ARM to Enhance IoT Management With Purchase of Stream

ARM announced that it has acquired Stream Technologies in a deal that will bring Stream’s connectivity management capabilities to ARM’s Mbed IoT Device Management Platform. The integration of Stream tech is expected to provide customers with greater efficiencies and cost savings while managing connected devices regardless of location or network (Stream supports connectivity across wireless protocols including cellular, satellite and LoRa). ARM also recently announced a new processor designed to prevent attacks and tampering with IoT devices. Continue reading ARM to Enhance IoT Management With Purchase of Stream

Google Upgrades Gmail With New Look and Security Features

Google just introduced upgrades to its Gmail service, which includes a new look to the web app and a variety of new features. G Suite, its business-centric paid productivity service that includes Gmail, is the main focus of the upgrades, but many features will also be included in the free Gmail service. Gmail product manager Jacob Bank said the overhaul is intended to make “Gmail the most secure, the smartest, and the easiest to use email client” with “a ground-up rewrite” of the flagship Gmail product. Continue reading Google Upgrades Gmail With New Look and Security Features

Bipartisan Support in Congress for Cryptocurrency Regulation

Congress is considering federal rules for cryptocurrency to impose a federal oversight that has thus far been lacking. In the Senate and the House, both Democrats and Republicans — even free-market conservative Republicans — are addressing the risks highlighted by recent events involving fraud and hacking. All parties see the potential risk to the U.S. economy posed by speculative trading of the various popular virtual currencies. Lawmakers propose that the Securities and Exchange Commission lead the issues. Continue reading Bipartisan Support in Congress for Cryptocurrency Regulation

Symantec Publishes Global Security Findings in Latest Report

Today’s consumers are “overconfident in their security prowess,” which has resulted in a record year for cyberattacks, according to the “2017 Norton Cyber Security Insights Report.” The Symantec report found that 978 million people across 20 countries were impacted last year by cybercrime, and 44 percent of consumers were affected in the last 12 months. “As a result,” notes the report, “consumers who were victims of cybercrime globally lost $172 billion — an average of $142 per victim — and nearly 24 hours globally (or almost three full work days) dealing with the aftermath.” Continue reading Symantec Publishes Global Security Findings in Latest Report

Facebook Complies with GDPR, U.K. Warns Firms Not Ready

At an event in Brussels this week, Facebook COO Sheryl Sandberg announced that the social platform plans to introduce major privacy changes later this year. Facebook will roll out a global privacy settings hub for individuals to manage their data as part of an effort to comply with the European Union’s upcoming General Data Protection Regulation (GDPR), “which aims to simplify data protection laws and provide citizens across all member states with more control over their personal data,” reports ZDNet. Meanwhile, the U.K. government has issued “a warning over businesses’ lack of preparation for the change.” Continue reading Facebook Complies with GDPR, U.K. Warns Firms Not Ready

BlackBerry Bets on Operating Systems for Self-Driving Vehicles

BlackBerry is now focusing its efforts on QNX, a division to create technology for in-car entertainment and information systems. The Canadian company plans to spend $76 million and double its QNX engineering staff to 1,000 in the next few years. Although BlackBerry competes with major tech companies in autonomous vehicles, it has already inked partnerships with Ford Motor Company and General Motors’ spinoff Aptiv (formerly Delphi Automotive). Deals with Tata Motors and Jaguar Land Rover are also pending. QNX tech will be on display at CES 2018 next month. Continue reading BlackBerry Bets on Operating Systems for Self-Driving Vehicles

The Rapid Expansion of Bitcoin Networks Called Off for Now

Bitcoin supporters that wanted to double the number of transactions that run through Bitcoin-supported networks have lost the fight, at least temporarily, to do so. They were opposed by another camp composed of many programmers working on Bitcoin who worried that too rapid expansion would make it easier for a government or company to exert influence over a system prized for being decentralized. Those who wanted to expand Bitcoin wanted to switch to a new software version that would have created a split in the network. Continue reading The Rapid Expansion of Bitcoin Networks Called Off for Now

Under Senate Grilling, Equifax Says It Owns Consumer Data

Members of the Senate Commerce Committee interrogated Equifax interim chief executive Paulino do Rego Barros, but not about the widely reported hack that compromised the personal data of more than 145 million U.S. consumers. The committee wanted to know why Equifax was storing the information to begin with, challenging Equifax’s right to profit from such personal information. The highlight of the meetings thus far has been Barros’ assertion that Equifax, not consumers, own the data collected about them and that people cannot remove themselves from the company files. Continue reading Under Senate Grilling, Equifax Says It Owns Consumer Data

