From Schneier on Security
Artificial intelligence (AI) has been billed as the next frontier of humanity: the newly available expanse whose exploration
…
B. Schneier| February 29, 2024
I understand his frustration, but this is extreme: When police asked Cryptopay what could have motivated Salonen to send the company a pipe bomb or, rather, two...Bruce Schneier From Schneier on Security | November 16, 2018 at 03:11 PM
Both the US Drug Enforcement Administration (DEA) and Immigration and Customs Enforcement (ICE) are hiding surveillance cameras in streetlights. According to government...Bruce Schneier From Schneier on Security | November 16, 2018 at 07:02 AM
A new study finds that credit card fraud has not declined since the introduction of chip cards in the US. The majority of stolen card information comes from hacked...Bruce Schneier From Schneier on Security | November 15, 2018 at 07:24 AM
Back in January, we learned about a class of vulnerabilities against microprocessors that leverages various performance and efficiency shortcuts for attack. I wrote...Bruce Schneier From Schneier on Security | November 14, 2018 at 04:30 PM
This is a current list of where and when I am scheduled to speak: I'm speaking at Kiwicon in Wellington, New Zealand on November 16, 2018. I'm appearing on IBM...Bruce Schneier From Schneier on Security | November 14, 2018 at 09:03 AM
I've been writing about "responsible disclosure" for over a decade; here's an essay from 2007. Basically, it's a tacit agreement between researchers and software...Bruce Schneier From Schneier on Security | November 14, 2018 at 07:46 AM
Due to ever-evolving technological advances, manufacturers are connecting consumer goods -- from toys to lightbulbs to major appliances -- to the internet at...Bruce Schneier From Schneier on Security | November 13, 2018 at 08:04 AM
This is a fun steganographic application: hiding a message in a fingerprint image. Can't see any real use for it, but that's okay....Bruce Schneier From Schneier on Security | November 12, 2018 at 07:17 AM
Pretty good video. As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered. Read my blog posting guidelines...Bruce Schneier From Schneier on Security | November 9, 2018 at 05:07 PM
This is a new thing: The Pentagon has suddenly started uploading malware samples from APTs and other nation-state sources to the website VirusTotal, which is essentially...Bruce Schneier From Schneier on Security | November 9, 2018 at 02:52 PM
Interesting paper: "Open Data, Grey Data, and Stewardship: Universities at the Privacy Frontier," by Christine Borgman: Abstract: As universities recognize the...Bruce Schneier From Schneier on Security | November 9, 2018 at 07:04 AM
This is really just to point out that computer security is really hard: Almost as soon as Apple released iOS 12.1 on Tuesday, a Spanish security researcher discovered...Bruce Schneier From Schneier on Security | November 8, 2018 at 07:35 AM
Consumer Reports is starting to evaluate the security of IoT devices. As part of that, it's reviewing wireless home-security cameras. It found significant security...Bruce Schneier From Schneier on Security | November 7, 2018 at 07:39 AM
Interesting research: "Self-encrypting deception: weaknesses in the encryption of solid state drives (SSDs)": Abstract: We have analyzed the hardware full-disk...Bruce Schneier From Schneier on Security | November 6, 2018 at 07:51 AM
Troy Hunt has a good essay about why passwords are here to stay, despite all their security problems: This is why passwords aren't going anywhere in the foreseeable...Bruce Schneier From Schneier on Security | November 5, 2018 at 11:24 AM
This research paper concludes that we'll be eating more squid in the future. As usual, you can also use this squid post to talk about the security stories in the...Bruce Schneier From Schneier on Security | November 2, 2018 at 05:08 PM
Interesting policy paper by Third Way: "To Catch a Hacker: Toward a comprehensive strategy to identify, pursue, and punish malicious cyber actors": In this paper...Bruce Schneier From Schneier on Security | November 2, 2018 at 07:01 AM
This is not surprising: This year, I bought two more machines to see if security had improved. To my dismay, I discovered that the newer model machines -- those...Bruce Schneier From Schneier on Security | November 1, 2018 at 07:18 AM
The conventional story is that Iran targeted Saudi Arabia with Triton in 2017. New research from FireEye indicates that it might have been Russia. I don't know....Bruce Schneier From Schneier on Security | October 31, 2018 at 01:44 PM