Friday, December 31, 2010

Joint Investigation Results in 33 Fraud Related Charges





LONDON, Ontario, December 31, 2010 /Canada NewsWire/ - A three month joint investigation by the London RCMP Commercial Crime Section and the London Police Service Fraud Section has resulted in the arrest of a London and St. Thomas area woman for 33 fraud related charges.

43 year old Shellie Lyn Cadogan-Drinkwalter has been charged with three counts of using a forged document, twenty-two counts of false pretences, one count of fraud over $5000, two counts of fraud under $5000, two counts of unauthorized use of credit card data, one count of obtaining credit by fraud, one count of identity theft and failure to comply with probation.

Police allege that Shellie Cadogan-Drinkwalter used forged documents and cheques written on a closed account to fraudulently obtain rental properties and vehicles. It is further alleged that she also fraudulently obtained credit cards through methods of identity theft.

"Public vigilance to report suspicious credit card transactions and safe guarding personal information assists the Police with these investigations. We urge the public to exercise good business practices when screening potential new tenants and conducting sales transactions involving high value items," stated Inspector Dwight Blok, Officer in Charge of the RCMP London Detachment.


The next court appearance is scheduled for January 11, 2011 at the London Courthouse.


Wednesday, December 15, 2010

Don't let the Grinch steal your spirit — or your stuff





BCAA offers advice to help you protect yourself from holiday theft

BURNABY, BC, December 14, 2010 /Canada NewsWire/ - While the holiday season is regarded as a time for giving, thieves see it as a time for taking. And, as visions of expensive presents dance in burglars' heads, the British Columbia Automobile Association (BCAA) warns shoppers and families to be extra vigilant with possessions, credit cards and any suspicious activity you may see at shopping centres and around your neighborhood.

According to BCAA, the holiday season brings about more break-ins, stolen credit cards and other theft-related insurance claims as retail shopping increases and families are away from home attending social gatherings or on vacation.

"A burglary of your home or vehicle, or having your credit card stolen can shatter your peace-of-mind," says Brooke Moss, BCAA Home Insurance product manager. "So, it's good to know what thieves are looking for and how to avoid common mistakes."


Most burglars check for four things, says Moss: something worth stealing, easy access to your home or vehicle, low visibility, and a home that is unoccupied. If all of these conditions are met, you become a target.

BCAA claims data shows items stolen during the holidays are typically high in value, light and portable making them ideal for thieves seeking an easy cash sale. The ten most stolen items reported to BCAA's claim department include: jewellery, digital cameras, home theatre equipment, iPods, CDs, DVDs, cash, gift certificates, video games, and computer equipment. According to BCAA, the average theft claim over the holidays is around $3,000.

BCAA offers the following tips to help prevent burglars from stealing your holiday goods:

While you're shopping and using credit cards

...Don't leave any valuables visible in your car, or even in your trunk. Thieves pay close attention to items being loaded into a car. Also, try to park in well-lit and high traffic areas.

...Beware of strangers approaching you. Con artists may try various schemes to distract you, with the intention of nabbing your wallet, handbag or parcels.

...Be discreet when entering your pin numbers. Identity thieves may use cell phone cameras to take photos of credit cards or video footage of cardholders keying in their codes.

...When purchasing online, always use trusted, secure websites. Look for a padlock or key symbol, typically located on the bottom corner of the screen.

...Keep an eye on credit and debit card balances to be sure that the charges listed are correct.

At home

...Store gifts in a room so they're not on display and cannot be seen from outside your home.

....After Christmas, don't leave packaging from expensive items in the recycling, garbage, outside your door or at the curb. Thieves can tell from packaging what you now own inside.

...Consider installing an alarm and/or motion-sensor lights around your home. Alarm systems may save you money on your home insurance. Check with your insurance advisor for details.

...Make your home look occupied. Change which lights you leave on when you're away. Use timers for lights, or a TV and/or radio. Lower the volume of your phone ringer and answering machine. Hearing an unanswered phone or answering machine tells thieves you're not home.

...Prevent easy access to your home. Ensure tools or ladders are stored away and never leave a house key hidden outside. Keep the door between the garage and the house locked.

Going away for the holidays?

...Ask a friend or neighbour to park in your driveway on occasion, and either stop delivery of your mail and newspaper, or have them collected daily.

...Never post your plans to travel away from home on any social media space such as Facebook or Twitter, or on your voicemail/answering machine.

...Be advised that most home insurance policies do not cover loss caused by leaking or frozen pipes while your house is unoccupied for more than four consecutive days, unless you have taken reasonable care to maintain heat in the building and arranged for someone to check on your home OR you have shut off your water supply and drained your pipes.

Consult your insurance advisor to make sure you're protected

...Ensure newly purchased items, or items such as special jewellery that might only get used at this time of year, are adequately covered for theft or loss.

...Keep an itemized list and original receipts of gifts you've purchased. If gifts are stolen from your home or car, having a record will help make the insurance claims process much easier.


Monday, December 13, 2010

Holiday Season brings Annual Increase in Identy Theft - 10 tips to help consumers stay alert





MONTREAL, December 13, 2010 /Canada NewsWire Telbec/ - It is a grim holiday tradition: every year, December brings the highest incidence of identity theft and fraud. The crowds of shoppers, increased spending and frequent travel all contribute to a heightened risk for falling victim to criminal activity.

ProtectionPower.ca, which offers identity theft protection resources and services, including proactive identity monitoring, has published a list of tips for safe shopping and consumer transactions during the busiest time of the year.

"Given the huge toll identity theft can take, in terms of stress, lost time and money, it is vital for consumers to take basic, simple steps to protect themselves," explains Sylvain Patry, senior vice-president of ProtectionPower.ca and an expert in protecting against identity theft.


10 tips to keep your identity safe this holiday season:

1. Beware of charity scams. If you want to make a donation, call or contact the organization yourself. Never send bank or credit card information by email or give it over the phone.

2. Watch out for phishing scams. Keep your guard up when reading unsolicited email from an address you don't recognize. Be suspicious of any email or phone message requesting money, your passwords, your account information, personal details or that you "verify your account" or "confirm your identity." Legitimate institutions will never ask you for these things.

3. Think twice before downloading holiday e-cards. As always, treat email attachments with suspicion. They may contain malware that could infect your computer.

4. Do not click on pop-ups or follow links promoting special holiday offers. These, too, may contain viruses. Better to type in a website's address on your own to check out the deal.

5. Never carry more cards or identification than you need.

6. Keep a record of all your card numbers in a safe place at home. If you lose your wallet, it will be much easier to cancel and replace cards.

7. Make sure your laptop and smartphone are password-protected. That way, if you lose either, the thief may not be able to access your personal information.

8. Do not shop or access password-protected accounts from public or work computers. You don't know how secure the computer or wireless network is.

9. Use your hand as a shield when typing a PIN. Never let a credit or debit card out of your sight in a store or restaurant.

10. Always keep your receipts. Examine your credit card and bank statements regularly to ensure there are no suspicious charges.

For more tips, as well as tools to protect yourself from identity theft, visit ProtectionPower.ca.


Sunday, November 28, 2010

Avoid the top Five Holiday Cyber scams: Be safe, not sorry





Best tips for safe on line holiday experiences

OTTAWA, November 25, 2010 /Canada NewsWire/ - Canadians continue to embrace online shopping. Last year we bought more than $15 billion of goods and services, up from $12.8 billion in 2007. According to global Internet security provider Trend Micro, increased online activities and financial transactions also mean more opportunities for scammers and hackers. And the holiday season is a perfect time to take advantage of weary shoppers looking for a great deal or gift.

"The convenience of online shopping doesn't have to come at the added cost of being the victim of cyber scam. Much like the real world, if an online deal looks too good to be true, it probably is," says Trend Micro Canada's Ian Gordon, Director of Marketing.


To protect Canadian cyber shoppers this holiday season, Trend Micro offers five of the most popular cyber scams disguised as holiday deals and what you can do to protect yourself:


Holiday Cyber scams to Avoid

1. Online gift cards offered from an unknown e-tailer, an unsecure URL or individuals reselling online Purchase on line gift cards from reputable well-known sites and companies.

