but people will just have to wait before visiting this shining city on the hill.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

Besides the obvious invasion fo privacy, this may actually hint at what the future may look like with the miniaturization of cell phones, the presence of heads-up displays and augmented reality. When meeting someone, or simply crossing someone on the street, face recognition and other tools may search the web to provide insights about people we cross and stand in line at the checkout counter. 

The impact of such constant surveillance may increase an already high fear of others or increase the impact of wrongful information about ourselves that may reside online.

Even more reasons to protect your digital twin and ensure your digital footprint is minimal.

Follow these links for more.

- know your digital twin: fmcs.digital/blog/digital-twin

- 10 actions to take to protect your digital twin: fmcs.digital/blog/digital-moi-get-started-10-actions 

No comment yet.
Scooped by Farid Mheir
Scoop.it!

8 tips to encrypt your entire life in less than an hour

8 tips to encrypt your entire life in less than an hour | WHY IT MATTERS: Digital Transformation | Scoop.it

Andy Grove was a Hungarian refugee who escaped communism, studied engineering, and ultimately led the personal computer revolution as the CEO of Intel. He died earlier this year in Silicon Valley after a long fight with Parkinson's disease. When one of the most powerful people in the world encourages us to be paranoid, maybe we should listen.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

Start by reading this article then read my top 10 things to do along the same lines: fmcs.digital/blog/digital-moi-get-started-10-actions 

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Ransomware for Dummies: Anyone Can Do It via @BrianKrebs 

Ransomware for Dummies: Anyone Can Do It via @BrianKrebs  | WHY IT MATTERS: Digital Transformation | Scoop.it

Among today’s fastest-growing cybercrime epidemics is “ransomware,” malicious software that encrypts your computer files, photos, music and documents and then demands payment in Bitcoin to recover access to the files. A big reason for the steep increase in ransomware attacks in recent years comes from the proliferation of point-and-click tools sold in the cybercrime underground that make it stupid simple for anyone to begin extorting others for money.

Recently, I came across an extremely slick and professionally produced video advertisement promoting the features and usability of “Philadelphia,” a ransomware-as-a-service crimeware package that is sold for roughly $400 to would-be cybercriminals who dream of carving out their own ransomware empires.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

Some people wonder if ransomware is real or popular. Here is the answer.

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Only 12% of Americans Use a pwd mgmt software says @pewresearch report on Cybersecurity1

Only 12% of Americans Use a pwd mgmt software says @pewresearch report on Cybersecurity1 | WHY IT MATTERS: Digital Transformation | Scoop.it

This survey finds that a majority of Americans have directly experienced some form of data theft or fraud, that a sizeable share of the public thinks that their personal data have become less secure in recent years, and that many lack confidence in various institutions to keep their personal data safe from misuse. In addition, many Americans are failing to follow digital security best practices in their own personal lives, and a substantial majority expects that major cyberattacks will be a fact of life in the future.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

As I wrote recently in the "Pyramid of Digital Needs" (fmcs.digital/blog/pyramid-of-digital-needs/), security is one of the most basic needs. When we don't feel secure and private then it is difficult to enjoy the benefits of social networks and all the other tools that digital now provides. It is essential that corporations address security and privacy in a meaningful way in order for their clients, employees and partners to use their new digital tools and embrace the digital transformation that most enterprises have recently embarked on.

 

Also worth reading from Pew Research:

araedora's comment, February 22, 2017 9:56 PM
good
Scooped by Farid Mheir
Scoop.it!

Public Perceptions of Privacy and Security in the Post-Snowden Era is Low says Report from @pewresearch 

Public Perceptions of  Privacy and Security in the Post-Snowden Era is Low says Report from @pewresearch  | WHY IT MATTERS: Digital Transformation | Scoop.it

The majority of adults in a new survey by the Pew Research Center feel that their privacy is being challenged along such core dimensions as the security of their personal information and their ability to retain confidentiality.

When Americans are asked what comes to mind when they hear the word “privacy,” there are patterns to their answers. When responses are grouped into themes, the largest block of answers ties to concepts of security, safety, and protection. For many others, notions of secrecy and keeping things “hidden” are top of mind when thinking about privacy.

Farid Mheir's insight:

WHY THIS IS IMPORTANT

As I wrote recently in the "Pyramid of Digital Needs" (fmcs.digital/blog/pyramid-of-digital-needs/), security is one of the most basic needs. When we don't feel secure and private then it is difficult to enjoy the benefits of social networks and all the other tools that digital now provides. It is essential that corporations address security and privacy in a meaningful way in order for their clients, employees and partners to use their new digital tools and embrace the digital transformation that most enterprises have recently embarked on.

 

Also worth reading from Pew Research:

No comment yet.
Scooped by Farid Mheir
Scoop.it!

Mitigating the Risks of Social Login via @hbr

Mitigating the Risks of Social Login via @hbr | WHY IT MATTERS: Digital Transformation | Scoop.it

These third party login tools promise more traffic, more subscribers, more members, more customers and more sales — and those promises have come true: as some have noted, up to 80% of web users choose Facebook Connect or another social authentication option when it’s available (as opposed to signing up for a site with their email address), and Facebook itself has claimed that social authentication increases registration by 30-200%. (...) But is that promise worth the price of losing direct access to your customers’ contact information and profiling information — or for that matter, direct access to customers themselves?

Farid Mheir's insight:

WHY THIS IS IMPORTANT

Social logins are very useful but they carry security and privacy concerns that every company must examine as they move to digitalize everything. In "Kill the password" (fmcs.digital/blog/kill-the-password-a-string-of-characters-wont-protect-you/), the author shows the impact of having multiple websites and applications connected with one another. This is a security concern that must be addressed, mitigated or at the very least highlighted so that everyone involved is aware of the risks and the benefits.

Other articles:

axiomzaftig's comment, February 6, 2017 10:05 PM
Good
heartbeatdisc's comment, February 6, 2017 10:23 PM
Breathtaking...!!
Wo's curator insight, February 10, 2017 7:18 AM
Let the word spread :)
Scooped by Farid Mheir
Scoop.it!

The Internet Health Report: @mozilla 

The Internet Health Report: @mozilla  | WHY IT MATTERS: Digital Transformation | Scoop.it

Mozilla’s new open source initiative to document and explain what’s happening to the health of the Internet. Combining research from multiple sources, we collect data on five key topics and offer a brief overview of each.

Farid Mheir's insight:

Mozilla has always been promoting Internet security and privacy and this new report paves the way for a very interesting ongoing look at key elements of the public Internet.

No comment yet.
Curated by Farid Mheir
Get every post weekly in your inbox by registering here: http://fmcs.digital/newsletter-signup/