Year 2014 will be a year of cybersecurity after the NSA revelations made in 2013: The headline news is that the NSA has surreptitiously “burrowed its way into nearly all the security architecture” sold by the world’s largest computer networking companies. A lot of people were shocked how NSA monitored and hacked almost everything in Internet. There will still be NSA aftershocks after new material comes out and different parties react to them (and news sources write about them). U.S. cloud services have been put into question for good reason. There will be a lot of NSA spying litigation. Those spying issues will also fuel some haktivism (it has already started to happen).
Security Professionals: Top Cyber Threat Predictions for 2014 article lists the following predictions that seem to pretty propable: Cybersecurity Regulatory Efforts Will Spark Greater Need for Harmonization, Service-Impacting Interruptions for Online Services Will Persist, We Will See an Increase in Cybercrime Activity Related to the World Cup, Rise of Regional Cloud Services, Dev-Ops Security Integration Fast Becoming Critical, Cybercrime that Leverages Unsupported Software will Increase, Increase in Social Engineering and Ransomware will Impact More People.
Ubiquitous mobile computing is all around us, which will lead to increased risks and concerns about social network privacy. Social networks have quickly become the key organizing principle of Internet communication and collaboration. Android anti-virus apps CAN’T kill nasties on sight like normal AV.
2013 was a very hacked year when there was many cases where information on millions or tens of millions of users were stolen from companies. It’s likely that we will see much more of the same in 2014, the way people use passwords and how the on-line services are built have not changed much in one year.
Gartner predicts that through 2014, improved JavaScript performance will begin to push HTML5 and the browser as a mainstream enterprise application development environment. I expect that HTML5 related security issues are increased due the fact that the technology being used more in 2014.
Over 50% of net traffic to web sited made by bots! More Than Half of Internet Traffic Is Just Bots article says that security and cloud service provider Incapsula analyzed and found out that more than 60 percent of internet traffic is computer generated, compared to less than 40 percent of traffic that is driven by human clicks. 31% of Bots Are Still Malicious. SEO link building has always a major motivation for automated link spamming, but it is decreasing due the fact that Google was able to discourage it. There are more advanced hacking and automatic vulnerability searching.
DDoS attacks are evolving from volumetric Layer 3-4 attacks to much more sophisticated and dangerous Layer 7 multi-vector threats.
There will be still many SCADA security issues in 2014. Even though traditional SCADA vulnerabilities have become easier to find, the increased connectivity brought with IoT will cause new issues. And there will still be very many controls systems openly accessible from the Internet for practically everybody who knows how to do that. There was a large number of SCADA systems found open in Internet in the beginning of 2013, and the numbers have not considerably dropped during the year. I expect that very many of those systems are still too open in the end of 2014.
The Internet is expanding into enterprise assets and consumer items such as cars and televisions. The Internet of Things (IoT) will evolve into the Web of Things, increasing the coordination between things in the real world and their counterparts on the Web. There will be many security issues to solve and as the system become more widely used more security issues on them will be found in them.
Cloud security will be talked about. Hopefully there will be some clear-up on the terminology on that area, because cloud security can mean a lot of things like the term cloud computing. Cloud security could mean how secure your cloud provider is, a service that runs on cloud filtering what comes through it (for example e-mails, web traffic), it could mean to product protecting some service running on cloud, or it could be a traditional anti-virus service that connects to cloud to advance it’s operation (for example update in real-time, verify unknown programs based on data on cloud). Research firm Gartner forecasts that cloud security sales will increase dramatically in the next few years. Cloud Security sales have increased over the past year by 2.1 billion to $ 3.1 billion in 2015.
Marketers try to put “cloud” term to security product brochures as much as they can. Cloud made from the traditional information security sound old-fashioned because companies are under pressure to move services to the cloud. Also, mobile devices and information security dispersed users to set new standards. OpenDNS ‘s CTO Dan Hubbard says that “Because of the data and equipment run in the cloud users with the cloud is the best way to protect them.” The Snowden Effect will also bring this year of PRIVATE cloud talk on table for security reasons because U.S. cloud services have been put into question for good reason.
In Finland a new Cyber Security Center started in the beginning of 2014. Security articles and warnings from it will be published at kyberturvallisuuskeskus.fi.
Late addition: Crypto-currencies like Bitcoin and similar are on the rise. Early adopters already use them already actively. Those crypto-currencies have many security related issues related to them. The values of the crypto-currencies vary quite much, and easily the value drops considerably when they get so used that different governments try to limit using them. Bitcoin is increasingly used as ramsonware payment method. Bitcoins have been stolen lately quite much (and I expect that to increase when usage increases), and those are stolen from users, on-line wallets and from exchanges. When more money is involved, more bad guys try to get into to get some of it. Sometimes bad guys do not try to steal your money, bit use resources you pay (your own PC, your server capacity, etc.) to generate money for them without you knowing about it. If you plan to use those crypto-currencies be careful to understand what you are doing with them, there is a real possibility that you can loose your money and there is no way that lost money can be recovered.
3,382 Comments
Tomi Engdahl says:
NSA chief:
Rogers also said that he does not believe that former NSA contractor and whistleblower Edward Snowden acted alone, but he believes that Snowden was not being manipulated by Russia or another foreign power. “Could he have [been]? Possibly. Do I believe that that’s the case? Probably not,” he said.
Source: http://arstechnica.com/tech-policy/2014/06/no-worries-nsa-chief-says-facial-recognition-program-is-totally-legal/
Tomi Engdahl says:
Cyber crims smash through Windows into the great beyond
How malware became a multi-platform game
By Tom Brewster, 29 May 2014
http://www.theregister.co.uk/2014/05/29/cyber_crime_vaults_beyond_the_pc/
Windows has been a beleaguered piece of software over the years. That is because malicious hackers, like everyone else, want to walk the simplest path to the greatest glory.
Microsoft’s operating system has been the most popular one for the past 20 years, so it has attracted the most malware. One IT professional told The Register he thought 100 per cent of working malware was aimed at Windows.
“The time when Windows was the only platform associated with malware is long gone,” says Marta Janus, security researcher at Kaspersky Lab.
“Nowadays, cyber criminals target every system that is potentially exploitable and attack any that may result in a profit.”
Looking solely at desktops, Windows is undoubtedly still massively popular among digital criminals. The most sophisticated malware types seen to date, from Stuxnet to Flame, were Windows based.
But a host of examples hint that both data-stealing malware and financial Trojans have started showing a fondness for Apple Macs.
The attackers targeted government organisations and energy companies using a complex set of attack tools, including rootkits, bootkits and other malware for PC, Linux and, yes, Mac OS X.
These were seriously talented hackers, looking for SSH keys and access to remote desktop clients while scooping up communications and files from victims’ machines.
