Australian Law Will Allow Agencies to Circumvent Encryption

In the United States, Congress has resisted calls by the FBI and Department of Justice that would require tech companies to create a “back door” to allow them to bypass devices’ encryption. But other U.S. allies are moving forward on just such legislation, with Australia about to adopt a tough encryption law permitting intelligence agencies these powers. The country believes that its agencies need the power to circumvent encryption to protect it from terrorist attacks during the holiday season, often a high-threat period. Continue reading Australian Law Will Allow Agencies to Circumvent Encryption

Apple Working on Portal for Law Enforcement Data Requests

According to a recent letter from Apple general counsel Kate Adams to Senator Sheldon Whitehouse (D-Rhode Island), Apple has plans to develop an online portal this year that would assist law enforcement in requesting user data in addition to educating police about the type of data that would be available for request. While the iPhone maker has provided user data to law enforcement in the past, including data stored in its iCloud, the company has sparred with law enforcement and government agencies regarding the encryption of its CE devices. Continue reading Apple Working on Portal for Law Enforcement Data Requests

Mastercard Deal Provides Valuable Info for Google Advertisers

A behind-the-scenes deal between Google and Mastercard was just revealed, whereby Google paid “millions of dollars” for “a stockpile of Mastercard transactions” that most of the credit card company’s two billion users were unaware of. Over the past year, Google provided select advertisers with the ability to track whether online ads led to sales at physical stores in the U.S. While the deal could give Google leverage over rivals such as Amazon, it could also raise privacy concerns regarding how customer data is used and shared. Google says no personal data was shared about users. Continue reading Mastercard Deal Provides Valuable Info for Google Advertisers

Apple Closing Loophole That Lets Authorities Hack iPhones

Since Apple’s publicized showdown with the FBI following the San Bernardino shooting in 2015, after the company refused to unlock a suspected killer’s iPhone, law enforcement agencies have been turning to third parties in order to access information from iPhones. Now Apple has indicated an upcoming software update, designed to enhance security, will block access to an iPhone’s Lightning port one hour after it is locked. Some authorities believe the update also impacts their ability to access phone data in criminal investigations, which could reignite the privacy debate that followed San Bernardino. Continue reading Apple Closing Loophole That Lets Authorities Hack iPhones

Apple Bashes Facebook, Debuts Rival Social Media Features

Apple, which has criticized Facebook for its data privacy policy, introduced social media features for its new mobile device operating system. The features include group video chat for up to 32 people, tools to share photos with friends and the ability to play augmented reality games with friends. Apple also debuted privacy tools for the Safari browser that limits the data that Facebook and its ilk can gather. Apple made its target clear, with images of Facebook and Instagram in its marketing material. Continue reading Apple Bashes Facebook, Debuts Rival Social Media Features

WhatsApp and Facebook Execs Split Over Business Strategy

The long slow-boil dispute between Facebook and WhatsApp’s two founders over how to create more revenue out of the acquired app has led to an ugly breakup. WhatsApp founders Jan Koum and Brian Acton reportedly had constant disagreements with Facebook chief executive Mark Zuckerberg and chief operating officer Sheryl Sandberg, who were both eager for a greater return on the company they purchased for $22 billion in 2014. Facebook remained committed to its advertising model, and Koum and Acton were opposed to targeted ads. Continue reading WhatsApp and Facebook Execs Split Over Business Strategy

Under Senate Grilling, Equifax Says It Owns Consumer Data

Members of the Senate Commerce Committee interrogated Equifax interim chief executive Paulino do Rego Barros, but not about the widely reported hack that compromised the personal data of more than 145 million U.S. consumers. The committee wanted to know why Equifax was storing the information to begin with, challenging Equifax’s right to profit from such personal information. The highlight of the meetings thus far has been Barros’ assertion that Equifax, not consumers, own the data collected about them and that people cannot remove themselves from the company files. Continue reading Under Senate Grilling, Equifax Says It Owns Consumer Data

Signal’s Encryption Features Make It a Choice Messaging App

Messaging has become increasingly confusing, as users pick among Instagram, iMessage, Skype, Snapchat, Twitter and Google’s Hangouts and Allo — not to forget the basic but limited SMS. Notifications pile up and search becomes difficult if not impossible. According to Wired, all that confusion would disappear if users would simply pick a single app, Signal, which is free, has strong encryption and works on every mobile platform. Signal’s developers say they won’t add emojis, ads, stickers or web-tracking, to keep it simple to use and speedy. Continue reading Signal’s Encryption Features Make It a Choice Messaging App

