10 Gbps Home Broadband Speed Achieved In Test

Broadband operator Hyperoptic is reported to have achieved home Broadband speeds of up to 10 gigabits per second (Gbps) in a recent test.

Hyperoptic?

‘Hyperoptic’ is the company name in this case, but the term hyperoptic generally refers to the kinds of super speeds that can be achieved with full fibre / fibre-to-the-building / fibre-to-the-home / ‘fibre-to-the-premises’ infrastructure and packages.

A First

The result of the test, which was carried out in a home in the former Olympic village in east London (presumably because it is fully fibre linked), is thought to be the first time that such speeds have been brought to a UK home using an existing ISP network rather than a dedicated line.

How Fast Is That?

Quoted broadband speed figures are often not what they seem, but speeds of up 10 gigabits per second would mean that:

  • A standard HD movie file (5GB) could be downloaded in 4 seconds, compared with 6 minutes 40 seconds on a 100Mbps connection.
  • A 25GB Xbox game could be downloaded in 20 seconds, compared with more than 33 minutes on a 100Mbps connection.
  • The latest full 4K ultra high definition movie (75 GB) could be downloaded in just 1 minute, compared to 1 hour 40 minutes on a 100Mbps connection.

Why Do We Need Hyper Speeds?

Spending more time on more powerful gadgets / mobile devices, the growth of the subscription economy for services, the continued growth of online shopping, the growth of the cloud, the popularity of gaming, video and social media programs, the popularity of TV / Film and other media streaming services, the demand to download bigger and better quality files, and the frustration of buffering and slow connections over many years have all stimulated UK demand for better and faster connections. Also, more businesses are looking to future-proof their networks, and they feel that much faster connections are needed for effective global business competitiveness.

As things stand, a recent survey by cable.co.uk found that the UK ranks only 31st in the world for average broadband speeds, with an average broadband speed of just 16.51Mbps.

Trials of Full Broadband In 6 UK Regions

Back in September, the UK government announced that six regions of the UK would be hosting trials of full fibre broadband for businesses, schools and hospitals as part of a £200m scheme by the Department for Digital, Culture, Media & Sport (DCMS).

According to the DCMS, £10 million of the total £200 million budget will be spent on trials for full fibre broadband in Aberdeen and Aberdeenshire, West Sussex, Coventry and Warwickshire, Bristol and Bath & North East Somerset, West Yorkshire and Greater Manchester.

Commitment From Big Providers

The big UK broadband providers are making more of a commitment to the kind of full-fibre connections that could bring much faster speeds. For example, BT has promised to bring full-fibre connections to 3 million premises by 2020, 700,000 of which will be in rural areas. Also, TalkTalk has announced a big investment in infrastructure which will bring full-fibre technology to 3 million homes and businesses.

Criticism

Despite this recent announcement by Hyperoptic, there are many valid criticisms about any big plans for boosting broadband speeds with the widespread use of fibre-optic cables in the UK including:

  1. Even if you have a fibre-optic cable to your home / business premises, there will still be shared traffic points in the network which will slow down your broadband at certain times.
  2. Full fibre-optic, ultra-fast broadband is not likely to be a reality in the UK anytime soon. At the current rate, BT Openreach has stated that only two million premises will have access to ‘full fibre’ by the end of 2020.

What Does This Mean For Your Business?

The test by Hyperoptic is really just a tantalizing view of what could be possible if we all had full-fibre broadband up to our premises, and a fabulous UK fibre infrastructure. Obviously, that could bring considerable value-adding, cost-saving, competitiveness-boosting benefits to UK businesses.

Sadly, the current reality is that businesses don’t have (and look unlikely to have any time soon) access to kind of speeds that overseas companies (e.g. competitors) enjoy, and certainly don’t have access to the speeds that the Hyperoptic test was demonstrating.

Whilst it is good that funding and momentum for the task of delivering faster (fibre or fibre/G.fast) broadband for UK businesses looks to be increasing, the UK has a long way to go, and the reality is that we may only actually have 7% full fibre coverage by 2020.

In terms of what it actually means for a business to be physically connected to a fibre broadband infrastructure, technical commentators say it will be a case of simply having a small box installed on the premises. In terms of costs, it seems likely that faster full-fibre packages will be an opportunity for ISPs to charge more.

