Electronic Frontier Foundation

At the end of every year, we look back at the last 12 months and evaluate what has changed for the better for digital rights.
While we can be frustrated-hello ongoing attacks on encryption-overall it's always an exhilarating reminder of just how far we've come since EFF was founded over 33 years ago.
Digital rights started as a niche, future-focused issue that we would struggle to explain to nontechnical people; now it's deeply embedded into all of our lives.
Instead of considering proposals that would censor speech and put children's access to internet resources at the whims of state attorneys general, we could be targeting the root cause of the concern: internet companies' collection, storage, sales, and use of our personal information and activities to feed their algorithms and ad services.
Police go straight to tech companies for your data or the data on everyone who was near a certain location.
That's when they even bother with a court-overseen process, rather than simply issuing a subpoena, showing up and demanding it, or buying data from data brokers.
If we restricted what data tech companies could keep and for how long, we could also tackle this problem at the source.
Instead of unconstitutional link taxes to save local journalism, laws that attack behavioral advertising-built on collection of data-would break the ad and data monopoly that put journalists at the mercy of Big Tech in the first place.
Concerns about what is feeding AI, social media algorithms, government spying, online harassment, getting access to healthcare-so much can be better protected if we address privacy first.
EFF knows this, and it's why, in 2023, we did things like launch the Tor University Challenge, urge the Supreme Court to recognize that the Fifth Amendment protects you from being forced to give your phone's passcode to police, and work to fix the dangerously flawed UN Cybercrime Treaty.
Of course, as much as individuals need more privacy, we also need more transparency, especially from our governments and the big corporations that rule so much of our digital lives.
That's why EFF urged the Supreme Court to overturn an order preventing Twitter-now X-from publishing a transparency report with data about what, exactly, government agents have asked the company for.
It's why we won an important victory in keeping laws and regulations online and accessible.
It's why we defended the Internet Archive from an attack by major publishers seeking to cripple libraries' ability to give the rest of us access to knowledge into the digital age.
All of that barely scratches the surface of what we've been doing this year.
None of it would be possible without the strong partnership of our members, supporters, and all of you who stood up and took action to build a better future.
EFF has an annual tradition of writing several blog posts on what we've accomplished this year, what we've learned, and where we have more to do.
We will update this page with new stories about digital rights in 2023 every day between now and the new year.


This Cyber News was published on www.eff.org. Publication date: Thu, 21 Dec 2023 16:13:05 +0000


