April 19, 2017 By Douglas Bonderud 2 min read

Digital privacy is a hot topic. Contentious net neutrality discussions have been happening for years, and the American government recently empowered companies to buy consumer search histories from internet service providers (ISPs).

Add in the increasing number of device searches carried out by border security personnel — often requiring travelers to give up their passwords voluntarily — and it’s clear that users need a new strategy to keep their data safe. Computerworld suggested one solution is tossing the truth to embrace the value of little digital lies.

Is Digital Privacy Inherent or Optional?

Do citizens have an automatic right to digital privacy? Should it be an inherent part of the contract with any ISP, or are companies only obligated to offer such protections if consumers are willing to pay? Forbes noted the recent decision by Congress empowered ISPs to collect and sell browsing data made this a critical consideration for consumers.

For example, proponents of less powerful privacy legislation argued that ISPs and social giants such as Facebook — which already collects and sells consumer data — are not fundamentally different and should both be given the same opportunity to make a profit. Privacy-as-a-right supporters, meanwhile, make a double case: Shouldn’t consumers have the right to opt out of the collection and distribution of personal data, and see who’s using it if they opt in? Furthermore, if they do allow such collection, shouldn’t they get a portion of the revenue?

Privacy is also making corporate waves. More than 200 American companies are now covered by the EU/U.S. Privacy Shield legislation, which sets data collection and notification requirements while protecting companies from undue harm.

Ultimately, digital privacy is now moving into a new realm of debate: Are these concepts more accurately described as unassailable rights or legislated privileges?

The Art of Lying Well

While government mandates tilt the privacy issue to one side or the other, consumers can’t wait for the hammer to fall before protecting their data. Traditional privacy methods that rely on concealment — such as creating strong passwords, using VPNs and encrypting data — may no longer be enough. If passwords are up for grabs, ISPs are selling data and tech companies build in easy access backdoors, obfuscation is sound and fury that amounts to nothing.

Computerworld noted that one solution is polluting web browser and social site history with fake searches and queries designed to lower the value of private data. The source considered the theory of Steven Smith from MIT, who promoted a concept that polluted web traffic with arbitrary searches and site visits.

An example of this method is the browser plugin Noiszy, which produces “misleading digital footprints around the internet” by visiting random websites. Given the current privacy climate, expect a sharp rise in the number and sophistication of these tools over the next few months.

Telling the truth is always a good idea — until innocuous search data or social posts become potential threats and valuable commodities. To stay safe online, consumers may need to master the art of digital disinformation.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today