From Schneier on Security
Artificial intelligence (AI) has been billed as the next frontier of humanity: the newly available expanse whose exploration
…
B. Schneier| February 29, 2024
404 Media is reporting on all the apps that are spying on your location, based on a hack of the location data company Gravy Analytics:
The thousands of apps, included...Bruce Schneier From Schneier on Security | January 10, 2025 at 11:27 AM
From the Washington Post:
The sanctions target Beijing Integrity Technology Group, which U.S. officials say employed workers responsible for the Flax Typhoon attacks...Bruce Schneier From Schneier on Security | January 7, 2025 at 07:00 AM
I made my first squid post nineteen years ago this week. Between then and now, I posted something about squid every week (with maybe only a few exceptions). There...Bruce Schneier From Schneier on Security | January 3, 2025 at 05:04 PM
ShredOS is a stripped-down operating system designed to destroy data.
GitHub page here.Bruce Schneier From Schneier on Security | January 3, 2025 at 09:46 AM
Lukasz Olejnik writes about device fingerprinting, and why Google’s policy change to allow it in 2025 is a major privacy setback.Bruce Schneier From Schneier on Security | January 2, 2025 at 03:22 PM
It’s becoming an organized crime tactic:
Card draining is when criminals remove gift cards from a store display, open them in a separate location, and either record...Bruce Schneier From Schneier on Security | December 31, 2024 at 07:02 AM
The basic strategy is to place a device with a hidden camera in a position to capture normally hidden card values, which are interpreted by an accomplice off-site...Bruce Schneier From Schneier on Security | December 27, 2024 at 07:03 AM
Pizza Hut in Taiwan has a history of weird pizzas, including a “2022 scalloped pizza with Oreos around the edge, and deep-fried chicken and calamari studded throughout...Bruce Schneier From Schneier on Security | December 27, 2024 at 05:06 AM
Scammers are hacking Google Forms to send email to victims that come from google.com.
Brian Krebs reports on the effects.
Boing Boing post.Bruce Schneier From Schneier on Security | December 26, 2024 at 11:09 AM
A judge has found that NSO Group, maker of the Pegasus spyware, has violated the US Computer Fraud and Abuse Act by hacking WhatsApp in order to spy on people using...Bruce Schneier From Schneier on Security | December 24, 2024 at 07:04 AM
The Justice Department has published the criminal complaint against Dmitry Khoroshev, for building and maintaining the LockBit ransomware.Bruce Schneier From Schneier on Security | December 23, 2024 at 12:04 PM
It turns out that all cluster mailboxes in the Denver area have the same master key. So if someone robs a postal carrier, they can open any mailbox.
I get that...Bruce Schneier From Schneier on Security | December 19, 2024 at 10:24 AM
Really interesting research into the structure of prime numbers. Not immediately related to the cryptanalysis of prime-number-based public-key algorithms, but every...Bruce Schneier From Schneier on Security | December 18, 2024 at 11:40 AM
Not everything needs to be digital and “smart.” License plates, for example:
Josep Rodriguez, a researcher at security firm IOActive, has revealed a technique to...Bruce Schneier From Schneier on Security | December 17, 2024 at 12:04 PM
This is a current list of where and when I am scheduled to speak:
I’m speaking at a joint meeting of the Boston Chapter of the IEEE Computer Society and GBC/ACM...B. Schneier From Schneier on Security | December 14, 2024 at 12:01 PM
Last week, we saw a supply-chain attack against the Ultralytics AI library on GitHub. A quick summary:
On December 4, a malicious version 8.3.41 of the popularultralytics...Bruce Schneier From Schneier on Security | December 13, 2024 at 11:33 AM
Surprising no one, it’s easy to trick an LLM-controlled robot into ignoring its safety instructions.Bruce Schneier From Schneier on Security | December 11, 2024 at 07:02 AM