Menu

Blog

Archive for the ‘privacy’ category: Page 13

Feb 18, 2020

We cannot predict with any precision where technology will lead us

Posted by in categories: government, military, particle physics, privacy, robotics/AI, terrorism

Superb piece.

“But, I say we should pursue science and technology because, like Prometheus, the fires of invention burn bright, and although we may not always know where it leads us, a world darkened by the fear of treading upon the unknown, is unimaginable.”

Continue reading “We cannot predict with any precision where technology will lead us” »

Feb 6, 2020

3D Printed Heads Can Unlock Phones. What Does that Mean for Biometric Security?

Posted by in categories: 3D printing, cybercrime/malcode, mobile phones, privacy, robotics/AI

Facial recognition technology is likely not as safe as you may have thought. This was illustrated by a recent test where 3D printed busts of peoples’ heads were used to unlock smartphones.

Out of five tested phones, only one refused to open when presented with the fake head.

Other biometric security measures are also showing less resilience to hacking than you might expect. A group of Japanese researchers recently showed it was possible to copy a person’s fingerprints from pictures like the ones many of us post on social media.

Jan 19, 2020

Amazon reportedly wants to turn your hand into a credit card

Posted by in categories: finance, privacy

Technology giant Amazon is working to allow customers to connect their credit card information to their hands, so that they can scan for purchases with their palms at checkout areas in physical stores, people familiar with the project told The Wall Street Journal.

While Amazon’s plan is in the early stages, the company has reportedly begun working with Visa on testing out the terminals, and has discussed the project with Mastercard, JPMorgan Chase, Wells Fargo and Synchrony Financial.

The company previously filed a patent for a “non-contact biometric identification system” that features a “hand scanner” to produce a picture of a person’s palm.

Jan 18, 2020

U.S. Government Confirms Critical Browser Zero-Day Security Warning For Windows Users

Posted by in categories: cybercrime/malcode, government, privacy

It’s been a lousy week for Windows users: first, the NSA curveball crypto vulnerability and now confirmation of a zero-day vulnerability that’s being actively exploited with no fix yet.

Hot on the heels of National Security Agency (NSA) and Department of Homeland Security’s Cybersecurity & Infrastructure Security Agency (CISA) warnings for Windows 10 users to update urgently as news of the curveball crypto vulnerability broke, here we are again. The CISA has published a new warning for Windows users as Microsoft confirms a critical zero-day vulnerability is being actively exploited, and there’s no fix available at the time of writing.

Jan 15, 2020

Windows 10 Has a Security Flaw So Severe the NSA Disclosed It

Posted by in categories: privacy, security

In a shift toward transparency, the National Security Agency announced a bug that could have left over 900 million PCs vulnerable to attack.

Jan 15, 2020

Microsoft, NSA say security bug affects millions of Windows 10 computers

Posted by in categories: cybercrime/malcode, privacy

Microsoft has released a security patch for a dangerous vulnerability affecting hundreds of millions of computers running Windows 10.

The vulnerability is found in a decades-old Windows cryptographic component, known as CryptoAPI. The component has a range of functions, one of which allows developers to digitally sign their software, proving that the software has not been tampered with. But the bug may allow attackers to spoof legitimate software, potentially making it easier to run malicious software — like ransomware — on a vulnerable computer.

“The user would have no way of knowing the file was malicious, because the digital signature would appear to be from a trusted provider,” Microsoft said.

Jan 10, 2020

US Govt Warns of Attacks on Unpatched Pulse VPN Servers

Posted by in categories: cybercrime/malcode, privacy

The US Cybersecurity and Infrastructure Security Agency (CISA) today alerted organizations to patch their Pulse Secure VPN servers as a defense against ongoing attacks trying to exploit a known remote code execution (RCE) vulnerability.

This warning follows another alert issued by CISA in October 2019, and others coming from the National Security Agency (NSA), the Canadian Centre for Cyber Security, and UK’s National Cyber Security Center (NCSC).

Pulse Secure reported the vulnerability tracked as CVE-2019–11510 and disclosed by Orange Tsai and Meh Chang from the DEVCORE research team, and by Jake Valletta from FireEye in an April 2019 out-of-cycle advisory.

Dec 26, 2019

NSA, Army Seek Quantum Computers Less Prone to Error

Posted by in categories: computing, information science, military, privacy, quantum physics

Even ordinary computers flip a bit here and there, but their quantum cousins have a lot more ways to go wrong.

As the power and qubits in quantum computing systems increase, so does the need for cutting-edge capabilities to ascertain that they work. The Army Research Office and National Security Agency recently teamed up to solicit proposals for research that can help do exactly that.

The entities launched a broad agency announcement this week to boost the development of innovative techniques and protocols that allow for Quantum Characterization, Verification, and Validation, or QCVV, of intermediate-scale quantum systems. QCVV is essentially the science of quantifying how well a quantum computer can run quantum algorithms—and experts agree that it’s a necessary step towards useful quantum computing.

Dec 5, 2019

Crack down on genomic surveillance

Posted by in categories: biotech/medical, privacy, surveillance

A much broader array of stakeholders must engage with the problems that DNA databases present. In particular, governments, policymakers and legislators should tighten regulation and reduce the likelihood of corporations aiding potential human-rights abuses by selling DNA-profiling technology to bad actors — knowingly or negligently. Researchers working on biometric identification technologies should consider more deeply how their inventions could be used. And editors, reviewers and publishers must do more to ensure that published research on biometric identification has been done in an ethical way.


Corporations selling DNA-profiling technology are aiding human-rights abuses. Governments, legislators, researchers, reviewers and publishers must act.

Nov 6, 2019

Kaspersky identifies mysterious APT mentioned in 2017 Shadow Brokers leak

Posted by in categories: cybercrime/malcode, privacy

The NSA had superior insight into foreign nation-state hacking operations than many cyber-security vendors.

Page 13 of 30First1011121314151617Last