2. An email offering this season's hottest laptop or video game for only $100 Shop safely with a sale from a reputable merchant

3. Charities that want your money for a good cause but are vague about their work or offering tax receipts for more than your actual donations Donate to recognized charities through a safe and secure site Make sure the charity's business registration number is clearly visible on the site.

4. Sharing too much information on social media sites like Facebook about your holiday plans Don't give burglars a chance to visit your home alone. Avoid the impulse to share too much information online about your holiday travel plans.

5. Infecting your computer with viruses from email and websites promising fun holiday videos or music Make sure your antivirus software is up to date and blocks access to malicious or infected websites

Teach your children or grandchildren to view content critically and avoid downloading from file-sharing websites and Don't open email, click on links, or accept files from strangers.


Saturday, November 13, 2010

OPP Introduces New Program to Help Parents Keep Children Safe Online





ORILLIA, Ontario, November 9, 2010 /Canada NewsWire/ - With Crime Prevention Week underway (Nov. 7 - 13, 2010), the Ontario Provincial Police (OPP) has introduced an effective new Cyber Safety program designed to help parents keep their children safe while they are using the Internet.

The OPP Crime Prevention Section developed the program in partnership with Cowan Insurance Group and the OPP Youth Foundation to raise awareness and educate parents about how to ensure that children are having safe online experiences.

While the Internet provides learning opportunities for youth, it also opens the door to the potential exploitation of children, including cyber bullying and other online threats. The program was designed to address these threats and provides all the information parents need, in order to recognize what risks exist as their children learn and play in the online world. It also provides them the tools to be aware of what sites their children are accessing and how to monitor their Internet use.

"The program focuses on parents and prevention, and while officers are active in schools educating our kids about safe Internet use, it's important that parents also be engaged and educated about Internet safety, as they are instrumental in keeping their kids safe while online", said OPP Inspector Mark Allan of the Crime Prevention Section.


The Cyber Safety program consists of a training kit and resource package that will be provided to OPP Community Services Officers and School Resource Officers who will deliver presentations and make this material available to parents in communities throughout the province.

Cyber Safety Program

...The Cyber Safety program was created by the OPP in partnership with the Cowan Foundation, the Ontario Provincial Police Youth Foundation and the Ontario Provincial Police.

...The Cyber Safety Program provides education and awareness designed to provide parents with essential tools to recognize the risks associated to the Internet and to encourage a safer cyber experience for their children while they are online.

...The launch of the Cyber Safety Program coincides with the 2010 Crime Prevention Week theme "Connecting to kids today - preventing crime tomorrow".

...The program consists of a training and resource package which includes a CD, videos, handouts and instructional material.

...The program is the latest example of the various programs created by the OPP and its community partners to promote crime prevention through school-based and community-based activities.

Internet Safety Checklist for Parents

...Parents should discuss the potential dangers of the Internet with their children and educate them on how to handle situations that may arise. Here are some basic steps parents can take to protect their children:

...Be involved and know your child's online activity

...Keep the computer in an open area of the home

...Remind children to protect their passwords; encourage them not to share passwords with friends

...Use caution with web cams, unplug web cams when they're not in use

...Be sure of who they're talking to before allowing them to turn on a web cam and enter your home

...Make sure children are cautious with what they post online

...Know their online friends the same way they know friends in real life

For more information about Internet Safety Tips for parents, go to: http://www.opp.ca/ecms/files/250363925.pdf


For more information about Internet Safety Tips for teens, go to: http://www.opp.ca/ecms/files/250363929.2.pdf


For more information about the OPP Crime Prevention Section, go to: http://www.opp.ca/ecms/index.php?id=47


Sunday, November 7, 2010

Cell Phone Towers Dangerous to your Health - National Research Council Journal





OTTAWA, November 5, 2010 /Canada NewsWire/ - Living near a cell phone tower can be very harmful, according to a study published today by The National Research Council Journal.

The peer reviewed study shows that low-level microwave radiation from cell towers increases Cancer and many other illnesses. These Illnesses "are consistent with microwave exposure" and happen well below the danger limits set by Health Canada.

The study's co-author, Dr. Henry Lai from the University of Washington said microwave radiation levels that caused Leukemia in U.S. Embassy employees in Moscow in the 1970s, are now commonly radiating from cell towers in neighbourhoods where we live.


Saturday, October 30, 2010

Landmark Resolution passed to preserve the Future of Privacy






International data protection commissioners pass Privacy by Design resolution sponsored by Dr. Ann Cavoukian, with a view to protecting privacy for future generations

TORONTO, October 29, 2010 /Canada NewsWire/ - A landmark resolution by Ontario's Information and Privacy Commissioner, Dr. Ann Cavoukian, was approved by international Data Protection and Privacy Commissioners in Jerusalem today at their annual conference.

The resolution recognizes Commissioner Cavoukian's concept of Privacy by Design - which ensures that privacy is embedded into new technologies and business practices, right from the outset - as an "essential component of fundamental privacy protection." The resolution, which was co-sponsored by Canadian Privacy Commissioner Jennifer Stoddart and Commissioners from Berlin, New Zealand, the Czech Republic, and Estonia, also:

...Encourages the adoption of the principles of Privacy by Design as part of an organization's default mode of operation; and

...Invites Data Protection and Privacy Commissioners to promote Privacy by Design, foster the incorporation of its Foundational Principles in privacy policy and legislation in their respective jurisdictions, and encourage research into Privacy by Design.

"We live in an era of enhanced surveillance: data mining, behavioural profiling, targeted and discriminatory practices, and cloud computing," Commissioner Cavoukian told her counterparts from around the world. "If we want to preserve the privacy that so many of our freedoms rest upon, beyond the next decade, we need to commit to a new approach, and we need to do it now."


Citing ubiquitous connectivity, new paradigms of information sharing, and online social media that have emerged over the last few years, Commissioner Cavoukian called the current moment "a tipping point" for privacy.

"Unless we act now, privacy as we know it will be gone - lost beyond our grasp - by the year 2020," said Commissioner Cavoukian earlier this week during a key plenary address at the 32nd International Conference of Data Protection and Privacy Commissioners.

Today's resolution marks a sea-change in how the international community will go about preserving privacy, well into the future.

"The velocity of the market drives development of new technologies at a dizzying pace, far beyond what legislative efforts can keep up with," Cavoukian stated. "Reactive regulatory measures alone are no longer sustainable as the sole vehicle for ensuring the future of privacy. This resolution is a commitment to taking swift action now to implement the principles of Privacy by Design and make privacy the default, going forward."


Privacy by Design (PbD), a concept developed by Commissioner Cavoukian back in the '90s, is being adopted globally by a growing number of organizations and jurisdictions. It prescribes that privacy be built directly into the design and operation, not only of various technologies, but also of business processes and networked infrastructure. Instead of treating privacy as an after-thought - "bolting it on after the fact" - PbD is proactive and preventative in nature - a highly effective approach in today's world of increasingly interconnected technologies and extensive data collection. (For more information, see www.privacybydesign.ca.)


Friday, October 29, 2010

The UPS/FedEx 'Delivery Failure' Scam Con artists try an old phishing tactic





from SilverPlanet.com
By Florence Klein

We first reported the UPS/FedEx phishing scam in September 2008. The scheme has never completely disappeared, and it's recently been circulating again, probably because the upcoming holiday mailing season makes it more likely that people will open the email and click on its attachment.

The emails are variations on the basic theme of "package delivery failure." Some may include a false "tracking" or "packet" number to add verisimilitude and help trick the unwary.

UPS and FedEx aren't the only companies affected. In March 2009 and September 2010, similar emails purporting to be from DHL and the U.S. Postal Service (USPS), respectively, began to appear. The USPS version reads as follows:


Hello!

Unfortunately we failed to deliver the postal package you have sent on the 19th of September in time because the recipient's address is erroneous.

