Authorities Don’t Need To Break Phone Encryption in Most Cases, Because Modern Phone Encryption Sort of Sucks.

Matthew Green, a cryptographer and professor at Johns Hopkins University, shares in a series of tweets: My students Max and Tushar Jois spent most of the summer going through every piece of public documentation, forensics report, and legal document we could find to figure out how police were “breaking phone encryption.” This was prompted by a claim from someone knowledgeable, who…

Ransomware Victims That Pay Up Could Incur Steep Fines from Uncle Sam

Krebs on Security: Companies victimized by ransomware and firms that facilitate negotiations with ransomware extortionists could face steep fines from the U.S. federal government if the crooks who profit from the attack are already under economic sanctions, the Treasury Department warned today. In its advisory, the Treasury’s Office of Foreign Assets Control (OFAC) said “companies that facilitate ransomware payments to cyber…

Homeland Security Details New Tools For Extracting Device Data at US Borders

Travelers heading to the US have many reasons to be cautious about their devices when it comes to privacy. A report released Thursday from the Department of Homeland Security provides even more cause for concern about how much data border patrol agents can pull from your phones and computers. From a report: In a Privacy Impact Assessment dated July 30, the…

A 17-Year-Old’s Journey: Minecraft, SIM-Swapping Bitcoin Heists, Breaching Twitter

The New York Times tells the story of the 17-year-old “mastermind” arrested Friday for the takeover of dozens of high-profile Twitter accounts. They report that Graham Ivan Clark “had a difficult family life” and “poured his energy into video games and cryptocurrency” after his parents divorced when he was 7, and he grew up in Tampa, Florida with his mother, “a…

Announcing the Cybersecurity Analyst Professional Certificate from IBM

By Betty Vandenbosch, Chief Content Officer at Coursera  With businesses rapidly moving their operations to the cloud and consumers demanding better data protection, the cybersecurity industry is facing a significant talent shortage. In fact, 3.5 million IT security roles are likely to go unfilled by 2021.  To address this talent shortage, we are excited to […]
The post Announcing the Cybersecurity Analyst…

Motherboard Built a Database of Over 500 iPhones Cops Have Tried To Unlock

“Motherboard built and analyzed a database of over 500 iPhones seized by law enforcement,” writes Slashdot reader em1ly. “It’s a deep dive into the ongoing “Going Dark” conversation.” Here’s an excerpt from the report: Most of all, the records compiled by Motherboard show that the capability to unlock iPhones is a fluid issue, with an ebb and flow of law enforcement…

The FBI Can Unlock Florida Terrorist’s iPhones Without Apple

The FBI is pressing Apple to help it break into a terrorist’s iPhones, but the government can hack into the devices without the technology giant, according to experts in cybersecurity and digital forensics. From a report: Investigators can exploit a range of security vulnerabilities — available directly or through providers such as Cellebrite and Grayshift — to break into the phones,…

Magnetic levitation device could help police identify illegal drugs

A new forensics technique separates mixtures of drugs using magnetic levitation, helping police identify them more easily Source: https://www.newscientist.com/article/2228137-magnetic-levitation-device-could-help-police-identify-illegal-drugs/?utm_campaign=RSS%7CNSNS&utm_source=NSNS&utm_medium=RSS&utm_content=home…

Wawa Announces Data Breach Potentially Affecting More Than 850 Stores

Wawa, a convenience store and gas station chain, notified customers Thursday of a data breach (Warning: source may be paywalled; alternative source) that collected debit and credit card information at potentially all of its more than 850 locations along the East Coast. It is now offering free credit monitoring and identity theft protection to those affected. The New York Times reports:…

Google Hands Feds 1,500 Phone Locations In Unprecedented ‘Geofence’ Search

According to Forbes, Google has sent 1,494 device identifiers to the Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF) to help them investigate arsons carried out across Milwaukee, Wisconsin, throughout 2018 and 2019. “The requests, outlined in two search warrants obtained by Forbes, demanded to know which specific Google customers were located in areas covering 29,387 square meters (or 3 hectares)…