How Oracle Sells Repression in China

In its bid for TikTok, Oracle was supposed to prevent data from being passed to Chinese police. Instead, it’s been marketing its own software for their surveillance work. From a report: Police in China’s Liaoning province were sitting on mounds of data collected through invasive means: financial records, travel information, vehicle registrations, social media, and surveillance camera footage. To make sense…

Trump To Ban US TikTok and WeChat App Store Downloads on September 20

The US Commerce Department has issued a new order to block people in the US from downloading the popular video-sharing app TikTok as of September 20th, Reuters first reported Friday. From a report: The full order was published by the Department of Commerce on Friday morning. “Any transaction by any person, or with respect to any property, subject to the jurisdiction…

China To Launch Initiative To Set Global Data-Security Rules

China is launching an initiative to set global standards on data security, countering U.S. efforts to persuade countries to ringfence their networks from Chinese technology, the Wall Street Journal reported on Monday. Reuters: Under its “Global Initiative on Data Security,” China would call on all countries to handle data security in a “comprehensive, objective and evidence-based manner,” the Journal said, citing…

Jack Daniel’s Manufacturer Was Target of Apparent Ransomware Attack

Brown-Forman, a manufacturer of alcoholic beverages including Jack Daniel’s and Finlandia, said it was hit by a cyber-attack in which some information, including employee data, may have been impacted. From a report: The company, which is based in Louisville, Kentucky, said in a statement it was able to prevent its systems from being encrypted, which is normally caused by ransomware attacks….

Quibi, JetBlue and Others Gave Away Email Addresses, Report Says

An anonymous reader quotes a report from The New York Times: Millions of people gave their email addresses to Quibi, JetBlue, Wish and other companies (Warning: source may be paywalled; alternative source) — and those email addresses got away. They ended up in the hands of advertising and analytics companies like Google, Facebook and Twitter, leaving the people with those email…

Wawa Breach May Have Compromised More Than 30 Million Payment Cards

An anonymous reader quotes a report from Krebs on Security: In late December 2019, fuel and convenience store chain Wawa said a nine-month-long breach of its payment card processing systems may have led to the theft of card data from customers who visited any of its 850 locations nationwide. Now, fraud experts say the first batch of card data stolen from…

Cloudflare is Giving Away Its Security Tools To US Political Campaigns

Network security giant Cloudflare said it will provide its security tools and services to U.S. political campaigns for free, as part of its efforts to secure upcoming elections against cyberattacks and election interference. From a report: The company said its new Cloudflare for Campaigns offering will include distributed denial-of-service attack mitigation, load balancing for campaign websites, a website firewall, and anti-bot…

Wawa Announces Data Breach Potentially Affecting More Than 850 Stores

Wawa, a convenience store and gas station chain, notified customers Thursday of a data breach (Warning: source may be paywalled; alternative source) that collected debit and credit card information at potentially all of its more than 850 locations along the East Coast. It is now offering free credit monitoring and identity theft protection to those affected. The New York Times reports:…

Hacker Publishes 2TB of Data From Cayman National Bank

An anonymous reader quotes a report from Motherboard: On Sunday, Motherboard reported that the hacker or hackers known as Phineas Fisher targeted a bank, stole money and documents, and is offering other hackers $100,000 to carry out politically motivated hacks. Now, the bank Phineas Fisher targeted, Cayman National Bank from the Isle of Man, confirmed it has suffered a data breach….

Cryptography without using secret keys

Most security applications, for instance, access to buildings or digital signatures, use cryptographic keys that must at all costs be kept secret. That also is the weak link: Who will guarantee that the key doesn’t get stolen or hacked? Using a physical unclonable key (PUK), which can be a stroke of white paint on a surface, and the quantum properties of…