Showing posts with label Internet. Show all posts
Showing posts with label Internet. Show all posts

Wednesday 2 November 2016

Yet another example of why the Australian Government's desire for the ultimate big data pool of citizen' personal information is a bad idea


This time it was the Australian Red Cross releasing 1.28 million donor records, containing first name, last name, gender, physical address, email address, phone number, date of birth, blood type, previously blood donations, country of birth, when record was created, type of donation, date of donation and donor eligibility answers including any sexually transmitted disease or drug use history.

This information was publicly available for viewing and download from 5 September to 26 October 2016.
           
IT News, 28 October 2016:

More than one million personal and medical records of Australian citizens donating blood to the Red Cross Blood Service have been exposed online in the country’s biggest and most damaging data breach to date.
A 1.74 GB file containing 1.28 million donor records going back to 2010, published to a publicly-facing website, was discovered by an anonymous source and sent to security expert and operator of haveibeenpwned.com Troy Hunt early on Tuesday morning.
The database was uncovered through a scan of IP address ranges configured to search for publicly exposed web servers that returned directory listings containing .sql files.
The contents of the 'mysqldump' database backup contains everything from personal details (name, gender, physical and email address, phone number, date of birth and occasionally blood type and country of birth) to sensitive medical information, like whether someone has engaged in at-risk sexual behaviour in the last year.
The database collected information submitted when an individual books an appointment - either on paper or online - to donate blood. The process requires donors to enter their personal details and fill out an eligibility questionnaire.
It does not contain data on blood reports or analyses, or responses to the full donor questionnaire all blood bank visitors are required to fill out at the time of their donation.
The database was published on the webserver of a Red Cross Blood Service technology partner that maintains the service's website, not the organisation’s www.donate.blood.com.au site where online bookings are made.
"This is a seriously egregious cock-up - this should never happen," Hunt told iTnews.
"There are no good reasons to put database backups on a publicly-facing website." The issue was compounded by the fact that directory browsing was enabled on the server, he said.
The file was removed on Wednesday. Hunt said there was no evidence of it having been accessed by anyone else, and both he and the anonymous source had deleted their copies.
Australia’s computer emergency response team, AusCERT, has been working with the Red Cross after being notified to the breach by Hunt on Tuesday.
The Red Cross indicated around 550,000 individual donors were impacted.
It attributed the issue to "human error" and said it was "deeply disappointed" to be in this position.
The service has started notifying affected donors today.

The Australian, 29 October 2016:
The Red Cross admitted it did not know how many people had accessed the information, which was publicly available from September 5 until Wednesday.
The breach was revealed by an unknown person who alerted Microsoft employee Troy Hunt, who runs a data breach notification service. Mr Hunt reported the breach to cyber-threat group AusCert, which in turn alerted the Red Cross.
The incident is being investigated by the Australian Federal Police, the Department of Health and the Australian Privacy ­Commission.
Red Cross Blood Service chief executive Shelly Park yesterday urged people to continue ­donating blood, saying information was now secure. “To our knowledge, all known copies of the data have been ­deleted. However, investigations are continuing,” Ms Park said.
But Mr Hunt said there was no guarantee the information had been completely erased, adding the breach was the latest ­illustration of how basic mistakes are key contributors to ­personal data being accessed by others.
“There was nothing new in how this data was accessed, this was just plain, old stupidity,” he said. “The real question this raises is should this data have been ­retained in the first place and why a third party needed the information at all.”
According to breachlevelindex.com in the first half of 2016 the Asia Pacific Region experienced 76 significant data breaches, 22 of which were in Australia.
Earlier this year: a Menulog exposed breach exposed 1.1 million records containing customer names, addresses, order histories and phone numbers [the exact quote in the CIO Australia article linked to here was "suffered from a breach of 1.1 million records leaving customer names, addresses, order histories and phone numbers exposed"- The Ideas Suite public relations agency acting on behalf of Menulog 
contacted North Coast Voices and would prefer to characterize this breach as "A former Menulog employee stumbled upon the private details of the company's customers, including customer names and email addresses". It is noted that the journalist quoted does not appear to have been asked by this agency to amend the original 21 September 2016 CIO Australia article as it remains as first published]; a malicious hacked dump of 67,118 Shadi.com customer records, recruitment agency Sarina Russo exposed client financial records which were dumped in a bin next to the office; disability information on nearly 7,000 current/former Sydney University students was exposed; customer accounts details on The Sydney Morning Herald and The Age digital editions, the Do Not Call Register and industry group CompTIA were also breached.

