Twin Brothers Charged with Plotting to Delete Government Databases and Steal Private Info

Two Virginia twin brothers were arrested for their alleged roles in destroying government databases hosted by a federal government contractor, the Justice Department said on Wednesday.

Muneeb and Sohaib Akhter, both 34 years old, were indicted in November for allegedly plotting to destroy databases used to store government information.

Muneeb was charged with conspiracy to commit computer fraud and to destroy records, two counts of computer fraud, theft of government records, and two counts of aggravated identity theft, while Sohaib was charged with conspiracy to commit computer fraud, destroying records, and computer fraud.

Bloomberg News reported in May how the two former federal contractors had compromised data across many government agencies, which includes the Internet Revenue Service (IRS) and the General Services Administration (GSA).

The Akhter brothers also pled guilty in 2016 to federal charges of conspiracy regarding data breaches at the State Department and a cosmetics company. The two worked at Opexus, a federal contractor that helped process government records.

Keep reading

Amazon Data Center Linked to Cluster of Rare Cancers

For the hundreds of communities who’ve been saddled with data centers in recent years, the bulky fixtures are sources of unbearable noisesoaring energy prices, and plenty of electrical fires.

Add another grim possibility to that list: debilitating rare cancers.

Reporting on the “data center boom” in the state of Oregon, Rolling Stone tells the story of Jim Doherty, a cattle rancher and former county commissioner of Morrow, in eastern Oregon.

Doherty’s story began when he noticed a rise in bizarre medical conditions among the county’s 45,000 residents, linked to toxins in the local water. Working with the county health office, the rancher-turned-official began a survey of 70 wells throughout his jurisdiction — 68 of which, his testing found, violated the federal limit for nitrates in drinking water.

Of the first 30 homes he visited, Doherty told RS that 25 residents had recently had miscarriages, while six had lost a kidney. “One man about 60 years old had his voice box taken out because of a cancer that only smokers get, but that guy hadn’t smoked a day of his life,” he told the publication.

But the spike in cancer-causing pollution wasn’t just the fault of local farms, as Doherty expected. It had its roots in a 10,000 square foot data center by the commerce giant Amazon, which first went online in Morrow County in 2011.

Basically, the allegations go like this: industrial megafarms operating in the area are responsible for churning out millions of gallons of wastewater, laden with nitrates from fertilizers. All that waste has to go somewhere, which is one way of saying it mostly ends up in the ground.

Amazon’s hulking data center, thirsty for water to cool its blazing hot computer chips, supercharged this process, adding millions of gallons of wastewater a year to the heavy volume of farm runoff, which Morrow County was already struggling to keep up with. Soon even the deepest reaches of the local aquifer were tainted, according to RS, as huge volumes of data center and agricultural wastewater saturated the water table.

This meant that the data center itself began taking on the toxic sludge as it drew on groundwater to cool its electronics. When it did, evaporation only further concentrated the wastewater, which occasionally contained nitrate levels eight times higher than Oregon’s safe limit. The super concentrated data center water then made its way back into the waste system, where it ostensibly piled up all over again.

In response to the allegations, Amazon spokesperson Lisa Levandowski said that “our data centers draw water from the same supply as other community members; nitrates are not an additive we use in any of our processes, and the volume of water our facilities use and return represents only a very small fraction of the overall water system — not enough to have any meaningful impact on water quality.”

Morrow County residents, however, beg to differ.

Keep reading

German States Expand Police Powers to Train AI Surveillance Systems with Personal Data

Several German states are preparing to widen police powers by allowing personal data to be used in the training of surveillance technologies.

North Rhine-Westphalia and Baden-Württemberg are introducing legislative changes that would let police feed identifiable information such as names and facial images into commercial AI systems.

Both drafts permit this even when anonymization or pseudonymization is bypassed because the police consider it “impossible” or achievable only with “disproportionate effort.”