Though the iPhone maker’s locked down approach to security does bring benefits, attacks on Apple’s mobile offering, iOS, as well as its desktop software can no longer be ignored, according to Bob Tarzey, security analyst at Quocirca.
“The biggest growth of malware is in Android, which like Windows is widely used and open – both good things but they make it a worthwhile target,” says Tarzey.
The majority are SMS Trojans, sending text messages to premium-rate telephone numbers owned by the malware creators or one of their crooked cohorts.
Ransomware – locking users out of their phones by encrypting files and asking for payment for decryption, is becoming more of a menace
Fake anti-virus is also starting to proliferate.
Other mobile operating systems too are targeted by cyber criminals, and many attacks, such as those over public Wi-Fi networks, work regardless of operating system.
As with Mac and iPhone, espionage malware has also been seen hitting Android devices.
“The statement that niche systems are less prone to infections is no longer true. Even the least popular platforms are at risk as long as there is any potential reason for attacking them,” says Janus.
State-sponsored attackers are less concerned about the nature of a target’s operating system than they are about the applications sitting on those operating systems.
Clients are not the only targets either. Any piece of infrastructure connected to the internet is attractive to hackers for various reasons.
Servers, given the valuable data passing through them, have become increasingly tempting for digital crooks, as evidenced by Operation Windigo,
Routers are also receiving a lot of attention.
Attacks on network devices have become more severe in recent months.
The myriad platforms entering the workplace and the vulnerabilities residing in all of them have brought about a hugely complex environment, one fraught with risk.
“The greater the diversity of a company’s IT infrastructure, the harder it becomes to keep everything updated and secure. Multiple devices running different versions of software mean not only more problems for IT administrators but also more opportunities for cyber criminals to get in,” says Janus.
There is some sort of good news here: threats that are not cross-platform obviously won’t affect the entire client environment.
“This is a difficult balancing act, just like it is in a global supply chain – one low-cost specialist supplier or three higher cost ones with possibly lower quality overall.”
“In a modern multi-platform environment it is essential for IT managers to pay close attention to the security of every single device, not only the ones that are considered to be most at risk of being targeted.”
“The alternative to not making people aware of the security implications is to lock down tight, but this is often unpleasantly restrictive.” It encourages workarounds that in turn create security holes because people do not understand the implications of what they are doing.
Tomi Engdahl says:
CONFIRMED: Sophos outsources threat response work to India
It’s just global growth, shrug securobods
http://www.theregister.co.uk/2014/06/04/sophos_outsourcing_threat_response/
Sophos has confirmed it is outsourcing the “majority of its [computer security] threat response work” to India.
In a statement, Sophos claimed the outsourcing of key tech-support roles to India was part of its global growth that enabled it to offer around-the-clock tech response.
The new office will process malware samples from customers and deal with the entire spam side of the internet security firm’s business, our source told us. “UK/HU/CA/AU [UK, Hungary, Canada and Australia] labs will all be taken off the frontline, and ‘theoretically’ given more time to work on generics, but no one is under any illusions,” the tipster claimed.
Sophos acquired Indian-based network security products firm Cyberoam Technologies back in February. Cyberoam specialises in developing Unified Threat Management (UTM) appliances that offer a range of security functions including firewall, web filtering and much more in one box.
Tomi Engdahl says:
U.S. Marshals Seize Cops’ Spying Records to Keep Them From the ACLU
http://www.wired.com/2014/06/feds-seize-stingray-documents/
A routine request in Florida for public records regarding the use of a surveillance tool known as stingray took an extraordinary turn recently when federal authorities seized the documents before police could release them.
The surprise move by the U.S. Marshals Service stunned the American Civil Liberties Union, which earlier this year filed the public records request with the Sarasota, Florida, police department for information detailing its use of the controversial surveillance tool.
The government has long asserted it doesn’t need a probable-cause warrant to use stingrays because the device doesn’t collect the content of phone calls and text messages, but instead operates like pen-registers and trap-and-traces, collecting the equivalent of header information. The ACLU and others argue that the devices are more invasive than a trap-and-trace.
Tomi Engdahl says:
Google, Mozilla and many other online companies and organizations to celebrate the anniversary of the revelations Snowden Reset the Net campaign. This week marks the year of Edward Snowden NSA revelations began. The purpose of the campaign is to awaken the online companies and the users of the Internet to protect the privacy with tools and techniques. Also, Edward Snowden has expressed support for the campaign.
https://www.resetthenet.org/
Source: http://www.tietoviikko.fi/kaikki_uutiset/nain+nettijatit+juhlistavat+snowdenin+paljastusten+vuosipaivaa/a991963
Tomi Engdahl says:
Protecting code’s secrets wins ACM prize
Code obfuscation: a difficult problem apparently cracked
http://www.theregister.co.uk/2014/06/05/protecting_codes_secrets_wins_acm_prize/
Better code obfuscation has attracted the attention of the prestigious Association of Computing Machinery, which has anointed an Indian-born developer working at IBM’s TJ Watson Research Centre with an award for his work.
Protecting code, even as a binary, from being reverse-engineered is difficult: any solution that encrypts the code has to keep its functionality in place, and decrypting the code for execution has to be fast.
Sanjam Garg, an alumni of the Institute of Technology of Delhi, claims to have cracked that problem in this paper, Candidate Multilinear Maps from Ideal Lattices.
As they put it in the paper’s abstract, Garg’s work provides a “candidate obfuscator that cannot be broken by algebraic attacks”.
“Garg described new mathematical tools that serve as key ingredients for transforming a program into a ‘jigsaw puzzle’ of encrypted pieces. Corresponding to each input is a unique set of puzzle pieces that, when assembled, reveal the output of the program. Security of the obfuscated program hinges on the fact that illegitimate combinations of the puzzle pieces do not reveal anything.”
Tomi Engdahl says:
Android is a BURNING ‘hellstew’ of malware, cackles Apple’s Cook
iOS rival ‘dominates the mobile malware market,’ says totally unbiased observer
http://www.theregister.co.uk/2014/06/02/apple_ceo_cook_lashes_out_at_androids_hellstew_of_malware/
Apple CEO Tim Cook took a few minutes of his two-hour keynote at Apple’s Worldwide Developers Conference (WWDC) on Monday morning in San Francisco to stick his thumb in Android’s eye
One of the reasons that iOS has such high customer satisfaction, he said – citing a 97 per cent satisfaction rating in a survey conducted by ChangeWave Research – “is that we make available our software updates for the OS available to as many customers as possible.”
The article’s title? “Android fragmentation turning devices into a toxic hellstew of vulnerabilities” – and Cook’s slide of that quote added animated flames to the word “hellstew.”
