Skip to main content

Privacy

See All Stories

Privacy is a growing concern in today’s world. Follow along with all our coverage related to privacy, security, what Apple and other companies are doing to keep your information safe, and what steps you can take to keep your information private.

Ad-free Facebook and Instagram subscription coming to Europe next month

Facebook and Instagram subscription | Mark Zuckerberg on stage with 'The future is private' changed to 'The future is €9.99/month'

A combined Facebook and Instagram subscription is coming to European users in the next few weeks, enabling an ad-free experience in both services for €9.99/month ($10.60).

Alongside this, parent company Meta has announced that it is “pausing” all advertising to under-18s at the same time, meaning they get the same privacy benefits as a paid subscription at no cost …

Expand Expanding Close

iMessage Contact Key Verification blocks the ‘ghost proposal’ plan by government spy agency

iMessage Contact Key Verification blocks the 'ghost proposal' | Robed figure holds an object with a ghost in it

Apple’s new iMessage Contact Key Verification at first glance seems to be a rather niche security feature, likely to be of interest only to the most paranoid or highly-targeted individuals. But it could turn out to be a privacy feature which protects us all from government spying.

That’s because it seems almost custom-designed to prevent a plan developed by the UK’s equivalent to the NSA – GCHQ …

Expand Expanding Close

CSAM scanning in chat apps would echo communist surveillance, and put children at risk

CSAM scanning in chat apps | Apps shown on iPhone

A planned law to require CSAM scanning in chat apps would be illegal, disproportionate, and could increase rather than decrease the risks to children, say experts. It could also see Apple withdraw iMessage from EU countries.

The warning was given by more than 20 speakers at a privacy seminar, as the European Union continues to press for a CSAM measure which would effectively outlaw end-to-end encryption in chat apps like iMessage, WhatsApp, and Signal

Expand Expanding Close

Powerful California privacy law and right to repair law are both now in effect

California privacy law | Evocative photo of Californian town

A powerful new California privacy law has now taken effect, designed to make it far easier for consumers to request that data brokers delete their data instead of selling it. The state’s right to repair legislation is also now active.

It’s hoped that both laws will serve as models for other US states, with a more ambitious goal of seeing their provisions enacted in federal law …

Expand Expanding Close

Previously secret Homeland Security report on illegal use of smartphone location data now public

Homeland Security report on Secret Service, ICE, CBP | Secret Service agent at White House

A Homeland Security report on the illegal use of smartphone location data by multiple government agencies – including the US Secret Service – has now been made public. The report concludes that three separate US agencies broke the law by breaching privacy protections.

The report was originally categorized as Law Enforcement Sensitive, but this classification has now been removed, and a redacted version made available to the public …

Expand Expanding Close

Eufy security cameras can track individuals across cameras, send you one video alert

Eufy security cameras | Dual floodlight camera shown

Eufy security cameras are getting an update that allows them to track a visitor across multiple cameras, and send you a single video alert which follows the visitor between views.

A demo video shows a delivery driver dropping off a package, and one view shows them placing the package in a yard, combined with a view from a second camera which shows the driver getting back into their van at the front of the home …

Expand Expanding Close

T-Mobile reportedly suffers from its third data breach in 12 months [Update: T-Mobile retailer]

T-Mobile third major leaked data breach hacked hacker

In more T-Mobile news surely to give you déjà, déjà, déjà vu, the company has reportedly fallen victim to its third data breach this year, with over 90GB of employee and customer information stolen. And if you aren’t keeping track, it’s the company’s eighth major breach since 2018…

Update: New information suggests the data breach doesn’t affect T-Mobile itself, but an independent T-Mobile retailer called ConnectivitySource. The data from the leak “is related to an independently owned authorized retailer,” T-Mobile told 9to5Mac. “T-Mobile’s employee data was not exposed.”

ConnectivitySource is one of the company’s largest authorized retailers and operates in 38 states across the US. Around 146,109 audio recordings of customers calling stores were also collected by the hackers, claims vx-underground.

Expand Expanding Close

Online Safety Bill passes in the UK w/o iMessage impact, but government not giving up

Site default logo image

The British government’s hugely controversial Online Safety Bill has today passed in the second chamber of Parliament, and after six years of debate is now set to become law.

While Apple’s iMessage and other end-to-end encrypted messaging apps were saved from being outlawed by the bill, the government hasn’t yet given up the fight …

Expand Expanding Close

Apparent T-Mobile security breach sees personal data revealed to other customers

Site default logo image

In what appears to be the latest in a series of T-Mobile security breaches, customers are reporting that they are seeing the personal data of other users when logged into their accounts.

Data accessible includes sensitive information like credit card details, home address, purchase history, and current credit balance …

Expand Expanding Close

TikTok ban: 18 states back Montana, as company cites 1st Amendment

TikTok ban US state attorneys general | Close-up of app icon

While we’re still waiting to hear whether a federal TikTok ban will be imposed, some 18 state attorneys general are backing Montana’s state-level ban on the short video app. The ban is due to take effect on January 1, 2024.

TikTok is seeking to overturn the ban on the basis that it violates the free speech rights of its video creators, granted by the First Amendment. The app is one of the most popular in the world, used by around a third of the US population …

Expand Expanding Close

US TikTok ban still subject of negotiation; app fined for misusing children’s data

US TikTok ban | App shown on iPhone

Although the previous White House incumbent threatened a US TikTok ban and then quietly dropped it, the idea never quite went away. A new report says that fresh meetings have taken place between Bytedance, the Chinese owner of the app, and US government officials.

Things kicked off back in the summer of 2020 when the previous administration said that it was considering the possibility of banning TikTok over unspecified security concerns that data could be used by the Chinese government. Since the app uses very little personal data, the nature of these fears was not explained

Expand Expanding Close

Future of iMessage safe in the UK, as government backs down on encryption

Future of iMessage safe in the UK | iPhone users exchanging iMessages

The future of iMessage in the UK had seemed in doubt, as the British government was demanding that the company break end-to-end encryption to allow messages to be scanned. Apple had said that it would withdraw iMessage from the UK rather than compromise user privacy.

WhatsApp and Signal had similarly threatened to withdraw their messaging apps from the UK, but the government has now done a U-turn, while issuing a meaningless, face-saving statement …

Expand Expanding Close

NYC subway security flaw seemingly exposes ‘impossible’ Apple Pay vulnerability [U]

NYC subway security flaw | Apple Pay Express Transit promo image

Update: The MTA flaw has been eliminated, but the Apple Pay question remains. See the end of the piece.

An inexcusable NYC subway security flaw has been revealed, allowing anyone with knowledge of a user’s credit card number and expiry date to track all journeys made within the past seven days.

But what’s far more concerning is that the vulnerability applies to journeys where Apple Pay was used to tap into stations, despite the fact that this should be completely impossible …

Expand Expanding Close