Tech Tip – Windows 10: Keep Unwanted Software Off Computers You Support

If you help support your business and / or home computer, and you want to keep things secure and tidy by stopping other users from downloading unwanted software from sources you don’t trust onto the computer, here’s how…

To lock down Windows 10 so users can’t install new software unless it comes from a trusted source:

  • Go to Settings > Apps > Apps & Features.

Look for the Installing Apps setting at the top of the page. There should be three choices:

  1. Allow apps from anywhere (the default).
  2. Warn me before installing apps from outside the Windows Store. Selecting this option will mean that any standard user accounts will need your permission to continue.
  3. Allow apps from the Store only. Select this option if you don’t want users to be able to install apps from anywhere except the trusted Windows Store.

Desktop programs that you’ve already installed before enabling this restriction will continue to run.

Using these restrictions, you can set up a PC with a selection of trusted apps and then lock it down so nothing changes without your permission.

Technostress

The results of a survey by Microsoft indicate that constant contact with technology such as emails, messages and notifications in the workplace can reduce productivity, make workers less productive, and increase stress levels.

It’s All Down To The Company’s ‘Digital Culture’

The survey, which involved the opinions of 20,000 workers from 21 European nations, found that how technology is viewed and deployed in the workplace can make a big difference in worker productivity and well-being. Microsoft’s findings therefore, indicated that a company’s chosen “digital culture” can improve workers’ productivity and help them feel more involved in the business.

Too Much

It will come as no surprise to many people reading this that too much exposure to and emphasis on technology (e.g. large amounts of updates and notifications arriving via social media during the day) makes people less productive and more distracted.

The Microsoft report makes the point that one of the reasons why only 11.4% of European workers said they felt highly productive at work may be that even though there is an abundance of technology around, that doesn’t necessarily translate into impact.

Productivity comes from creative interchange rather than people simply working on computers, and Management Scientists now believe that technologies can overload people and make them less productive by making them focus too much on trying to deal with the technology itself, rather than working at using the technology to improve the delivery of a product or service.

‘Technostress”

Management Science experts now recognise the existence of ‘technostress’, which can occur when workers have to deal with the adverse consequences of adopting novel computer systems or software.

What Does This Mean For Your Business?

The main message for businesses is that simply introducing lots of interruptive and / or novel technology to the working environment can actually cause stress and make workers less productive. Businesses need to pay attention to building the right kind of digital culture. For example, organisations first need to know what they want to do with the software and systems they have adopted, and give staff the correct training and other help to use it.

A planned and managed digital culture with supporting conditions, such as appropriate email response times and measuring whether people are happy with the tech they use to do their day-to-day jobs, can help workers to get the most out of technology. This can lead to higher productivity, fewer staff feeling disengaged, and can ultimately benefit the aims and objectives of the business.

Firefox Users Advised To Update

Cisco’s security team has advised Firefox users to install Mozilla’s latest update for its web browser after a potentially serious security vulnerability was discovered.

Malicious Code Danger

According to Cisco’s researchers (and confirmed by Mozilla), the vulnerability has been caused by “insufficient sanitization of HTML fragments in chrome-privileged documents by the affected software”.

This means that unless Firefox users install the latest security patch update, they run the risk of remote hackers exploiting the vulnerability by persuading them to access a link or file that submits malicious code to the affected browser software.

Take Control Of The System

This kind of exploit could then enable an attacker to execute arbitrary code with the privileges of the user. If a user has elevated privileges, for example, this could even mean that the attacker could compromise the entire system. Once an entire system has been taken over, the attacker is then free to install programmes, create new accounts with full user rights, and to view, change or delete data.

Which Firefox Versions Are Affected?

The vulnerability is reported to affect Firefox web browser versions 56 (.0, .0.1, .0.2), 57 (.0, .0.1, .0.2, .0.3, .0.4), and 58 (.0). The Android Firefox browser app and Firefox 52 ESR are not affected.

How Can You Protect Your Systems?

The advice appears to be that Firefox users should download the browser update patch as soon as possible. The advisory information can be found here https://www.mozilla.org/en-US/security/advisories/mfsa2018-05/ and the patch can be found on the Mozilla website here: https://www.mozilla.org/en-US/firefox/new/?scene=2 .

Administrators can also help to safeguard systems by using an unprivileged account when browsing the Internet, and by monitoring critical systems.

What Does This Mean For Your Business?

