You are looking at articles written by Freedom of the Press Foundation.

Pressure Netanyahu to protect journalists

With Israeli Prime Minister Benjamin Netanyahu visiting the U.S. this week, officials who claim to care about press freedom need to make clear to him that the U.S. will not tolerate killings, imprisonments, or censorship of journalists by its ally.

Beware fraudulent CrowdStrike emails

Last Friday, computer systems worldwide were taken down by a defective update from enterprise cybersecurity vendor CrowdStrike. In the wake of the outage, the U.S. Cybersecurity and Infrastructure Agency is warning of phishing emails, with attackers posing as CrowdStrike customer support.

Don’t let prosecutors define journalism

Federal prosecutors are claiming a startling new power: the ability to decide what is or isn’t “legitimate” journalism.

What to do about AT&T breach

Around 110 million AT&T subscribers were affected by a data breach from May 1 to Oct. 31, 2022, TechCrunch reported.

Police must protect press covering RNC

As journalists arrive at Milwaukee’s Fiserv Forum to cover the 2024 Republican National Convention (RNC), we can expect the public to take to the streets to protest everything from Donald Trump’s nomination to the ongoing war in Gaza and the killing of Dvontaye Mitchell.

Massive Authy leak, plus Proton Docs

The parent company for Authy, an application for two-factor authentication, has issued a critical security update to its Android and iOS users. According to BleepingComputer, hackers utilized leaked phone numbers from past data breaches to identify up to 33 million Authy users.

Platform cases uphold press precedent

With all eyes on the Supreme Court’s disturbing opinion on presidential immunity, you may have missed that the court also issued an important First Amendment decision this week about social media content moderation.

Eavesdropping on AirPods?

Apple released a firmware update patching a critical Bluetooth vulnerability in AirPods, AirPods Pro, AirPods Max, Powerbeats Pro, and Beats Fit Pro. According to its support page, an adversary in Bluetooth range could spoof as an intended source device for these wireless headphones. When the targeted headphones send a connection request to the spoofed device, it could eavesdrop on confidential conversations.

Assange freed, press freedom imperiled

Julian Assange has finally been freed after reaching a surprising deal with U.S. authorities to plead guilty to violating the Espionage Act. The plea deal avoids the worst outcome of a court precedent that could be used against journalists, but it still threatens press freedom.

States keep public in dark

A full-fledged assault on transparency is underway in the states. Recent changes to public records laws in New Jersey, Louisiana, and Utah are making it harder for journalists and the public to find out what government officials are up to.

Subscribe to the advocacy mailing list

Subscribe to the Digital Security digest

Categories