Forget Meta Ray-Bans: These smart glasses are customizable from the lenses to the frames
The XGIMI Memomind series comprises three smart glasses, with one of them weighing under 30 grams.
Latest news – Read More
The XGIMI Memomind series comprises three smart glasses, with one of them weighing under 30 grams.
Latest news – Read More
I tried Mophie’s AirPods Max wireless charging stand. Is it really worth up to five times more than budget alternatives?
Latest news – Read More
Authorities caught 34 members of the notorious Black Axe gang in Spain known for stealing millions of Euros through online romance scams and email fraud.
Hackread – Cybersecurity News, Data Breaches, AI, and More – Read More
The NextSense Smartbuds, new sleep earbuds I saw at CES, use EEG to deliver more restorative sleep.
Latest news – Read More
Database of 323,986 BreachForums users leaked online as forum admins claim the exposed data is partial and dates back to August 2025.
Hackread – Cybersecurity News, Data Breaches, AI, and More – Read More
I’ve been dealing with data privacy regulations for over 15 years. GDPR, CCPA, dozens of state laws—most of them great on paper, terrible in execution. But California just launched something different.
It’s called DROP (Delete Records Of Personal Data), and it’s the first government-run platform that lets you nuke your data from 1,600+ data brokers with a single request. No forms per broker. No endless verification emails. One click.
Sounds too good to be true, right? Let me tell you what’s actually happening under the hood.
Here’s what data deletion looked like before DROP:
Want to clean them all? That’s 84 separate requests, 84 verification processes, months of follow-up. Nobody does it. That’s exactly why the system was broken.
The DELETE Act (AB 375) changed the game. Instead of putting the burden on consumers, it created a centralized deletion mechanism. And DROP is that mechanism.
When you submit a request through DROP, here’s what happens:
That last one is brutal. If Broker A sold your data to Broker B, Broker A has to track down Broker B and get them to delete it, too.
DROP is brilliant from a consumer perspective. From a security perspective, it’s terrifying. Here’s why:
I’ve talked to folks at several data brokers. Here’s what’s happening behind the scenes:
Here’s the part that keeps me up at night: DROP is built on CCPA’s deletion requirements. But CCPA has exceptions—lots of them.
Brokers can keep your data if they need it for:
That last one is a loophole big enough to drive a truck through.
So you use DROP, you get confirmation, you think you’re clean. But Broker X kept 40% of your data under “reasonable business purposes.” You’d never know unless you submitted a CCPA data request separately to see what they still have.
DROP is a good start, but here’s what would make it actually work:
If you’re working on systems that might interact with DROP (or similar platforms that will inevitably follow), here’s what you need to think about:
DROP is California’s move. But it won’t be the last. Europe’s looking at similar centralized mechanisms. Other states will follow.
Within two years, we’ll probably see a national version (or at least regional platforms that interoperate). That means identity systems need to be built for this from the ground up.
The companies that figure out privacy-preserving identity now—where users can prove who they are without sharing unnecessary data, where deletion is clean and complete, where transparency is built in—they’re going to have a massive advantage.
The ones still treating data like it’s 2010? They’re going to spend the next decade in compliance hell.
Deepak Gupta founded and scaled a CIAM platform to serve 1B+ users, dealing with identity and privacy regulations globally. He’s now building AI-powered solutions at GrackerAI and LogicBalls. More at guptadeepak.com.
Secjuice – Read More
CISA adds a critical HPE OneView flaw (CVE-2025-37164) to its KEV catalogue with a Jan 28 deadline. Learn how this 10.0 RCE bug puts server infrastructure at risk.
Hackread – Cybersecurity News, Data Breaches, AI, and More – Read More
Plus: Iran shuts down its internet amid sweeping protests, an alleged scam boss gets extradited to China, and more.
Security Latest – Read More
The Iranian threat actor known as MuddyWater has been attributed to a spear-phishing campaign targeting diplomatic, maritime, financial, and telecom entities in the Middle East with a Rust-based implant codenamed RustyWater.
“The campaign uses icon spoofing and malicious Word documents to deliver Rust based implants capable of asynchronous C2, anti-analysis, registry persistence, and modular
The Hacker News – Read More
Europol on Friday announced the arrest of 34 individuals in Spain who are alleged to be part of an international criminal organization called Black Axe.
As part of an operation conducted by the Spanish National Police, in coordination with the Bavarian State Criminal Police Office and Europol, 28 arrests were made in Seville, along with three others in Madrid, two in Málaga, and one in Barcelona
The Hacker News – Read More