The recent Malwarebytes annual State of Malware report showed that the UK is now the most targeted region in the world for cyber threats, so it is important for businesses to take action to patch any known vulnerabilities as soon a possible.

Since an exploit via Firefox of this kind would first require malicious software to be downloaded, users should remember, businesses should instruct all staff members not to open any email messages from suspicious or unrecognised sources. If users cannot verify that links or attachments included in email messages are safe, they should also be advised not to open them. Businesses should make it a matter of email policy and good practice that users should first verify if any unsolicited links are safe to follow.

Staying up to date with patching known vulnerabilities is an important part of the basic cyber security of business systems. For example, back in August 2017, the Fortinet Global Threat Landscape Report found that not only are 9 out of 10 businesses being hacked through un-patched vulnerabilities, but that many of these vulnerabilities are 3 or more years old, and already have patches available for them. In the case of Firefox, therefore, the patch should be downloaded immediately.

Bitcoin Battered

Cryptocurrency Bitcoin’s value has now dropped to $6,000, a fall of $13,000 since November 2017.

What Is Bitcoin?

Bitcoin is a digital web-based currency that operates without the need for central banks and uses highly secure encryption to regulate the currency units and to verify transfers of funds. Bitcoin, which was first produced in 2009, uses the ‘Blockchain’, an open and programmable technology that can be used to record transactions for virtually anything of value that can be converted to code and is often referred to as a kind of ‘incorruptible ledger’.

In order to receive a Bitcoin, a user must have a Bitcoin address i.e. a ‘purse’ (of which there is no central register).

Bubble

Warnings of a Bitcoin ‘bubble’ were being delivered last year after its value rocketed from $1,000 to £19,000 in the space of less than a year.

Why The Fall In Value?

Several factors have led to the rapid fall in value since November last year. These include:

  • Tightening legislation and government opposition. Back in September, for example, China ordered exchanges to cease trading in the cryptocurrency as a way to gain control of the cryptocurrency through forced licensing. Also, China and South Korea have now banned initial coin offerings, Japan and Australia have taken steps to tighten Bitcoin regulations, and US restrictions look set to follow.
  • Negative predictions by currency experts. The news reports of the Bitcoin ‘bubble’ plus financial regulators in the UK and France warning investors that they could lose their money if they buy digital currencies issued by companies, known as “initial coin offerings”.
  • Banks and Credit Card Companies banning cryptocurrency purchases using credit cards. With less people able to buy cryptocurrencies, this has had the most recent downward effect on the value of Bitcoin.
  • Cyber criminals cashing-in. Crime is toxic to reputations, and Bitcoin has been increasingly targeted by criminals. For example, Slovenian-based Bitcoin mining marketplace NiceHash reported the theft of Bitcoin to an estimated value of $80m back in December, and an escalation of ‘crypto-jacking’. This happens where people’s devices are taken over by criminals trying to mine crypto-currencies such as via the Android phone-wrecking Trojan malware, dubbed ‘Loapi’. Bitcoin has been widely publicised as having link with crime e.g. to evade traditional money laundering checks and other regulations. Bitcoin is often named as the currency that ransomware scammers request their victims to pay with because of the anonymity that it offers. Some currency commentators have even suggested that the recent surge in the value of Bitcoin towards the end of last year was partly caused by European banks buying Bitcoin to pay off ransomware as a short-term way to deal with cyber-security.
  • Investors purchasing alternatives. As investors look for alternatives to the volatile Bitcoin bubble, this has had a negative effect on the value of Bitcoin, and a brief positive effect on the value of other cryptocurrencies.

What Does This Mean For Your Business?

From an investment point of view, Bitcoin is clearly risky. There are other cryptocurrency alternatives e.g. Ripple, Ethereum, Litecoin, but they all appear to have been tarred with the same brush as Bitcoin, particularly with the announcement that credit cards can’t be used to buy them.

Many of the possible advantages of cryptocurrencies to businesses e.g. to use for fast global trading and investing outside of bank controls, delays and red tape, are currently being overshadowed by the actions of banks and governments.

Cryptocurrencies may be currently in a dip, but the importance of other new technologies to businesses such as AI and driverless vehicles is finally being reflected in the value of the shares of companies who are leading the charge in those technologies, which are likely to provide many global business opportunities going forward.