Hamburg adopted similar rules earlier this year, and its example appears to have encouraged other regions to follow. These developments together mark a clear move toward normalizing the use of personal information as fuel for surveillance algorithms.

The chain reaction began in Bavaria, where police in early 2024 tested Palantir’s surveillance software with real personal data.

The experiment drew objections from the state’s data protection authority, but still served as a model for others.

Hamburg used the same idea in January 2025 to amend its laws, granting permission to train “learning IT systems” on data from bystanders. Now Baden-Württemberg and North Rhine-Westphalia plan to adopt nearly identical language.

In North Rhine-Westphalia, police would be allowed to upload clear identifiers such as names or faces into commercial systems like Palantir’s and to refine behavioral or facial recognition programs with real, unaltered data.

Bettina Gayk, the state’s data protection officer, warned that “the proposed regulation addresses significant constitutional concerns.”

She argued that using data from people listed as victims or complainants was excessive and added that “products from commercial providers are improved with the help of state-collected and stored data,” which she found unacceptable.

The state government has embedded this expansion of surveillance powers into a broader revision of the Police Act, a change initially required by the Federal Constitutional Court.

The court had previously ruled that long-term video monitoring under the existing law violated the Basic Law.

Instead of narrowing these powers, the new draft introduces a clause allowing police to “develop, review, change or train IT products” with personal data.

This wording effectively enables continued use of Palantir’s data analysis platform while avoiding the constitutional limits the court demanded.

Across North Rhine-Westphalia, Baden-Württemberg, and Hamburg, the outcome will be similar: personal data can be used for training as soon as anonymization is judged to be disproportionately difficult, with the assessment left to police discretion.

Gayk has urged that the use of non-anonymized data be prohibited entirely, warning that the exceptions are written so broadly that “they will ultimately not lead to any restrictions in practice.”

Baden-Württemberg’s green-black coalition plans to pass its bill this week.

Keep reading

We’ve Obtained Data That Could Decommission mRNA Once and for All

We have just stumbled upon a goldmine of new data — the kind of evidence that could decommission mRNA technology once and for all.

For the first time, long-term immune function can be directly compared across four key exposure groups within high-quality electronic medical record datasets from thousands of real patients — capturing every possible combination of vaccination and infection status:

  1. Vaccinated and infected
  2. Vaccinated and uninfected
  3. Unvaccinated and infected
  4. Unvaccinated and uninfected (baseline control)

These data span YEARS before and after COVID-19, giving us the clearest picture yet of how the genetic injections and the virus itself have altered human immunity on a global scale.

The early signals are alarming.
What we are seeing points to a progressive, possibly irreversible immune collapse — a vaccine-acquired immunodeficiency syndrome (VAIDS) — accompanied by surges in autoimmune conditions, chronic infections, cancers, and cardiometabolic disease.

This is not speculation. This is measurable — in lymphocyte counts, antibody profiles, T-cell exhaustion markers, and verified clinical outcomes.

The implications are staggering. And that’s why we need your help.

Keep reading

The Data Center Proliferation Must Be About Much More Than Data

With Amazon, it was never about the books. No doubt Amazon began as an online bookseller, but what made its stock attractive through years of losses is what books represented.

If Amazon could modernize buying habits with an online bookstore, it could eventually be what it became: an everything store. Markets are a look ahead, and book sales didn’t appeal to patient investors as much as what online book sales signaled about Amazon’s future potential as something much greater than an online bookstore.

It’s important to remember this with the rise of data centers around the country. Meta recently completed another one in El Paso, TX. The $1.5 billion project will, once operational, employ 100 people. Its construction employed as many as 1,800 workers.

It’s worth adding that El Paso is Meta’s third data center in Texas alone. Meta put $10 billion into the construction of all three.  

If asked, most would understandably say that data centers are being created “to store, process, and distribute” vast amounts of data. Translated, the data centers will rapidly bring down the already short wait times for AI-authored searches, paintings, papers, and all manner of other things that the AI-adaptive request.