Tomi Engdahl says:
Fight the Google Glass Cyborgs with Glasshole.sh
http://hackaday.com/2014/06/05/fight-the-google-glass-cyborgs-with-glasshole-sh/
We live in a connected world where social media is ubiquitous and many people feel compelled to share every waking moment with anyone who will listen. In this type of world, wearable computers like Google Glass allow us to share experiences like never before. A Glass user can take photos, record video and audio, or potentially even stream video live on the Internet with the greatest of ease. That might be great for the Glass user, but what about the rest of us? As wearable computing becomes more and more mainstream, people are naturally going to become divided on the issue of privacy. Is it a good thing to have “cyborgs” with wearable computers and cameras constantly at the ready, or is it a privacy nightmare? The cyborg war is coming, and [Julian] has already chosen his side.
It would seem that [Julian] lands on the side of the privacy advocates, based on his “glasshole” script. Glasshole is a relatively simple bash script that relies on some other common network security tools to take care of the heavy lifting
[Julian's] script uses a utility called arp-scan to obtain a list of all MAC addresses on a given wireless network. It then loops through each address and compares it to the known Google Glass MAC prefix. If it finds a match, it will make an audible beeping noise to alert the script user. The script then launches aireplay-ng in de-authentication mode. This will send spoofed disassociate packets to the client (in this case the Google Glass device), hopefully forcing them to disconnect from the access point.
Tomi Engdahl says:
Fake Skype for Windows App Arrives on Windows 8.1 as Microsoft Still Ignores Spam
http://news.softpedia.com/news/Fake-Skype-for-Windows-App-Arrives-on-Windows-8-1-as-Microsoft-Still-Ignores-Spam-444669.shtml
While the number of apps available for download on Windows 8.1 is continuously growing, Microsoft clearly needs to reduce the amount of spam in the Windows Store, as plenty of clones are currently listed for download for both desktops and tablets.
Tomi Engdahl says:
Life sentences for serious cyberattacks are proposed in Queen’s speech
Any cyberattackers who cause ‘loss of life, serious injury or damage to national security’ could face full sentence
http://www.theguardian.com/technology/2014/jun/04/life-sentence-cybercrime-queens-speech
The UK government has said it wants to hand out life sentences to anyone found guilty of a cyberattack that has a catastrophic effect, under plans announced in the Queen’s speech.
Any hackers that manage to carry out “cyberattacks which result in loss of life, serious illness or injury or serious damage to national security, or a significant risk thereof” would face the full life sentence, according to the serious crime bill proposed in Wednesday’s Queen’s speech.
As well as targeting cyberterrorists, the new offence in the proposed update to the Computer Misuse Act 1990 would also hand harsher sentences to those hackers carrying out industrial espionage, believed to be a growing menace affecting UK business.
The law would have a maximum sentence of 14 years for attacks that create “a significant risk of severe economic or environmental damage or social disruption”. Currently, the section of the CMA covering such an offence carries a 10-year sentence.
Jim Killock, executive director of the Open Rights Group, said the bill would be difficult to justify, given current laws already carry punishments for those who carry out significant acts of terrorism, whether via computers or other means.
“If a supposed cyberterrorist endangers life or property, there are existing laws that can be used to prosecute them,” Killock said.
The government has also not addressed complaints over the application of current computer crime law, which some in the security industry claim actually makes the internet less safe.
This is because certain kinds of research could be deemed illegal. Experts known as penetration testers, who look for weaknesses in internet infrastructure, often carry out similar actions to real cybercriminals in their attempts to improve the security of the web, such as scanning for vulnerabilities.
But such research is punishable under British law, even if it is carried out for altruistic ends, leaving potential weaknesses unresolved, critics of the CMA said.
“It’s good to see government trying to be proactive to put specific law enforcement tools in place before they’re needed, but they should be careful to not accidentally criminalise good faith efforts,”
Tomi Engdahl says:
NSA: Inside the FIVE-EYED VAMPIRE SQUID of the INTERNET
You may want to move to Iceland at this point
http://www.theregister.co.uk/2014/06/05/how_the_interenet_was_broken/
Snowden Anniversary One year after The Guardian opened up the trove of top secret American and British documents leaked by former National Security Agency (NSA) sysadmin Edward J Snowden, the world of data security and personal information safety has been turned on its head.
Everything about the safety of the internet as a common communication medium has been shown to be broken. As with the banking disasters of 2008, the crisis and damage created – not by Snowden and his helpers, but by the unregulated and unrestrained conduct the leaked documents have exposed – will last for years if not decades.
Compounding the problem is the covert network of subornment and control that agencies and collaborators working with the NSA are now revealed to have created in communications and computer security organisations and companies around the globe.
The evidence Snowden has provided, by the bucketload, has shown that no country, no network, no communications system, no type of communication has been too small or trivial or irrelevant to attract attention and the ingestion of data into huge and enduring archives – under construction at NSA headquarters and already in operation at its new Utah Data Center.
In GCHQ and NSA Sigint (signals-intelligence) jargon, common or garden “hacking” is never talked about: the insider term for such activity is “CNE” – Computer Network Exploitation.
NSA’s access to optical fibre cables worldwide can be “covert, clandestine or co-operative,” according to one of the leaked slides.
The damage created to IT security is deliberate, sustained and protected even inside the agencies’ compartmented planning cells by arcane contrivances of language. Breaking the safety and value of crypto systems, in sigint speak, is “enabling”. Deliberately sabotaging security, in the inverted Orwellian world of the sigint agencies is said to be “improving security”.
Tricking a company like RSA Security into promoting backdoored and sabotaged algorithms for default use in security products is “enabling”. Physically sabotaging Cisco routers while they are being shipped out of the US to commercial customers – a serious crime when committed by anyone but the Federal Bureau of Investigation and the NSA – is “enabling”.
Tomi Engdahl says:
Google Has Received Over 41,000 Requests To “Forget” Personal Information
http://tech.slashdot.org/story/14/06/04/2232229/google-has-received-over-41000-requests-to-forget-personal-information
” It should be noted, though, that there is no absolute right to have information deleted, and Google will have to weigh a number of criteria in responding to the requests to delete links”
Godzilla says:
Just want to say your article is as surprising. The clearness for your post is
just spectacular and i could assume you are an expert in this subject.
Fine along with your permission let me to clutch your feed to
stay updated with approaching post. Thank you 1,000,000 and please carry
on the gratifying work.
Tomi Engdahl says:
Snowden a ‘traitor’: Andreessen
http://www.cnbc.com/id/101733893
NSA leaker Edward Snowden is a “traitor,” venture capitalist Marc Andreessen told CNBC. The secrets he’s revealed have hurt Silicon Valley by association, and President Barack Obama is doing nothing to change that perception on the world stage.