Please print out the shipment label attached and collect the package at our office.

United States Postal Service


If you receive such an email, don't be tempted! Clicking on the attachment, which looks like a harmless Word document, opens an executable file that installs malware on your computer. The USPS is also aware of attempts to collect personal information via the phone:

Customers may be receiving email messages or phone calls that allege to be from the U.S. Postal Service that contain fraudulent information about attempted or intercepted package delivery.

For emails: If opened, the messages instruct customers to click on a link to find out more about when they can expect delivery of their "package." Simply delete the message without taking any further action.

For phone calls: Please do not provide any personal information and let the caller know you're not interested and hang-up the phone.

The Postal Inspection Service is aware of the problems and are working hard to resolve the issues and shut down the malicious programs.

We regret any inconvenience this may have caused our customers.

UPS, FedEx, and DHL have all issued warnings to immediately delete these emails and to never click on links contained therein. UPS writes that it “may send official notification messages on occasion, but they rarely include attachments.” FedEx says emails it sends with tracking updates for undeliverable packages “do not include attachments.”

... read more story at SilverPlanet.com



Thursday, October 28, 2010

10 Worst Computer Viruses of All Time





from HowStuffWorks.com
by Jonathan Strickland


There's nothing quite like finding out your computer has a serious virus.

Computer viruses can be a nightmare. Some can wipe out the information on a hard drive, tie up traffic on a computer network for hours, turn an innocent machine into a zombie and replicate and send themselves to other computers. If you've never had a machine fall victim to a computer virus, you may wonder what the fuss is about. But the concern is understandable -- according to Consumer Reports, computer viruses helped contribute to $8.5 billion in consumer losses in 2008 [source: MarketWatch]. Computer viruses are just one kind of online threat, but they're arguably the best known of the bunch.

Computer viruses have been around for many years. In fact, in 1949, a scientist named John von Neumann theorized that a self-replicated program was possible [source: Krebs]. The computer industry wasn't even a decade old, and already someone had figured out how to throw a monkey wrench into the figurative gears. But it took a few decades before programmers known as hackers began to build computer viruses.

While some pranksters created virus-like programs for large computer systems, it was really the introduction of the personal computer that brought computer viruses to the public's attention. A doctoral student named Fred Cohen was the first to describe self-replicating programs designed to modify computers as viruses. The name has stuck ever since.

Old-school Viruses

Some of the earliest viruses to infect personal computers included the Apple Viruses, which attacked Apple II computers and the Brain virus, which could infect PCs.

In the good old days (i.e., the early 1980s), viruses depended on humans to do the hard work of spreading the virus to other computers. A hacker would save the virus to disks and then distribute the disks to other people. It wasn't until modems became common that virus transmission became a real problem. Today when we think of a computer virus, we usually imagine something that transmits itself via the Internet. It might infect computers through e-mail messages or corrupted Web links. Programs like these can spread much faster than the earliest computer viruses...read mores story at HowStuffWorks.com


Thursday, October 21, 2010

Google contravened Canadian privacy law, investigation finds





Google Street View cars inappropriately collected personal information such as e-mails, usernames, passwords, phone numbers and addresses; Commissioner recommends stronger controls and improved privacy training.

OTTAWA, October 19, 2010 /Canada NewsWire/ - Google Inc. contravened Canadian privacy law when it inappropriately collected personal information from unsecured wireless networks in neighbourhoods across the country, an investigation has found.

The Privacy Commissioner's investigation also concluded that the incident was the result of an engineer's careless error as well as a lack of controls to ensure that necessary procedures to protect privacy were followed.

"Our investigation shows that Google did capture personal information - and, in some cases, highly sensitive personal information such as complete e-mails. This incident was a serious violation of Canadians' privacy rights," says Privacy Commissioner Jennifer Stoddart.

"The impact of new and rapidly evolving technologies on modern life is undeniably exciting. However, the consequences for people can be grave if the potential privacy implications aren't properly considered at the development stage of these new technologies."


The personal information collected included complete e-mails, e-mail addresses, usernames and passwords, names and residential telephone numbers and addresses. Some of the captured information was very sensitive, such as a list that provided the names of people suffering from certain medical conditions, along with their telephone numbers and addresses.

It is likely that thousands of Canadians were affected by the incident.

Technical experts from the Office of the Privacy Commissioner travelled to the company's offices in Mountain View, Calif. in order to perform an on-site examination of the data that was collected. They conducted an automated search for data that appeared to constitute personal information.

To protect privacy, the experts manually examined only a small sample of data flagged by the automated search. Therefore, it's not possible to say how much personal information was collected from unencrypted wireless networks.

The Privacy Commissioner launched an investigation under the federal private-sector privacy law, the Personal Information Protection and Electronic Documents Act, or PIPEDA, after Google revealed that its cars - which were photographing neighbourhoods for its Street View map service - had inadvertently collected data transmitted over wireless networks installed in homes and businesses across Canada and around the world over a period of several years. The networks were not password protected or encrypted.

Google collected the personal information because of a particular code integrated into the software used to collect WiFi signals. The code was developed in 2006 by a Google engineer who was taking advantage of Google's policy of allowing its engineers to use 20 per cent of their time to work on projects of interest to them. He developed the code to sample all categories of publicly broadcast WiFi data and included lines that allowed for the collection of "payload data," which refers to the content of the communications.

The code wound up being used in the Google Street View cars when the company decided to collect information about location of publicly broadcast WiFi radio signals in order to feed this information into its location-based services database.

When the decision to use the code was taken, the engineer who created it did identify "superficial privacy implications." Those implications were never assessed by other Google officials because the engineer failed to forward his code design documents to the Google lawyer responsible for reviewing the legal implications of the WiFi project - contrary to company policy.

Google asserts that it was completely unaware of the presence of the payload data collection code when it began using the software for its location-based services. While the code was reviewed before being installed on Street View cars, the review was only to ensure that the code did not interfere with the Street View operations.

"This incident was the result of a careless error - one that could easily have been avoided," says Commissioner Stoddart.


In light of her investigation, the Privacy Commissioner recommended that Google ensure it has a governance model in place to comply with privacy laws. The model should include controls to ensure that necessary procedures to protect privacy are duly followed before products are launched.

The Commissioner has also recommended that Google enhance privacy training to foster compliance amongst all employees. As well, she called on Google to designate an individual or individuals responsible for privacy issues and for complying with the organization's privacy obligations - a requirement under Canadian privacy law.

She also recommended that Google delete the Canadian payload data it collected, to the extent that the company does not have any outstanding obligations under Canadian and American laws preventing it from doing so, such as preserving evidence related to legal proceedings. If the Canadian payload data cannot immediately be deleted, it needs to be secured and access to it must be restricted.

The Privacy Commissioner will consider the matter resolved upon receiving, by February 1, 2011, confirmation from Google that it has implemented her recommendations.

The Privacy Commissioner of Canada is mandated by Parliament to act as an ombudsman, advocate and guardian of privacy and the protection of personal information rights of Canadians.


Friday, October 8, 2010

Privacy Commissioner troubled by poor computer disposal practices and lack of controls for wireless devices in government




2009-2010 Annual Report to Parliament on the Privacy Act describes impact of federal policies, practices and incidents on the personal information of Canadians.

OTTAWA, October 5, 2010 /Canada NewsWire/ - The federal government's use of handheld communications devices and its practices for disposing of unneeded paper documents and surplus computers could expose the personal information of Canadians to unauthorized disclosure, Privacy Commissioner of Canada Jennifer Stoddart has warned.

The findings, stemming from two separate privacy audits conducted by the Office of the Privacy Commissioner of Canada (OPC), were highlighted in the organization's 2009-2010 annual report on the Privacy Act, tabled in Parliament today. The Act applies to federal departments, agencies and Crown corporations.

"Our audits turned up some disturbing gaps in the privacy policies and practices of government institutions," Commissioner Stoddart said. "Whether they're using a BlackBerry, shredding old papers or disposing of outdated computer equipment, public servants need to know that the security of people's personal data is a top priority."


