From Schneier on Security
Artificial intelligence (AI) has been billed as the next frontier of humanity: the newly available expanse whose exploration
…
B. Schneier| February 29, 2024
For three years, the Federal Bureau of Investigation and the Australian Federal Police owned and operated a commercial encrypted phone app, called AN0M, that was...Bruce Schneier From Schneier on Security | June 10, 2021 at 03:36 PM
“Markpainting” is a clever technique to watermark photos in such a way that makes it easier to detect ML-based manipulation:
An image owner can modify their image...Bruce Schneier From Schneier on Security | June 8, 2021 at 11:54 AM
Henry Farrell and I published a paper on fixing American democracy: “Rechanneling Beliefs: How Information Flows Hinder or Help Democracy.”
It’s much easier for...Bruce Schneier From Schneier on Security | June 8, 2021 at 11:48 AM
Wow.
As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered.
Read my blog posting guidelines here.Bruce Schneier From Schneier on Security | June 8, 2021 at 11:43 AM
“If you think any of these systems are going to work as expected in wartime, you’re fooling yourself.”
That was Bruce’s response at a conference hosted by U.S....Bruce Schneier From Schneier on Security | June 7, 2021 at 09:54 PM
NASA is sending baby bobtail squid into space.
As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered....Bruce Schneier From Schneier on Security | June 4, 2021 at 11:04 AM
In a 6-3 ruling, the Supreme Court just narrowed the scope of the Computer Fraud and Abuse Act:
In a ruling delivered today, the court sided with Van Buren and...Bruce Schneier From Schneier on Security | June 4, 2021 at 07:36 AM
Fantastic video of a giant squid hunting at depths between 1,827 and 3,117 feet.
This is a follow-on from this post.
As usual, you can also use this squid posthere...Bruce Schneier From Schneier on Security | June 4, 2021 at 06:45 AM
Today is the second day of the fourteenth Workshop on Security and Human Behavior. The University of Cambridge is the host, but we’re all on Zoom.
SHB is a small...Bruce Schneier From Schneier on Security | June 3, 2021 at 06:09 PM
This is a current list of where and when I am scheduled to speak:
I’ll be part of a European Internet Forum virtual debate on June 17, 2021. The topic is “Decrypting...Schneier.com Webmaster From Schneier on Security | June 2, 2021 at 10:28 PM
The New York Times has a long story on the DarkSide ransomware gang.
A glimpse into DarkSide’s secret communications in the months leading up to the Colonial Pipeline...Bruce Schneier From Schneier on Security | June 2, 2021 at 10:09 AM
The website for the M1racles security vulnerability is an excellent demonstration that not all vulnerabilities are exploitable. Be sure to read the FAQ through...Bruce Schneier From Schneier on Security | May 31, 2021 at 09:27 PM
Russia’s Sunburst cyberespionage campaign, discovered late last year, impacted more than 100 large companies and US federal agencies, including the Treasury, Energy...Bruce Schneier From Schneier on Security | May 26, 2021 at 10:56 AM
Really good long article about the Chinese hacking of RSA, Inc. They were able to get copies of the seed values to the SecurID authentication token, a harbinger...Bruce Schneier From Schneier on Security | May 26, 2021 at 10:49 AM
We now have a fossil of a squid eating a crustacean while it is being eaten by a shark.
As usual, you can also use this squid post to talk about the security stories...Bruce Schneier From Schneier on Security | May 26, 2021 at 10:40 AM
Apostle seems to be a new strain of malware that destroys data.
In a post published Tuesday, SentinelOne researchers said they assessed with high confidence that...Bruce Schneier From Schneier on Security | May 26, 2021 at 10:33 AM
This month, the New York state attorney general issued a report on a scheme by “U.S. Companies and Partisans [to] Hack Democracy.” This wasn’t another attempt by...Bruce Schneier From Schneier on Security | May 23, 2021 at 03:26 PM
This seems to be a new tactic:
Emsisoft has identified two distinct tactics. In the first, hackers encrypt data with ransomware A and then re-encrypt that data...Bruce Schneier From Schneier on Security | May 21, 2021 at 09:50 AM
Bizarro is a new banking trojan that is stealing financial information and crypto wallets.
…the program can be delivered in a couple of ways — either via malicious...Bruce Schneier From Schneier on Security | May 20, 2021 at 10:13 AM
Good investigative reporting on how Apple is participating in and assisting with Chinese censorship and surveillance.Bruce Schneier From Schneier on Security | May 18, 2021 at 11:32 AM