Facebook Removes More Fake Accounts and Hate Speech

In Q1 2019, Facebook removed 2.2 billion fake accounts from its popular social platform. That compares to 583 million fake accounts the company deleted in Q1 2018; in Q4 that year, it removed “just more” than 1 billion. Facebook said that “the vast majority” is removed within minutes of being created, so they do not count in its monthly/daily active user metrics. In its biannual report, Facebook also said its automated detection software used to delete “illicit content” was improving, removing more than half of the targeted speech. Continue reading Facebook Removes More Fake Accounts and Hate Speech

Ticketmaster Combats Ticket Fraud with New SafeTix Tech

It’s common for ticket resellers to use screenshots and photocopies of real tickets to sell in bunches to unknowing ticket buyers. To combat this fraud, Ticketmaster will start using a new technology called SafeTix, which is tied to a ticket holder’s mobile device via an encrypted barcode that refreshes every few seconds. Additionally, SafeTix supports NFC technology that allows fans to enter venues using a “tap and go” experience, and users will soon be able to use SafeTix via Apple Wallet on their iPhones and Apple Watches.

Continue reading Ticketmaster Combats Ticket Fraud with New SafeTix Tech

Intel, Researchers Team to Address Security Flaws in Chips

Intel and micro-architecture security researchers discovered new vulnerabilities in the company’s chipsets that allow hackers to “eavesdrop” on all processed raw data. Four attacks showed similar techniques, which Intel dubbed Microarchitectural Data Sampling (MDS) and the researchers have named ZombieLoad, Fallout and Rogue In-Flight Data Load (RIDL). The discovery comes more than a year after Intel and AMD identified Meltdown and Spectre, two major security flaws. AMD and ARM chips are not vulnerable to these new attacks. Continue reading Intel, Researchers Team to Address Security Flaws in Chips

WhatsApp Calls Used to Inject Spyware on Mobile Phones

Hackers have reportedly been injecting Israeli spyware onto smartphones via the popular Facebook-owned messaging service WhatsApp. The surveillance software, named Pegasus, was developed by Israeli firm NSO Group and can access an iPhone with a single missed voice call on WhatsApp. NSO claims that it carefully vets its customers; the company’s software is intended for government agencies to combat crime and terrorism. While it is currently unknown how many users may have been affected at this point (the problem was first discovered in early May), WhatsApp says it has created a patch to address the vulnerability. Continue reading WhatsApp Calls Used to Inject Spyware on Mobile Phones

Google Announces Plans to Bring Electronic IDs to Android

On the final day of its annual I/O developer conference in Mountain View last week, Google announced plans to bring Electronic IDs like driver’s licenses and club memberships to Android, and that all new Android Q devices would be required to encrypt user data. These developments could move users one step closer to using digital wallets as valid identification for in-person transactions. As part of the announcement, Google indicated that it’s looking into adding Electronic ID support so developers can build mobile apps for secure ID use.

Continue reading Google Announces Plans to Bring Electronic IDs to Android

Facebook Pushes Core Principles at Developer Conference

With an emphasis on privacy, Facebook made a series of compelling announcements at its annual F8 developer conference this week. Chief executive Mark Zuckerberg detailed six core principles that will be embedded across the company’s services: private interactions, improved data encryption, interoperability, general safety, reducing permanence and secure data storage. The principles arrive following a difficult period for the social giant, as it continues to face criticism regarding privacy-related scandals while contending with increased scrutiny from global regulators. Continue reading Facebook Pushes Core Principles at Developer Conference

Facebook Unveils First Design Changes to Enhance Privacy

Under the dark cloud of various privacy-related scandals, Facebook chief executive Mark Zuckerberg announced the first of a series in design changes meant to shift the social media platform away from town square-style communication and toward more direct, private communication between users and groups. On Tuesday at Facebook’s annual developer conference, the company showcased a redesign of its mobile app and desktop site, both of which add new features to promote group-based communication rather than a focus on the News Feed.