The annual report examines how the government's holdings of personal data are affected by technology and considers the impact of full-body airport scanners and other national security measures on the privacy rights of Canadians. The report also summarizes key investigations into privacy complaints and data breaches that the Office conducted under the Privacy Act in 2009-2010.

"Considering the vast amounts of personal information on Canadians that the government holds, problems are relatively rare," the Commissioner acknowledged. But, she noted, the data that the government collects, for purposes such as taxation, income support, the correctional system and international travel, is highly sensitive. Any unauthorized collection, use or disclosure of such data could therefore have serious consequences.

"When it comes to safeguarding the personal information entrusted to it, the government of Canada must always be held to the very highest standards of account."


Here are some highlights of today's reports:

Wireless audit: Of five federal entities examined, none had fully assessed the threats and risks inherent in wireless communications. Gaps in policies and/or practices resulted in weak password protection for smart phones and inadequate encryption for Wi-Fi networks and data stored on mobile devices. Shortcomings were also noted in the disposal of surplus handheld devices and the use of PIN-to-PIN messaging, a form of direct communication between two smart phones that is vulnerable to interception.

Disposal audit: Satisfactory policies and procedural rules were in place for paper shredding and the disposal of surplus computer equipment among the federal institutions audited. There were, however, disturbing deficiencies in practice. For example, tests on a sample of computers donated to a recycling program for schools revealed that 90 percent of the donating institutions had not properly wiped their computers' hard drives, leaving behind data that was confidential, highly sensitive and, in some cases, even classified.

Unauthorized access to tax records: An OPC investigation confirmed that a former Canada Revenue Agency worker had posted to an Internet chat group some personal tax information of high-profile sports figures, which he appears to have gleaned while working at the agency. The investigation further found that other staff still with the agency had similarly accessed tax records without authorization. They were subsequently suspended or fired and new measures were introduced to safeguard the data.

RCMP Automated Licence Plate Recognition Program: A surveillance technology rolled out by the RCMP in British Columbia, which aims to spot stolen or uninsured vehicles, raised concerns about the collection and retention of incidental licence plate data from cars that were lawfully on the roads. In response to OPC recommendations, the RCMP made privacy-sensitive modifications to the program.

Political Impartiality Monitoring Approach: The OPC reviewed a Privacy Impact Assessment for the Political Impartiality Monitoring Approach, a program developed by the Public Service Commission to monitor media outlets, personal websites and social networking sites for signs of inappropriate political activity by government employees and appointees. The review raised concerns about the scope and privacy implications of the initiative. In response, the Commission undertook to modify its approach and to provide the OPC with a new Privacy Impact Assessment in the fall of 2010.

Technical malfunctions: Several investigations turned up mechanical or computer glitches that led to the unauthorized disclosure of personal information by federal institutions. For instance, a programming flaw allowed a hacker to access personal information submitted through the Canada Post Ombudsman's online complaint system.

Federal administrative tribunals: The OPC continues to express concerns about the disclosure of personal information by administrative tribunals and other quasi-judicial bodies. In one case, the Public Service Staffing Tribunal improperly shared sensitive medical information about an individual with hundreds of his former colleagues. In 2009-2010, the Office published guidelines for tribunals on balancing transparency and privacy in the Internet era.

The full annual report and reports on the wireless and disposal audits are available at www.priv.gc.ca.

The Privacy Commissioner of Canada is mandated by Parliament to act as an ombudsman, advocate and guardian of privacy and the protection of personal information rights of Canadians.


Ontario Amber Alert Program teams up with Facebook to help locate abducted children





TORONTO, October 8, 2010 /Canada NewsWire/ - At a news conference today, members of the Ontario AMBER Alert program launched an effective new broadcast tool and announced an important new partner to help police locate abducted children when an AMBER Alert is initiated anywhere in Ontario.

"The public's help is critical in locating an abducted child and thanks to our new partner Facebook, we now have a special AMBER Alert Facebook page we can use as an important broadcast medium when we issue AMBER Alerts in Ontario." - Chris D. Lewis, Commissioner, Ontario Provincial Police.


Ontario AMBER Alert partners have teamed up with Facebook to create a special AMBER Alert Facebook page on this popular social media network. The Facebook page will now broadcast all AMBER Alerts that are issued in the province, and Facebook users who subscribe to this new page will receive critical AMBER Alert information when police activate the system.

"The expansion of the AMBER Alert program to Facebook will provide police with another tool to help locate abducted children, as well as give the families of these children the additional comfort of knowing that we are able to do more to improve the safety of our children.". - Jim Bradley, Minister of Community Safety and Correctional Services.


This new partnership was forged through the efforts of the New Brunswick-based child safety non-profit Child Safety Research and Innovation Centre along with WiredSafety.org, a key member of Facebook's Security Advisory Board.

"Protecting children is a responsibility shared by parents, educators, members of the public sector, and companies like Facebook. "As a father of two, I sincerely hope that we never again have to activate an AMBER alert in Ontario or anywhere else in Canada. However, we are thrilled to be part of this important initiative and would like to thank the many AMBER Alert partners for their dedication to it. I'm also proud that Canada is the first country in the world to broadcast AMBER alerts via Facebook." - Jordan Banks, Managing Director, Facebook Canada.


The Ontario Provincial Police facilitates the program under the direction of the Ministry of Community Safety and Correctional Services, and collaborates with its many partners throughout the province to locate children who are abducted in Ontario.

As part of new recommendations that were implemented in 2009, the program now has a dedicated AMBER Alert Coordinator who is responsible for all aspects of the program, including training, education/awareness, communication, ongoing enhancements and expansion of the program.

AMBER Alert Page on opp.ca website

ADDITIONAL LINKS

www.wiredsafety.org/

www.csric.org

www.wirelessamber.ca

www.opp.ca


Tuesday, September 28, 2010

Are Canadians too polite when it comes to collecting owed money?




Fewer than three per cent go online to remind about owed money, though etiquette expert says it's perfectly polite

TORONTO, September 28, 2010 /Canada NewsWire/ - Canadians are stereotyped as some of the world's most polite people, but that endearing trait may be holding us back when it comes to collecting money owed from friends, family and co-workers, according to an Interac® network survey, conducted by The Strategic Counsel. The survey results are based among 530 respondents who were ever owed less than $500 by a friend or family member at one time.

Although Canadians are also among the world's most frequent Internet users, the survey shows that we aren't taking advantage of online tools to simplify what is for some an awkward task. Fewer than three per cent of respondents use the Internet as their primary means of reminding someone about money owed. Do Canadians think it's awkward or rude to talk about owed money via the Internet? Do their manners need to evolve for the digital age? For the one in five respondents who said outstanding money owed has definitely or probably factored in a relationship gone sour, the answer may be a relief.

Canadian etiquette expert Louise Fox gives online money talk the green light. "Canadians do everything online - from shopping to banking and even dating," says Fox. Yet very few people are communicating online when it comes to reminding someone they owe them money.

"There's no reason to be shy about bringing conversations about owed money online and into the 21st century - it's perfectly polite," says Fox. "Whether in-person or online, the key to handling money matters politely involves being up front about repayment expectations in a way that makes others feel comfortable, so whether you choose to email a friendly reminder or use Interac Email Money Transfer to invite someone to pay you back online, asking for repayment via the Internet is absolutely fine."


Nearly two in five respondents (37 per cent) say they find it very uncomfortable or feel awkward asking a friend or family member to repay money owed, and the top reasons cited as causes of this discomfort suggest that our politeness is to blame. Most respondents either said they didn't want to pressure someone for repayment in case the person didn't have the money or they didn't want to give the impression that they didn't trust their friend, family member or co-worker to repay them.

"The Interac Email Money Transfer service provides even those of us who are comfortable about reminding friends and family members about owed money with a subtle, online means to remind them using the 'Invite Tool,' while also suggesting they pay you back electronically, right from their bank account to yours," says Caroline Hubberstey, Director, Public and Government Affairs, Acxsys Corporation, whose shareholders are the architects of the Interac network. "No need for cheques or cash - with Interac Email Money Transfer it's simple and immediate - and secure."


