Top
Best
New

Posted by imalerba 3 hours ago

Microsoft 365 now tracks you in real time?(ztechtalk.com)
330 points | 265 comments
charles_f 2 hours ago|
I work on Teams (I know, I know... please don't hit me, it's not my fault)

1. I don't speak authoritatively and

2. I don't have knowledge of the whole product - there's always a rogue team here and there doing stuff.

We've had that feature turned on at MSFT for some time now. It does not allow your manager to see that you're at Starbucks, at home, on the shitter or anything like that. There's a new toggle in the calendar settings called "Share location with my organization", and the settings are: "all details: building, desk, etc.", "general location: office or remote", "can't view any location information". What it does when turned on is just adding, at the top of your calendar, icons that tell you which of your colleagues are in office, and if they share and you click on someone's picture, what building they're in (when it works).

The whole "it will tell your manager what your wifi is" is just baseless extrapolation, and plainly false from what I can tell.

dang 1 hour ago||
Thanks for showing up to provide some corrective information. I know it can feel like opening a box of yellowjackets, but one of the best things about the HN community is when someone with first-hand knowledge is willing to share what they know.

Edit: from https://news.ycombinator.com/item?id=46827312, it does sound like the feature isn't really opt-in for end users though?

tokyobreakfast 48 minutes ago|||
> it does sound like the feature isn't really opt-in for end users though

End users should not have an expectation of empowerment when using Teams or its predecessors... the administrator can override basically anything.

If you work in a large enterprise they already control everything—or have the capability.

refulgentis 39 minutes ago|||
AI written with zero sources, links, anything, shouldn't be acceptable, especially to HNers. Makes me sad. :(

Apologies you both have to deal with this.

jabroni_salad 1 hour ago|||
Out of curiosity is this related to the 'emergency location' that we admins have to provide for every calling plan user or is it a wholly separate system? Reading the other comments here they must not realize that teams is already tracking their address because it has to know which PSAP to connect them to.

This location either uses the named locations I have set up in Entra (we use our public IP ranges for it) or it prompts users for their address if isn't sure. https://learn.microsoft.com/en-us/microsoftteams/emergency-c...

charles_f 1 hour ago|||
Honestly I don't know - building location is probably using the same data though.
dsr_ 1 hour ago|||
The emergency location is for 911 dispatch. The theory goes that in the time of wired phones, a call from 212 555 1212 was definitely from the phone on the 11th floor of 60 Hudson Street, so the correct police/fire/ambulance would be obviously in South Manhattan -- but now that we have VOIP and softphones, the phone could be anywhere -- so which 911 point-of-presence should handle it?

Hence the explicit statement.

bri3d 1 hour ago|||
Thanks for chiming in!

This is how I expected the feature to work once I read the real product brief, so that's a plus at least. You might want to tell your product people to ask whoever deals with this stuff at Microsoft anymore if they can, like, talk to the press about it? Various outlets have been running stories for almost a year now about how Teams is going to start sending your WiFi data to your boss.

The wording on the product page also makes it sound like tenant administrators will get to decide how opt-in works (ie - that they could select which options the end-user is allowed to pick, and at Microsoft they happened to give you the freedom of choice); this makes sense from my experience in enterprise software management but also makes the feature seem like it will be incredibly yucky/annoying. Is that just a case of poor wording?

This still seems like a super weird feature to push through in terms of "yuck" to "value," but I also know how that goes.

tylerchilds 37 minutes ago|||
But the data exists such that anyone with enough leverage could see that?

Kind of like how Microsoft provides services to ICC judges until they won’t?

absqueued 29 minutes ago|||
What happens if I only use the Teams in Firefox browser? Can a browser also identify SSID?
TavsiE9s 1 hour ago|||
Great. Can you share how exactly someone's location is being derived?
csmpltn 35 minutes ago|||
The tenant admin configures that mapping. They can also configure whether the data can be exposed to users outside of the organization. There’s no magic here.
cptskippy 1 hour ago|||
> ...what building they're in...

Given that not every device has built in GPS, it sounds like the Network Team is going to have to provide the locations of APs for that to work.

Curious how Teams will resolve that. If you're on your phone using a VPN back to your home network will it know or show you as at home? What happens if you have multiple APs at home?

shevy-java 52 minutes ago|||
Perhaps it can be derived indirectly, if you have all global positions in the area and can calculate back, with some uncertainty, who is where and when and how.

It's like in Minority Report. Though with not perfect accuracy yet.

reloadtak 36 minutes ago||||
Yeah, you need to add the BSSID of all APs. VPN does not matter the OS will have to provide access to this info.
pbhjpbhj 1 hour ago|||
There are public databases of APs. Google reportedly used their Android users to sniff APs (?), and used StreetView vehicles to wardrive. MS can surely pin many APs to user's PII and locations just on the data they already have?
acheong08 55 minutes ago||
> Google reportedly used their Android users to sniff APs

Pretty sure that's how it works across all phones. I know that's how Apple gets their location services database at least.

https://github.com/acheong08/apple-corelocation-experiments

x3ro 1 hour ago|||
1. VeryGoodCorp builds a "harmless" feature that's super useful and maybe even opt-in. Only privacy-nuts object to it.

