UKC

Updated Terms and Conditions and Privacy Policy

New Topic
This topic has been archived, and won't accept reply postings.

We have recently updated our Terms and Conditions. Nothing major has changed we just made them more concise and specific.

Our Terms and Conditions are here - https://www.ukclimbing.com/general/terms.php

Our Privacy Policy is here - https://www.ukclimbing.com/general/privacy.php

If you are okay with these then please just tick the box at log on and you won't be troubled again. If you are unhappy then you can remove your profile by visiting this page here - https://www.ukclimbing.com/user/profile_removal.php

Apologies for any inconvenience.

Alan

1
 JoshOvki 24 Jan 2022
In reply to Alan James - Rockfax:

I had a quick glance over the T&Cs and they are very generic but I noticed this

> We do not guarantee that our site will be secure or free from bugs or viruses.

Made me wonder if this could ever actual stand up to scrutiny considering no one else can keep your site secure and free from viruses. I know this is a generic line uses in many T&Cs.

6
 Neil Williams 24 Jan 2022
In reply to JoshOvki:

It's basically impossible to guarantee that any site is free of bugs or viruses.

You can protect yourself against the effects of them, if present, using decent anti-virus (Windows Defender isn't bad these days) and anti-malware products.

 JoshOvki 24 Jan 2022
In reply to Neil Williams:

I am aware (painfully aware) just not convinced a site can sign away its liability like that, if zero proactive measures are taken. I am not saying UKC isn't secure, or doesn't take security seriously.

Only up to a certain point, windows defender wouldn't help if the site is compromised and scrapes you putting in your credit card details for the support subscription for example. Or in the case of BA where a 3rd party site was compromised, thus compromising BA and stole the card details of anyone that paid by card. 

1
 Neil Williams 24 Jan 2022
In reply to JoshOvki:

I don't think UKC are going to take zero protective measures, as that would fail their own risk assessment for business continuity.

It's just a sensible disclaimer.

1
 JoshOvki 24 Jan 2022
In reply to Neil Williams:

I don't imagine they are not either, they always seem very proactive.

As I said it is a very generic part of a websites T&C. You see it all over the place, which I have accepted. Still made me wonder if it would actually stand up to scrutiny though

4
 Maggot 24 Jan 2022
In reply to Neil Williams:

> It's basically impossible to guarantee that any site is free of bugs or viruses.

The ROM virus does seem to be very difficult to contain.

1
In reply to Alan James - Rockfax:

Is there one about not running serial (and parallel) accounts to avoid bans on a series of previous account incarnations...?

 FactorXXX 24 Jan 2022
In reply to Maggot:

> The ROM virus does seem to be very difficult to contain.

The Romicron virus? 🙄

 wintertree 24 Jan 2022
In reply to captain paranoia:

I think the advent of quantum computing has landed and the three of them are now in a quantum superposition, largely indistinguishable.

|quantum rom⟩=|rom⟩+|not rom 1⟩+|not rom 2⟩

 wintertree 24 Jan 2022

In reply to |quantum rom>

This one is going all Agent Smith posting to every single thread in rapid succession.  Automated?  Looks like it given the speed.  

Edit: and they’re gone.

Post edited at 23:46
 veteye 24 Jan 2022
In reply to wintertree:

I reported it as it seemed to be everywhere like a rash.

Dodgy link too?

 Paul Evans 25 Jan 2022
In reply to Alan James - Rockfax:

Hi Alan. Under privacy policy, section 8 para 2 it says "user account is registered and used for 3 years".....should this be "not used for 3 years? In the context of account deletion....

Cheers

Paul

 FactorXXX 25 Jan 2022
In reply to Paul Evans:

> Hi Alan. Under privacy policy, section 8 para 2 it says "user account is registered and used for 3 years".....should this be "not used for 3 years? In the context of account deletion....

Also, the 'does not have a climbing logbook saved' clause.
Is that why a lot of new User Profiles have a single climb logged so that they can keep a sleeper account active?
"If a user account is registered and used for 3 years and does not have a climbing logbook saved, the user account is deleted after 3 years".

 Dax H 25 Jan 2022
In reply to wintertree:

> I think the advent of quantum computing has landed and the three of them are now in a quantum superposition, largely indistinguishable.

I always thought Rom was more of a suppository than a superposition

 jonny taylor 25 Jan 2022
In reply to Alan James - Rockfax:

(Just FYI, a typo: the blue button popping up at the top of the screen says "Agree to Terms & Conditions and Privary Policy")

In reply to jonny taylor:

Doh, thanks!