Interac Email Money Transfer allows Canadians to send and receive money directly from one bank account to another, simply and securely, using online banking and email notification. Interac Email Money Transfer is integrated with online banking, so the sender does not need to know the recipient's banking information, which means personal financial information is never shared. Email is used to notify the receiver about the transfer, while the money is transferred by the sender's financial institution to the recipient's financial institution, through online banking and the Interac network.

A new feature available through www.interac.ca/invite , called the Invite Tool, provides Canadians a convenient way to remind a friend or family member - via email - about money owed and invites them to use Interac Email Money Transfer for repayment.

The Interac Email Money Transfer service is currently available to customers of 25 banks and credit unions including BMO Bank of Montreal, CIBC, President's Choice Financial, RBC Royal Bank, Scotiabank and TD Canada Trust among others. More information about the Interac Email Money Transfer service and a complete list of participating banks and credit unions can be found at www.interac.ca/consumers/productsandservices_ol_emt.php.

About Acxsys Corporation

Acxsys Corporation, comprised of eight large financial institutions as shareholders, is headquartered in Toronto, Ontario. The Corporation's shareholders are the architects of the Interac network, Canada's national debit network. Acxsys specializes in the development and operation of new payment service opportunities, as well as consulting and management services in the field of electronic payments. Acxsys Corporation businesses include the operation of the Interac Email Money Transfer service, the Interac Online service and international services, through agreements with NYCE Payments Network, PULSE, and China Unionpay. For more information, please visit www.interac.ca.


Thursday, September 23, 2010

Privacy Commissioner completes Facebook review





OTTAWA, Ontario, September 22, 2010 /Canada NewsWire Telbec/ - The Privacy Commissioner of Canada has finished reviewing the changes that Facebook implemented as a result of her investigation of the social networking site and has concluded that the issues raised in the complaint have been resolved to her satisfaction.

Privacy Commissioner Jennifer Stoddart today issued the following statement:

The changes Facebook has put in place in response to concerns we raised as part of our investigation last year are reasonable and meet the expectations set out under Canadian privacy law.

The investigation has resulted in many significant changes. Facebook has put in place measures to limit the sharing of personal information with third-party application developers and is now providing users with clear information about its privacy practices.

A major concern during our investigation was that third-party developers of games and other applications on the site had virtually unrestricted access to Facebook users' personal information. Facebook has since rolled out a permissions model that is a vast improvement. Applications must now inform users of the categories of data they require to run and seek consent to access and use this data. Technical controls ensure that applications can only access user information that they specifically request.

We're also pleased that Facebook has developed simplified privacy settings and has implemented a tool that allows users to apply a privacy setting to each photo or comment they post.

It has been a long road in arriving at this point. These changes are the result of extensive and often intense discussions with Facebook. Our follow-up work was complicated by the fact that we were dealing with a site that was continually changing.

Overall, Facebook has implemented the changes it promised following our investigation.

The issues related to the investigation - and, to be clear, I am only speaking about those issues rather than the site as a whole - have been resolved to my satisfaction.

However, our work with Facebook is not over.

While we are satisfied that the changes address the concerns raised during our investigation, there is still room for improvement in some areas. We've asked Facebook to continue to improve its oversight of application developers and to better educate them about their privacy responsibilities. We have also cautioned Facebook against expanding the categories of user information made available to everyone on the Internet - and over which users cannot control through privacy settings. As well, we had recommended that Facebook make its default settings for photo albums more restrictive than "everyone on the Internet" - though this concern has been mitigated to a large extent by Facebook's per-object privacy tool.

Facebook is constantly evolving and we are actively following the changes there - as well as on other social networking sites. We will take action if we feel there are potential new violations of Canadian privacy law.

As well, we have received several further complaints about issues that were not part of our first investigation and we are now examining those. The new complaints deal with Facebook's invitation feature and Facebook "Like" buttons on other websites.

Our ongoing work does not take away from the improvements Facebook has already made. Indeed, I would like to express my sincere appreciation to Facebook for the cooperation it has provided throughout our discussions. We recognize that some of the changes needed in order for Facebook to meet its legal obligations in Canada were complex and time-consuming to implement. Ultimately, Facebook has made several privacy improvements that will benefit its users around the globe. I believe we have also demonstrated that privacy protection does not stand in the way of innovation.

I would also like to offer my gratitude to the Canadian Internet Policy and Public Interest Clinic for bringing these important issues forward. CIPPIC recognizes how much Canadians value their privacy and has become an important voice for privacy rights in Canada.

A large focus of our work with Facebook related to third-party applications. It is our expectation that application developers will take note of our investigation. Like Facebook, many of them have an obligation to respect Canadian privacy law.

Finally, Facebook users also have a responsibility here. They need to inform themselves about how their personal information is going to be used and shared. The investigation has led to more privacy information and improved privacy tools - Facebook users should take advantage of those changes.

Detailed information about the investigation is available on the Office of the Privacy Commissioner of Canada's website, www.priv.gc.ca.

The Privacy Commissioner of Canada is mandated by Parliament to act as an ombudsman, advocate and guardian of privacy and the protection of personal information rights of Canadians.


Tuesday, September 21, 2010

The RCMP in Ontario has launched a Facebook Page!





LONDON, Ontario, September 21, 2010 /Canada NewsWire/ - On Monday, September 20, 2010, the Royal Canadian Mounted Police in Ontario, also referred to as "O" Division, launched the official "Royal Canadian Mounted Police in Ontario" Facebook page.

Using Facebook will allow us ("O" Division RCMP) to expand our profile, make connections with more people and audiences and promote the work that we do in this province.

To find our page, visit the RCMP "O" Division website at www.rcmp-grc.gc.ca/on/index-eng.htm and follow the link to facebook . Or, visit www.facebook.com and search for "Royal Canadian Mounted Police in Ontario" (not "RCMP").

Materials on the websites are produced for the purpose of providing Canadians with direct access to information about the programs and services offered by the RCMP and the Government of Canada.

The RCMP welcomes feedback from visitors and respects everyone's fundamental right to freedom of thought, belief, opinion and expression as provided for in the Charter of Rights and Freedoms. Before posting anything to our Wall, please review our guidelines below and keep in mind that all unacceptable/illegal comments will be removed and reported.

Acceptable

...civil and constructive comments, suggestions, information

Unacceptable

...racism, hatred, slander, threats, obscenity, violence, vulgarity
...spam
...advertising
...personal information about another person
...copyrighted material that belongs to another person
...links to inappropriate websites

If you want to report a crime, please contact your local RCMP detachment or the police service of jurisdiction in your area. The RCMP does not accept reports of crime via email. For emergencies, please call 911.


Wednesday, September 8, 2010

The Silent Epidemic: Cybercrime Strikes More Than Two-Thirds of Internet Users





New Norton Study of 7,000 Web Users Is First to Gauge Emotional Impact of Cybercrime; Victims Feel Ripped Off…


Toronto - September 8, 2010 (Canada NewsWire Social Media Release)

The next time you surf the Internet, consider this: You might be just one click away from becoming the next cybercrime victim. A new study released today from security software maker Norton reveals the staggering prevalence of cybercrime: Two-thirds (65 percent) of Internet users globally have fallen victim to cybercrimes, including computer viruses, online credit card fraud and identity theft.

The Norton Cybercrime Report: The Human Impact shines a light on the personal toll cybercrime takes. The first study to examine the emotional impact of cybercrime, it shows that globally victims‘ strongest reactions are feeling angry (58 percent), annoyed (51 percent) and cheated (40 percent), and in many cases, they blame themselves for being attacked. Only 3 percent don‘t think it will happen to them, and nearly 80 percent do not expect cybercriminals to be brought to justice - resulting in an ironic reluctance to take action and a sense of helplessness.