2. The feature is in fact useful, so most people enable it. It may even become company policy to have it enabled.

3. Companies who buy this feature ask for a way to force their employees to use it, as it's "confusing" if location data is only available for 90% of the employees. Not it's an opt-out feature, in the best case.

4. VeryGoodCorp is in a bit of trouble with its shareholders. Revenue growth hasn't been as great lately. They realize that they are sitting on a mountain of location data, aggregated from multiple harmless features, that would tell its customers if their employees are slacking off at work. Surprisingly, the customers are willing to pay good money for a "employee productivity score".

5. Profit..

Edit: formatting

Edit 2: Now you may say "well that wouldn't be legal", and depending on the jurisdiction I'm sure it isn't. But that hasn't kept VeryGoodCorp from collecting this data, they just forgot to turn off the toggle for EU you know, honest mistake. But they still have the data, and laws can change, or, you know, made to change.. (Prop 22 anyone?)

pbhjpbhj 1 hour ago|||
So it only lets Microsoft know people's exact location -- how close is Microsoft to the Trump regime? Nadella has apparently gifted Trump millions?

Why in the f does Word need my location (access to location services) for me to write a document? Pops up every time.

Teams already has a location setting, if you wanted to automate that a more correct way would seem to be adding the feature and offering users the opportunity to turn it on. Microsoft hasn't really changed since the IE days it seems.

mc32 1 hour ago|||
As an aside the zoom admin panel offers great information for troubleshooting but it also offers lots of information about users’ connections.
jajuuka 28 minutes ago|||
It seems like people go out of their way to find something Microsoft, Apple, etc do everyday to get outraged about. Always appreciate someone from the source correcting misinformation and putting it into perspective.
mcny 1 hour ago||
Can you please allow me to disable Ctrl plus Shift plus C shortcut? I've been begging for years at this point...
bri3d 3 hours ago||
Here's the actual "roadmap" feature (scroll to the bottom where the filtered list is):

https://www.microsoft.com/en-us/microsoft-365/roadmap?search...

The actual feature brief is:

"When users connect to their organization's Wi-Fi, Teams will soon be able to automatically update their work location to reflect the building they're working from. This feature will be off by default. Tenant admins will decide whether to enable it and require end-users to opt-in."

Yuck.

uean 2 hours ago||
Working on the systems/security/infrastructure side, we can already do this. Endpoint management systems already report wifi-ssid, internal-IP, whether you are using a vpn to try and hide info. SASE/ZTNA solutions provide location data, username, device used, connection details. Conditional access policies in the tenant already do checks against all of this anyway.

The roadmap just makes the whole thing user-facing so there's a status in Teams of where you currently are. But IT knew all along. And if IT didn't have tools deployed to get this info already count yourself lucky to work at an immature org security-wise.

bri3d 2 hours ago|||
Yeah, it's mostly just a weird feature in terms of ick-factor vs. utility.

I will say that "IT knows where I am" and "my manager / manager's manager / whatever sees where I am on Teams" would represent two very different personal annoyance levels at most companies I've worked at; at most places I've worked getting someone's location through IT required them to be doing something questionable or illegal (ie - working from an unapproved country) or breaking some obnoxious return-to-office policy, not just "hey is Bob out to lunch again or is he over in Building 6 so I can drive-by him with some questions real quick"

ffsm8 2 hours ago||||
People should look up what features "carbon black" has, it's extremely frequently deployed (cb.exe in task manager) and can, (according to their own marketing) provide managers with live feeds of your desktop... So yeah...
TheGRS 1 hour ago||||
mmhmm. Yea if someone really had the desire they could figure out my online presence and possibly even get a rough idea of what I'm actually doing with my time. Always something you could figure out from an IT network, its just about putting the history together.

But I'll agree that Teams is packaging this information into something more digest-able for middle managers, and that's the rub. There are always manager types who have the epiphany that not everyone is working 100% of the time and it bothers them enough to call it out to subordinates, or if they don't like someone enough they might do a deep dive with IT. Teams already has this indicator to show if you're online, on mobile, in a meeting, AFK, or offline entirely. Its not that the information wasn't there, its just much more front-and-center for managers to be annoying about it.

reaperducer 2 hours ago|||
Working on the systems/security/infrastructure side, we can already do this

IT having the information for security is one thing.

In the hands of power-hungry lower middle managers, it becomes a weapon.

NegativeK 2 hours ago|||
I think that's the difference.

First security job I had, the CISO had already declared that enforcing "no Youtube, porn, whatever" at work was a managerial problem and not a security problem [0]. And when management needed data from computers about an employee, they had to go through security -- they couldn't just fish around on their own. HR was involved, there was a paper trail, and requests were scope limited.

There are companies that do incredibly invasive employee monitoring, but those dystopias don't use EDR or whatever. They use some other vendor's spyware to replace management with creeping.

For some reason I'm reminded of the chains or cables used to keep operator hands (Posson's pull-backs) from being crushed in a press brake.

[0] The malware, etc that can come from those sites was a security problem -- but checking if creepy Bob was looking at boobs on company equipment or even just wasting time had nothing to do with infosec.

eaglelamp 2 hours ago|||
In my experience the most common use of this data is to build case for firing someone for cause when upper management wants them out. It's rarely used for actual security purposes.
zamadatix 3 hours ago|||
I was wondering if there was more Microsoft has said/used to say about this feature because it leaves a gap between "connect to your organizations Wi-Fi" and "will show you're connected to Starbucks/Home and what that SSID is".

I followed several articles and the tree I found seems to end with this Neowin article https://www.neowin.net/news/microsoft-delays-controversial-l... but it doesn't actully clear up the sourcing. I.e. the quote in the article is the same roadmap item, yet the article talks directly to that as if it's the home SSID which will be put into Teams - where is that information in the quote it's describing? I'm not sure if they just didn't source that bit or if it's plain confusion about whether it's really limited to "connecting to your organizations Wi-Fi" which is then being picked up as a hot story.

bri3d 3 hours ago|||
Yeah, I couldn't find any sources that weren't rage-bait either.

Honestly, to me the feature seems so incredibly low-functionality that I'm surprised they're pushing it forward after all of the controversy it's generated. Like, sure, it might be nice to see if someone was out to lunch or in Building 17 or whatever without needing to message them, but at the cost of the whole "teams is spying on you" narrative and yuck-factor it pushes, I'm surprised they haven't pushed harder on either clarifying the functionality or just pulling it.

iugtmkbdfil834 2 hours ago|||
I think I agree. Of all things MS does, this is relatively small potatoes. It a soft creep, but also a gentle reminder that I need to somehow get out of my position, do wfh where I control my environment better ( likely my own business ), or try to convince bosses that we should move away from Windows ( as impossible as sell now as it ever was ).
kotaKat 2 hours ago|||
Hell, if you're using Teams PSTN calling, your location has to be pulled in by Teams for e911 compliance anyways down to the building. It updates automatically already, even!
bri3d 2 hours ago|||
Sure, and your corporate IT also have the roaming logs from their APs and the access logs from the VPN (and maybe your location from MDM anyway), but it doesn't get shown to your boss and coworkers in real time, probably, unless your company is structured really weirdly.
gruez 2 hours ago|||
What happens if you deny location permissions? Why doesn't every other VOIP app require your live location, and instead are fine with a random address you manually entered?
zamadatix 1 hour ago||
I used to work in healthcare network/telecom and then as a healthcare network/telecom VAR before working at a networking manufacturer currently for the last ~year. The below may be slightly out of date, and I was just the person getting told by the lawyers instead of the one with the real understanding, but it was what I'd run into at the time for the US.

The understanding I always got from legal was "it's continually the company's legal liability under the RAY BAUM's Act whether the address is correct when the user dials 911 on/via the corporate systems, not the user's". Sometimes the conversation sounded like you could potentially have users sign something to transfer that liability, other times legal didn't seem to even want to entertain the idea as valid. Regardless, none of the companies ever ended up wanting to go that route for either concern of general friction/overhead or concern there would be employees pushing back that they don't want to sign it and instead would just want 911 to work (which is also a reasonable position for an employee to want to hold). I.e. implementing automatic VOIP location for some users but not others was either impossible on some systems or just seen as a nightmare to try to track/audit, even if they were willing to try to make every employee perfectly happy about it. A bit of a legally induced quagmire for a good intent (accurate 911 not being something a place could opt out of providing) which had trade offs in reality.

RAY BAUM's compliance requirements for for nomadic endpoints in went active in 2022 but most companies had already started trying to be compliant a little prior to that when fixed endpoints needed it anyways. Some companies of course don't bother, either knowingly or unknowingly assuming that compliance risk. Before that it wasn't really a topic.

rblatz 2 hours ago|||
Is the answer to buy a travel router and give it the same SSID as another network, either work or home? Or is this doing something more sophisticated than SSID snooping?
zamadatix 2 hours ago|||
More on this here https://news.ycombinator.com/item?id=46827756 but the short of it is where is this talk of SSIDs even originating and, if it is really the approach, how does it work right at all?

That aside, if it is SSIDs it's dead simple to fake. If it's BSSIDs it's a little more difficult and not every AP may expose a way to spoof it (but it's not too difficult to find ones which will).

bri3d 2 hours ago|||
Nobody knows, as far as I can tell; I haven't found any actual sources and I don't think the code is present in a public release anywhere for anyone to look at. I'm assuming it must work off of MAC at a minimum, since most offices have the same SSID across buildings. It doesn't really seem "designed" as a spyware/audit feature, since it would be a terrible flimsy one, but it also just doesn't seem that useful compared to the "yuck" factor it generates and the potential for abuse by crappy employers/managers.
repeekad 3 hours ago|||
This feels like a much better feature than “they can track your realtime location from the mobile app” as implied in the article? Plus employees will have to opt in?

The tracking is still gross, but limited to opt-in on office WiFi seems a lot less dramatic of a headline, especially given the main concern people have is work from home

pepperoni_pizza 3 hours ago|||
> Plus employees will have to opt in?

If a company policy says you have to opt in, not opting in means you're breaching the policy and might get fired. Entirely legal in at-will employment places, but potentially not in places with better worker protections.