“The Snowden reveals keep coming out. The [Obama] administration is letting the NSA out to dry. They’re letting the American tech industry out to dry,” Andreessen said in a “Squawk Box” interview that aired Thursday.
The fallout from the Snowden leaks have hurt U.S. technology firms’ ability to sell their products overseas, he added.
“I think I am in the distinct minority out here,”
Tomi Engdahl says:
Web browsing is copyright infringement, publishers argue
Thankfully, European top court rules against the publishers’ “irrational” claims.
http://arstechnica.com/tech-policy/2014/06/web-browsing-is-copyright-infringement-publishers-argue/
Europeans may browse the Internet without fear of infringing copyrights, as the EU Court of Justice ruled Thursday in a decision that ends a four-year legal battle threatening the open Internet.
In this week’s case, the court slapped down the Newspaper Licensing Agency’s (NLA) claim that the technological underpinnings of Web surfing amounted to infringement.
The court ruled that “on-screen copies and the cached copies made by an end-user in the course of viewing a website satisfy the conditions” of infringement exemptions spelled out in the EU Copyright Directive.
“In our view, [the temporary copying] exception is designed to protect ISPs and telecoms companies when they’re transmitting data from A to B in networks.”
“Despite the ruling, one cannot overstate how irrational this case was to begin with. It’s hard to believe the question at stake was whether browsing the Internet is legal or not,”
Tomi Engdahl says:
Ask.fm users being redirected to malware sites
http://news.netcraft.com/archives/2014/06/02/ask-fm-users-being-redirected-to-malware-sites.html
Malicious adverts displayed on the Ask.fm website have been automatically redirecting users to malware sites, where they are prompted to install unwanted or malicious software under the pretense of Java and Flash Player updates.
Ask.fm is a popular social network which allows its users to receive and answer anonymous questions, but both registered users and anonymous question askers are being put at risk by some of the adverts it displays
The rogue advert responsible for performing the redirection was initially served through ADTECH GmbH, which is a wholly-owned subsidiary of AOL. However, the trail does not end there – the framed content served by ADTECH subsequently requested several pages from AppNexus servers
ncidentally, despite encouraging its users not to reveal their passwords to anyone, the login form on http://ask.fm transmits a user’s password over an unencrypted HTTP connection
Most high profile websites only ever transmit passwords over encrypted HTTPS connections, and many sites also ensure that the entire duration of a browser session remains encrypted, i.e. not just the login process.
Tomi Engdahl says:
F-Secure security expert Mikko Hypponen expects the company’s release that Edward Snowden’s revelations, we are more in a better situation. Companies and consumers are more concerned about their privacy, and what happens to their data.
Furthermore, the complex technology, security and privacy issues in the global conversation taking place.
“I hope that we will have more Snowden from other great powers,” Hypponen said.
Hyppönen believes that the disclosures are also significantly changed the security companies business practices. Outside the United States located in the companies, he said, an obligation to serve worldwide customers who prefer to be dealing with non-US companies.
In particular, companies are Hyppönen, a strongly moving out of U.S. cloud services, for the U.S. authorities to access these services.
Source: http://www.tietoviikko.fi/uutisia/fsecuren+hypponen+toivoo+maailmaan+lisaa+snowdeneita/a992164
Tomi Engdahl says:
Nokia created the Security Service
Nokia is increasingly their equipment to computer security. today the company announced the creation of a new security unit. Its job is to make sure that the base stations and other safety products is at the required level.
Security unit will also develop business models for communications security around it. The new unit will be operational in early June and it belongs to the company’s Mobile Broadband organization.
- Importance of information security becomes critical when the mobile broadband networks evolve to take advantage of cloud services
Nokia’s report shows that 75 percent of consumers believe the security part of the operator’s responsibility. Security problems arise, a significant proportion of subscribers to respond by changing the operator. Reliable data security, users are willing to pay more.
Source: http://etn.fi/index.php?option=com_content&view=article&id=1419:nokia-perusti-turvallisuusyksikon&catid=13&Itemid=101
Tomi Engdahl says:
Robots: Can we trust them with our privacy?
http://www.bbc.com/future/story/20140605-the-greatest-threat-of-robots
The idea that robots will conquer humanity is a myth, says Marcus Woo, but has one of the real concerns they pose been ignored?
Joss Wright is training a robot to freak people out.
Wright, a computer scientist, is plotting an experiment with a humanoid robot called Nao. He and his colleagues plan to introduce this cute bot to people on the street and elsewhere – where it will deliberately invade their privacy. Upon meeting strangers, for example, Nao may use face-recognition software to dig up some detailed information online about them. Or, it may tap into their mobile phone’s location tracking history, learn where they ate lunch yesterday, and ask what they thought of the soup.
The experiment is part of a project called Humans And Robots in Public Spaces, which is exploring how people interact with robots – and what happens when the mischievous machines know more about us than we think.
Wright is one of a number of researchers wondering whether we can trust the robots that are poised to enter our lives.
Robots have already been working in factories for decades. Some are now in our homes, cleaning our floors, while others may soon keep a watchful eye on us as security guards or help take care of the elderly. In the last year alone, Google, which is already developing self-driving cars, bought eight robot companies.
Yet despite advances in technology and in artificial intelligence, we’re still a long way from intelligent robots.
Tomi Engdahl says:
Vodafone reveals existence of secret wires that allow state surveillance
Wires allow agencies to listen to or record live conversations, in what privacy campaigners are calling a ‘nightmare scenario’
http://www.theguardian.com/business/2014/jun/06/vodafone-reveals-secret-wires-allowing-state-surveillance
Vodafone, one of the world’s largest mobile phone groups, has revealed the existence of secret wires that allow government agencies to listen to all conversations on its networks, saying they are widely used in some of the 29 countries in which it operates in Europe and beyond.
The company has broken its silence on government surveillance in order to push back against the increasingly widespread use of phone and broadband networks to spy on citizens, and will publish its first Law Enforcement Disclosure Report on Friday . At 40,000 words, it is the most comprehensive survey yet of how governments monitor the conversations and whereabouts of their people.
The company said wires had been connected directly to its network and those of other telecoms groups, allowing agencies to listen to or record live conversations and, in certain cases, track the whereabouts of a customer. Privacy campaigners said the revelations were a “nightmare scenario” that confirmed their worst fears on the extent of snooping.
“For governments to access phone calls at the flick of a switch is unprecedented and terrifying,”
Tomi Engdahl says:
Vodafone: Just LOOK at all the ways spies tap your phone calls
Mobile giant’s new legal trivia guide is this summer’s beach read
http://www.theregister.co.uk/2014/06/06/how_vodafone_helps_spooks/
“These pipes exist, the direct access model exists,” he told The Guardian.