Virgin Credit Cards: No To Crypto

Shortly after Lloyds Bank announced that it would be banning customers from buying crypto-currencies such as Bitcoin using their credit cards, Virgin Money is now adopting the same policy.

Why?

The volatility of cryptocurrencies such as Bitcoin have led Lloyds, and now Virgin Money to try to protect their customers from running up large debts following a sharp fall in the value of a digital currency they’ve bought. Several of the biggest issuers of credit cards in the US including Bank of America, Citigroup, JP Morgan, Capital One and Discover, have also banned customers from using their cards to buy digital currency.

Bitcoin is a perfect example of how volatile a digital currency can be. For example, at the start of 2017, one Bitcoin was worth $1,000, reached highs of around $19,000 at the end of last year, and has since plummeted to $8,291.87, its worst performance since April 2013.

The rapid rise in the value of Bitcoin last year, was also accompanied by consumers being targeted by adverts and information which acted as a temptation and incentive to invest with the promise of big returns, with many investors being inexperienced in currency investments, and unaware of the potential risks. Facebook, for example, has recently announced that it will now block any advertising that promotes crypto-currency products and services.

Bank Could Lose

Some money commentators have made the point that although the move by Lloyds and now Virgin Money could offer some protection for customers, the banks are also helping themselves because if a person buys anything on credit, such as large amounts of cryptocurrencies, it’s the bank that stands to lose if the person can’t repay the debt.

Bitcoin, for example, also operates outside of the control of banks, which may be another reason why banks may not like it.

Used By Criminals?

The police and the UK government have also taken the opportunity presented by the announcements of Lloyds and Virgin Money to make the point that digital currencies are also popular among criminals because they can use them to evade traditional money laundering checks and other regulations.

Prime Minister Theresa May, for example, has stated that action against digital currencies may be needed because of their connection to criminal activity. At the risk of sounding cynical, some money commentators have pointed out that governments tend not to like some crypotocurrencies because they are beyond their control, and they can’t (yet) make revenue from them. For example, the Chinese government has long battled with the challenges posed by Bitcoin.

What Does This Mean For Your Business?

This move by two banks, with more likely to follow, sets a new precedent. Banks don’t like unsecured risks being taken with their money, and buying cryptocurrencies on credit appears to represent a far greater risk to them than traditional gambling which you can still use a credit card for (although it will be treated as a high interest cash loan).

It’s also worth remembering that banks and governments are likely to be less happy about things that they can’t control, regulate, and raise revenue from.

Even though criminals are known to use cryptocurrencies such as Bitcoin for just these reasons (and the anonymity), it is also worth pointing out that Bitcoin actually has many attractive advantages for businesses such as the speed and ease with which transactions can take place, which is actually due to the lack of central bank and traditional currency control. Using Bitcoin also means that cross-border and global trading is made much easier and faster.

Also, even though Bitcoin looks too volatile for many to invest in at the moment, the cryptocurrency has lasted through many ups and downs (hacks and government opposition), it is still popular, and its widening popularity and potential uses for its underlying technology ‘Blockchain’ mean that Bitcoin still has a future.

From a consumer / potential individual investor’s perspective, the move by Lloyds, Virgin, and the big US credit card companies does, however, look likely to provide some responsible and sensible protection for the time-being.

Facial Recognition Arrest Claims Via Twitter

South Wales Police have taken to social media to announce news of the latest arrests made using Automated Facial Recognition (AFR) technology.

First Used At Champions League Finals Week

The AFR system was first used by South Wales Police last June at the Champions League final at the Millennium Stadium in Cardiff. AFR incorporates facial recognition, uses slow time static face search, and links to specialist software that can compare a camera image of a face to 500,000 custody images from the Police Record Management system in order to find a match.

Ironically, the first arrest made in Cardiff at the time using AFR was actually a local man whose arrest was unconnected to the Champions League, and who was identified by a van-mounted camera days after the match.

Police Tweets

The latest announcements of AFR-related arrests have made the news because they relate to the use of AFR at the recent Six Nations rugby tournament, the announcements have been delivered via Twitter, and have been seen by some media commentators as being boastful in style.

For example, Project leader Scott Lloyd took to Twitter to publicise the first identification and arrest made “within an hour”, and the drugs arrest of another man on a warrant using AFR Cardiff City Centre a short time later. Mr Lloyd also announced another “UK policing first” with the arrest of a third person, identified from night club CCTV a month earlier.