"We accept cybercrime because of a 'learned helplessness'," said Joseph LaBrie, PhD, associate professor of psychology at Loyola Marymount University. "It's like getting ripped off at a garage – if you don‘t know enough about cars, you don‘t argue with the mechanic. People just accept a situation, even if it feels bad."


Despite the emotional burden, the universal threat, and incidence of cybercrime, people still aren‘t changing their behaviours - with only half (51 percent) of adults saying they would change their behaviour if they became a victim. Even scarier, fewer than half (44 percent) reported the crime to the police.

Canadian Findings

The Norton Cybercrime Report: The Human Impact polled Canadians and found 64 percent of respondents have fallen victim to some kind of online crime (53 percent received computer viruses/malware, nine percent responded to online scams, nine percent have been affected by online credit card fraud).

On average, it takes 17 days and costs CAD $582 to resolve a cybercrime in Canada. Compared to other countries, the process is fast – but the cost is higher. (Globally 28 days and US $334)

When it comes to behaviours online, Canadians are on par with other countries in their online ethics: 44 percent have lied about personal details online (45 percent globally), 31 percent have used a fake ID online (33 percent globally) and 20 percent have online regrets (22 percent globally). By contrast, some Canadian attitudes differ from the rest of the world. Only one percent of Canadians do not expect to become a victim of cybercrime (3 percent globally), and Canadians are the most skeptical (57 percent) about restoring a damaged online reputation (45 percent globally).

The "human impact" aspect of the report delves further into the little crimes or white lies consumers perpetrate against friends, family, loved ones and businesses. Nearly half of respondents think it‘s legal to download a single music track, album or movie without paying. Twenty-four percent believe it‘s legal or perfectly okay to secretly view someone else‘s e-mails or browser history. Some of these behaviours, such as downloading files, open people up to additional security threats.

"To avoid becoming a victim of cybercrime change your passwords often and make sure they are a combination of letters and numbers," said Lynn Hargrove, Director of Consumer Solutions, Symantec Canada. "Make sure you have a separate credit card for all your online transactions and keep your home computer secure by making sure it has an up-to-date security software."


For more tips, and insights from this groundbreaking study, or to better understand the alarming extent of cybercrime, the feelings of powerlessness and lack of justice felt by its victims, please view the full Norton Cybercrime Report: The Human Impact here.


Monday, August 30, 2010

Grandparent Scam Thwarted






LONDON, Ontario, August 30 /Canada NewsWire/ - The RCMP London Detachment thwarted an attempted "Emergency" or "Grandparent" Scam last week. An RCMP officer who was attending a bank on unrelated police business learned that a senior citizen was withdrawling a large sum of cash to send to a grandson in trouble while away on a trip. The RCMP officer and bank staff were able to convince the senior to contact family members and confirm some facts. It was later learned that it was indeed a scam.

Though the "Emergency Scam" (or sometimes referred to as the "Grandparent Scam") has been around for years, the RCMP led Canadian Anti-Fraud Call Centre (PhoneBusters) warns the public to be on the lookout after noting a marked increase in the number of complaints in the last two months.

In the typical scenario, a grandparent receives a phone call from con-artist claiming to be one of his or hers grandchildren. The caller goes on to say that they are in some kind of trouble, usually a car accident, returning from a foreign country, or even bail money and need money immediately.

Victims don't verify the story until after the money has been sent as the caller specifically asks that they do not want other relatives to know what has happened by asking "Can you please help me? I'm in jail (or in the hospital / or in some type of financial need). But don't tell Dad. He would kill me if he found out, please sent the money ASAP. I'm scared"

The CAFCC (formerly called PhoneBusters) was established in 1993 and is jointly operated by the RCMP, the Ontario Provincial Police (OPP) and the Competition Bureau Canada. The CAFCC is a national call centre where people can report fraud complaints and the information is used to assist in investigations. The CAFCC plays a key role in educating the public about specific fraudulent mass marketing and identity theft pitches. It also helps to prevent similar crimes from taking place in the future through its ability to identify emerging trends. To report a fraud call 1-888-495-8501 or report online at www.recol.ca

Protect yourself:

Be vigilant. Protect yourself and your family. Resist the pressure to "act now". Don't panic. Know with whom you are dealing. Ask for his/her name and coordinates and confirm them for yourself or request assistance from a member of your family or somebody you can trust. Contact your local police to help you or to verify the legitimacy of such telephone calls. Be wary of unsolicited emails, telephone calls, or mail attempting to extract money from you or asking you to transfer money electronically urgently. Fraud - Recognize It. Report It. Stop It.


Tuesday, August 24, 2010

False Sense of Computer Security




A team of security analysts found that most leading anti-spyware and anti-virus software fail to detect commonly used keyloggers.


HALIFAX, August 24, 2010 /Canada NewsWire/ - Keyloggers are designed to silently record all of one's computer activity. They are commonly used for parents to monitor their children's computer activity. Now they are being used for criminal activity ranging from spying on individuals, identity theft and data theft.

The security team at SpyReveal tested the leading anti-spyware and anti-virus software against ten of the most popular keyloggers. The results were astonishing! Most of the leading security software used to combat viruses and spyware failed to detect 70% of the keyloggers. While most failed to detect any keyloggers at all, SpyReveal successfully detected all keyloggers.

Computer users are receiving a false sense of security when installing various security applications. With the explosion in online banking, the proliferation of identity theft is greater than ever. Many users install an anti-spyware solution with the expectation of being safe from identity theft. Unfortunately, they are still at an extremely high risk for identity theft and data logging.

"More and more news stories are being published of hackers who have obtained credit card records by using keyloggers", said Mr. Hankinson, SpyReveal's co-founder. "Yet, we still see major players in the security industry continue to fail at this specific type of problem."


Still don't think you or your business is at risk? Take for example Verizon's 2009 Data Breach Investigations Supplemental Report which states "Keyloggers and spyware.... played a crucial role in larger breach scenarios in which hundreds of millions of records were compromised."

"Consumers and businesses should not rely on a single solution for security. Each has a specific purpose. We want consumers to realize that even though their anti-spyware software says 'Nothing Found', that any keylogger could still be present, recording credit card information or business intellectual property," Mr. Hankinson added.


It is important for users to purchase security solutions that are designed for a dedicated purpose to receive the highest degree of protection, without being too narrow. With software like SpyReveal, you can rest assured that you are protected from most keyloggers available on the open market.

About SpyReveal

Founded in 1999, SpyReveal, has focused solely on keyloggers and other available commercial surveillance software. The product has been featured all over the world, most recently in USA Today, and is highly regarded by many security experts. For more information, please visit www.SpyReveal.com


Friday, August 13, 2010

In the US - New Scheme Uses Denial-of-Service Attacks to Access Consumer Accounts






Courtesy of Florence Klein, Founder, www.SilverPlanet.com Published August 11, 2010

By now, it's more than clear—con artists never stop coming up with new ways to separate you from your money. Here's another scam to watch out for, as detailed in the following press release from the Internet Crime Complaint Center (IC3):

Fraudulent Telephone Calls Allowing Fraudsters Access to Consumer Financial and Brokerage Accounts

The FBI Newark Division recently released a warning concerning a new scheme using telecommunications denial-of-service (TDoS) attacks.

The FBI determined fraudsters compromised victim accounts and contacted financial institutions to change victim profile information (i.e., email addresses, telephone numbers, bank account numbers).

The TDoS attacks used automated dialing programs and multiple accounts to overwhelm victims' cell phones and land lines with thousands of calls. When victims answered the calls, they heard dead air (nothing on the other end), an innocuous recorded message, an advertisement, or a telephone sex menu. Calls were typically brief but so numerous that victims changed their phone numbers to terminate the attack.

These TDoS attacks were used as a diversion to prevent financial and brokerage institutions from verifying victim account changes and transactions, thus affording fraudsters enough time to transfer funds from victim brokerage and financial accounts.

Protection from TDoS attacks and other types of fraud requires consumers to be vigilant and proactive. In Newark’s public service announcement (PSA), consumers are reminded to protect themselves as follows:
Implement security measures for all financial accounts by placing fraud alerts with the major credit bureaus if you believe they were targeted by a TDoS attack or other form of fraud.
Use strong passwords for all financial accounts, and change them regularly.
Obtain and review your annual credit report for fraudulent activity.