“We are making a call to end direct access as a means of government agencies obtaining people’s communication data. Without an official warrant, there is no external visibility.
After flinging its work online, Voda declared this morning:
It has become clear that there is, in fact, very little coherence and consistency in law and agency and authority practice, even between neighbouring EU member states. There are also highly divergent views between governments on the most appropriate response to public demands for greater transparency, and public attitudes in response to government surveillance allegations can also vary greatly from one country to another.
Producing this sort of documentation really shouldn’t be left to a telco, sniffed Vodafone, which argued that governments – particularly ones that claim to be transparent – should be informing the public about this sort of stuff.
Tomi Engdahl says:
Office, IE and Windows in line for critical fixes from Redmond
Seven bulletins planned in June edition of Patch Tuesday
http://www.theregister.co.uk/2014/06/06/office_ie_and_windows_in_line_for_critical_fixes_from_redmond/
Microsoft is planning to deliver seven bulletins next week in its scheduled monthly update.
The company has posted its advance notification for the upcoming Patch Tuesday security release, which it said will consist of two critical bulletins and five others rated as important.
All currently supported versions of both client-side Windows and Windows Server will receive at least one bulletin rated as critical
Not listed in the update is Windows XP. Microsoft has ended security update support for that version of the OS, despite it still running on more than a quarter of all PCs.
Tomi Engdahl says:
TrueCrypt hooked to life support in Switzerland: ‘It must not die’ say pair
But what about the licence?
http://www.theregister.co.uk/2014/06/04/truecrypt_ch/
Two programmers hope to resurrect development of disk-encryption tool TrueCrypt after its original developers quit the project.
The official TrueCrypt.org website abruptly shut up shop last week ostensibly because its secretive maintainers felt they could no longer keep the software secure.
They blamed the Microsoft’s discontinuation of official support for Windows XP, withdrew previous versions of the utility, and released a new version of TrueCrypt, v7.2, which can only decrypt data.
Now Thomas Bruderer and Joseph Doekbrijder have stepped forward with plans to revive the project through the truecrypt.ch site, which is offering downloads of TrueCrypt 7.1a – which can encrypt and decrypt data, and was the latest version prior to 7.2.
Meanwhile, a separate effort to audit the TrueCrypt source code is ongoing.
as the domain name suggests, the TrueCrypt.ch project is hosted in Switzerland in order to, hopefully, avoid any legal problems
The real reasons why TrueCrypt.org pulled the plug remain unclear.
Tomi Engdahl says:
Myspace: Where are you going? We still have all your HUMILIATING PICS
http://www.theregister.co.uk/2014/06/02/myspace_we_still_have_all_your_humiliating_photos_so_hows_about_reconnecting/
Remember those regrettable party photos you snapped during spring-break in 2005?
Myspace does. And the once-massive social network isn’t above waving them about if it means getting you to come back and check out its redesigned music portal.
Reading “Your Photos, Redelivered” the message suggests users return to the site in order to view “the good, the rad and the what were you thinking…”
The site also, ironically, maintains an active presence on Facebook.
Tomi Engdahl says:
Latest OpenSSL bug ‘may be more dangerous than Heartbleed’
http://www.theguardian.com/technology/2014/jun/06/heartbleed-openssl-bug-security-vulnerabilities
Researcher claims that newly uncovered weakness could be used to directly spy on people’s communications
Tomi Engdahl says:
How much money did GameOver ZeuS steal?
http://www.f-secure.com/weblog/archives/00002709.html
Finally… a face and a name to go with an infamous alias.
Yesterday, the FBI announced a multi-national effort against the operator of GameOver ZeuS (GOZ), a notorious banking trojan.
Examples of GameOver victims:
SEVEN MILLION dollars from one Florida bank? Wow.
Examples of CryptoLocker (ransomware dropped by GOZ) victims:
A restaurant in Florida had its recipes encrypted?
Now THAT is some “secret sauce”!
$30,000 in damage is really a significant cost for such a business.
According to this FBI graphic, CryptoLocker made $30 million in payments during the last four months of 2013
Tomi Engdahl says:
Mathematicians Urge Colleagues To Refuse To Work For The NSA
http://www.forbes.com/sites/kashmirhill/2014/06/05/mathematicians-urge-colleagues-to-refuse-to-work-for-the-nsa/
“Many mathematicians work for the NSA or organizations with ties to it. They’re involved in facial recognition development and big data aspects of mass surveillance. If privacy disappears from the face of the Earth, mathematicians will be some of the primary culprits.”
Tomi Engdahl says:
Internet Giants Erect Barriers to Spy Agencies
http://www.nytimes.com/2014/06/07/technology/internet-giants-erect-barriers-to-spy-agencies.html?_r=0
As fast as it can, Google is sealing up cracks in its systems that Edward J. Snowden revealed the N.S.A. had brilliantly exploited. It is encrypting more data as it moves among its servers and helping customers encode their own emails. Facebook, Microsoft and Yahoo are taking similar steps.
After years of cooperating with the government, the immediate goal now is to thwart Washington — as well as Beijing and Moscow. The strategy is also intended to preserve business overseas in places like Brazil and Germany that have threatened to entrust data only to local providers.
Google, for example, is laying its own fiber optic cable under the world’s oceans, a project that began as an effort to cut costs and extend its influence, but now has an added purpose: to assure that the company will have more control over the movement of its customer data.
A year after Mr. Snowden’s revelations, the era of quiet cooperation is over. Telecommunications companies say they are denying requests to volunteer data not covered by existing law. A.T.&T., Verizon and others say that compared with a year ago, they are far more reluctant to cooperate with the United States government in “gray areas” where there is no explicit requirement for a legal warrant.
Tomi Engdahl says:
Red Button Flaw Exposes Major Vulnerability In Millions of Smart TVs
http://www.forbes.com/sites/bruceupbin/2014/06/06/red-button-flaw-exposes-major-vulnerability-in-millions-of-smart-tvs/
No one sees the hack coming. The drones, launched from the roof of a tall apartment building, carry a small payload of electronic gear that can capture incoming digital broadcasts, inject a bit of malicious code to the data portion of the stream, and send it back out on the same frequency.
Without any trace or sign of vandalism, an entire neighborhood’s smart TV sets have been compromised. The home owners don’t know it yet, but the hackers are already moving deeper into the home, sniffing for weakly or unprotected WiFi routers and PCs that may be attached. The hackers can lurk around as long as no one turns off the set or changes the channel, and when the hackers decide to go there’s no way to retrace their steps.