Saying that, I just got announcement from my employer they will not be turning it on for now.

seanclayton 3 hours ago||
Employees need to join a union
pousada 3 hours ago|||
Personally I wouldn’t even start working for an organisation that uses Microsoft …
palmotea 2 hours ago|||
So how many dozens of organizations can you work for?
willturman 2 hours ago||
More and more every day.

https://www.euronews.com/next/2026/01/27/france-to-ditch-us-...

palmotea 2 hours ago||
> More and more every day.

That's not a bad thing.

But I think its totally unrealistic and impractical to deal with this kind of thing by being so choosy that you won't work for an org that uses Microsoft. Actually acting that way probably just means choosing to be unemployed (for the vast majority, at least).

chankstein38 2 hours ago||||
We used to use GSuite then we got acquired and we're a microsoft shop. :(
rconti 1 hour ago|||
unfortunately, my org that used google got acquired by an org that forced MS on us...
macintux 53 minutes ago||
My large corp is moving to Google from MS, which doesn’t impact me much (I’m contracted out to another large corp) but I really wonder at the expense (in time) of a migration. What a huge drain on resources in the short term.
copilot_king 2 hours ago|||
[flagged]
dogma1138 2 hours ago||||
They can already do… pretty much any organization uses a VPN or “ZTNA” to provide access to resources so they know where you are.
bri3d 3 hours ago|||
> Plus employees will have to opt in?

I mean, that's not really how "opt-in" works for features that your company owns; you might have to "opt-in" technically but your company will probably make that a little more mandatory.

I do agree that the blog post, headline, and HN comments are as usual quite an overreaction, but this feature is pretty gross. It's also weird because the controversy/grossness-to-utility ratio seems awful, which either means that Microsoft product management has gotten as bad as everyone thinks it has or there's some future plan to make it more "robust."

repeekad 3 hours ago||
My concern is if the employee is aware, at least let me quit before I’m silently opted into my boss realizing I can get the same work done with less time at the desk from home
CGMthrowaway 3 hours ago|||
>If you decide to take a "working lunch" and connect to "Starbucks_Guest_WiFi", your boss sees it instantly

Can't you just rename your home wifi SSID to be whatever your Work wifi is called?

zamadatix 2 hours ago|||
The roadmap description is not really specific enough to either back up what the article is saying or describe if this approach would/wouldn't do anything, so I'm wondering the same kinds of things.

If I were to try to implement the given task description, I'd start with assuming this would need to be "Enterprise gives an exports of BSSIDs and locations, Teams uses that table to set the location when you connect to your organization's AP". I'm not even sure how else to make this really work right.

If it really is SSID based, the feature would be relatively useless for most organizations even before discussion trying to spoof it. E.g. the last place I worked had ~3,500 physical addresses with APs (and many more individual buildings/"office" names), all with the same "Corp_Name_Employee" SSID because otherwise it's way more work to have unique SSIDs. So how would this feature even do what it's supposed to do based on SSID?

palmotea 2 hours ago||
> If it really is SSID based, the feature would be relatively useless for most organizations even before discussion trying to spoof it. E.g. the last place I worked had ~3,500 physical addresses with APs (and many more individual buildings/"office" names), all with the same "Corp_Name_Employee" SSID because otherwise it's way more work to have unique SSIDs. So how would this feature even do what it's supposed to do based on SSID?

Maybe the enterprise exports a table of AP MAC addresses, mapped to locations. It could be the SSID stuff is just a way to spy on what non-office location you were at.

zamadatix 2 hours ago|||
That's what I'm thinking. BSSID ~= "AP MAC Address" it's just each (SSID, frequency) tuple the AP advertises has a different BSSID/MAC rather than a single shared one per AP.

E.g. in the above deployment each Aruba AP could have up to 16 BSSIDs/MACs per radio, but we really had an average of ~5 in use per band at any given site. So a single 2.4 GHz + 5 GHz AP would have 10ish BSSIDs/MACs associated with it in the export (which would then roll up to be BSSIDs/MACs at that office).

Then any of the SSID stuff seems to be more pure speculation (at least from what I've been able to find sourced from Microsoft so far, they are very light on details). Maybe tEAMS does something with SSID, maybe it doesn't - but the roadmap item doesn't even mention that half of the behavior at all, the Neowin article at least looks to be just inserting stuff about SSIDs without any source (and this site doesn't seem to source much at all). It certainly could use SSID as a fallback when there is no location, but where are the articles finding the plan actually has anything about doing that and why would it help more than setting the status to "Remote".

At the end of the day BSSID isn't unspoofable either (companies that care that much probably just want mobile device management or to look at the wireless controller itself), but it at least enables the actual goal of saying which office to be achieved.

toomuchtodo 2 hours ago|||
https://adam.harvey.studio/skylift/

https://github.com/adamhrv/skylift

jjkaczor 2 hours ago||||
Travel router, use that to connect to the "host" wifi/network, and only ever connect your device through the travel router... always will show the same network, no?

(Or phone tether, if you have a good data plan)

ivan_gammel 3 hours ago||||
I predict a lot of office wifi names with small typos used to share internet from smartphones.
trollbridge 3 hours ago||
Might need to change the MAC address and netblock to match the office one too, but entirely doable.
Marsymars 2 hours ago|||
Or ethernet? I keep the wifi on my work PCs disabled, connect via ethernet, and put them in a VLAN with only the network connectivity they need for me to work.
jama211 2 hours ago|||
That’s ok, if my work cared enough about whether I was online or at my desk at any specific moment they’d have complained already. I have teams quit completely half the time. I get my work done, my performance reviews are good, I turn up to meetings on time, that’s all that should ever matter.