WPA2 Wi-Fi Flaw Revealed, Android & Linux Most Vulnerable

According to researchers, the WPA2 protocol for Wi-Fi connectivity contains a significant weakness that makes it vulnerable to attackers. A hacker within range of connected devices would reportedly be able to exploit this weakness to hijack passwords, emails and other “encrypted” data, or even place ransomware into a website the user is visiting. The research, which has been ongoing for weeks, reveals that the WPA2 core vulnerability could affect operating systems and devices including Android, Linux, OpenBSD, MediaTek, Linksys, macOS and Windows. Continue reading WPA2 Wi-Fi Flaw Revealed, Android & Linux Most Vulnerable

Security Update: 3 Billion Yahoo Accounts Hit in 2013 Attack

Yahoo announced yesterday that all 3 billion of its user accounts were affected by a previously disclosed August 2013 cyberattack, originally reported by the company as affecting 1 billion accounts. Yahoo had earlier reported that a separate 2014 attack affected 500 million accounts. Last year we learned that, “digital thieves made off with names, birth dates, phone numbers and passwords of users that were encrypted with security that was easy to crack,” according to The New York Times. “The intruders also obtained the security questions and backup email addresses used to reset lost passwords.” Continue reading Security Update: 3 Billion Yahoo Accounts Hit in 2013 Attack

Companies Return to Tape As Protection From Cyberattacks

The federal government, financial service companies, and other regulated industries store their most important data on tape, an old-fashioned and inconvenient format that is, nonetheless, impervious to hackers. As cyberattacks become more skillful and persistent, other companies are now following suit. Starting in the 1950s, digital tape, stored in on-site libraries, was the only means of reliable storage for massive amounts of data. Eventually, companies moved to digital records and, in recent years, the cloud. Continue reading Companies Return to Tape As Protection From Cyberattacks

Privacy Group Files Complaint Over New Google Ad Program

The Electronic Privacy Information Center filed a legal complaint with the Federal Trade Commission over Google’s Store Sales Measurement, a new advertising program that connects consumers’ online activities with purchases in retail stores. According to the complaint, Google now has access to U.S. consumers’ credit and debit card purchase records, but doesn’t reveal how it gets the information and uses a secretive method to protect it. The complaint states that consumers should be provided a way to opt out of the program. Continue reading Privacy Group Files Complaint Over New Google Ad Program

Tech Firm Is First to Offer Employees Implantable RFID Chips

A Wisconsin-based technology company, Three Square Market, is offering its employees the chance to have a microchip injected between their thumb and index finger. The grain-of-rice sized chip, once injected, will allow an employee to swipe her hand to pay for food in the cafeteria, enter the office building or accomplish any other task involving RFID technology. Though the implant might sound like overreach, more than 50 of the company’s 80 employees have signed up for the implant when it is first offered on August 1. Continue reading Tech Firm Is First to Offer Employees Implantable RFID Chips

Apple to Open New Data Center in China With Local Partner

Apple will open its first data center in southwest China, in response to a new Chinese law that requires companies to store data within its borders. The data center, which will be operated in partnership with a local data management company, is part of a $1 billion investment Apple will make in the Guizhou province. Amazon, Facebook and Microsoft have built data centers in Germany, France and the Netherlands among other countries for technical reasons and in response to security concerns of governments and customers. Continue reading Apple to Open New Data Center in China With Local Partner

Ransomware: Hackers Extort $1 Million From One Company

In the largest ransomware payout to date, South Korean web provider Nayana has agreed to pay $1 million to hackers who originally demanded 550 Bitcoins, about $1.62 million. Following negotiations, Nayana has agreed to pay $1 million in three installments. The ransomware, identified as Erebus by cybersecurity firm Trend Micro, impacted 153 Linux servers and more than 3,400 websites hosted by Nayana. “This is the single largest-known payout for a ransomware attack, and it was an attack on one company,” reports CNET. “For comparison, the WannaCry ransomware attacked 200,000 computers across 150 countries, and has only pooled $127,142 in Bitcoins since it surfaced.” Continue reading Ransomware: Hackers Extort $1 Million From One Company