This flaw behind this “Red Button attack,” so-called because of the red button on remotes that usually controls interactive TV features, has never been published before. It could throw a wrench into the interactive dreams of the TV industry. The vulnerability affects any brand of Smart TV sold that is compatible with the new HbbTV standard (short for hybrid broadcast-broadband) which is widespread in Europe (90% of the German market is covered and millions of sets have been sold). It’s on the verge of mass adoption in the U.S. as it was recently added to NTSC standards used in North America.
Broadcasters and advertisers have been eager to use the HbbTV to target ads more precisely and add interactive content, polls, shopping and apps, to home viewers. But millions of TV sets would be vulnerable to hackers with the right gear, as long as the sets are receiving an over-the-air digital broadcast signal. Some 30% of all Smart TV sets are not plugged in to the Internet.
A hacker with a $250 1-watt amplifier could cover a 1.4 square kilometer area.
Red Button can best be thought of as a classic “man-in-the-middle” attack, or a particularly insidious descendant of the signal injections of the early days of cable TV. Those were pranks, like the Max Headroom vandalism. Today’s TVs are wide open for business, connected to home networks and social sites and apps that can lead to a hacker deeper into homeowners’ Web presence and physical security.
Red Button exploits two security flaws in the HbbTV standard. One is caused by the fact that software or content embedded in the HbbTV broadcast stream is not linked in any way to a Web server and thus has no implicit origin “The security implications of this is staggering,” says Oren, and it goes against a basic Web security model known as same-origin policy.
There are a few ways to thwart the Red Button attack, says Oren. The most brutally effective would be to completely cut off Internet access to all broadcast-delivered HTML content. That’s not likely to happen.
Tomi Engdahl says:
We “will be paying no ransom,” vows town hit by Cryptowall ransom malware
Police computers in New Hampshire hamlet crippled by crypto-based ransomware.
http://arstechnica.com/security/2014/06/we-will-be-paying-no-ransom-vows-town-hit-by-cryptowall-ransom-malware/
The town manager of a hamlet in south eastern New Hampshire has defied demands that he pay a ransom to recover police department computer files taken hostage by Cryptowall, a newer piece of malware that encrypts hard drive contents of infected machines until victims pay for them to be decrypted.
“Make no mistake, the Town of Durham will be paying no ransom,”
According to a blog post published Thursday by researchers from Cisco Systems, Cryptowall has been gaining ground since April, when it was folded into the RIG exploit kit, which is software sold in underground forums that automates computer scams and malware attacks for less technically knowledgeable criminals. Cisco’s Cloud Web Security service has been blocking requests tied to more than 90 infected Internet domains pushing Cryptowall scams to more than 17 percent of service customers.
he RIG-fueled attacks Cisco is blocking are the result of malicious advertisements served on scores of websites, including altervista.org, apps.facebook.com, http://www.theguardian.com, and ebay.in.
The rash of Cryptowall attacks came to light the same week that federal authorities seized a massive botnet used to spread CryptoLocker. The effects of Cryptowall on Durham were characterized as disruptive but not catastrophic.
Tomi Engdahl says:
“WARNING Your phone is locked!” Crypto ransomware makes its debut on Android
The rapid evolution of cryptoware that extorts hefty payments continues.
http://arstechnica.com/security/2014/06/warning-your-phone-is-locked-crypto-ransomware-makes-its-debut-on-android/
Security researchers have documented another first in the annals of Android malware: a trojan that encrypts photos, videos, and documents stored on a device and demands a ransom for them to be restored.
The crudeness of Android/Simplocker, as the malicious app has been dubbed, suggests it’s still in the proof-of-concept phase
The malware scans a handset’s SD card for all files ending in jpeg, jpg, png, bmp, gif, pdf, doc, docx, txt, avi, mkv, 3gp, mp4. It then uses the advanced encryption standard to encrypt them. It’s not clear if paying the ransom actually results in the files being decrypted. Eset recommends users to not pay it.
The Simplocker malware comes a month after researchers reported Android-based malware that disables handsets until users pay a hefty cash payment to settle trumped-up criminal charges involving the viewing of illegal pornography.
And it comes about eight months after the notorious Cryptolocker malware permanently locked the entire contents large amounts of PC hard drives unless victims paid $300.
Tomi Engdahl says:
A Chatbot Has ‘Passed’ The Turing Test For The First Time
http://io9.com/a-chatbot-has-passed-the-turing-test-for-the-first-ti-1587834715
A Russian chatterbot named “Eugene Goostman” has become the first to pass the Turing Test
– by convincing 1 in 3 judges that it was a 13-year-old non-native-English-speaking Ukrainian boy.
“Eugene” and four other computerized contenders took part Saturday at the Turing Test 2014 Competition at the Royal Society in London.
“Having a computer that can trick a human into thinking that someone, or even something, is a person we trust is a wake-up call to cybercrime [and the] Turing Test is a vital tool for combatting that threat,”
Tomi Engdahl says:
The Development Of A Hardware Random Number Generator
http://hackaday.com/2014/06/08/the-development-of-a-hardware-random-number-generator/
Tomi Engdahl says:
Patch NOW: Six new bugs found in OpenSSL – including spying hole
On a scale of 1 to Heartbleed, this is a 7
http://www.theregister.co.uk/2014/06/05/openssl_bug_batch/
The OpenSSL team has pushed out fixes for six security vulnerabilities in the widely used crypto library.
These holes include a flaw that enables man-in-the-middle (MITM) eavesdropping on encrypted connections, and another that allows miscreants to drop malware on at-risk systems.
The attack can only be performed between a vulnerable client *and* server. OpenSSL clients are vulnerable in all versions of OpenSSL. Servers are only known to be vulnerable in OpenSSL 1.0.1 and 1.0.2-beta1. Users of OpenSSL servers earlier than 1.0.1 are advised to upgrade as a precaution.
“None the less, all OpenSSL users should be updating.”
“This attack is also passive in nature and will may not be detected by the client, server or network-based security controls.”
Prof Green added that unearthing multiple bugs in OpenSSL was essentially a welcome development, even though it may cause some unscheduled overtime for sysadmins in the short term.
“The sudden proliferation of OpenSSL bugs is to be expected and a good thing.”
Tomi Engdahl says:
IPMI Protocol Vulnerabilities Have Long Shelf Life
http://it.slashdot.org/story/14/06/08/1255258/ipmi-protocol-vulnerabilities-have-long-shelf-life
“If enterprises are indeed moving services off premises and into the cloud, there are four letters those companies’ IT organizations should be aware of: IPMI. Short for Intelligent Platform Management Interface, these tiny computers live as an embedded Linux system attached to the motherboards of big servers from vendors such as IBM, Dell and HP. IPMI is used by a Baseboard Management Controller (BMC) to manage Out-of-Band communication, essentially giving admins remote control over servers and devices, including memory, networking capabilities and storage. This is particularly useful for hosting providers and cloud services providers who must manage gear and data in varied locations.”