If you are a target of a TDoS attack, immediately contact your financial institutions, notify your telephone provider, and promptly file a report at the FBI's Internet Crime Complaint Center (IC3). The IC3 complaint database links complaints to assist in referrals to the appropriate law enforcement agency for case consideration. The complaint information is also used to identity emerging trends and patterns.

To learn more about the FBI’s role in addressing these attacks, please refer to the FBI Newark Division's PSA dated May 11, 2010.


Sunday, August 8, 2010

Protect Yourself Against Mortgage Fraud






Calgary Real Estate Board offers tips to avoid becoming a scam victim


CALGARY, August 6, 2010 /Canada NewsWire/ - With the recent rise in mortgage fraud cases in Calgary, the Calgary Real Estate Board (CREB(R)) is encouraging members of the public to be informed about mortgage fraud red flags and to do their 'homework' to avoid becoming a scam victim.

"Mortgage scams are carried out in all different forms and involve a multitude of people; some who don't even know they're being taken advantage of," says Diane Scott, president of CREB(R). Participating in a scheme that requires you to provide false or misleading information to a mortgage lender is fraud, an offence under the Criminal Code of Canada. "There are two prominent kinds of mortgage fraud today: one involves scams that attempt to illegally acquire property - 'fraud for property' - and one wherein schemes are designed to squeeze money out of transactions involved when a property is exchanged between buyers - 'fraud for profit'," says Scott. "The number-one rule to remember when it comes to real estate investments or any investments ... if it sounds too good to be true, then it probably is," adds Scott.

Mortgage Fraud Processes

Straw Buyers: People who are offered money to lend their identity, and are considered phoney loan applicants. They are often offered several thousand dollars for the use of their name and good credit information. Some straw buyers may not know that their name was used on a mortgage application. Another form of mortgage fraud through the use of a straw buyer is to have someone sign documents that contain false information or information they cannot prove. For example, if you state that you will be residing in the property and you have no intention of doing so, that is considered fraud.

Property Flipping: Involves a dishonest seller who artificially inflates the value of a property. This involves fraudulent appraisals, false loan documentation and exaggerated incomes in order to secure loans. The seller inflates the price using a phoney appraisal and arranges for a buyer who can qualify for a large mortgage. Once the mortgage is delivered, the home is sold and another buyer assumes the mortgage. The phoney appraisal remains with the property through multiple transactions, making it difficult to determine the property's true worth. The end buyer is the victim. They're conned into thinking they are purchasing a sound investment property. "CREB(R) takes mortgage fraud very seriously and would, if required, cooperate with the Real Estate Council of Alberta (RECA) and law enforcement agencies to assist in any investigation related to mortgage fraud. CREB(R) is committed to ensuring its members follow the highest standards or professionalism and the REALTOR(R) code of ethics," confirms Scott.


REALTORS(R) are educated in the tell-tale signs of mortgage fraud and are trained to help identify these red flags. CREB(R) also encourages consumers to take a proactive approach and become familiar with the red flags of mortgage fraud.


Some tips for consumers include:

- Do your 'homework'! Make sure you are using a licensed mortgage broker who is registered under the Real Estate Act in Alberta. Licensed mortgage brokers are required to conform to a code of conduct enforced by RECA. Contact RECA at 403.228.2954 to ensure your broker is licensed.

- Before you buy, have a REALTOR(R) show you the listing history on the property. Check the number of sales, price ranges, and community prices.

- Get your own REALTOR(R) or independent representation for your purchase (if the seller objects, something is wrong).

- Ask your REALTOR(R) to provide you with a comparative market analysis of the property.

- Ask for a copy of the land title search.

- In addition to a comparative market analysis you may want to include, as part of your offer to purchase, the option to have the property appraised by a designated or accredited member of the Appraisal Institute of Canada.

- Make sure your deposit is being held in a trust account.

For more information about the red flags of mortgage fraud, go to RECA's website at www.reca.ca/consumers/ and search for 'mortgage fraud red flags'.


Friday, August 6, 2010

Commissioner Cavoukian launches multi-level "Think before you Copy" educational campaign in an effort to eliminate avoidable data breaches




TORONTO, August 6, 2010 /Canada NewsWire/ - Ontario's Information and Privacy Commissioner, Dr. Ann Cavoukian, is urging key players in the province's health sector to join her in a multi-level education campaign aimed at preventing the far-too-frequent disclosure of unencrypted personal health information through the loss or theft of portable electronic devices such as laptops and USB keys.

This announcement comes on the heels of yet another USB key containing the unencrypted, identifiable personal health information of more than 750 patients being lost through the theft of a purse.

"These privacy breaches - which in recent years have included the loss or theft of the unencrypted personal health information of more than 100,000 patients - can and must be stopped," said the Commissioner. "Portable devices should never be loaded with unencrypted personal information. Either encrypt the information, or remove all personal identifiers from the information before loading it onto a portable device."


"Despite my issuing three health Orders and other publications addressing this issue, it is still happening. The message is obviously not getting through to all levels," said the Commissioner. "We have had cases where employees were not aware of a "must encrypt" policy."


Commissioner Cavoukian is sending letters out to all regulatory health colleges and professional associations in Ontario, stressing the need for a new awareness campaign - which she is calling Think before you Copy - and offering the assistance of her office in developing educational initiatives. The College of Nurses of Ontario has already contacted the Commissioner's office, after she publicly cited her concerns Wednesday, offering to explore how to incorporate the information into its ongoing education for its members.

"I applaud the College of Nurses for being proactive and I look forward to working with them," said Commissioner Cavoukian.


While several of the recent breaches have involved hospital staff, many different sections of the health sector have encountered problems, said the Commissioner.

"It is essential," she added, "that all health-care practitioners, their staff and other agents ask themselves one key question before copying any health information to a mobile device. Is it necessary to store personal health information on this device? If the answer is yes, then they must either encrypt the information or effectively de-identify the information by removing all personal identifiers. It's that simple. We are reaching out to the Colleges and associations for their assistance in getting this message out to the entire health sector."


Among the initial ammunition the Commissioner is considering for the Think before you Copy campaign, are:

- generating case studies or practical examples applicable to staff in the various health sectors;

- creating pertinent posters;

- producing stickers for mobile devices with a message reminding health staff to STOP, THINK, ENCRYPT;

- distributing existing guidelines as well as producing short, pertinent articles for college/association newsletters.

The Commissioner stressed that she is also looking for input from colleges and associations.

An awareness campaign and firm action are needed, said the Commissioner. She praised Dr. Bob Bell, president and CEO of the University Health Network, for his commitment to encryption to protect the personal health information of the patients of UHN's three hospitals. Bell explained this week that the hospital group "is putting USB keys across the organization that are encrypted. We told all our staff they must put patient information on an encrypted device if they need to put it on a device at all."

Commissioner Cavoukian is encouraging all health colleges and associations to contact her office "to determine how we may work together in helping you create education programs for health-care practitioners, their employees and other agents on how to minimize the threat to privacy posed by mobile devices."


The Information and Privacy Commissioner is appointed by and reports to the Ontario Legislative Assembly, and is independent of the government of the day. The Commissioner's mandate includes overseeing the access and privacy provisions of the Freedom of Information and Protection of Privacy Act and the Municipal Freedom of Information and Protection of Privacy Act, as well as the Personal Health Information Protection Act, which applies to both public and private sector health information custodians, in addition to educating the public about access and privacy issues.


Friday, July 23, 2010

Award winner's breakthrough efforts reveal how technology can lock-in privacy: Commissioner Ann Cavoukian





TORONTO, July 22, 2010 /Canada NewsWire/ - A major breakthrough by IBM researcher Craig Gentry has led to him being named as the winner of the 2010 Privacy Enhancing Technology Award, which was presented to him in Berlin Wednesday.