It all sounds amazing on its face, but the bet here is that broad perception of data center capabilities in no way measures up to the towering reality of their potential. Just as Amazon was much more than a bookstore, it’s no reach to suggest that data centers are about much more than greatly enhanced, low latency searches.

Some will ask what they’re for if not just for searches, and the quick answer to the question is that the future would already be here if it were obvious what it was. Which means there’s no way to foretell the future, but it’s easy to say with confidence that it won’t much look like the present.

Evidence supporting the above claim can be found in the enormous investments being made by Amazon, Meta, OpenAI, X and others in the creation of the data centers. The sizable capital commitments signal confidence on the part of the biggest names in AI technology that the growth potential from the data centers well exceeds the enormous amounts of money required to create them. Since capital is expensive, there’s no room for break even or somewhere close to break even in its allocation.

Which is why the future can’t arrive soon enough. As substantial capital allocations meant to fund data centers indicate, their meaning to how we live, work, play, and get healthy so that we can live, work and play some more will be substantial. 

Just as Amazon.com as a source of books in no way resembles what Amazon has become, the cost of data centers signals that their perception in 2025 will in no way resemble how they’re perceived in 2035. Call it a generational thing, but data center will have different meaning depending on when you were born.

Keep reading

Tea App Leak Shows Why UK’s Digital ID Age Verification Laws are Dangerous

The UK’s Online “Safety” Act, legislation marketed as a safety net for children, was rolled out with all the foresight of a toddler launching a space program. Now, any site hosting “potentially harmful” content could be required to collect real-world ID, face scans, or official documents from users.

What could go wrong? Ask Tea, the women-centric dating gossip app that went viral by promising empowerment, then faceplanted into one of the most dangerous data breaches of the year. Their Firebase server, housing tens of thousands of selfies and government-issued IDs, was left wide open to anyone with a link.

This is the real-world consequence of lawmakers selling digital ID mandates as a solution to online harm: private companies getting access to sensitive personal data with all the discretion of a parade float, and then dropping it into the laps of the entire internet.

Let’s pause for a moment and appreciate the cosmic genius it takes to build an app allegedly designed to protect women, and then expose all of their private data to the world with the finesse of a first-time hacker copying a URL.

Tea, the dating app that rocketed to the top of the App Store by selling anonymity, safety, and empowerment, before face-planting into the Firebase server floor, spraying driver’s licenses and selfies like a busted confetti cannon.

Keep reading

Largest Data Breach in History: *16 Billion* Login Credentials Exposed in Databases

Security researchers have uncovered potentially the largest data breach in history, comprising an astounding 16 billion login credentials, which include Apple accounts.

9to5Mac reports that a team of security researchers has stumbled upon a massive trove of stolen login credentials, exposing an unprecedented 16 billion records, including Apple accounts. The discovery, which researchers describe as “one of the largest data breaches in history,” has sent shockwaves through the cybersecurity community and raised serious concerns about the potential for widespread account takeovers, identity theft, and highly targeted phishing attacks.

The researchers, from the cybersecurity firm Cybernews, initially found a database containing 184 million records sitting unprotected on a web server last month. However, as they delved deeper, they realized that this was just one of many unsecured databases full of private information. Further investigation revealed an additional 29 datasets, each containing tens of millions to over 3.5 billion records. In total, the researchers uncovered a staggering 16 billion records, making this one of the biggest stolen login discoveries of all time.

What sets this breach apart from others is the freshness and organization of the data. The researchers emphasized that these are not just recycled old breaches, but rather “fresh, weaponizable intelligence at scale.” The neatly structured data, which includes URLs, usernames, and passwords, points to infostealers as the likely source. Infostealers are a type of malware specifically designed to collect login credentials in this exact format.