“Noted researchers Dan Farmer, creator of the SATAN vulnerability scanner, and HD Moore, creator of Metasploit, have been collaborating on research into the vulnerabilities present in IPMI and BMCs and the picture keeps getting uglier.”
Tomi Engdahl says:
Sold Down the RiveR
http://fish2.com/ipmi/river.pdf
A world-wide scan of the Intelligent Platform Management Interface (IPMI) protocol identified over 230,000 Baseboard Management Controllers (BMCs) exposed to the internet , of which upwards of 90% could be compromised by just a handful of basic configuration and protocol weaknesses
The real exposure is even greater, as access to a BMC allows an attacker to compromise its host server as well as other BMCs within its management group, since they share common passwords.
Customer demand for IPMI-enabled servers continues to grow as computing resources
migrate from corporate server rooms to large offsite or cloud-based datacenters. Large-scale rollouts and provisioning rely heavily IPMI for the management and deployment for the racks upon racks of servers. All of these assets are at risk due to weaknesses in the protocol itself and poor implementations on behalf of BMC manufacturers.
Many of these problems would have been easy to fix if the IPMI protocol had undergone a serious security review
As mentioned, the Internet-wide sweep of UDP port 623 received over 230,000 responses.
While only a quarter of a million BMCs is only a tiny sliver of the total computing power in the world, it’s still important indicator as a kind of canary in the coalmine.
While management systems are often not directly assailable from the outside they’re often left open once the outer thin hard candy shell of an organization is breached.
Tomi Engdahl says:
Google search results may indicate ‘right to be forgotten’ censorship
Search engine considering alert at bottom of results pages to show links have been removed after landmark EU privacy ruling
http://www.theguardian.com/technology/2014/jun/08/google-search-results-indicate-right-to-be-forgotten-censorship
Google is planning to flag up search results it has censored following a controversial ruling that allows European citizens the right to demand information on them be erased.
It is understood Google is planning to flag censored search results in a similar way to how it alerts users to takedown requests over copyright infringing material.
Google said last Monday that it had so far received 41,000 requests to take down sensitive material from people in Europe since the landmark ruling, including a politician with a murky past, a convicted paedophile and a man who had attempted to murder his family and wanted to remove links about his crime.
Google has set up an advisory committee to issue recommendations about where the boundaries of the public interest lie in the requests, made up of seven people including its executive chairman Eric Schmidt and Wikipedia founder Jimmy Wales.
Tomi Engdahl says:
Fake Pirate Bay Uses Tricks To Push Unwanted Software
http://www.f-secure.com/weblog/archives/00002711.html
In all, several applications are installed.
Given the target audience, this probably takes advantage of kids.
Lame. To be avoid.
Tomi Engdahl says:
EU ministers decided today that companies with outside the EU headquarters must act with EU data protection legislation.
The ministers’ decision to force, including Google and Facebook to operate according to EU legislation. The decision is the first step to strengthen the protection of privacy legislation.
- For all enterprises operating in Europe must comply with the rules, EU Justice Commissioner Viviane Reding told reporters in Luxembourg.
- The European ministers now is the time to say yes to Snowden’s wake-up call in, Reding said at a briefing.
However, ministers have disagreed as to how companies are forced to comply with the law. Ministers did not agree, for example, about how large companies are having to deal to a separate all of the 28-member state data protection authorities.
Source: http://www.digitoday.fi/yhteiskunta/2014/06/06/eu-ottaa-facebookia-ja-googlea-niskasta–mutta-pitaako-ote/20148066/66
Tomi Engdahl says:
After the cyberpunks, prepare to fight a new wave of nasties
Sometimes the FUD is real
http://www.theregister.co.uk/2014/05/27/data_malware/
Presagers of doom in the IT industry have sometimes got it horribly wrong.
millennium bug
Even the smartest people make grand claims about imminent threats. Robert Metcalfe, who co-invented Ethernet, claimed in 1995 that the internet was on the brink of a “catastrophic collapse”. He literally ate his own words in 1997
In the security industry, much is made of fear, uncertainty and doubt, or FUD. Many claim security companies throw FUD around to sell products, making threats seem bigger than they are.
Nevertheless, many of the buzzwords that have been buzzing around in recent years have related to genuine emerging threats that security teams would be wise to address.
“All threat vectors continue to develop, many of them at a startling rate,”
“Drive-by infections from legitimate websites, especially those using third-party content such as adverts, are increasingly being used to deliver malware. But all vectors, including phishing emails and infected USB and SD drives, remain and continue to evolve.
“The means of targeting high-value individuals or people who could open a way into an organisation are now being commercialised. These threats may escalate in number.”
The advanced persistent threat, which many simply call a prolonged targeted attack, is a fine example of hype becoming reality.
“Targeted attacks have definitely arrived,”
Attackers are developing and using zero-day vulnerabilities to target high-level organisations, from governments to energy companies. This has been evidenced numerous times in 2014.
Hackers are also turning their attentions to hit various levels of the network. Over the last year, there has been an explosion in router and modem attacks, causing something of a panic in security circles.
Weak authentication and various vulnerabilities in the firmware used by the routers were exploited by a hacker crew
Various kinds of malware specifically target routers
“When we look at the widely publicised cyber threat stories from the past year or so, we see attacks on home network devices are now widely used to steal online banking credentials,”
Consumers and businesses using the likes of Bitcoin now have to fear a deluge of malware trying to pilfer wallets. The attacks are cross-platform too, putting any system in danger.
Mobile threats have been on the horizon for some time, and malware targeting Google’s Android operating system has shown clear signs of maturity in recent months.
The toolkits used to make such malware, such as Dendroid, have been proliferating on underground forums too, as data-hungry digital crooks seek to profit from mobile victims.
By monitoring open Wi-Fi networks, attackers can easily pick up useful data, especially as many modern mobile apps fail to do proper end-to-end encryption.
In some cases they do no encryption at all, or mixed HTTPS, meaning some transactions are secret and others are not.
As the complexity of malware has increased, so has the size and scale of distributed denial of service (DDoS) attacks.
By doing some IP spoofing, attackers can send the epic responses from thousands of vulnerable NTP servers to knock people offline.
It will come as no surprise if a DDoS surpasses 500Gbps this year
Degrees of separation
As the Internet of Things builds up and objects that weren’t previously connected get an IP address, it is easy to forget some of those devices managing critical systems are already accessible over the web and therefore hackable.
