Trump Seeks To Curb Foreign Cyber Meddling on Last Day in Office

Outgoing President Donald Trump has signed an executive order aimed at thwarting foreign use of cloud computing products for malicious cyber operations against the United States, the White House said on Tuesday, Trump’s last full day in office. From a report: The order, first reported by Reuters, gives the Commerce Department authority to write rules to bar transactions with foreigners in…

Rediscovering RISC-V: Apple M1 Sparks Renewed Interest in Non-x86 Architecture

“With the runaway success of the new ARM-based M1 Macs, non-x86 architectures are getting their closeup,” explains a new article at ZDNet. “RISC-V is getting the most attention from system designers looking to horn-in on Apple’s recipe for high performance. Here’s why…” RISC-V is, like x86 and ARM, an instruction set architecture (ISA). Unlike x86 and ARM, it is a free…

After the Riot, the US Capitol’s IT Staff Faces ‘a Security Mess’

After Wednesday’s invasion by protesters, America’s Capitol building is now grappling with “the process of securing the offices and digital systems after hundreds of people had unprecedented access to them,” writes Wired. Long-time Slashdot reader SonicSpike shares their report: Rioters could have bugged congressional offices, exfiltrated data from unlocked computers, or installed malware on exposed devices. In the rush to evacuate…

US: Hack of Federal Agencies ‘Likely Russian In Origin’

Top national security agencies in a rare joint statement Tuesday confirmed that Russia was likely responsible for a massive hack of U.S. government departments and corporations, rejecting President Donald Trump’s claim that China might be to blame. The Associated Press reports: The statement represented the U.S. government’s first formal attempt to assign responsibility for the breaches at multiple agencies and to…

Is the US Government’s Cybersecurity Agency Up to the Job?

CNN reports that some critics are now questioning whether America’s Cybersecurity and Infrastructure Security Agency (CISA) is equipped to protect the integrity of government systems from adversaries: Some of the nearly half-dozen government agencies affected by the hack have recently reached out to CISA for help with addressing the known vulnerabilities that were exploited in the attack but were told the…

Japan’s Brand New Anti-Piracy Law Goes Live

A few hours ago and after years of preparation, amendments to Japan’s copyright law came into effect, aiming to criminalize those who download unlicensed manga, magazines, and academic texts from the Internet. From a report: While uploading pirated content has always been illegal, the new law is quite specific in that it criminalizes the downloading of unlicensed content. While that could…

Brexit Deal Mentions Netscape Browser and Mozilla Mail

References to decades-old computer software are included in the new Brexit agreement, including a description of Netscape Communicator and Mozilla Mail as being “modern” services. From a report: Experts believe officials must have copied and pasted chunks of text from old legislation into the document. The references are on page 921 of the trade deal, in a section on encryption technology….

US Cyber Agency Says SolarWinds Hackers Are ‘Impacting’ State, Local Governments

The U.S. cybersecurity agency says that a sprawling cyber espionage campaign made public earlier this month is affecting state and local governments, although it released few additional details. From a report: The hacking campaign, which used U.S. tech company SolarWinds as a springboard to penetrate federal government networks, was “impacting enterprise networks across federal, state, and local governments, as well as…

After 11 Years, Australia Declares Its National Broadband Network Is ‘Built and Fully Operational’

An anonymous reader quotes a report from The Register: Australia has declared its national broadband network (NBN) is “built and fully operational,” ending a saga that stretches back to the mid-2000s. Minister for communications, cyber safety and the arts Paul Fletcher declared the build complete in a Wednesday statement that admitted 35,000 premises remain unable to connect to the network, but…

DHS Is Looking Into Backdoors In Smart TVs By China’s TCL

chicksdaddy shares a report from The Security Ledger: The acting head of the U.S. Department of Homeland Security said the agency was assessing the cyber risk of smart TVs sold by the Chinese electronics giant TCL, following reports last month in The Security Ledger and elsewhere that the devices may give the company “back door” access to deployed sets, The Security…