Also in 2016: the Australian Bureau of Statistics released contact names linked to more than 5,000 Queensland businesses in what was described as a “human error”; the Health Department was forced to remove data from its website amid an investigation into whether personal information has been compromised; and the Australian Public Service Commission confirmed it had withdrawn data gathered in its massive annual employee census from public view – but not before the data set containing the details of 96,700 federal public servants has been accessed by unknown persons 58 times. The Queensland Dept. of Premier and Cabinet and Dept. of Tourism were also maliciously hacked - along with the Maitland office of the NSW Dept. of Resources and Energy

In the 2015-16 financial year Victoria Police had 453 "information security incidents"  up 36 per cent on the year before, with 27 incidents of police officers inappropriately accessing computer systems (including the Law Enforcement Assistance Program LEAP) and 40 instances of police data released without authorisation.


In 2015 K-Mart Australia’s online shopper database was hackedPayroll systems were breached, harvesting extensive personal details (including names, address, dates of birth, tax file numbers, bank account details, gross earnings and superannuation funds and membership numbers) of up to 500 workers a day and the information used to lodge fraudulent tax returns with the Australian Taxation Office.

Additionally in 2015 Telstra customer’s admin and user credentials were stolen - including those of the Australian Federal Police. Similarly, the Patagonia Clothing Company, Aussie Farmers, David Jones, Queensland TAFE experienced data breaches where personal information was hacked and, 31,140 Optus customers’ had their personal and credit history information publicly posted on the website freelancer.com by the debt collection agency ARC Merchantile.

In 2014 Centrelink left revealing personal and financial details of clients lying around at a suburban railway station and the Department of Immigration and Border Protection unlawfully disclosed the personal information of approximately 9,250 asylum seekers by publishing a word document on a public page of the department’s website.

An estimated 800 million records were lost in 2014, mainly through cyber-attacks, and such attacks are thought to cost large Australian enterprises an average of $8.3 million a year.

With this unhealthy mix of ongoing institutional incompetence and determined malicious hacking risking the privacy of so much personal information, is it any wonder that concerned individuals look on the Turnbull Government’s drive to create a national database - which it will continuously update with additional medical, legal, financial, social and family information on each person born and/or residing in this country – as a gigantic honey hive ripe for the robbing?

Oh, and in case social media users are feeling comfortable about their own privacy on major online platforms – in June 2016 the Facebook application known as Uiggy was hacked and 4.3 million accounts were exposed along with names, genders, and Facebook IDs (2.7 million of which had email addresses against them) and on 27 October 2016 there was a Pastebin dump of 32 million Twitter accounts along with an invitation to use the details to hack further.

Friday 28 October 2016

Just who should be responsible for the minefield that the Internet of Things has become?


“IoT Growing Faster Than the Ability to Defend It”
The IoT is a vast and growing virtual universe that includes automobiles, medical devices, industrial systems and a growing number of consumer electronics devices. These include video game consoles, smart speakers such as the Amazon Echo and connected thermostats like the Nest, not to mention the smart home hubs and network routers that connect those devices to the internet and one another.
[Scientific American, 26 October 2016]

I believe the world of IoT offers incredible opportunities for human advancement. It also has a dark shadow side. We can do amazing things with connected devices that will change the world, but connecting all these devices also lays us open to a myriad of potential dangers. We must take these dangers seriously, and even more so, we must take our responsibility to ensure IoT security seriously.
[Forbes, 26 October 2016]

Because IoT is a new field, it's dominated by companies that don't have the same mindset as the manufacturers of mission-critical servers—and that can spell trouble. "Very often, the creators of smart gadgets are small startups," says KeepSolid CTO Vasyl Diakonov, "and they don’t have resources or knowledge to build out sophisticated security."
Ben Desjardins, director of security solutions at Radware, specifically calls out the software end of the equation. "The most challenging aspect of this," he says, "is that many of the IoT devices are being manufactured by organizations that are new to software development, and are likely to have more vulnerable code and immature patch management processes."
[CSOonline, 12 October 2016], 

Hot on the heels of Internet users learning that for years the tech world has been quietly releasing onto the market an unknown number of devices of various kinds that contain serious security vulnerabilities and/or malware so that the Internet of Things (IoT) is now a minefield for the average person, we find that some in the IT world would like us to believe it is now our fault entirely if we unknowingly purchase and use one of these critically flawed products.