Also if they cared so much about where I was to punish me for it, I’d quit that company. The only companies I will work for are ones that treat me like an adult, it’s fairly simple.

LollipopYakuza 1 hour ago||
And I am glad you can afford that choice. But there are a ton of people out there who can't.
zelphirkalt 1 hour ago|||
I guess we need to use some VNC or so, to connect to the machine that runs MS Teams, which sits at the correct workplace. But also need to be able to accept and make calls. I am guessing, even if that data could also be sent via some protocol, the delay might be a lot?
silverwind 3 hours ago|||
Should be restricted to only "in office" vs "not in office", no showing the wifi name. Also, the lack of wired network support seems odd.
bri3d 3 hours ago||
IMO that's probably how the feature will work, I haven't seen any actual non-speculation/rage bait evidence to the contrary.
reloadtak 31 minutes ago||
Yeah it's used to list where your coworkers might be, it's a part of Microsoft Places, which is like a hotdesk thing. People have an insane response to this, and yet i assume they use their company provided laptop everyday.
ivell 2 hours ago|||
It is sometimes required to know where the user is sitting due to cross border data transfer laws. It seems that Microsoft is making it more easier to implement such requirements.
brainzap 3 hours ago|||
I think its cool, so I can who is in the office for lunch.

Currently I manually check device IPs.

bcraven 2 hours ago||
And there's me asking people :/
mrandish 2 hours ago|||
> automatically update their work location to reflect the building they're working from.

So, either this minimal description is A: an attempt to mask the feature's true purpose of dystopian pocket spying under an innocent-sounding cover, or B: negligently deploying a technical capability with far-reaching consequences without proper diligence or care.

Even if the goal was to enable a pocket panopticon for middle manager spying on WFH staff, in less than 10 seconds I came up with a list of other negative impacts and threat vectors which should freak out any large org's corporate security, legal, compliance and HR teams.

* Like lower level employees not in the 'shielded compartment' seeing that {M&A exec} is currently on {potential acquisition target company's} guest wifi. This kind of accidental location knowledge leak has actually happened between MSFT and Google via a freak analog coincidence and it changed the course of a huge acquisition. This feature makes that accident 1000x more likely.

* Or an employee sues for being dismissed and their lawyer proves through discovery that a manager could have seen they were connected to the wifi of a competitor they might have been interviewing with or an abortion clinic or gay bar, etc.

* Or as part of a harassment claim an employee says the company's required app showed them the phrase "Big Titz Rule!!!" because it was the name of a wifi network another employee was connected to.

Just having an opt-out or hours limit is woefully inadequate. Even if those should prevent senior execs and M&A teams location being accidentally visible to employees not in a trust circle (or worse contractors, vendors or customers looped into a Teams group), it STILL creates huge new threat surfaces. At a minimum the 'feature' needs ways to limit it to only show wifi network names: A. On an approved list, B. Matching a regex pattern, C. limited within a list of IP sub-domains, etc. And at many companies, as part of compliance, all those wifi network names will need to be passed through the "problematic words" list maintained by the HR and security teams (and in many companies hits on those lists trigger auto-reports which will now create discoverable "evidence" in any future lawsuit keyword search).

The unintended-but-foreseable consequences stretch for miles. And this isn't the MSFT Office/Teams group's first self-inflicted trip to this rodeo. I just don't understand how they keep repeating the Same. Obvious. Mistakes.

iso1631 2 hours ago|||
Our building security system updates something somewhere which ties into email. When we have incidents such as "the lifts are broken" or "the south exit is closed" or whatever, these get emailed to all staff that have been in the the building in the last so many hours (16 I'd assume). It's a handy system.

Ultimately if you are at the type of company which practices presenteeism, then the technology used is immaterial

lostlogin 3 hours ago||
Fucking hell. Living in Teams is bad enough without this. It’s only a tiny part of my job, but if it was a major part I’m not sure I could stomach that.
triceratops 3 hours ago||
FTA

> Remember when you could text Dave from the office to turn your PC on because you were stuck in traffic?

I honestly don't. This was a thing? Why?

> So if you decide to take a "working lunch" and connect to "Starbucks_Guest_WiFi", your boss sees it instantly.

I would have a lot of fun with "creative" names for my Wi-fi network.

crazygringo 2 hours ago||
Seriously, this is not a thing. It doesn't even begin to make sense. It's made up.

If you work in a factory with time cards that need to be punched in, and you punch in a buddy's who is late, that's a thing -- a very risky thing if you get caught, since it's fraud.