Continue reading Facebook Unveils First Design Changes to Enhance Privacy

TRON Plans to Revive BitTorrent Live as Social Media App

BitTorrent, purchased by blockchain startup TRON last year, plans to re-introduce BitTorrent Live, an OTT service first debuted in 2011 and shuttered in 2017. The new BitTorrent Live will be an Android/iOS social media app, whereas the original version provided access to free and paid TV channels. The company, which has put out a call for beta testers, has positioned the new app as similar to Snapchat and ByteDance’s TikTok in that it will encourage users to create and share content with like-minded people. Continue reading TRON Plans to Revive BitTorrent Live as Social Media App

‘Glitch’ Exposes Millions of Facebook Passwords Internally

Security researcher Brian Krebs revealed that up to 600 million passwords of Facebook users were mistakenly stored in plain text and accessible by up to 20,000 Facebook employees. The passwords were reportedly logged and stored without encryption. KrebsOnSecurity explained yesterday that in some cases, passwords were searchable as far back as 2012. Facebook says it has resolved a “glitch” that may be responsible for the problem and will be notifying users of Facebook, Facebook Lite and Instagram. The company said that its internal investigation did not uncover any misuse of the data. Continue reading ‘Glitch’ Exposes Millions of Facebook Passwords Internally

Amazon, Eero Stress Privacy Policies Will Remain the Same

After announcing its purchase of Eero last month, Amazon said the deal with the company, which makes easy-to-use Internet routers, just closed. According to Amazon senior vice president of devices and services David Limp, Eero will continue to be its own entity within Amazon, similar to Ring and Blink. Eero sells a package of one second-generation hub and two beacons for $400, which was discounted by $100 on the first day of the announcement. The package is enough to connect hardware in an apartment or small home. Continue reading Amazon, Eero Stress Privacy Policies Will Remain the Same

Mark Zuckerberg States Intent to Upend Facebook’s Basics

Mark Zuckerberg, who runs Facebook, Instagram, WhatsApp and Messenger, stated his intent to focus on private and encrypted communications that can be deleted after a certain amount of time. This new goal is opposite the originally stated purpose of Facebook, which was built around public posts in what he said would resemble a digital town square. Zuckerberg said the first step towards this new goal for Facebook would be to integrate Instagram, WhatsApp and Messenger, to enable cross-application messaging. Continue reading Mark Zuckerberg States Intent to Upend Facebook’s Basics

Google Chrome Extension Alerts Users to Password Issues

To combat data breaches, Google has created a Chrome extension to provide a “password checkup” that compares users’ passwords with a database of four billion unique usernames and passwords that have been compromised. The extension works in the background, only showing a warning if it finds a match. That’s all it does: it is not a password manager that determines how weak or strong passwords are. Google accounts, often the key to a user’s email address, are breached mainly because people reuse passwords on multiple sites. Continue reading Google Chrome Extension Alerts Users to Password Issues

Facebook to Integrate Instagram, Messenger and WhatsApp

Facebook chief exec Mark Zuckerberg reportedly plans to integrate the company’s Instagram, Messenger and WhatsApp messaging apps. According to those familiar with the plan, the three services will continue operating as standalone apps, but their tech infrastructure will be stitched together. For the first time, the messaging networks’ 2.6 billion global users will be able to communicate across platforms. The initiative is expected to be completed by the end of this year or early 2020. It will require teams to significantly reconfigure functionality of all three services and will include new end-to-end encryption. Continue reading Facebook to Integrate Instagram, Messenger and WhatsApp

New Australian Legislation Challenges Unbreakable Encryption

Australia passed a law that challenges the right of tech companies to sell devices with unbreakable encryption. The Telecommunications and Other Legislation Amendment (Assistance and Access) Act 2018, which took effect last month, covers all devices sold in Australia. But if Apple, for example, creates a back door for its iPhones sold there, authorities in other countries previously stymied by Apple’s tough encryption could demand the same access. Australia’s law said it can’t ask a company to build universal decryption. Continue reading New Australian Legislation Challenges Unbreakable Encryption

Congress Passes Bill Intended to Boost Quantum Computing

Congress passed a bill that aims to speed up the development of quantum computing in the United States. The technology is anticipated to revolutionize cybersecurity among other areas. The House approved the bill in a 348-11 vote. President Trump is expected to sign it into law, since quantum computing has been a priority of his administration. China has been focused on the technology and plans to open a laboratory in 2020. With the new bill, U.S. legislators hope to push efforts to keep up with or surpass rivals. Continue reading Congress Passes Bill Intended to Boost Quantum Computing