 StuPoo2 25 Jan 2022
In reply to JoshOvki:

> Still made me wonder if it would actually stand up to scrutiny though

For those of you know are unaware of this works:

  • By virtue of the fact that not all vulnerabilities in code are known (and never will be) and the fact that more code is written every day .. no one, the world over, can ever say that their site is currently 100% secure or free from bugs or viruses OR that it will stay that way for any length of time.  The only correct thing to assume is that your site is never secure and treat it accordingly.
  • There is an entire industry that exists around the business of finding bugs in code.  Some are good guys who want to help everyone else .. some are bad guys that want to exploit the vulnerabilities for their own ends.  
  • As new vulnerabilities are found by the good guys they are publicized.  Here is an example - the original Log4j vulnerability that kept us all very busy immediately before Xmas:  https://nvd.nist.gov/vuln/detail/CVE-2021-44228  
  • Once found, vulnerabilities are given a score from 0 -> 10 referred to as their Common Vulnerability Scoring System (CVSS) - https://en.wikipedia.org/wiki/Common_Vulnerability_Scoring_System
  • Broadly speaking ... companies will apply a ranking, of there own determination, to the CVSS score and fix accordingly.  Something like:
    • 9/10 = CRITICAL.  2 days to patch for critical or public facing code / 7 days to patch for everything else (where I work)
    • 6/7/8 = HIGH.  4 days to patch critical/public or 15 days to patch internal (where I work)
    • 3/4/5 = MED.  15 days to patch critical/public or 45 days to patch internal (where I work)
    • 1/2 = LOW.  etc etc etc.
  • So once you've got your code ... you can scan it/pen test it ... get your vulnerability assessment back - and then you need to determine what to do about it.
  • Practicality of running any code is that you're always going to take a risk based approach.  You don't go to production with criticals, you likely can't go to production without security team sign off for the highs, mediums you might get away with as long as you commit to fixing them in the next release and the lows you get to round to .. maybe ... one day.

Bottom line though ... no code can be considered "secure or free from bugs or viruses".  That's just a fact of how this game works.

(For those of you particularly bored.  A vulnerability was found in mid December referred to as "Log4Shell".  The vulnerability was found a logging library called Log4j - an exceptionally widely used library that comes from the Apache foundation.  The Log4Shell vulnerability discovered in December was a 10/10 = CRITICAL - relative rare.  10/10 means a couple of things 1) Needed no elevated access to exploit it, 2) It was very very easy to exploit it, 3) after exploitation it was conceivable that you could take full control of the device.  In addition - this was a vulnerability in the wild and they new the bad guys were trying to exploit it as they announced this, in some cases successfully, and Log4j library was a foundational building block of half the internet i.e. impact was potentially going to be exceptionally wide.  I understand that at one point it was considered a national security issue.  I can only imagine that a significant portion of all software engineers the world over were engaged in some capacity in December in the resolution of this - one way or another.   The issue was compounded by the fact that a fix for the original vulnerability was made available very promptly after the original vulnerability was found ... however they promptly found a 9/10 critical vulnerability in that too .. which meant a lot of code needed patched a second time.   A moving target.)

 Dax H 25 Jan 2022
In reply to StuPoo2:

Josh wasn't questioning the validity of protection against new code, he was musing on if the line about not being 100% secure would stand up in court if a website with we are not 100% secure join at your own risk was hacked and investigation found that they had done absolutely nothing to protect their users.

I doubt it would hold up, as we know injury wavers are not worth the time taken to sign them if negligence can be proved, not taking and reasonable precautions towards cyber security is negligence in my book. 

3
 Yanis Nayu 25 Jan 2022
In reply to Alan James - Rockfax:

Just running them past my lawyers. Will revert. 

 TheGeneralist 26 Jan 2022
In reply to Yanis Nayu:

> .... Will revert. 

Goodness, what are you now?

 mountainbagger 28 Jan 2022
In reply to TheGeneralist:

> Goodness, what are you now?

William. William Revert.

 Garethza 01 Feb 2022
In reply to Alan James - Rockfax:

Is there a reason this thread is just staying at the top all the time? 

In reply to Garethza:

> Is there a reason this thread is just staying at the top all the time? 

We made it a 'sticky' thread as part of our effort to inform everyone about these updates. I wanted to leave it a little longer.

Alan


New Topic
This topic has been archived, and won't accept reply postings.
Loading Notifications...