Dawn

Dawn

Friday, July 05, 2019

Thoughts from Galicia, Spain: 5.7.19

Spanish life is not always likeable but it is compellingly loveable. 
                  Christopher Howse: A Pilgrim in Spain

Note: A few of the items below have been borrowed from Lenox Napier's Business Over Tapas of yesterday.

Spain
  • According to your values/aspirations, moving to Spain to work might not be great for you.
  • If you're (North) American and just planning to visit, this is what a compatriot thinks you need to know.
  • And if you're thinking of buying property here, then this is one thing you need to be aware of.
  • I might have been too optimistic in saying yesterday that the new mortgage laws were good for borrowers. I'd forgotten about the rapacious nature of the cartelistic Spanish banks.
  • Projections from the UN: 'Spain's population will fall by 14m inhabitants by 2100, shrinking to 33m, from today's 47m.
The EU
  • If you have a PhD in EU Politics, you might be able to understand this article on the recent nominations/appointments of the Project's leaders, entitled: How Merkel’s plan for EU top jobs fell apart.
Social Media
The Way of the World
  • Do you assiduously delete cookies, browse with Duck Duck Go, and use both ad blockers and anti-tracker software? Well, you might be wasting your time. See the article below on the latest snooping technology - fingerprinting.
The USA/Nutters Corner
  • Donald Trump made an awkward blunder during his speech on Independence Day, praising the army, which he said “took over the airports” from the British during the revolutionary war in the late 1700s.
  • This was not the only historical confusion in Trump’s speech. As astute listeners pointed out, the battle of Fort McHenry occurred during the war of 1812, and not the American revolutionary war which took place several decades earlier.
Mistakes anyone could make, of course. But especially this vainglorious chap, who frequently doesn't seem to know WTF he's talking about:-


Spanish
Finally . . .
  • As I'm wont to say, motoring fines are issued so prolifically here, you'd be forgiven for believing this email is genuine. But it ain't. It's a scam:-

THE ARTICLE

Forget cookies. Here's the latest way advertisers are snooping on you - and there's almost nothing you can do about it: Matthew Field

As consumers grow increasingly wary of data harvesting by big technology firms, following scandals like Cambridge Analytica, ordinary people are trying to stop following them around the web. The problem is that tech firms always seem to be one step ahead of the game.

One of the latest, and most subtle, techniques being employed by tech giants and web trackers is known as “fingerprinting”.  This almost undetectable technology was first reported on in 2010, but its prevalence on the open internet has rocketed recently as it has become increasingly sophisticated.

Browser fingerprints are the characteristics your laptop or smartphone leaves behind as it browses the web.

“It is astonishingly effective,” says Chris Mitchell, a professor of computer science at Royal Holloway University. “Is it a problem? My perception is that the vast majority is for targeted advertising, but it allows them to do it in a much smarter way.”

Browsing leaves tiny digital marks that can be detected, Mitchell says, such as the make and model of your computer or smartphone, your screen resolution, operating system, browser plug-ins, language and timezone.

All this data can be configured and combined to create a unique online signature that almost all internet users do not even know exists.

It can be “even more detailed and specific to a person’s profile” than traditional advertising cookies, according to Jake Moore, a cyber security expect at ESET.

And even common privacy techniques, such as installing an ad-blocker or enabling “do not track” to your browser, can contribute to your fingerprint through the invisible signals they send to websites.

On the web it can seem impossible keep private browsing private. While there are ways to fight back against snooping on your browser activity, from deleting cookies to using a private virtual network, a seemingly endless online tussle continues to protect against new methods being devised to track online data.

Such technology could prove hugely controversial, especially at a time when the likes of Facebook and Google are facing investigations over their advertising duopoly.

Fingerprinting is everywhere

It is difficult to determine how prevalent fingerprint tracking for advertising is, but it is clear that a huge number of websites are collecting unnecessary information about your computer that would allow them to build up a fingerprint.

According to a study from Royal Holloway University and Manchester Metropolitan in May, as many as 69pc of the top 10,000 websites are collecting data, either via third party adverts or through their own website, that would allow them to fingerprint users.

Some of the top sites it found collecting fingerprint data included Russian browser Yandex, YouTube, Google’s DoubleClick advertising site and advertiser SkimLinks. It is not clear how much of this data was used for advertising.

While previous studies, some several years old, suggested fewer than 10pc of sites were using fingerprint tracking, the authors believe that in 2019 this kind of tracking has grown enormously.

According to DuckDuckGo, a privacy focused browser, fingerprinting is a growing problem for internet users. “Sadly browser fingerprinting is a tactic that more and more websites are employing, in addition to tracking cookies, to further monitor and therefore influence users' behaviour,” a spokesman said.

The worrying aspect of browser fingerprinting is it can be used to bypass traditional tools that many web browsers have built explicitly to give users the option to improve their privacy.

According to privacy advocates the Electronic Frontier Foundation: “Fingerprinting subverts the built-in browser mechanisms that allow users to avoid being tracked.” Even deleting cookies - normally used to track adverts - is no help.

There are legitimate uses for fingerprinting. Security companies working with banks and financial institutions have been working on fingerprinting as a way to identify fraud.

However, when used for advertising it is increasingly seen as a subversive technique. Even Google, hardly known for its sympathies towards browser privacy, has moved against the tracking technique.

In May, Google advertising and commerce executive Prabhakar Raghavan said the search giant would make it harder for advertisers to use fingerprints, calling it an “opaque tracking technique”.

While the Holloway researchers suggest Google does collect plenty of data that is a hallmark of fingerprinting, the search giant says this is not used for ad personalisation “because it doesn’t allow reasonable user control and transparency”.

There have been moves against browser fingerprinting that could, hopefully, make it easier to detect and block. But it remains a shadowy tracking tool that many browsers do not protect against.

Last year, Apple said it was cracking down on fingerprinting by updating its Safari browser so that it would only tell websites generic information about the MacBook users are browsing on, meaning they can blend in with millions of others. In April, Mozilla said it would block fingerprint tracking in Firefox, which can be downloaded on Windows and Android, for users who want to opt-out.

Several other sites offer ways to check if you are being tracked. The Electronic Frontier Foundation has its own Privacy Badger, a plug-in that will tell you if you are being watched, as does a privacy add-on called Disconnect.

No comments: