Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
Google Privacy Security

Google Criticized After Voice From 'Nest' Camera Threatens to Steal Baby (siliconvalley.com) 125

Jack Newcombe, the Chief Operating Officer of a syndication company with 44 million daily readers, describes the strange voice he heard talking to his 18-month old son: She says we have a nice house and encourages the nanny to respond. She does not. The voice even jokes that she hopes we don't change our password. I am sick to my stomach. After about five minutes of verbal "joy riding," the voice starts to get agitated at the nanny's lack of response and then snaps, in a very threatening voice: "I'm coming for the baby if you don't answer me...." We unplug the cameras and change all passwords...

Still helpless, I started doing the only thing I could do -- Googling. I typed "Nest + camera + hacked" and found out that this happens frequently. Parent after parent relayed stories similar to mine -- threatening to steal a baby is shockingly common -- and some much worse, such as playing pornography over the microphone to a 3-year-old... What is worse is that anyone could have been watching us at any time for as long as we have had the cameras up. This person just happened to use the microphone. Countless voyeurs could have been silently watching (or worse) for months.

However, what makes this issue even more terrifying is a corporate giant's complete and utter lack of response. Nest is owned by Google, and, based on my experience and their public response, Google does not seem to care about this issue. They acknowledge it as a problem, shrug their shoulders and point their fingers at the users. Their party line is to remind people that the hardware was not hacked; it was the user's fault for using a compromised password and not implementing two-step authentication, in which users receive a special code via text to sign on. That night, on my way home from work, I called Nest support and was on hold for an hour and eight minutes. I followed all directions and have subsequently received form emails in broken English. Nobody from Google has acknowledged the incident or responded with any semblance of empathy. In every email, they remind me of two-step authentication.

They act as if I am going to continue to use Nest cameras.

This discussion has been archived. No new comments can be posted.

Google Criticized After Voice From 'Nest' Camera Threatens to Steal Baby

Comments Filter:
  • by DogDude ( 805747 ) on Saturday October 19, 2019 @02:39PM (#59325358)
    Google should have given these things away for free, since they're making much more money off of the data that they're selling. Now, since they're selling these devices to the "users", the "users" have a legitimate right to sue. Google isn't used to have the general public as customers. They're not good at it, and they're going to get burned.
    • by SCVonSteroids ( 2816091 ) on Saturday October 19, 2019 @02:48PM (#59325386)

      Why? Because people can't be bothered to use a reasonable password for stuff like a camera that can be accessed by complete strangers and watch their every move?

      I have a hard time feeling sorry for these "victims". It's always the complacent "that'll never happen to me!", and when it finally does due to their own negligence, it must be the company who made the product's fault. Google *literally* told them how to fix the problem. Instead, they whine even more and go as far as being rude to the person that took time to help them (that "broken english" email they was yammering about.)

      If there was truly a flaw in these that allowed malicious actors to get in, regardless password or two-factor auth. or what-have-you; then I'd say "Wtf Google. Fix your shit." But this is, as far as I can tell, just another case of idiot users being idiots. They probably don't have a backup for all their finances either I'll bet.

      I'm sorry but you can't leave your front door wide open then run around complaining that people are robbing your home.

      • Are you kidding? the google nest cameras have a ton of security holes. you're speaking like a fishnet can be waterproofed.

        • by Dunbal ( 464142 ) *
          This is pretty much true of all IoT junk. The manufacturers don't care. They figure their customers are too stupid to notice.
        • you're speaking like a fishnet can be waterproofed.

          A fishnet must be waterproof.

        • You are asserting that it has a tonne of security holes. OK, give examples. I'm not being a wise ass. I don't know that this is true or even heard it. So help us understand all the security holes, or even a couple.
      • by DogDude ( 805747 )
        It doesn't matter whose fault this is. When you're selling to the general public, you have to account that stupid people will do stupid things with your products. Google has no experience in this. Their customers are primarily large corporations. They don't interface with the general public at all, so I don't think that as a company, they understand that you have to account for the general public being really, really stupid. I would be surprised if this doesn't become a class action lawsuit, because it
        • by markus ( 2264 ) on Saturday October 19, 2019 @04:29PM (#59325646) Homepage

          Nest cameras bug you no end, if you don't set up secure account credentials. They really want to stop you from making mistakes. You have to actively confirm that you do not want to secure your account, and you have to repeat this confirmation on a regular basis. But ultimately, it's the user's decision whether they do or do not set a secure password and whether they enable second-factor authentication.

          This is like leaving the door to your house wide open, because you love the fresh breeze. And then complaining that a) the door lock makes this annoying beeping sound every minute because it detects the door is left open, and b) random people keep walking in and out of the house. "Clearly, the lock manufacturer was irresponsible".

          • You have to actively confirm that you do not want to secure your account

            Why is it an option to not secure your account? It should not be.

            This is not a new thing. Linux and OSX, and before them BSD and other Unixes all recognized that as networked multi-user systems, they had to require passwords, especially on root. That was acceptable security practice in those days and it quickly became the standard for running secure systems, despite being inconvenient to users. Windows comes along and doesn't even have passwords, at first, and then passwords are not the default. Passwords s

            • What if someone actually wants some cameras that are open to the internet? If in that case they were forced to secure it, you'd probably be bitching that the manufacturer is using big brother tactics forcing people to use it in a restricted way. How about this, people take responsibility for their actions.
              • This should be obvious. You make security the default. If people choose to un-secure their camera, they can, but that requires deliberate action and reasonable knowledge of the consequences. I can enable the root account and make the password blank on Linux, but it is not the default. There may be a reason to do that, but there is no reason to make it the default setting.

            • by Cederic ( 9623 )

              Why is it an option to not secure your account? It should not be.

              Of course it should.

              I don't have a password on my phone. I do have a password on my PCs but they're set to auto-login so I can't even remember it. I don't have a password on my television, my radio, my wifi, my toaster or my cats.

              Security is always a compromise between convenience and protection. I choose where to compromise, not you.

              • Good for you. As an expert user you probably are aware of the risks and know how to protect yourself. The average user does not know how to create a secure password, create a different password for each account/device, or rotate their password every 6 months. 2FA is enabled by default on many devices because of this. It gives users an easier way to secure their accounts and protect their information. If you don't want it or need it then disable it, but not having it enabled by default is creating a giant ga

                • by Cederic ( 9623 )

                  not having it enabled by default

                  That's where we absolutely can agree. Sufficiently secure by default, consciously choose to open it.

            • in those days

              In those days? Which days are those? My last Ubuntu install didn't enforce password complexity. My last Windows install on the other hand did (in a basic form) and then proceeded to want to set up MFA, as well as local device based pins as well.

              You hold things in high regard looking at the past, but in the present honestly they are no better than the rest.

              Passwords still are not the default on Windows today. Why?

              Ignorance. Not the user's or Microsoft's but rather yours. Passwords most definitely are the default on Windows.

          • by Cito ( 1725214 )

            I unfortunately can't use 2fa as I do not own a cellphone and in my entire life have never owned one. I have a landline and my ham radio which I can use autopatch on my ham if I need to make a phone call from the car.
            Course since I can't use 2fa and don't own cellphone, I don't buy any of that shit.

            • I unfortunately can't use 2fa as I do not own a cellphone and in my entire life have never owned one. I have a landline and my ham radio which I can use autopatch on my ham if I need to make a phone call from the car.
              Course since I can't use 2fa and don't own cellphone, I don't buy any of that shit.

              You're not in the demographic and therefore have no skin in the game. You don't understand how these products work and I don't know why you even bothered to comment except maybe you're trying to brag.

              It isn't working.

              • Maybe you should look up what's involved in being a HAM operator before saying stuff like that. Odds are he's the most technically inclined person in the conversation right now.

            • by BKX ( 5066 )

              You don't need a cellphone to do 2FA. See YubiKey, Titan Key, et alia.

        • by AmiMoJo ( 196126 )

          That's the thing, Google has a huge amount of experience with this. Most of their customers are individuals and they put a huge amount of effort in to getting them to secure their accounts. If you don't have 2FA enabled it constantly nags you about it, and even if you do you get periodic "check your settings" messages that prompt you to run their privacy checkup wizard.

          It's inexcusable to not mandate 2FA on a product like this.

          • by DogDude ( 805747 )
            . Most of their customers are individuals and they put a huge amount of effort in to getting them to secure their accounts.

            What other products does Google sell to individuals? They have the "smart" speakers, but other than that, I can't think of any other products that they sell to individuals.
            • by AmiMoJo ( 196126 )

              The Play Store sells apps, music, games, movies, TV shows, books etc. They make phones, tablets and laptops. YouTube has a subscription service.

              That's on top of their paid accounts with extra storage. Oh and they sell security keys now.

              But in fact even the non-paying users are customers, because if they don't bring their custom they don't make money from ads. They may not pay with money but they still pay.

              • by DogDude ( 805747 )
                I didn't know that. Do they also ignore their customers and/or sell shitty/dangerous products in the "Play Store"? I don't know anything about it. It seems to me with this whole Nest thing that they literally don't care. If they did, they'd just change the product to not allow simple passwords, or require 2FA or something like that.
                • I didn't know that. Do they also ignore their customers and/or sell shitty/dangerous products in the "Play Store"? I don't know anything about it. It seems to me with this whole Nest thing that they literally don't care. If they did, they'd just change the product to not allow simple passwords, or require 2FA or something like that.

                  That makes sense, but it adds complexity to the consumer-class product. "It's way too hard to understand and it takes a long time to do the install so I'm going to buy brand X because it doesn't have all the hassle."

                • 'Do they also ignore their customers and/or sell shitty/dangerous products in the "Play Store"?'

                  The overwhelming majority of apps distributed in the Play Store are spyware. Most people consider spyware to me a form of malware, and therefore shitty and/or dangerous.

            • by dwywit ( 1109409 )

              Smartphones - nexus, pixel, etc

          • It's inexcusable to not mandate 2FA on a product like this.

            Right - the fix is obvious. Require it to activate. Do not let it run in insecure mode at all. Make that the standard.

        • I would be surprised if this doesn't become a class action lawsuit, because it obviously happens to a lot of people.

          This will only work if the class action can prove that the buyer had no part in establishing best practices.

        • No you fucking don't. Enough with the think of the children stupid motherfucking mentality. A product is sold. If the person who buys it is an idiot and doesn't read the instructions, that is the idiot's responsibility. All the manufacturer is obliged to do is provide simple instructions on how to use the device safely. AND THAT WAS DONE. How about this, sunshine? People take responsibility for their actions. This numbskull didn't follow instructions, or created Password123 or something equally stupid. That
      • The problem is that EVERYONE designs these things poorly. It's not users leaving front doors wide open, it's doors that are designed to be wide open.

        The cameras and microphones etc. are designed to connect to the internet, a bad idea. Once they design that, they you have to trust the router, the ISP, and of course any wifi you have.

        Yes this can be less user friendly, but if done correctly, these devices should by default be far safer. You can always enable an option to let said devices operate over the

        • by markus ( 2264 )

          These devices are actually secure in the default configuration. You have to go through extra steps to avoid setting up second factor authentication. And Google will bug you very regularly to please reconsider.

          I hear you about not being connected to the internet. That probably makes sense for a lot of devices that have internet access these days. I really don't understand why my window blinds or my house lights need to have internet access. But one of the main features of Nest cameras is in fact the ability

        • by AmiMoJo ( 196126 )

          The cameras didn't get hacked. Their security is fine. They probably just connect via VPN to the server, that's the secure way to handle things like this.

          The problem here is that they didn't mandate 2FA on a critical account like a security camera. People's email addresses and passwords were leaked from some other website and because they used the same one for Nest people just go through the list looking for active accounts.

          This happens all the time and not just to Nest, but usually someone getting in to yo

        • The problem is that EVERYONE designs these things poorly. It's not users leaving front doors wide open, it's doors that are designed to be wide open.

          The cameras and microphones etc. are designed to connect to the internet, a bad idea. Once they design that, they you have to trust the router, the ISP, and of course any wifi you have.

          Yes this can be less user friendly, but if done correctly, these devices should by default be far safer. You can always enable an option to let said devices operate over the internet if some idiot actually wants to do that. But with a device designed to work on a local network, then even using the internet would be safer (as you can require first time logins to be done on the local network.)

          Back when Moby Dick was a minnow, a salesperson was trying to sell me a firewall that had EVERYTHING disabled. Everything. He told me it was ultra-safe and that I'd have to whitelist stuff the firm needed.

          You shitting me?

      • by zieroh ( 307208 )

        I have a hard time feeling sorry for these "victims".

        You're making the rash assumption that these devices are secure if used with a secure password.

        You are grossly mistaken.

      • I'm sorry but you can't leave your front door wide open then run around complaining that people are robbing your home.

        Actually, you can. Leaving your door open does not make it legal or ethical for someone to rob your house, and if they rob it you have every right to be appalled.

        Whether or not the author of the article blames Google, one of the main points here is that this stuff can happen and it's not perfectly obvious (technically and/or statistically) to Joe and Jane Consumer how readily it can happen. A large part of the message here is that this CAN happen.

        It's nice for you if you already knew that. It would help

        • and if they rob it you have every right to be appalled.

          In my state you're allowed to shoot them. Even if the door was open.

          People definitely leave doors open in the summer. It is a thing. Windows too.

      • by Cito ( 1725214 ) on Saturday October 19, 2019 @08:08PM (#59326152)

        The hack on nest last year didn't even need a password. It used a fucking old version of snmp which you overflow and get dropped to a shell.

      • I agree with you.

        If Nest were to stop the install process until the consumer 1.) entered a strong password and 2.) filled out the necessary information for 2FA, the buyers would bitch and buy a camera that self-installs like Nest does.

      • >Why? Because people can't be bothered to use a reasonable password for stuff like a camera that can be accessed by complete strangers and watch their every move?

        The Nest app harasses me to turn on 2FA every time I use it. I'm unconcerned about someone changing the thermostat setting or looking at the steps to the front door.

        If the cameras were inside the house, I would not be using a cloudy convenience service at all.

  • by taustin ( 171655 ) on Saturday October 19, 2019 @02:42PM (#59325372) Homepage Journal

    Only an idiot would wire their house with surveillance devices that connect to the internet in the first place.

    And anybody who uses weak passwords on them is asking for strangers to hack their surveillance system and watch them pee.

    Zero sympathy for anybody who buys such devices, and less than zero for anybody who invites random people on the internet to hack them. This stuff is working exactly as it was designed to.

    What they hell did you expect?

    • by Zocalo ( 252965 )
      Sadly, from the last line - "They act as if I am going to continue to use Nest cameras." it appears that Jack Newcombe has completely failed to grasp that point and will instead simply replace their Nest devices with other Internet of Shit appliances. Maybe they'll do a better job of securing them this time but, somehow, I doubt it.
      • If he replaces it with a local-only camera that records to SD card, he'll likely be fine. He'll still be able to view it on a device on his LOCAL WiFi network.
        • by Zocalo ( 252965 )
          Sure, that's an option, but what are the odds he'll take that route? Firstly, it would require understanding the root cause of the problem; despite all his finger pointing at Nest, this is almost certainly the result of a password compromise rather than a generic Nest exploit. Secondly, the article implies the guy has a nanny, so it doesn't seem unreasonable to assume that both he and his wife work and remote access via the Internet will be (and will remain) a desirable feature.

          I suppose there's always
          • People had nannies for years without installing spycams in their homes like brainwarshed cowards.
            • by Cederic ( 9623 )

              People I know that had a nanny when they were a child: 0
              People I know that employ a nanny for their children: 0
              People I know that employed a nanny for their children: 0

              People I know using cameras as part of their childcare: All of them.

              Something tells me that you haven't got a fucking clue.

          • Synology's NAS devices make it pretty easy (though not cheap) to "make your own cloud". You can use their servers to make it even simpler, if you like, but anyone with even a modicum of tech savviness can figure out how to VPN into their devices. Open a port on your firewall and be done. It's not perfectly safe, but it's a hell of a lot better than relying on a Google account. Best of all, you control the device and the connection, and you can turn it off whenever you like without losing the LAN functionali
            • Synology's NAS devices make it pretty easy (though not cheap) to "make your own cloud". You can use their servers to make it even simpler, if you like, but anyone with even a modicum of tech savviness can figure out how to VPN into their devices. Open a port on your firewall and be done. It's not perfectly safe, but it's a hell of a lot better than relying on a Google account. Best of all, you control the device and the connection, and you can turn it off whenever you like without losing the LAN functionality.

              Appreciate that your post is meant to solve the author's problem. If he's unwilling to establish 2FA, he's for sure not gonna do all that shit, right?

          • "Secondly, the article implies the guy has a nanny, so it doesn't seem unreasonable to assume that both he and his wife work and remote access via the Internet will be (and will remain) a desirable feature."

            But the device was accessed from the Internet as intended. What is the problem?

        • If he replaces it with a local-only camera that records to SD card, he'll likely be fine. He'll still be able to view it on a device on his LOCAL WiFi network.

          Maybe, but one thing that's clear is that he won't understand a goddam word you are saying.

    • by XXeR ( 447912 )

      Exactly. Perhaps the article was accidentally posted here rather than The Onion?

    • If you want remote access to your home's surveillance, the correct way to do it is to set up a VPN server on your home router. Most mid- to high-end routers have this now. Then you use the VPN client on your phone or laptop to connect to the VPN server. At that point, it's like your phone or laptop is on your home network and you can access all the cameras and computers on it just as if you were at home.

      Unfortunately, people have decided that a VPN server is too hard to set up and run. So opt instead
      • by HiThere ( 15173 )

        It is totally unreasonable to expect the average user to understand the problem. Seriously, that's stupid on your part. Do you understand the chemical composition needed to make concrete stable? But you depend on it every day.

        Nearly(?) all of the IoT manufacturers and vendors should be sued into oblivion for intentionally making and selling devices designed to be insecure and to endanger the purchaser. Yes, if you're technically knowledgeable you can work around them, but that's not the correct level of

        • by Cederic ( 9623 )

          Nearly(?) all of the IoT manufacturers and vendors should be sued into oblivion for intentionally making and selling devices designed to be insecure and to endanger the purchaser.

          No. The market wouldn't exist if it had to use military level security mechanisms.

          I do blame the people buying shit without understanding the risks and seeking mitigations. It's their own fucking fault.

          If you want to change these things, try focussing on education.

        • Why would you think that? I have a friend who is certainly not an idiot. And he has these stupid "cloud connected camera's". Outside the house. And the Risk Assessment basis? Assuming that the camera's are totally insecure and can be accessed by anyone on the Internet, they cannot see anything that they would not be able to see were they to stand at an appropriate vantage point on the public street. And there is no way to prevent that. Therefore adding the cloudy camera's adds absolutely zero risk th

  • by sdinfoserv ( 1793266 ) on Saturday October 19, 2019 @02:47PM (#59325382)
    Exactly what will it take for even educated people to realize that absolutely nothing is "hack proof" and placing spyware into your intimate home is inherently a bad idea. "ooooh, look honey, the Russians, Chinese, and maybe some script kiddies can turn our lights on and off, reset our thermostat, listen and know when we're not home to invite thieves to rob the place while they disable the cameras remotely".. ya, fan fracking 'tastic idea.
    and secondly, if you don't think google is listening/ watching with either sub minimum wage off shore slaves or with "AI" in a goal to monetize your private life - you're a chump.
    • you forgot one thing in your list, there: "unlock your doors". ;)

      Seriously, though - lots of landlords have started forcing things like camera entry systems and front + apartment door locks on people with no guarantees that the services they run will be secured in even the most basic ways.
    • All they have to do is open the local weekly newspaper, find the advertisement for the local Rent a Nerd, and have them set up private "cloud" services on a computer that is always connected.

      If you know the basics of what you want, it is no different than calling a plumber to install something. And if you don't know what you want... how do you know you want it?

      It is actually pretty easy to just buy a security DVR system and run a client over a VPN, it might only cost $35 for a nerd to do the setup.

  • by Alwin Barni ( 5107629 ) on Saturday October 19, 2019 @02:55PM (#59325408)

    Obviously an average citizen is not capable to comprehend or does not have enough time to get familiar with this kind of technology, they believe the salesman that it's cool and fashionable, yet it's an Orwellian world not forced upon us, but embraced and payed by us - maybe a role for a government to regulate responsibilities and security standards of such devices.

    Also it's time to treat such hacks as they truly are, a criminal act of burglary or even a home invasion and not just a trick.

    BTW, maybe a little far-fetched in this context, but I consider the "Cube" one of the most clever and foreseeing movies I've seen.

    • maybe a role for a government to regulate responsibilities and security standards of such devices.

      Dollars to doughnuts this guy's password was compromised through his own actions, and now he's blaming Google for it.

      We don't know that to be true for a fact, but it is the most plausible explanation for this situation.

      Even the attacker told him how to solve the problem, change his password. Although if he's doing it from a compromised PC, they'll just get his new password.

      I remember when I got an IRIX 5.3 box (Indigo R3000) and connected it to the 9 net. Demon and I were both working at Tivoli at the time

      • maybe a role for a government to regulate responsibilities and security standards of such devices.

        Dollars to doughnuts this guy's password was compromised through his own actions, and now he's blaming Google for it.

        Good point, however from my experience I can say that such devices stop getting upgrades after a few years, when any complicated password is not much of a protection, additionally it is still an invasion, regardless of how easy it is. I heard in Canada people mostly don't lock their doors, but it does not mean that it's OK to enter not being invited.

    • Obviously an average citizen is not capable to comprehend or does not have enough time to get familiar with this kind of technology, they believe the salesman that it's cool and fashionable, yet it's an Orwellian world not forced upon us, but embraced and payed by us - maybe a role for a government to regulate responsibilities and security standards of such devices.

      Also it's time to treat such hacks as they truly are, a criminal act of burglary or even a home invasion and not just a trick.

      BTW, maybe a little far-fetched in this context, but I consider the "Cube" one of the most clever and foreseeing movies I've seen.

      So no room for considering that the fucking consumer didn't follow directions?

  • If you buy something to put in your house that is designed to be "Remotely Accessed from the Internet", then what it the surprise when it is remotely accessed from the Internet? Seems to be working as designed to me.

  • Get stupid stuff
  • Thank you, thank you. Try the veal. It's from boy cows murdered by the big milk. Yummy.

  • The meme is true (Score:5, Informative)

    by quonset ( 4839537 ) on Saturday October 19, 2019 @03:55PM (#59325542)

    I work in IT, which is the reason our house has:

    - mechanical locks
    - mechanical windows
    - routers using OpenWRT
    - no smart home crap
    - no Alexa/Google/Assistant/..
    - no internet connected thermostats

    • by HiThere ( 15173 )

      Yeah, and I won't do on-line banking. But *TRY* to explain this to some non-technical user, no matter how intelligent. A couple of people took my decisions on faith, but they didn't take it because the understood the problem.

      • Cash still is, and always will be king here.
        Many shops don't even accept any cards at all. And proudly so.

      • by Cederic ( 9623 )

        Yeah, and I won't do on-line banking.

        The only time online banking could be any worse than your existing banking activities is if you're doing it via an already compromised system, in which case you're already fucked.

        Even then online banking doesn't add any new risk vectors for me; my bank has adequate security measures in place.

        Remember, banks have nothing to do with money. They're just big fat data processors, and every system interaction puts your account at risk - whether you initiate that interaction or not.

        • by HiThere ( 15173 )

          Yes, banks are also a danger, in and of themselves. But there's federal insurance and a few other backstops. It's not great, but it's there. (I also try to spread my accounts to different banks.)

          OnLine banking, though, involves transmitting financially identifying information over the internet. You're depending not only on your own system being secure, but also your ISP, and the code that the browser is running, and... well, an unknowable number of extra factors. Each one is relatively low risk, but...

      • Yeah, and I won't do on-line banking. But *TRY* to explain this to some non-technical user, no matter how intelligent.

        Try to explain it to me. I'm highly technical, computer and cryptographic security is my day job and has been for decades. I think I'm also reasonably intelligent And I think you're wrong, and there's nothing wrong with using online banking.

        I would recommend avoiding banks that don't offer 2FA, and strongly recommend banks that support non-SMS 2FA. I would also recommend using passwords which are unique and strong enough that you can't easily remember them. Put them in a password manager. Also rememb

    • by AHuxley ( 892839 )
      +1 for no mic and cam assistant.
      No on-line banking.
      No wifi.
    • - No Facebook or other social media (other than /.)

      • No Facebook or other social media (other than /.)

        Given that we're all massive dickheads to each other here slashdot is more antisocial than social.

    • I work in IT, which is the reason our house has:

      - mechanical locks - mechanical windows - routers using OpenWRT - no smart home crap - no Alexa/Google/Assistant/.. - no internet connected thermostats

      I not only "work in IT", I'm a computer security engineer with 30 years of experience, who has worked for and consulted with banks[*], military organizations and other security sensitive organizations. And my house has:

      - Smart locks
      - A Google OnHub router
      - Lots of smart stuff, some I built myself (Arduino and RPi-based), most commercial
      - Google Homes (many of them)
      - Two Internet-connected thermostats
      - oh, and Nest cameras.

      Security is my full-time job and has been for a long time, and what I've learn

    • I'm intelligent which is why I manage passwords properly and use 2FA.

      No need to go back to the stone ages just because you work in IT and can't figure out how to secure technology.

  • If there ever was a textbook example of religious fundamentalist delusions and brainwashing ...

    Holy hell, imagine such a person ... who actually believes not only that that would do anything at all to a three year old ... but also that they'd rather have their baby stolen!
    And it's not some middle-eastern desert backwater literal cave people... It's people who believe they are the first world!

  • How is it Google's fault that you're an Internet idiot? Is it Toyota's fault if run out of gas? Is it the grocery store's fault if you drop the eggs?

    Grow a pair, admit you fucked up, assume some personal responsibility, and maybe, just maybe, learn a lesson.

  • The author of the claim appears credible, but surely there are audio recordings and/or video of this activity happening, beyond a claim that a Google search had hits with certain keywords? Not to mention what the search results meant in context. If it's real, then he's just being really really lazy at substantiating his claim, which isn't worth reporting. If it's fake, or something else, then it's a form of malpractice and abuse. I'm leaning more towards lazy, but this is also feeding into an anti-Google bi

  • Ye Olde PEBKAC problem. 'Nuf sed.

"God is a comedian playing to an audience too afraid to laugh." - Voltaire

Working...