But the idea that you'll give a coworker your password so they can boot up and log in and somehow make it look like you're online...? Not a thing. And doesn't even make sense today when you can just open your chat client on your phone anyways and be present there. We've been in an era of remote work for a long time now.

crusty 1 hour ago|||
This was a thing. I worked in an office of 4 within a larger facility back when booting up took some time and we had staggered morning arrivals. The first arrival would power on everyone's computers so they were ready. If someone came in, they'd see a computer on without someone there. Where are they? I don't know, maybe in the bathroom, getting coffee, or running down an issue in another department.
triceratops 2 hours ago|||
Even in the pre-remote, desktops-only era it wouldn't have made any sense. Your boss, your co-workers, and everyone else was at the office. They could see you weren't at your desk. There was no need for tracking software and hence, no need to ask your buddy to log you in because you were late.
g947o 2 hours ago|||
This doesn't make any sense. In any organization with a remotely capable IT, you'll still need to log in with your own account. If you give someone else your password to log in... there is a bigger problem.
mystifyingpoi 2 hours ago||
It could make sense, although probably rarely these days. The question is, whether the benefit of pretending to be on time (no need to stay late to compensate, no need to explain to supervisor) outweighs the security and legal risk. It totally might.
chorlton2080 3 hours ago|||
I think they would have thought of that and are likely using MAC addresses and a lookup table tied up Active Server, etc.

Yes, MAC addresses can be spoofed, but that isn't going to be what most employees will do.

triceratops 2 hours ago||
No I just meant prank names for the network.
teekert 58 minutes ago|||
Exactly this. If you worry about these things, find another job. So much about MS Teams. Nothing about these toxic managers.

If you think it’s normal to call in to have someone pretend you’re there because your manager can’t forgive you some bad traffic you’re pretty far away from a healthy working relationship.

kstrauser 3 hours ago||
"Huh, looks like Ted's working from 'Kiss My Ass, Stalker' again."
black_puppydog 3 hours ago||
I'm surprised this would be even legal in most European countries... Then again, MS might not care any more. Companies who are not looking for alternatives today won't ever be looking.
tjoff 3 hours ago||
It is not. Best guess is that this is reserved for the land of the free.
gmueckl 3 hours ago||
I still expect this feature to roll out worldwide with some legalese fine print that the customer is responsible for configuring and operating the product "in accordance with local laws". I'd be really surprised if MS handles this differently.
bri3d 3 hours ago||
The implementation details are sketchy/weak in all sources I can find, but I don't think it's pure (coordinates based) location tracking, but rather a "feature" that will show which WiFi network you're connected to as your Teams status. It's pitched as "what building you're in at the office," which seems like a stretch.

It's also kind of unclear whether the blog post is correct that it would show the name of another network if you connect to it - I'd sort of assume it would just show "Out of Office" instead of "connected to YO_MAMAS_WIFI" or whatever, but who knows.

semiquaver 3 hours ago|||

  > what building you're in at the office
This makes no sense. Every multi-building campus I’ve ever seen uses the same SSID for all APs across buildings.
ablob 2 hours ago|||
For meshed networks there is a secondary ID (with a name I do not know) that is used to distinguish between APs, since your device should only talk to at most one AP at a time. It wouldn't be surprising if they used that for finding the location, but marketing sells it as SSID matching as the people they want to sell it to are most likely not experts in networking.
EvanAnderson 2 hours ago|||
The ESSID (Extended Service Set Identifier) is the human-readable thing you see. There is an underlying BSSID (Basic Service Set Identifier) that includes the unique identifier for the AP (its MAC address) your mobile unit is associated with.

On Windows you can see this (from an elevated context and, in newer versions, with location services enabled) by running: "netsh wlan show interfaces"

kubeliv 2 hours ago|||
They could use the BSSID, which is unique per physical access point.
bri3d 3 hours ago|||
Yeah, the whole feature brief seems like either a really flimsy cover story or truly awful product management since it's a completely useless feature.
jerf 3 hours ago||||
If it's just the SSID it's pretty useless for making sure people are at work. I can totally connect to "Office_CA-SJC-03" from home, or any other SSID you care to name.
JellyPlan 3 hours ago|||
Why not get a portable hotspot and call it "[your work's wifi name]"
delecti 2 hours ago|||
Would that not cause problems when your laptop tried to connect to two networks that needed different credentials?
lostlogin 3 hours ago|||
If you deleted teams off your phone then hot-spotted from phone?
bnchrch 3 hours ago||
I truly believe our industry needs to elevate our own anti-awards, like others have (Razzies, Worst Game of the Year, etc.) to shame those responsible for building the regressive tech that corporations and governments push.

There's already the Big Brother Awards [0] and EFF's smattering of Worst Government and Worst Data Breach articles each year. [1]

But I think we need more.

Personally I would love to nominate:

- Mark Stefik and Brad Cox for their contributions to DRM

- Erick Lavoie for his work on Wildvine DRM

- Vern Paxson for his contributions to DPI (Deep Packet Inspection)

- Latanya Sweeney and Alexandre de Montjoye for their contributions to re-identification of anonymized data

- Steven J. Murdoch and George Danezis for their work on de-anonymization attacks

[0]http://www.bigbrotherawards.org/

[1]https://www.eff.org/deeplinks/2025/12/breachies-2025-worst-w...

ghaff 2 hours ago||
>- Latanya Sweeney and Alexandre de Montjoye for their contributions to re-identification of anonymized data

It seems like highlighting how anonymization is a lot harder than a lot of people assume is a really useful service. If researchers can do it, without any particular secret sauce, so can a lot of other people. (Unless I'm totally misunderstanding your comment.)

dlenski 2 hours ago|||
Agreed. I truly don't understand including these researchers on this list.

Some of Sweeney's most well-known work in this area is from the LATE 1990s. She was sounding the alarm about problems with anonymized data in medical datasets: https://en.wikipedia.org/wiki/Latanya_Sweeney#Medical_datase...

Her work almost certainly contributed highly to awareness of these risks.

More recently she has apparently worked on things like protecting voting rights in the US by notifying voters if their registration records change.

ghaff 2 hours ago||
I haven't followed what she's been working on recently.

But, yeah, at some point in the 90s, Massachusetts decided to release some "anonymized" health records for research purposes (I think just state employees). One was governor William Weld who obviously had a lot of public information widely available. As I recall, Sweeney wrote the governor's office a bit later basically saying "I have your medical records."

I used this as a slide or two in some AI presentations in the mid-2000s or so pre-LLMs when I had some peripheral involvement with some of the privacy-preserving research going on (differential privacy, multiparty computation, fully homomorphic encryption). Haven't really followed most of this for a while.

Kye 1 hour ago||
See also: AOL's search data release

https://en.wikipedia.org/wiki/AOL_search_log_release

ghaff 1 hour ago||
As I somewhat recall there also an issue with correlating IMDB with Netflix ratings at one point.
dmantis 2 hours ago|||
Publicly reproducible attacks are great, because now we know where there the problem is and how to fix it.

You can be pretty sure some three-letter agency trash had been already using it around the world along with shady spyware startups.

cptaj 1 hour ago|||
Another thing that I think would help is to start introducing some ethics into our profession as programmers.

Most other professions have you take ethics classes, have ethics boards and even ethics legislation. We're severely lacking in this area as a community. It really shows when every year there's a new company building the Maximum Oppression Orb from the book Dont Build the Maximum Oppression Orb. Its like we're dealing with the moral equivalent of a mentally challenged person all the time

surgical_fire 1 hour ago||
Programmers are not really decision makers there.

The requirements for this sort of stuff come from top down. Do you expect C-Level and and the top layers of sycophants beneath them to be ethical?

Ar-Curunir 2 hours ago|||
Calling out anonymity researchers for showing that "anonymization" schemes don't work well is a stupid and dumb idea.

If they hadn't done it, you can bet that bad guys would have done it instead (and maybe were already doing it). What the researchers did is publicly show that the existing schemes were broken, hence motivating the design of better schemes.

Like, you fundamentally misunderstand computer security research if you think that shitting on people publishing attacks is a good thing.

ghaff 1 hour ago||
You can argue about the timing of disclosing specific vulnerabilities vs. when fixes are available. But the idea that we should all be (shh) don't tell anyone that this broad practice is vulnerable to bad actors is idiotic.
OtomotO 2 hours ago|||
https://scheisstool.de/site/

Should issue the award!

Tomte 2 hours ago||
The original is dreckstool.de
gjsman-1000 2 hours ago|||
> for their contributions to DRM

You're assuming Hollywood studios would ever release their content without DRM of some kind. They were quite content to ignore computers entirely if they didn't bend.

The world where Widevine doesn't exist isn't a DRM free one; but a world where an iPad or Smart TV can stream and a PC can't. I would support giving them an award though for "most repeated invention that keeps failing."

lotsofpulp 2 hours ago|||
We are way past shame being an effective tool to regulate behavior.
scottyah 2 hours ago|||
It just has to come from people they care about. These days random people will try to shame you for so many things it's just overload.
iugtmkbdfil834 2 hours ago||||
Now.. that is not accurate at all. Some people simply respond differently do different stimuli. And those do change with age and experience. It is not a bad idea.
datsci_est_2015 2 hours ago||||
Shame from the in-group still remains effective. Shame from the out-group wanes as an effective tool as polarization increases.
mahirsaid 2 hours ago||||
its hard to argue a point where your autonomy trumps, the very thing giving you a salary. We freedom are you really expecting from an employment such as this. You are working for a big tech that is in the midst of layoffs and scrutiny from all angles. One being there is massive competition that at the sightless mishaps will give an advantage to your competitor and that all starts at the bottom meaning hierarchy. Don't expect shame from these companies either. That is ship sailed along ago.
wizzwizz4 2 hours ago||||
It would still help with public awareness.
shimman 2 hours ago|||
I'm sorry but there is no shame in our industry, where are people protesting at conferences calling out devs working on instruments of oppression? Why isn't anyone harassing the devs that take it as a badge of honor to work at companies that profit from human misery?

I don't see it anywhere.

sneak 2 hours ago||
I do it all the time. It gets censored, hidden, downmodded on almost every site.
gjsman-1000 2 hours ago|||
Devil's advocate here about the original post, about physical location: This would definitely have prevented the North Korean workers incident a few years back.

I also find it hard to get offended about because there is basically no job, outside of tech, which doesn't involve physical location. >95% of jobs require physical location. Do you think a concrete worker, a plumber, an electrician, or literally anyone who works with their hands, has a right to location privacy? What does that even mean? "I'm totally clocking in to work today and totally installing a light fixture for a client right now and I won't tell you which one"? "I'm totally making a cappuccino for an old lady right now at one of our 30,000 branches, but trust me, you don't need to know which one"? Whining about this is extremely hard for me to generate sympathies for.

bri3d 20 minutes ago||
This is a really crappy tool for dealing with the North Korean Workers problem; it doesn't sound particularly fraud-resistant and that issue should already be handled by any competent corporate IT department with 10000 better and higher resolution ways to figure out where their assets are located.