Controversy

The increased use of AFR at events has, however, been criticised by groups such as Big Brother Watch for infringing peoples’ rights, having no clear basis for its use, and for edging the UK closer to a ‘surveillance state’.

There have also been reports of a possible 35 false matches and one wrongful arrest after the London Metropolitan Police used AFR at the last Notting Hill Carnival.

What Does This Mean For Your Business?

So far, AFR has proven to be a relatively expensive system for the number of arrests it has delivered (£177,000 for its use in Cardiff for 1 arrest), and it has generated a lot of negative publicity and suspicion. It is little wonder, therefore, that a police spokesperson has been only too happy to take to an immediate way (Twitter) of announcing every arrest as it happens in an attempt to boost public confidence in the system, and to demonstrate some value for money.

With the introduction of GDPR this year, however, questions will no doubt be asked about the security and privacy of the images captured by the AFR system, as personal images do fall under the category of personal data.

Despite the findings of a study from YouGov / GMX of August 2016 that showed that UK people still have a number of trust concerns about the use of biometrics for security, biometrics actually represents a good opportunity for businesses to stay one step ahead of cyber criminals. This is because biometric authentication / verification systems are thought to be far more secure than password-based systems, which is the reason why banks and credit companies have already started using them.

All this said, facial recognition systems are widely believed to have value-adding, real-life business applications. For example, last May, a ride-hailing service called Careem (similar to Uber but operating in more than fifty cities in the Middle East and North Africa) announced that it was adding facial recognition software to its driver app to help with customer safety.

Tech Tip – Timeline For Windows 10

Currently being tested and likely to come out soon in an update is a browser history for your Windows desktop known as ‘Timeline’. This feature will allow you to search through files, apps and sites you’ve previously had open, and jump back and pick up what you were doing.

What’s more, it will extend to PCs, Android handsets and iPhones running Microsoft’s Cortana. This means that you will be able to resume what you were doing on another device. Cortana will also suggest tasks to continue.

How it will work:

  • An icon will be added (bottom left, next to search) on the Windows 10 desktop.
  • Clicking the icon will show the running applications.
  • Timeline activities will be displayed below this, plus a vertical dated timeline will be shown on the right hand side of the screen. You will be able to see activities you were working on in the past, and quickly click back to them.

Keep an eye out for this helpful feature in the next update.

UK Most Targeted Region For Cyber Threats

The Malwarebytes annual State of Malware report has revealed that the UK is now the most targeted region in the world for cyber threats.

Big Rises

The UK has been elevated to the unenviable position at the top of the targets table after a huge 165% increase in UK bound ransomware was recorded, and after a 134% rise in hijacking attempts against British machines. This means that as well as being most at risk, the UK’s ransomware attack rate is now double that of the US.

Why Is The UK Being Targeted?

One reason is that ransomware use worldwide saw a 90+% increase against businesses in 2017 up until the end of year, when ransomware’s use began to decrease as criminals turned more to the use of banking Trojans and cryptocurrency mining. In 2017, the UK was famously hit by the massive WannaCry ransomware attack, which is believed to have originated in North Korea, claimed victims in 150 countries, and led to around 130,000 infections of computers. Older computer systems, such as those in the NHS, were particularly badly affected.

Spyware Increase

The Malwarebytes data also showed a big increase in the use of spyware last year – an increase of 882%.

Move To Trojans

The report data also shows that cyber-criminals are turning to different attack methods as awareness is raised about ransomware and more measures are taken to combat it. For example, Trojans are now being used in more than 20% of global attacks, and the use of banking Trojans doubled in the second half of 2017.

Earlier this month, security researchers discovered a new type of malware (called Android.banker.A2f8a) targeting 232 banking apps on Android devices, stealing login details, hijacking SMSs, as well as uploading contact lists and SMSs on a malicious server. Banking Trojans of this kind can spy on the credentials entered by the user, and intercept incoming and outgoing SMS.

Move To Crypotocurrency Mining

It appears that cyber-criminals are also moving into cryptocurrency mining, using cryptomining tools to exploit malware infected machines in order to generate and steal digital currencies. Criminals were attracted by the rapid growth in the value of cyptocurrencies such as Bitcoin and Malwarebytes is reported to have blocked an average of 8 million drive-by mining attempts each day in September.