The implications of this breach are far-reaching and deeply concerning. With access to such a vast number of login credentials, cybercriminals can easily carry out account takeovers, steal identities, and launch highly targeted phishing campaigns. Apple accounts, which are among the exposed credentials, are particularly worrisome, as they can be used to access a wide range of sensitive information and services, including iCloud, Apple Pay, and the App Store. Other logins reportedly included in the massive datasets include Google, Facebook, instagram, Amazon, and many other popular web services.

Keep reading

‘This is insane:’ Lawmakers grill 23andMe exec on what sale means for genetic data

The bankruptcy sale of the direct-to-consumer genetic testing company 23andMe and its trove of genetic data has raised serious national security concerns among lawmakers on Capitol Hill. They want to know what will be done to make sure the data will stay out of the hands of adversaries like China.

“It’s hard to not sit here and listen to this conversation and not feel like we’re living through a sci-fi movie,” Rep. Melanie Stansbury, D-N.M., said during Tuesday’s House Oversight Committee hearing where 23andMe’s interim CEO Joe Selsavage and founder and former CEO Anne Wojcicki, who is also bidding to buy the company, appeared as witnesses.

“A private company has our data, they experience bankruptcy and now, we have no federal regulatory system to protect that data. And we’re concerned that foreign adversaries might purchase the company and thus, the data. I mean, this is insane. Like this is crazy,” Stansbury said.

Keep reading

Meta Is Accused of Flouting Privacy Rules With AI Training Data

Meta’s attempt to restart AI training using Europeans’ public social media activity has drawn renewed resistance, as the privacy rights organization noyb threatens fresh legal action. The group has formally challenged Meta’s latest move to mine user data, asserting the tech giant is sidestepping EU privacy obligations and advancing without regulatory clearance.

Following a halt in June 2024 prompted by regulatory concerns, Meta announced in April it would resume training its language models. This time, it intends to use public posts and user interactions, including with Meta AI, from adults across the European Union and European Economic Area.

The initial pause came after mounting pressure from the Irish Data Protection Commission and a wave of complaints submitted to authorities in various member states. According to Meta, a December opinion from the European Data Protection Board signaled that its approach satisfied legal standards.

Keep reading

New Montana Law Blocks the State From Buying Private Data To Skirt the Fourth Amendment

The Fourth Amendment to the U.S. Constitution is not long—only 54 words, in total. But its core premise can be summed up with a simple phrase: Come back with a warrant.

The Fourth Amendment protects people “against unreasonable searches and seizures.” Any law enforcement operative hoping to search or seize your “persons, houses, papers, [or] effects” must get a warrant, showing “probable cause, supported by Oath or affirmation, and particularly describing the place to be searched, and the persons or things to be seized.”

But in recent years, as Americans began storing larger portions of their personal information online, governments started buying this data, circumventing the Fourth Amendment’s guarantees of protection. This week, Montana became the first state to restrict the practice.

In 2018, the U.S. Supreme Court affirmed in Carpenter v. United States that the government cannot search a suspect’s cell phone without a warrant.

“A person does not surrender all Fourth Amendment protection by venturing into the public sphere,” including by storing personal information on their phone, Chief Justice John Roberts wrote for the majority. “Although such records are generated for commercial purposes,” that does not “negate” one’s “anticipation of privacy.”

But in the years since, governments have gotten around that pesky constitutional prohibition by simply buying people’s data, with the public’s money.

Companies have access to reams of information about their users, and they often sell that data—anonymized—to firms called data brokers, who then bundle it and sell it to other companies, like advertisers. “A large portion of data brokerage is used for identity verification or fraud prevention,” Paul Boutin wrote in Newsweek. “Much of it is used for traditional marketing.”

But governments got in on the action, too. Federal agencies like the IRS and Immigration and Customs Enforcement spent millions of dollars buying access to data that would otherwise require a warrant. In 2022, the Associated Press reported that police departments across the country had purchased and used “an obscure cellphone tracking tool, at times without search warrants, that gives them the power to follow people’s movements months back in time.”

Keep reading