Ontario Information and Privacy Commissioner Ann Cavoukian and Microsoft are the two co-sponsors of the award, which was created in 2003 to encourage the development of technology that helps protect privacy, rather than threaten it. The winners are selected by a panel of leading technology researchers.

Commissioner Cavoukian, who has been advocating, for more than a decade, the importance of using technology to protect privacy, stressed that Gentry's breakthrough "demonstrates how technology can be an extremely effective privacy-enhancing tool."

Gentry solved a perplexing mathematical problem that has challenged researchers, ever since public-key encryption was invented several decades ago. The breakthrough, called "privacy homomorphism" or "fully homomorphic encryption," makes possible the deep and unlimited analysis of encrypted information - data that has been intentionally scrambled - without sacrificing confidentiality.

Gentry explains it much more simply, describing it as "delegating processing, without giving away access."

IBM said that potential applications for using the mathematical solution include strengthening the business model of "cloud computing" and protecting information contained in electronic medical records.

Commissioner Cavoukian applauds Mr. Gentry for his exceptional achievement!

For more information about the Privacy Enhancing Technology Awards, which are funded by Microsoft, visit http://petsymposium.org/award/


Thursday, July 22, 2010

Phishing

From Wikipedia, the free encyclopedia
Not to be confused with fishing, pish, or Phish.





An example of a phishing e-mail, disguised as an official e-mail from a (fictional) bank. The sender is attempting to trick the recipient into revealing confidential information by "confirming" it at the phisher's website. Note the misspelling of the words received and discrepancy. Such mistakes are common in most phishing emails. Also note that although the URL of the bank's webpage appears to be legitimate, it actually links to the phisher's webpage.




In the field of computer security, phishing is the criminally fraudulent process of attempting to acquire sensitive information such as usernames, passwords and credit card details by masquerading as a trustworthy entity in an electronic communication. Communications purporting to be from popular social web sites, auction sites, online payment processors or IT administrators are commonly used to lure the unsuspecting public. Phishing is typically carried out by e-mail or instant messaging, and it often directs users to enter details at a fake website whose look and feel are almost identical to the legitimate one. Even when using server authentication, it may require tremendous skill to detect that the website is fake. Phishing is an example of social engineering techniques used to fool users, and exploits the poor usability of current web security technologies. Attempts to deal with the growing number of reported phishing incidents include legislation, user training, public awareness, and technical security measures.

A phishing technique was described in detail in 1987, and the first recorded use of the term "phishing" was made in 1996. The term is a variant of fishing, probably influenced by phreaking, and alludes to baits used to "catch" financial information and passwords.

... read more story at Wikipedia.org


Friday, July 16, 2010

Ipsos Reid survey reveals 97% of Canadians aware of identity theft





A majority believe it will happen to them at some point; few are taking proactive measures

July 14, 2010 - Protection Power

According to a new Ipsos Reid survey, almost all Canadians (97%) have heard of identity theft and 60% believe it will happen to them at some point in their lifetimes. Some 56% say they are very or extremely concerned regarding the risk of identity theft, especially in retail stores and online, but fewer (25%) recognize the risks at home and in institutional settings such as the workplace, school and the government – all of which hold large amounts of personal information.

In addition, the survey reveals that most Canadians do little to protect themselves from identity theft.

“While 72% of Canadians say they have taken steps to protect themselves, the variety of means cited as to how they are actually doing it is limited,” said Mark Wilkins, Vice-President, Ipsos Reid. “The destruction or shredding of hard copy documents is the step most often mentioned, which leaves many identity theft risks unaddressed like computer hacking, unsafe social networking or organizations losing confidential data.”


... read more story at Protection Power


Wireless Communications: A Strong Signal for a Stronger Canada




Industry association stresses urgent need for more spectrum and removal of policy disincentives to continued investment


OTTAWA, July 15, 2010 /Canada NewsWire Telbec/ - The Canadian Wireless Telecommunications Association (CWTA) has announced the release of "Wireless Communications: A Strong Signal for a Stronger Canada", the wireless industry's input to the Government of Canada's Digital Economy Strategy consultation. As the Government embarks on this critical process to define and refine those policy elements that will shape Canada's Digital Economy Strategy for the next five to seven years, CWTA has provided numerous recommendations that are essential in continuing to deliver a world-class wireless ecosystem that provides an increasingly important technological backbone for all aspects of life in Canada.

Growing Demands Need to be Met

Globally, mobile data traffic increased 160% between December 2008 and December 2009, and will double every year between 2010 and 2014. Canadian networks are far from immune to these pressures, given the exponential increase in Canadians' adoption and usage of advanced wireless devices in the next few years.

"To avoid network traffic jams that would otherwise compromise the economic and social benefits inherent in advanced wireless broadband networks, wireless carriers will be under constant pressure to increase the already heady pace of capital and spectrum investments," said CWTA President & CEO Bernard Lord. "As a critical element of its Digital Economy Strategy, the Government must act immediately to make available additional spectrum to help alleviate the impending network data crunch."


Among its key recommendations, CWTA stresses the urgent need for the Government to act expeditiously and immediately commence the much-anticipated licensing processes for the 700 MHz and 2500 MHz spectrum. In relation to the 700 MHz licensing process, CWTA would clearly be concerned with any delays to the DTV transition and is encouraged by comments made by CRTC officials that the DTV transition date will not change. In addition, CWTA states that the Government must take all necessary steps to identify 500 MHz of additional spectrum that should be made available for commercial wireless services.

Ovum: Canadian Wireless Carriers Pay the Highest Spectrum License Fees in the G7

In another key recommendation, CWTA says it is imperative that the Government look for ways to reduce and remove policy and regulatory disincentives to network investment. Wireless carriers in Canada, and ultimately their customers, have to absorb disproportionately high regulatory costs. These costs act as a drag on the amount of capital available for required network investment and innovation.

A new report by Ovum Consulting confirms that Canadian wireless carriers pay some of the highest Government spectrum licence fees in the world - by far the highest in the G7, and second only to Australia in the developed world. The complete Ovum international comparison of spectrum licence fees is available at: http://www.cwta.ca/CWTASite/english/pdf/Ovum_SpectrumFees.pdf

In 2010, Canadian carriers will pay nearly $130 million in spectrum licence fees. If the 2009 US fee model were applied in Canada, the industry would pay less than $4 million in licence fees. In this regard, CWTA notes that the recent "Plan for a Digital Canada", issued by the Senate Committee on Transport and Communications, recommends that "Industry Canada, in establishing policies to allocate and price spectrum, consider pricing regimes in other countries, especially those in the United States."

"Excessive and arbitrary fees, levies and other regulatory charges will only serve to redirect funding that could otherwise be spent on further network investment," said Mr. Lord. "Canadian consumers already absorb some of the highest Government spectrum licence fees in the world. And these fees are on top of the hundreds of millions of dollars that wireless carriers expect to pay in other regulatory fees and charges between 2010 and 2012, and on top of the billions they will need to raise to participate in upcoming spectrum auctions over the next 12 to 24 months."


Wireless Communications Make Canada Stronger

The wireless industry in Canada makes an undeniable contribution to the economy and social fabric of Canada. The industry delivers an economic benefit of some $39 billion annually, creates nearly 300,000 high-value jobs, and contributes numerous national social programs to enhance civic participation and public safety in communities across the country.

"The growth of the industry since its launch 25 years ago has prompted a communications revolution that impacts all Canadians," said Mr. Lord. "In a country as vast as Canada, any technology that brings us closer makes us stronger. This has never been truer than today, when Canada boasts some of the most advanced wireless networks in the world, including more of the fastest HSPA+ networks than any other country in the G8."


The complete CWTA submission is available at: http://www.cwta.ca/CWTASite/english/whatsnew.html

Canadian Wireless Telecommunications Association (CWTA)

CWTA is the authority on wireless issues, developments and trends in Canada. It represents cellular, PCS, messaging, mobile radio, fixed wireless and mobile satellite carriers as well as companies that develop and produce products and services for the industry. (www.cwta.ca)