A recent report by Ernst & Young has also highlighted the fact that 10% of all funds raised through Initial Coin Offerings (ICOs) are stolen by hackers using techniques such as Phishing.

What Does This Mean For Your Business?

In 2018, some security experts and commentators are predicting a further rise in the use of drive-by mining tools, new mining platforms and new forms of malware to steal virtual currencies. It seems that 2018’s criminals are more likely to be interested in simply stealing than rather than trying to hold businesses to ransom.

The IoT may continue to be a target, and businesses should be careful to guard against supply chain attacks, malware possibly targeting Mac computers, and more weaponised zero-day vulnerabilities. Giving 3rd parties in your company supply chain / value chain access to systems and sensitive data, combined with increased levels of sophistication in hacking tools and strategies, plus increased oversight from regulators, and potentially ‘weak link’ companies in terms of cyber-security now make the risk of supply chain attack very real for companies in 2018.

Businesses need to increase cyber-security awareness and training, and employ a holistic risk-based authentication infrastructure across multiple vectors in order to stay one step ahead of the developing cyber threat.

The use of enhanced technologies, and the assistance of greater regulation for cryptocurrencies may also help to reduce some of the risks shown in the Malwarebytes report.

Military Bases Exposed By Fitness App

A user activity ‘heat map’ published by fitness tracker Strava has unwittingly revealed the location and structure of military bases in other countries.

How?

The app, made by San Francisco-based Strava, uses a mobile phone’s GPS to track a subscriber’s exercise activity. Although the new version of the app, introduced in November last year, is reported to be built from a billion activities – three trillion points of data, covering 27 billion km (17bn miles) of distance run, jogged or swum, the data used to produce a ‘heatmap’ of user activity is not live data.

The latest heatmap published by the company, showing the paths its users log as they run or cycle, is intended to show the app’s popularity and is actually made from aggregated data from activities recorded between 2015 and September 2017.

Revealed

Unfortunately for Strava, since military personnel engage in regular exercise, and are generally limited to following the same exercise routes in or close to the base where they are stationed, Strava’s heatmap of user activity reveals the outline of military bases and the most popular routes taken by the soldiers there.

Danger

Even though the location and outline of many military bases are already known from satellite imagery, the heatmap from the app exposes the regular routes taken by soldiers when they are most likely not armed and at their most vulnerable. Also, the heatmap could expose the routes taken by other personnel such as aid workers and NGO staffers in more remote areas. All of this could mean that the app is exposing soldiers and other personnel to danger from attack or kidnap by state and non-state actors e.g. in countries such as Syria, Yemen, Niger, Afghanistan or Djibouti.

There is also a danger that hackers could access Strava’s database and find the details of individual users.

UK Personnel at Risk Too

Even though Strava is a US app, it has also been reported that user activity at the UK’s RAF base at Mount Pleasant in the Falkland Islands was also exposed by the app’s heatmap.

Privacy Settings

Privacy settings do exist on the app but the onus is on the user to explicitly opt out of data collection for the heatmap.

US Already Takes Measures To Protect

The US government already takes measures to guard against similar risks to those posed by the app heatmap. For example, it has already published a tract called Enhanced Assessments and Guidance Are Needed to Address Security Risks in DOD, and in 2016, banned Pokémon GO from government-issued mobile phones.

What Does This Mean For Your Business?

This is not the first time that the negative aspects of fitness-tracking device companies and their activities have been featured in the news i.e. that the devices are transmitters as well as recorders of data about us. Back in February 2016, a study by a Canadian research team revealed that popular types of fitness trackers actually transmit a signal via bluetooth that could act as an ‘identifier’ signal that could be picked up by beacons that are now being used by retail stores and shopping centres to track, recognise and profile customers.

In the case of Strava, although the company could be forgiven to an extent because of the relatively unforeseen risk that its activities may have caused, there is an argument that a better approach would be to make the device opt-out by default, and to give users the choice to opt-in should they wish to. It may also have been better to avoid publishing any heatmaps, and to simply publish some statistics instead.

In addition to the possible risk to the life of service personnel (and others) that the map has caused, it has also highlighted other important issues relating to fitness-tracking devices and consumer protection e.g. data protection and privacy implications, the risk of hacking the devices, and the need for greater transparency about what is stored and transmitted by the devices.

Companies producing devices that store and transmit personal data need to ensure that they comply with data protection laws, and that they are mindful of potential identifiers and other security risks.