Companies Return to Tape As Protection From Cyberattacks

The federal government, financial service companies, and other regulated industries store their most important data on tape, an old-fashioned and inconvenient format that is, nonetheless, impervious to hackers. As cyberattacks become more skillful and persistent, other companies are now following suit. Starting in the 1950s, digital tape, stored in on-site libraries, was the only means of reliable storage for massive amounts of data. Eventually, companies moved to digital records and, in recent years, the cloud. Continue reading Companies Return to Tape As Protection From Cyberattacks

Privacy Group Files Complaint Over New Google Ad Program

The Electronic Privacy Information Center filed a legal complaint with the Federal Trade Commission over Google’s Store Sales Measurement, a new advertising program that connects consumers’ online activities with purchases in retail stores. According to the complaint, Google now has access to U.S. consumers’ credit and debit card purchase records, but doesn’t reveal how it gets the information and uses a secretive method to protect it. The complaint states that consumers should be provided a way to opt out of the program. Continue reading Privacy Group Files Complaint Over New Google Ad Program

Tech Firm Is First to Offer Employees Implantable RFID Chips

A Wisconsin-based technology company, Three Square Market, is offering its employees the chance to have a microchip injected between their thumb and index finger. The grain-of-rice sized chip, once injected, will allow an employee to swipe her hand to pay for food in the cafeteria, enter the office building or accomplish any other task involving RFID technology. Though the implant might sound like overreach, more than 50 of the company’s 80 employees have signed up for the implant when it is first offered on August 1. Continue reading Tech Firm Is First to Offer Employees Implantable RFID Chips

Google Creates a Unified Corporate, Consumer Gmail Policy

Google has just standardized its Gmail policy, saying it will no longer scan the user emails of its free consumer service in order to serve targeted ads. The company adopted this policy with its G Suite corporate customers’ emails, and now adds its consumer service to avoid confusion and create a single policy. Google says the new policy, which will impact 1.2 billion consumers, will become active later this year. The company will continue to serve ads, but will draw data from YouTube or search rather than emails. Continue reading Google Creates a Unified Corporate, Consumer Gmail Policy

Ransomware: Hackers Extort $1 Million From One Company

In the largest ransomware payout to date, South Korean web provider Nayana has agreed to pay $1 million to hackers who originally demanded 550 Bitcoins, about $1.62 million. Following negotiations, Nayana has agreed to pay $1 million in three installments. The ransomware, identified as Erebus by cybersecurity firm Trend Micro, impacted 153 Linux servers and more than 3,400 websites hosted by Nayana. “This is the single largest-known payout for a ransomware attack, and it was an attack on one company,” reports CNET. “For comparison, the WannaCry ransomware attacked 200,000 computers across 150 countries, and has only pooled $127,142 in Bitcoins since it surfaced.” Continue reading Ransomware: Hackers Extort $1 Million From One Company

Chat App Kik Plans Debut of Ethereum-Based Cryptocurrency

Ted Livingston, founder/chief executive of messaging app Kik, is a Bitcoin enthusiast — so much so that he plans to debut his own cryptocurrency, dubbed Kin and based on the Ethereum network, later this summer. The company plans what is called an initial coin offering (ICO), which lets startups create their own digital money, raise funds via crowdsourcing, and thus develop their own cyber economies. Livingston had previously launched another cryptocurrency, Kik Points, in 2014, which ended its run in the fall. Continue reading Chat App Kik Plans Debut of Ethereum-Based Cryptocurrency

Third-Party Sellers on Amazon Become Latest Hacking Target

Hackers are reportedly targeting third-party sellers on Amazon by using stolen email and password credentials (available for purchase from previous hacks via the “Dark Web”) in a scam to post fake product deals online and pocket cash. Thieves have changed the bank info of active sellers on Amazon to steal amounts up to tens of thousands from each and have hacked less active sellers to post merchandise that does not exist, offering products at steep discounts. While PayPal and eBay have been targeted by hackers in the past, cybersecurity experts indicate that Amazon is becoming a new target. Continue reading Third-Party Sellers on Amazon Become Latest Hacking Target