Overall it's just kind of a yucky and weird feature; when I worked in an office I really didn't really want my coworkers having a real-time automated feed about where I'm located and one of my chores as a manager was always picking a seating position where I could at least take the drive-by questions before my team got interrupted, which stuff like this bypasses. I could actually see it being useful for field-deployed employees but it's not part of the stated implementation and most people in that scenario already have a solution for that.

I agree that the typical HN-meltdown isn't warranted here; the HN Meltdown Factor on anything related to privacy, cryptography, and security lately has gotten really out of hand (the post you're replying to is a perfect example, actually). But I also don't think these counterpoints are very strong; they're justifying other useful features and products that almost everyone already has. It's weird to me that Microsoft haven't either clarified or backed down on this one given how much press it's gotten vs. the seemingly tiny advantage the feature presents.

pepperoni_pizza 2 hours ago||
Some people are doing their best to get on that list: https://news.ycombinator.com/item?id=46784572
kevinh 3 hours ago||
This article is like 300 words. Would it have killed them to not generate it using AI?
krelian 3 hours ago||
Maybe this will change one day but at the current moment this is an immediate turnoff. It's like someone trying to show you their project day 1 and it's a page filled with ads and a newsletter popup. You may have good reasons to do that but it doesn't instill a sense of trust and quality.
copilot_king 2 hours ago||
[flagged]
pixelpoet 2 hours ago||
Kinda ironic username for this 1 day old account's comment :D
mortenjorck 3 hours ago|||
I don't know how much of it was hand-edited and how much was direct output, but this article has that unmistakable LLM voice. The rhythm, the rhetorical flourishes; it's all there even if it's diffused through some human revision.

The really weird thing is going to be when people start internalizing the LLM voice and writing that way. It's probably happening already.

boelboel 1 hour ago||
I've seen many people do the latter, I get quite annoyed by it. Worst of all is wondering if I'm affected by it myself, I doubt most people who've gotten an 'LLM writing style' know so themselves.

Eventually no space where people can just 'publish' things will be safe from being completely filled with LLM writing/video/images. The only way to combat it is by forcing people to get punished for this behaviour and making it difficult to circumvent.

Some invite system where people get punished for the bad people they bring in, one that's linked to your identity/workplace/education. Even if these options were available, I doubt many people would care enough, they'd rather be in 'enshittified ' spaces.

cvoss 1 hour ago||
I'm so embarrassed to say that I read it and didn't notice. But now that you pointed it out, I reread it and you are so right. It is clearly generated.

I have flagged this article on principle. Idk if it it's in the spirit of HN to do that or not, but the button's there, and I'm going to use it.

ziml77 1 hour ago||
This actually seem quite flag-worthy to me. Look at the rest of the site, it's not at all trustworthy. The first post says it's by some random 16 year old (if we can actually believe that) and only has a few posts. One of them is a comparison of smart watches which says they tested them in the subheading on the article listing, but then doesn't show anything more than a surface level comparison from AI.
xcf_seetan 3 hours ago||
Does it works both ways? Does it also tracks where the boss is? To be fair to the employee, he should be able to see where the boss is at any time.
kccqzy 2 hours ago|
Completely agree. My employer makes all employee badging data available. Any employee can view whether any other employee has badged into the office and when. This includes viewing whether your boss has come in.

However badging data is much more coarse-grained than WiFi. For one, because the building is large, you can’t tell which part of the office the employee is. For two, you can’t tell when the employee has left work because no badging is needed to exit the building.

FpUser 2 hours ago||
Yeah, I remember seeing board with the list in the 90s in some company I can't remember. It included every employee including the owner along with the status like IN,OUT - WHERE - PHONE, OUT
shevy-java 54 minutes ago||
Microsoft is really dropping everything lately. First the Win11 disaster; this one is even making it in the heads of german news sites such as here:

https://www.derstandard.at/story/3000000306516/windows-11-is...

"Windows ist kaputt" = "Windows is broken"

And now 365 tracking people. So the whole company seems to now just be about sniffing after people. In the past it alleged at the least to enable folks, say, Win95 perhaps up to WinXP. Now somehow the customer became the enemy. It's really strange to see.

reloadtak 29 minutes ago|
While you are not wrong on Microsoft, this Teams feature is not a problem - clowns who only read headlines are.
assaddayinh 16 minutes ago||
How could you hack this? Like spoofing a company hotspot to your phone, that just mysteriously blocks you?
samch 3 hours ago|
Some of this could be related to laws that necessitate updated location data for emergency calling. Since a common component of Teams is Teams Phone, there can be a compliance gap. I’m sure this isn’t the whole story, but it is likely one facet: https://www.911.gov/issues/legislation-and-policy/kari-s-law...
varispeed 3 hours ago|
Surely that means soon everyone will have to wear ankle monitor?
timcobb 2 hours ago||
Think of the children!
More comments...