Cyber News related to Electronic Frontier Foundation

Electronic Frontier Alliance Comes Back Strong: 2023 in Review - The Electronic Frontier Alliance is a loose network of local groups fighting for digital rights in the United States, chaired by EFF. Members' efforts have been recovering from the limitations put on local organizing caused by the pandemic. More EFA ...
6 months ago Eff.org
EFF to Court: Electronic Ankle Monitoring Is Bad. Sharing That Data Is Even Worse. - The government violates the privacy rights of individuals on pretrial release when it continuously tracks, retains, and shares their location, EFF explained in a friend-of-the-court brief filed in the Ninth Circuit Court of Appeals. In the case, ...
1 month ago Eff.org
CVE-2009-3027 - VRTSweb.exe in VRTSweb in Symantec Backup Exec Continuous Protection Server (CPS) 11d, 12.0, and 12.5; Veritas NetBackup Operations Manager (NOM) 6.0 GA through 6.5.5; Veritas Backup Reporter (VBR) 6.0 GA through 6.6; Veritas Storage Foundation (SF) ...
5 years ago
Post-Quantum Cryptography Alliance Launches to Advance Post-Quantum Cryptography - PRESS RELEASE. SAN FRANCISCO, Feb. 6, 2024 /PRNewswire/ - The Linux Foundation is excited to announce the launch of the Post-Quantum Cryptography Alliance, an open and collaborative initiative to drive the advancement and adoption of post-quantum ...
4 months ago Darkreading.com
Electronic Frontier Foundation - To live in the modern world is to interact with technology in ways that are wonderful-and others that are an absolute pain in the butt. It's not fair to trade in your dignity or safety, and that's why people like you stand with the Electronic ...
6 months ago Eff.org
Proposed US surveillance regime would enlist more businesses The Register - Many US businesses may be required to assist in government-directed surveillance - depending upon which of two reform bills before Congress is approved. Under rules being considered, any telecom service provider or business with custodial access to ...
6 months ago Go.theregister.com
Cisco Foundation Grantees prioritize Indigenous leadership to protect the Amazon Basin - This is the first of our three-part series on Cisco Foundation grantees working in the Amazon and South America region. This series will introduce you to eight Cisco Foundation Climate Impact & Regeneration grantees working to support preservation ...
5 months ago Feedpress.me
African Organizations Aim to Fix Cybersecurity in 2024 - Faced with numerous cybersecurity threats and challenges, but lacking adequate cyber training, African nations hope to develop the depth of skills needed to defend against attackers in 2024. In December, for example, the University of Lagos, the ...
6 months ago Darkreading.com
Internet Archive Files Appeal Brief Defending Libraries and Digital Lending From Big Publishers' Legal Attack - SAN FRANCISCO-A cartel of major publishing companies must not be allowed to criminalize fair-use library lending, the Internet Archive argued in an appellate brief filed today. The Internet Archive is a San Francisco-based 501(c)(3) non-profit ...
6 months ago Eff.org
EFF Urges Pennsylvania Supreme Court to Find Keyword Search Warrant Unconstitutional - SAN FRANCISCO-Keyword warrants that let police indiscriminately sift through search engine databases are unconstitutional dragnets that target free speech, lack particularity and probable cause, and violate the privacy of countless innocent people, ...
5 months ago Eff.org
CVE-2023-28431 - Frontier is an Ethereum compatibility layer for Substrate. Frontier's `modexp` precompile uses `num-bigint` crate under the hood. In the implementation prior to pull request 1017, the cases for modulus being even and modulus being odd are treated ...
1 year ago
Cyberattack on telecom giant Frontier claimed by RansomHub - An April cyberattack on a large telecommunications company has been claimed by a ransomware gang that is gaining steam as a cybercriminal operation. On Saturday, the RansomHub operation posted Frontier Communications to its leak site claiming to have ...
1 week ago Therecord.media
CVE-2024-21765 - Electronic Delivery Check System (Doboku) Ver.18.1.0 and earlier, Electronic Delivery Check System (Dentsu) Ver.12.1.0 and earlier, Electronic Delivery Check System (Kikai) Ver.10.1.0 and earlier, and Electronic delivery item Inspection Support ...
5 months ago
Hacker Conversations: Stephanie 'Snow' Carruthers, Chief People Hacker at IBM X-Force Red - Social engineering is effectively hacking human thought processes. Social engineering is a major factor in the overall process but is not directly part of repurposing electronic systems. A social engineer is usually classified as a hacker, and is ...
3 months ago Securityweek.com
In Landmark Battle Over Free Speech, EFF Urges Supreme Court to Strike Down Texas and Florida Laws that Let States Dictate What Speech Social Media Sites Must Publish - WASHINGTON D.C.-The Electronic Frontier Foundation and five organizations defending free speech urged the Supreme Court to strike down laws in Florida and Texas that let the states dictate certain speech social media sites must carry, violating the ...
6 months ago Eff.org
ByteDance CEO and EFF are BFFs - Shou Zi Chew plays for time, while Electronic Frontier Foundation says TikTok-kill bill is DOA. As the House bill to force ByteDance to divest TikTok gains momentum, the EFF weighs in against it. In a nutshell, the foundation's argument is: We need ...
3 months ago Securityboulevard.com
CVE-2013-0578 - The Sterling Order Management APIs in IBM Sterling Multi-Channel Fulfillment Solution 8.0 before HF128 and IBM Sterling Selling and Fulfillment Foundation 8.5 before HF93, 9.0 before HF73, 9.1.0 before FP45, and 9.2.0 before FP17, when the API tester ...
6 years ago
CVE-2017-10143 - Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows ...
4 years ago
CVE-2017-10180 - Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: CMRO). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows ...
4 years ago
CVE-2017-10185 - Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Management). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows ...
4 years ago
CVE-2017-3418 - Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network ...
4 years ago
CVE-2017-3419 - Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network ...
4 years ago
CVE-2017-3420 - Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: User Interface). The supported version that is affected is 12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network ...
4 years ago
CVE-2018-3053 - Vulnerability in the Oracle Retail Customer Management and Segmentation Foundation component of Oracle Retail Applications (subcomponent: Internal Operations). Supported versions that are affected are 16.x and 17.x. Easily exploitable vulnerability ...
4 years ago
CVE-2018-2993 - Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable ...
4 years ago

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)