“Everything that is connected to the internet can become a potential entry point to the home or office network for the attacker,”
Tomi Engdahl says:
About to make a big bet? Don’t crash out, cash in with the power of maths
From biz changes to Monte Carlo, probabilities of risk explained
http://www.theregister.co.uk/2014/05/29/theorems_5_monte_carlo/
When and how to make change to a successful business or popular website can be a huge risk. Get things right and – at best – nobody notices. Get things wrong, however, and you run the risk of losing business and suffering a damaged reputation.
Change can have anticipated as well as unforeseen consequences. Understanding the risk involved is essential.
You are lost in the desert. You take a single step in a random direction. Then you take another, but the direction of the second is entirely random with respect to the first step. The question is, at the end of n steps, how far away are you from the starting point?
Tomi Engdahl says:
NeoPost: This is how you DON’T do PIN security
What’s more secure than a PIN? Three for one device? Er, no, says Reg mobile man
http://www.theregister.co.uk/2014/06/09/how_not_to_do_pin_security/
What we can learn from this is that there is a huge difference between security and perceived security. While three different PINs might seem secure, if you make the experience of setting the device up such a nightmare you will have to use default PINs all over the place to ease configuration – making it a lot less secure.
Tomi Engdahl says:
DARPA crazytech crew want to create HUMAN-FREE cyber defence systems
No need to call an infosec specialist – the machines will sort it all out
http://www.theregister.co.uk/2014/06/03/darpa_wants_to_build_human_free_defence_systems/
American secret squirrel military research outfit DARPA has launched a competition to find the autonomous cyber-defence systems of the future.
More than 30 teams will participate in the Cyber Grand Challenge, which is described as a “first of its kind tournament” designed to kickstart the development of automated security defenders.
“Today’s security methods involve experts working with computerized systems to identify attacks, craft corrective patches and signatures and distribute those correctives to users everywhere—a process that can take months from the time an attack is first launched,” said Mike Walker, DARPA program manager. “The only effective approach to defending against today’s ever-increasing volume and diversity of attacks is to shift to fully automated systems capable of discovering and neutralizing attacks instantly.”
The Cyber Grand Challenge will “test the wits of machines, not experts”
Tomi Engdahl says:
EU privacy A-Team tells Google: Get a grip and obey OUR laws
Data protection cops get feisty
http://www.theregister.co.uk/2014/06/09/eu_tells_google_grow_up_and_obey_our_laws/
The EU’s advisory panel on privacy and data protection has warned Google to comply with Europe’s laws in an unusually strongly worded statement.
The Article 29 Working Party vowed to investigate if Google refused to abide by the European Court of Justice (ECJ) ruling – Google Spain v Gonzalez et al – that decreed Google was not exempt from data protection and privacy legislation on the Continent.
Tomi Engdahl says:
You can’t break copyright by looking at something online, Europe’s top court rules
http://gigaom.com/2014/06/05/you-cant-break-copyright-by-looking-at-something-online-europes-top-court-rules/
It may seem obvious, but it’s a ruling that puts to rest a genuine debate in Europe over the limits of copyright law.
Internet users who look at copyrighted material online aren’t breaking copyright by doing so, the Court of Justice of the European Union (CJEU) declared on Thursday.
Before you splutter “Well duh” at your screen, note that this judgement finally ends a very long-running and somewhat stupid legal debate over rights relating to online newspaper clippings. This is a useful ruling that will apply across the EU, much to the chagrin of certain publishers.
Tomi Engdahl says:
Code-cracking teens hack into Grant Avenue ATM
http://www.winnipegsun.com/2014/06/08/code-crackers–charleswood-teens-hack-into-grant-avenue-atm
A couple of 14-year-old computer whizzes have the Bank of Montreal upgrading their security measures after they hacked an ATM machine.
Matthew Hewlett and Caleb Turon, both Grade 9 students, found an old ATM operators manual online that showed how to get into the machine’s operator mode.
“We thought it would be fun to try it, but we were not expecting it to work,”
As further proof, Hewlett playfully changed the ATM’s greeting from “Welcome to the BMO ATM” to “Go away. This ATM has been hacked.”
Tomi Engdahl says:
First Chicago robber caught via facial recognition gets 22 years
With more cops using facial recognition tech, questions of efficacy remain.
http://arstechnica.com/tech-policy/2014/06/first-chicago-robber-caught-via-facial-recognition-gets-22-years/
The first man to be arrested in Chicago based on facial recognition analysis was sentenced last week to 22 years in prison for armed robbery. The Chicago Sun-Times reported that the Chicago Police Department acquired the technology via a $5.4 million federal grant.
Facial recognition is becoming an increasingly common tool in law enforcement, used by organizations ranging from the National Security Agency down to local police. While the technology is improving, it’s had limited success in some high-profile situations
Tomi Engdahl says:
No worries: NSA chief says facial recognition program is totally legal
“We do not do this in some unilateral basis against US citizens,” NSA chief says.
http://arstechnica.com/tech-policy/2014/06/no-worries-nsa-chief-says-facial-recognition-program-is-totally-legal/
Tomi Engdahl says:
What the NSA can (and can’t) mine from intercepted photos
While facial recognition is getting easier, obtaining the images isn’t.
http://arstechnica.com/tech-policy/2014/06/what-the-nsa-can-and-cant-mine-from-intercepted-photos/
The National Security Agency has collected a vast number of digital photos from Internet traffic and the internal networks of foreign governments in order to identify and track persons of interest, according to a report by The New York Times. The images, reportedly extracted from Internet traffic such as e-mail messages and from video conferencing streams, have been used as part of the NSA’s “Identity Intelligence” (I2) program to “track, exploit, and identify targets of interest,” according to a 2011 NSA presentation slide.
Tomi Engdahl says:
A tiny technical change in iOS 8 could stop marketers spying on you
http://qz.com/218437/a-tiny-technical-change-in-ios-8-could-stop-marketers-spying-on-you/
Whenever you walk around a major Western city with your phone’s Wi-Fi turned on, you are broadcasting your location to government agencies, marketing companies and location analytics firms.
In shopping malls, for instance, a firm called Euclid Analytics collects, in its own words, “the presence of the device, its signal strength, its manufacturer (Apple, Samsung, etc.), and a unique identifier known as its Media Access Control (MAC) address.”
At the core of such tracking is the MAC address, a unique identification number tied to each device.
Even though stores may not mine this data to try to identify individuals, there are plenty of legitimate privacy concerns about the data collection, especially since people tend to be unaware that it is happening.
Apple’s solution, as discovered by a programmer, is for iOS 8, the new operating system for iPhones which will be out later this year, to generate a random MAC addresses while scanning for networks. That means that companies and agencies that collect such information will not necessarily know when the same device (i.e., person) visits a store twice, or that the same device pops up in stores across the country or the world, suggesting a much-travelled owner.
But while Apple’s move is good for its customers and for their privacy, it is not an invisibility cloak.