Dark Reading, 26 October 2016:

Imagine an Internet with multiple levels of security that users need to earn.
Someone has to clean the house, shovel the walk, and mow the lawn. As we grow to adulthood, we realize that this person is us. We either do it ourselves, or we have to earn enough to pay someone else to do it. The Internet has reached a point where we need to take responsibility for our own actions to clean it up.
Many aspects of life present this onus of individual responsibility; there are benefits when we do our part, and consequences when we don’t. Drive responsibly and you can get a discount on your car insurance. Don’t mow your lawn, and in many communities you will get billed when the municipality does it for you.
The Internet if full of opportunities for us to affect others by our actions. Unsecured computers can be used as bots for spam and denial-of-service attacks. Downloaded malware can infect other systems nearby because we are inside a trusted environment. We have tried to educate people on the importance of protecting devices, not clicking on shiny but suspicious links, and other responsible behaviors, with limited effect. What if we took a different approach?
Imagine an Internet with multiple levels of security that users need to earn. Level zero means a person does nothing, and so has limited access to services because their computer is probably infected. Many corporations work this way on their internal networks, restricting access of devices that are unknown or do not have a minimum set of security defenses. Restrictions could be based on inexperience -- akin to what many countries do with driver’s licenses -- or personal habits, which often affect life insurance premiums.

I’m sorry, but with even the government-subsidised hearing aids supplied to pensioners in Australia having a digital component which can transmit and receive, this still inchoate push to make eighty year-olds as morally or legally responsible for hacking and denial of service attacks as the manufacturers of everything from digital doorbells and cameras through to wheelchairs and mobile phones is one that should be vigorously resisted.

"Let the buyer beware" should not be used as an excuse for the technology community to continue its sometimes sloppy research, design and manufacturing processes or fail to alert the public to/correct known product security flaws.

All manufacturers and vendors need to be totally honest with consumers, draw attention to the fact that the product has a digital component, make the limitations of their devices known at point of sale and supply clear information on security/software update requirements.

This is clearly not happening across the board with the Internet of Things right now and a higher level of consumer protection is needed.

Tuesday 25 October 2016

GOOGLE INC: Being Evil Is Now Our Corporation Policy


Google Inc quietly dropped its original motto “Don’t Be Evil” some time ago, then it dropped its corporate name, became the new holding company Alphabet Inc and a new weak and watery motto surfaced - “Do The Right Thing”.

Now Alphabet Inc has just as quietly announced another change. One that allows this Internet giant to build a complete portrait of a user by name, based on everything they write in email, every website they visit and the searches they conduct without the informed consent of said users.

Pro Publica, 21 October 2016:

When Google bought the advertising network DoubleClick in 2007, Google founder Sergey Brin said that privacy would be the company’s “number one priority when we contemplate new kinds of advertising products.”

And, for nearly a decade, Google did in fact keep DoubleClick’s massive database of web-browsing records separate by default from the names and other personally identifiable information Google has collected from Gmail and its other login accounts.

But this summer, Google quietly erased that last privacy line in the sand – literally crossing out the lines in its privacy policy that promised to keep the two pots of data separate by default. In its place, Google substituted new language that says browsing habits “may be” combined with what the company learns from the use Gmail and other tools.

The change is enabled by default for new Google accounts. Existing users were prompted to opt-in to the change this summer.
The practical result of the change is that the DoubleClick ads that follow people around on the web may now be customized to them based on your name and other information Google knows about you. It also means that Google could now, if it wished to, build a complete portrait of a user by name, based on everything they write in email, every website they visit and the searches they conduct.

