New report claims your phone, TV, and smart speaker are spying on you. But is it real?

Last week a 404 Media piece went viral, thanks to an alarming series of allegations about the apparent ability of smart devices to listen in on our conversations.
A marketing team within media giant Cox Media Group claims it has the capability to listen to ambient conversations of consumers through embedded microphones in smartphones, smart TVs, and other devices to gather data and use it to target ads, according to a review of CMG marketing materials by 404 Media and details from a pitch given to an outside marketing professional.
Two blog posts on the Cox Global Media Local Solutions website made some startling claims.
We can identify buyers based on casual conversations in real time.
It may seem like black magic, but it's not-it's AI. The growing ability to access microphone data on devices like smartphones and tablets enables our technology partner to aggregate and analyze voice data during pre-purchase conversations.
By incorporating and analyzing customer data gleaned from conversations happening around smart devices, we can pinpoint where and when customers are most likely to engage with ads.
Our technology detects relevant conversations via smartphones, smart TVs, and other devices.
According to his LinkedIn profile, Justin does SEO and local ads for CMG's network of radio stations.
My conclusion: Justin got the keys to the blog and started publishing stuff without any oversight from management, which was busy trying to deal with the 50 radio stations and 10 local TV stations that bring in 96% of their revenue every year in a market that is collapsing at an alarming rate.
I have a problem with the way 404 Media wrote this story up.
They quoted a couple of thoroughly incredible blog posts and they interviewed some hapless sucker who sat through a fantastical pitch from his CMG Local Solutions rep.
Smart devices are filled with hardware whose entire job is to listen for your commands and turn them into actions.
A decade or more ago, the CIA tried to build an app to hack Samsung smart TVs so they could listen in to random conversations by people they were targeting.
It's even more difficult to imagine that Apple or Google would allow anyone to eavesdrop on conversations using your smartphone.
Cox Media Group was created when Cox Enterprises spun off its local radio, TV, and newspaper businesses into a company that it then sold to a private equity management firm called Apollo Media.
CMG is a minor player in the media game, and its Local Solutions group is an SEO shop that sells ads and video pre-rolls to local businesses.
Also: The best smart speakers: Sonos, Amazon Echo, Apple HomePod, and more compared.
The genuinely large companies in charge of those devices are constrained by regulatory agencies in the US and Europe.
404 Media knew it didn't happen, but they collected the hundreds of millions of clicks associated with this BS story anyway.
Maybe next time you see a story from 404 Media, you should tell them exactly what you think.


This Cyber News was published on www.zdnet.com. Publication date: Mon, 18 Dec 2023 18:43:04 +0000


Cyber News related to New report claims your phone, TV, and smart speaker are spying on you. But is it real?

Powering for Privacy: Improving User Trust in Smart Speaker Microphones with Intentional Powering and Perceptible Assurance - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
3 months ago Securityboulevard.com
Chinese APT Groups Use Ransomware to Hide Spying Activities - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
6 days ago Securityboulevard.com
Anonymous Sudan Claims London Internet Exchange Attack Over Yemen Strikes - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
5 months ago Hackread.com
Data Leak Exposes 1.5 Billion Real Estate Records, Including Elon Musk, Kylie Jenner - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
6 months ago Hackread.com
Poyfill.io claims reveal new cracks in supply chain security The Register - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 day ago Go.theregister.com
Fake Resumes, Real Malware: TA4557 Exploits Recruiters for Backdoor Access - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
Reflectiz Introduces AI-powered Insights on Top of Its Smart Alerting System - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
D3 Security at RSAC 2024: Streamline Your Security Operations with Smart SOAR - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
2 months ago Securityboulevard.com
US Man Jailed 8 Years for SIM Swapping and Apple Support Impersonation - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
6 months ago Hackread.com
Defend Your Business: Testing Your Security Against QakBot and Black Basta Ransomware - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 month ago Securityboulevard.com
New JaskaGO Malware Targets Mac and Windows for Crypto, Browser Data - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
6 months ago Hackread.com
What is Biometric Security? Your Body Becomes Your Key - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
5 months ago Hackersonlineclub.com
Is it possible to use an external SSD to speed up your Mac - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
5 months ago Hackread.com
Google Incognito Mode: New Disclaimer Reveals Data Tracking - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
5 months ago Hackread.com
New XorDdos-Linked Linux RAT Krasue Targeting Telecom Firms - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
Scammers Weaponize Google Forms in New BazarCall Attack - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
New GambleForce Hacker Gang Hacks Targets with Open Source Tools - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
New 'NKAbuse' Linux Malware Uses Blockchain Technology to Spread - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
UAC-0099 Hackers Using Old WinRAR Flaw in New Cyberattack on Ukraine - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
New Xamalicious Backdoor Infects 25 Android Apps, Affects 327K Devices - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
5 months ago Hackread.com
Navigating the new frontier of cryptocurrency futures - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
5 months ago Hackread.com
Threat Actor IntelBroker Claims Leak of Cognizant OIPA Database - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 day ago Gbhackers.com
Ukraine Claims Destruction of 280 Russian Servers, 2 Petabytes Lost - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
5 months ago Hackread.com
Anonymous Sudan Claims DDOS Attacks on UAE's Flydubai Airline - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
5 months ago Hackread.com
Europol Hacked? IntelBroker Claims Major Law Enforcement Breach - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 month ago Hackread.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)