The move is a sea change for Google and a further blow to the online ad industry’s longstanding contention that web tracking is mostly anonymous. In recent years, Facebook, offline data brokers and others have increasingly sought to combine their troves of web tracking data with people’s real names. But until this summer, Google held the line.

“The fact that DoubleClick data wasn’t being regularly connected to personally identifiable information was a really significant last stand,” said Paul Ohm, faculty director of the Center on Privacy and Technology at Georgetown Law.

“It was a border wall between being watched everywhere and maintaining a tiny semblance of privacy,” he said. “That wall has just fallen.”…..

Wednesday 19 October 2016

Australian Government agencies still closing the cyber door after hackers have had their way



Australia treats cyber attacks as extremely serious and provocative events.

Fortunately, Australia still has not been subjected to malicious cyber activity that could constitute a cyber attack as defined on the previous page.

Contrary to speculation, this is not simply a matter of failed detection; the effects of a cyber attack could not possibly have gone unnoticed.

However, the threat of a cyber attack being conducted against Australian government, infrastructure, industry or other networks has grown following a series of high-profile disruptive or destructive incidents in other countries over the last five years.

The ACSC has previously assessed that cyber attacks against Australia would most likely occur against high value targets such as critical infrastructure, government networks or military capabilities during periods of very high tension or an escalation to conflict.

Although this remains broadly accurate, the nature and targets of recent incidents overseas – combined with a growing understanding of adversaries’ capabilities and intentions – highlight the breadth of potential targets and different ways cyber capabilities can be employed by adversaries seeking to achieve damaging or destructive effects outside conflict……

Australian government networks are regularly targeted by the full breadth of cyber adversaries. While foreign states represent the greatest level of threat, cybercriminals pose a threat to government-held information and provision of services through both targeted and inadvertent compromises of government networks with ransomware.

Hacktivists will continue to use low sophistication cyber capabilities – website defacement, the hack and release of personal or embarrassing information, DDoS activities and the hijacking of social media accounts – to generate attention and support for their cause.

As such, issue motivated groups pose only a limited threat to government networks, with possible effects including availability issues and embarrassment.

However, some hacktivists intend to cause more serious disruption and may be able to exploit poor security to have a greater impact.

As the Prime Minister acknowledged during the launch of Australia’s Cyber Security Strategy on 21 April, the ACSC has worked with government organisations to Between 1 January 2015 and 30 June 2016, ASD, as part of the ACSC, responded to 1095 cyber security incidents on government systems which were considered serious enough to warrant operational responses.

As cyber security awareness has increased, and government organisations have improved their ability to respond to their own lower level cyber security incidents, the number of incidents requiring an operational response has decreased. We can expect to see this trend continue.

The security of government networks and information is not only measured by how many cyber security incidents occur – it is about the type of incidents, their scale and the impact they have on national security and economic prosperity. Australian government organisations are required to report cyber security incidents to improve the ACSC’s understanding of the threat and to assist other organisations facing these threats………

Bureau of Meteorology In 2015, ASD detected suspicious activity from two computers on the Bureau of Meteorology’s network.

On investigation, ASD identified the presence of particular Remote Access Tool (RAT) malware popular with state-sponsored cyber adversaries, amongst other malware associated with cybercrime.

The RAT had also been used to compromise other Australian government networks.

ASD identified evidence of the adversary searching for and copying an unknown quantity of documents from the Bureau’s network.

This information is likely to have been stolen by the adversary.

ASD recovered a password dumping utility used by the adversary and identified the malicious use of at least one legitimate domain administrator account.

ASD identified at least six further hosts on the Bureau’s network that the adversary attempted to access, including domain controllers and file servers.

The presence of password dumping utilities and complete access by the adversary to domain controllers suggested all passwords on the Bureau’s network were already compromised at the time of the investigation.

ASD also identified evidence suggesting the use of network scanning and time stamp modification tools, used to analyse the network architecture and assist with hiding the adversary’s tools on hosts. In this instance, the ACSC attributed the primary compromise to a foreign intelligence service, however, security controls in place were insufficient to protect the network from more common threats associated with cybercrime.

CryptoLocker ransomware found on the network represented the most significant threat to the Bureau’s data retention and continuity of operations. The implementation of security controls outlined in ASD’s Strategies to Mitigate Targeted Cyber Intrusions publication will significantly improve the security posture of the Bureau’s corporate network. The ACSC continues to work with the Bureau of Meteorology to implement a number of further, specific recommendations to mitigate future compromise.

ABC News, 12 October 2016:

The ABC has previously been told China was behind the breach, but the Minister Assisting the Prime Minister for Cyber Security, Dan Tehan, would not be drawn on which foreign state was believed to be responsible.
"We don't narrow it down to specific countries, and we do that deliberately, but what we have indicated is that cyber espionage is alive and well and that's why we want to be transparent in this report about the incident," Mr Tehan said.
In December, the ABC was told it would cost millions of dollars to plug the security breach.
The ACSC said between January 1, 2015 and June 30, 2016, ASD responded to 1,095 cyber security incidents on government systems which were considered "serious enough to warrant operational responses".

Thursday 13 October 2016

Australians continue to increase data consumption in 2016


Australian Government Dept. of Communications and the Arts, media release, 7 October 2016:

Australian Internet activity statistics – June 2016

The Australian Bureau of Statistics (ABS) has released the Internet Activity, Australia, June 2016 (cat no 8153.0).

This release presents key indicators on the use of the internet by business, government, and households, as collected from the Internet Activity Survey conducted in respect of the three months ended 30 June 2016. 
Fast facts include (year-on-year represents June 2016 compared to June 2015):
Internet subscriber numbers pushed past 13 million, with a year-on-year increase of 4 per cent to 13.3 million
While there was an almost 130 per cent year-on-year increase in the number of fibre based subscriptions, subscription numbers across other access types remained relatively stable both year-on-year and from the quarter ended December 2015.
Data downloaded via mobile handsets continues to grow rapidly, with a 34 per cent increase from the December quarter and a 69 per cent increase year-on-year.
Data consumption continues to grow, with 2.1 million terabytes downloaded in the three months ended 30 June 2016. There was 51 per cent growth for total data downloaded year-on-year.
See the ABS website for detailed data on the release: 8153.0 - Internet Activity.



Sunday 9 October 2016

Australian's don't expect Turnbull's version of the National Broadband Network to last the distance


An Essential Research online poll released on 4 October  2016 found that 88% of respondents agreed that access to the Internet is becoming an essential service – like access to water and electricity.

That same poll demonstrated that the majority of Australians probably do not believe that the National Broadband Network (NBN) is fit for the future:



Monday 15 August 2016

The fallout from #CensusFail continues......


It is now the sixth day after Cenus Night 2016 in Australia and information has been slowly seeping out into the public domain.

First there's the genuine attempts to explain the spectacular failure to launch as opposed to the ABS-Turnbull Government propaganda on the subject.......

Reddit user mykro76 via @Qldaar, 10 August 2016:

Sortius, 10 August 2016:

So, I contacted Softlayer support, this was their response @ABSCensus #CensusFail


Patrick Gray at Risky.Biz on #CensusFail, 11 August 2016:



Community and Public Service Union, media release, 12 August  2016:

ABS STAFF ANGRY AT TURNBULL GOVERNMENT OVER CENSUS DEBACLE

The CPSU says the highly qualified and dedicated staff at the Australian Bureau of Statistics must not be blamed for the decisions by the Turnbull Government that are the real cause of Tuesday night’s Census debacle.

The union’s National Secretary Nadine Flood said: “Our members working in the ABS have slugged their guts out for months to make this Census work despite multiple Government decisions that have caused major problems. They know how critical the information collected in the Census is to the nation and they’re absolutely gutted at the damage done to the ABS's reputation and the Census itself.”

“Staff saw these problems coming a mile off. There are 700 fewer staff at the ABS now than when the last Census was conducted five years ago and as a result staff are suffering under massive workloads. Critical planning time was lost as the Government foolishly considered axing the Census, chopped and changed ministers three times and dilly-dallied for nearly a year in appointing a new chief statistician.”

“It’s shameful that Prime Minister Malcolm Turnbull has said ‘heads will roll’ at the ABS over the Census while taking no responsibility for the real cause of this debacle, the decisions made by his Government.”

“It is Governments that are responsible for the reliability of public services and the Turnbull Government cannot dodge responsibility for slashing budgets and jobs. Prime Minister Turnbull should be apologising not finger pointing.”

“This situation in the ABS is just one example of how cuts to public sector staffing and capacity have gone too far, and how it’s ultimately the Australian public that suffers as a result.

Australians are struggling to get through on the Census hotline today, but that’s no less disturbing than the one in three calls to Medicare and Centrelink that go unanswered every day.”

“The dedication of ABS staff has ensured the Census has played a critical role in public policy in Australia for more than a century. It remains an important tool and we are urging Australians to participate despite the Government’s failings.”

Unsurprisingly the privacy concerns haven't gone away........

Digital Rights Watch, 12 August 2016:

The letter, signed by prominent privacy advocates, academics and journalists, reads:

The conduct of this year’s census raises serious and pressing ethical, legal, security and technological concerns. These throw doubt on the value of the exercise and the quality of the data collected.

The Australian government must put the Census 2016 on hold while it consults with the Australian people on the value and ethical ramifications of this and similar mass data-collection exercises. Expert input and advice must be sought to determine best practice ethical, governance and security standards for data collection, use, linkage, storage, and real-world implementation.

These problems, and the difficulties Australians have experienced in accessing and completing both the paper and electronic forms, make imperative the provision of the following two remedies.

We therefore respectfully request:
1. Amnesty for anyone who files a late or incomplete census
2. An independent inquiry into the ABS’s conduct of Census 2016. This should include a comparison of the ethical and institutional governance arrangements for hard-copy and electronic data collection, storage, linkage and use with international and best practice standards. Community consultation should take place in regard to the appointment of heads of this inquiry, precise terms of reference and timeframes for reporting.

Signed by:

Tim Norton, Digital Rights Watch
Amy Gray, Digital Rights Watch
Asher Wolf, journalist
Dr Suelette Dreyfus
Peter Tonoli
Jenna Price
Liam Pomfret, Australian Privacy Foundation
Mark Walkom, Australian Privacy Foundation
Simon Frew, Pirate Party Australia
Felicity Ruby, PhD Candidate
Professor Ariadne Vromen
Tim Cashmere
Mary Kostakidis, Freelance Journalist
Gautam Raju, Campaigner
Jack Skinner
Dr Leslie Cannold
Melissa Castan, Law Lecturer
Dr Ben Harris-Roxas
Professor Robert Sparrow
Robin Doherty, Hack for Privacy
Dr Kristoffer Greaves, Legal Educator
Archie Law, CEO ActionAid Australia
Thomas Kane
Kate Galloway, Law Lecturer
Tom Sulston, Technology Consultant
Trisha Jha
Suzy Wood, IP Lawyer
Justin Clacherty, Future Wise Australia
Cade Diehm, SpiderOak
Trent Yarwood, Future Wise Australia
Julian Burnside AO QC
Dr Matthew Rimmer, Professor of Intellectual Property and Innovation Law, QUT Faculty of Law
Dan Nolan, software engineer


Then there's those zealous casual employees on the ABS Census team attempting to salvage something from the wreckage…….


The mocking has even spread into mainstream media on Northern Rivers…….

The Daily Examiner, 13 August 2016:

SORRY guys, looks like we caused the Census website to crash, but it was worth it.
We only told one little lie but suddenly our street is crawling with engineers, government types, teachers, plumbers, interpreters, shopping centre magnates and consultants.
Man, we haven't seen so many consultants since they sold Telstra.
Anyway, it was all part of objecting to have to put your name on the Census.
Not sure why we're objecting, everyone knows me and I would be happy if someone stole my identity. I could just slip away quietly and watch the fireworks.
They are as welcome to the $10 in my bank account as they are to my dog, and well, truth be known, Ms L. probably would appreciate the change too, and it'd be cheaper than a holiday for her.
But if it's not good enough for Nick X, then it's not good enough for us, so I didn't use my name.
However I did say that there were 23,000 people staying at our place that night and that's when the fun started.
We ensured half the number were children so the Education Department has acquired land for a primary school, a high school, half a TAFE and a branch of some wannabe regional uni, all within a kilometre.
Westfield is knocking down the other houses in our neighbourhood and building a shopping centre.
The Department of Transport built a bus interchange across the road (guess we didn't make the cut for an airport, but gee it gave Badgerys Creek a fright).
There's a new hospital with no queues on a Saturday night. However that might be because of the lockout laws. Yeah, we didn't see that coming. Apparently when you get that many people together they want to stay up late and party. Well, der. But this is Australia, mate, not Paris or Berlin, New York or London.
We're locked out after dark and the internet doesn't work, but gee the other services are good and I'll drink to that. BYO at home, that is.
Sorry about the website thing.

An important point that shouldn't be lost in all the media noise........
Finally, an estimation of how many premises and or households are still missing in action (including an unknown number involved in acts of civil disobedience)......

It is possible that as of today the Australian Bureau of Statistics only holds an est. 30-45 per cent of all Census forms (paper & online) it anticipated receiving.

The statistical margin of error flowing from that sort of respondent percentage would be too large to make it a credible national snapshot of population and housing.


Thursday 7 July 2016

Take a bow Twitter in Australia - a large part of the reason Turnbull & Co weren't unconditionally loved by the electorate on 2 July 2016 is your fault!


Excerpt from Sky News Australian Agenda 3 July 2016 interview with Liberal Senator for Tasmania George Brandis:

PAUL KELLY:
Can I just ask, do you think we are seeing deeper changes in Australian politics? We have now gone for a decade and the evidence is that it's very hard for a first-term government to it be re-elected. The electorate seems to be more impatient and more critical. Do you think that's right?

ATTORNEY-GENERAL:
I do, and there are a lot of reasons for that. I think one of the drivers of this is the increasing velocity of events. Another is the trivialisation of political communication through Twitter and things like that. There are a lot of phenomena that sociologists and political scientists will no doubt write about, but I do think that the velocity of events, the increasing accelerating velocity of events and the trivialisation of political discourse have a lot to do with it.

Take a bow, Aussie twerps.

Sunday 26 June 2016

If you're still buffering blame Malcolm!



















https://www.akamai.com/uk/en/our-thinking/state-of-the-internet-report/state-of-the-internet-connectivity-visualization.jsp

First as Minister for Environment and Water Resources in the Howard Government Malcolm Bligh Turnbull tried to steal water from the Clarence River catchment area, then as Minister for Communications in the Abbott Government he managed to destroy the National Broadband Network leaving regional Australia struggling with third world Internet connections.

What will he do next as Prime Minister?

Wednesday 22 June 2016

Labor's plan to rescue the National Broadband Network and scale up rollout of fibre-to-the-premises


For everyone tired of the debacle that is the Abbott-Turnbull Government’s National Broadband Network (NBN) rollout, there may be some hope……..
http://www.100positivepolicies.org.au/

Labor Candidate For Page Janelle Saffin, media release, 13 June 2016:

An incoming Shorten Labor Government will direct NBN Co. to prioritise the rollout of Fibre-to-the-Premises NBN to homes and businesses across the electorate of Page. 

In the entire electorate of Page, not a single existing home or business will get Malcolm Turnbull’s second rate Fibre-to-the-Node network by 2016 as initially promised. Not one…

Janelle Saffin said that there was a lot of dissatisfaction in the region about Turnbull’s flawed NBN.

“Stephen and I spoke to Keda Ley and her family today to find out why the NBN matters so much to them,” Ms Saffin said.

“She is a mum of three who works and studies from home and she needs a strong, reliable Internet connection to make this happen.

“There are families just like the Ley family across the region; in the 21st century they need first-rate Internet services.

“Of course it isn’t just households who stand to benefit from Labor’s plan. Small business owners can’t compete if they are constantly being held back by an inferior broadband connection. 

“The NBN build has not even started in Grafton, Lismore, Alstonville, Casino, Evans Head, Woolgoolga and Yamba. These areas deserve better and Labor will deliver for them......

Monday 23 May 2016

So who destroyed any credibility left to NBN Co. and the Australian Federal Police?


On 19 May 2016 it was reported that the Australian Federal Police (AFP) used warrants to search an electorate office occupied by former Communications Minister and current Shadow Minister for Defence Senator Stephen Conroy and the home of one of Shadow Minister for Communications Jason Clare’s staffers looking for evidence of a whistleblower involved in leaking NBN Co. documents, which outlined cost blowouts as well as planning and delivery failures in the rollout of Prime Minister Malcolm Bligh Turnbull’s faster, cheaper, sooner national broadband network.

The ABC sighted a warrant and reported that it named Labor Senator Stephen Conroy, staffers, technology bloggers, and four major media organisations including the ABC and that It required the people subject to the warrant to hand over all documents relating to those people and organisations.

A number of NBN employees were also interviewed in relation to this matter on 19 May according to the AFP.

This is a redacted copy of the letter sent to AFP Manager Crimes Operations after the raid on Conroy's Melbourne office and the Brunswick home of a Labor staffer:

So who was this mysterious civilian seconded assistantwho apparently snapped over 30 images of documents over which parliamentary privilege had been claimed and, sent them on to various employees of NBN Co?

An un-redacted screenshot was displayed on Twitter in the early evening of 20 May for those who missed the hint In The Australian the first time around:

On the same day this set tongues wagging on Twitter:


So the cat is allegedly out of the bag and it is rumoured that the man at the centre of the political furore at the end of Week Two of the federal election campaign is a former Frankston detective senior constable, former partner in a furniture business, former head of security at a casino and current works in security at NBN Co.

However, this rumour remains unconfirmed because neither Team Turnbull, NBN Co. nor the federal police are about to name names. Transparency and accountability are not concepts that would normally be associated with these three.

The AFP stated in a 20 May 2016 media release that the federal government and opposition were appropriately notified and advised of operational activity regarding this matter after it commenced yesterday.

The current Minister for Communications and Senator for Victoria Mitch Fifield has admitted that he knew about the complaint to the AFP and the subsequent investigation but denies knowing of the warrants or tipping off the media to the night raids.

Sky News reported that Malcolm Turnbull said he first became aware of the raids when notified by Justice Minister Michael Keenan on Thursday, after the minister had been briefed by the AFP chief.

To date Attorney-General George Brandis is not on the record as to what he knew.

As the raids on both Steven Conroy and one of two Labor staffers were filmed by mainstream media there remains a suspicion that a person within government or police circles told the media about the when and where of these searches (second raid seen in this video).

When it comes to the exact type and status of those documents allegedly improperly distributed by the AFP/”Mr.Steere”, one will have to wait and see what any post-federal election Senate inquiry on the parliamentary privilege claim reveals or if Labor makes a formal complaint to the Commonwealth Ombudsman or commences legal action.


UPDATE

First leaked 12 page document from NBN Co titled Overbuilding Optus and marked Commercial Confidential,second leaked 12 page power point presentation CTO Briefing: Fibre to the distribution point and marked Internal Use and Scale the Deployment Program – Fttx Design and Construction. Copy of NBN Corporate Plan 2013 not yet found.


The Register, 22 May 2016:

The staffer has been identified as Simon Lee-Steere, nbnTM's general manager for security investigations, although in the only public document (below) his name has been redacted…..
Later, in defense of the staffer's actions, nbnTM corporate communications executive Karina Keisler Tweeted that the company's staffer was acting with the authorisation, and under the instruction, of AFP officers.

Business Insider, 23 May 2016:

NBN Co has stood down two of its employees over alleged involvement in the leaking of documents which resulted in last week’s AFP raids on Labor offices.
A spokesperson for the company confirmed that two employees had been stood aside while the AFP investigation was taking place. NBN Co did not name the employees or wish to comment further.
This news follows a dramatic few days for the government and the NBN, after police raided the offices of Labor senator Stephen Conroy, the homes of Andy Byrne and Ryan Hamilton as well as two staffers of shadow communications minister Jason Clare…..
The Australian Federal Police no longer have access to seized documents after the Labor party claimed parliamentary privilege.
AFP commissioner Andrew Colvin confirmed that the documents seized have now been sealed, and can’t be accessed until the matter goes before the Senate….