acm-header
Sign In

Communications of the ACM

Blogroll


bg-corner

The US Has a Shortage of Bomb-Sniffing Dogs
From Schneier on Security

The US Has a Shortage of Bomb-Sniffing Dogs

Nothing beats a dog’s nose for detecting explosives. Unfortunately, there aren’t enough dogs: Last month, the US Government Accountability Office (GAO) released...

Apple’s Device Analytics Can Identify iCloud Users
From Schneier on Security

Apple’s Device Analytics Can Identify iCloud Users

Researchers claim that supposedly anonymous device analytics information can identify users: On Twitter, security researchers Tommy Mysk and Talal Haj Bakry have...

Breaking the Zeppelin Ransomware Encryption Scheme
From Schneier on Security

Breaking the Zeppelin Ransomware Encryption Scheme

Brian Krebs writes about how the Zeppelin ransomware encryption scheme was broken: The researchers said their break came when they understood that while Zeppelin...

Friday Squid Blogging: Squid Brains
From Schneier on Security

Friday Squid Blogging: Squid Brains

Researchers have new evidence of how squid brains develop: Researchers from the FAS Center for Systems Biology describe how they used a new live-imaging technique...

First Review of A Hacker’s Mind
From Schneier on Security

First Review of A Hacker’s Mind

Kirkus reviews A Hacker’s Mind: A cybersecurity expert examines how the powerful game whatever system is put before them, leaving it to others to cover the cost...

Successful Hack of Time-Triggered Ethernet
From Schneier on Security

Successful Hack of Time-Triggered Ethernet

Time-triggered Ethernet (TTE) is used in spacecraft, basically to use the same hardware to process traffic with different timing and criticality. Researchers have...

Failures in Twitter’s Two-Factor Authentication System
From Schneier on Security

Failures in Twitter’s Two-Factor Authentication System

Twitter is having intermittent problems with its two-factor authentication system: Not all users are having problems receiving SMS authentication codes, and those...

Russian Software Company Pretending to Be American
From Schneier on Security

Russian Software Company Pretending to Be American

Computer code developed by a company called Pushwoosh is in about 8,000 Apple and Google smartphone apps. The company pretends to be American when it is actually...

Another Event-Related Spyware App
From Schneier on Security

Another Event-Related Spyware App

Last month, we were warned not to install Qatar’s World Cup app because it was spyware. This month, it’s Egypt’s COP27 Summit app: The app is being promoted as...

Upcoming Speaking Engagements
From Schneier on Security

Upcoming Speaking Engagements

This is a current list of where and when I am scheduled to speak: I’m speaking at the 24th International Information Security Conference in Madrid, Spain, on November...

A Digital Red Cross
From Schneier on Security

A Digital Red Cross

The International Committee of the Red Cross wants some digital equivalent to the iconic red cross, to alert would-be hackers that they are accessing a medical...

Friday Squid Blogging: Squid Purse
From Schneier on Security

Friday Squid Blogging: Squid Purse

Perfect for an evening out. As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered. Read my blog posting...

New Book: A Hacker’s Mind
From Schneier on Security

New Book: A Hacker’s Mind

I have a new book coming out in February. It’s about hacking. A Hacker’s Mind: How the Powerful Bend Society’s Rules, and How to Bend them Back isn’t about hacking...

NSA Over-surveillance
From Schneier on Security

NSA Over-surveillance

Here in 2022, we have a newly declassified 2016 Inspector General report—”Misuse of Sigint Systems”—about a 2013 NSA program that resulted in the unauthorized (that...

An Untrustworthy TLS Certificate in Browsers
From Schneier on Security

An Untrustworthy TLS Certificate in Browsers

The major browsers natively trust a whole bunch of certificate authorities, and some of them are really sketchy: Google’s Chrome, Apple’s Safari, nonprofit Firefox...

Defeating Phishing-Resistant Multifactor Authentication
From Schneier on Security

Defeating Phishing-Resistant Multifactor Authentication

CISA is now pushing phishing-resistant multifactor authentication. Roger Grimes has an excellent post reminding everyone that “phishing-resistant” is not “phishing...

Using Wi-FI to See through Walls
From Schneier on Security

Using Wi-FI to See through Walls

This technique measures device response time to determine distance: The scientists tested the exploit by modifying an off-the-shelf drone to create a flying scanning...

The Conviction of Uber’s Chief Security Officer
From Schneier on Security

The Conviction of Uber’s Chief Security Officer

I have been meaning to write about Joe Sullivan, Uber’s former Chief Security Officer. He was convicted of crimes related to covering up a cyberattack against Uber...

Friday Squid Blogging: Newfoundland Giant Squid Sculpture
From Schneier on Security

Friday Squid Blogging: Newfoundland Giant Squid Sculpture

In 1878, a 55-foot-long giant squid washed up on the shores of Glover’s Harbour, Newfoundland. It’s the largest giant squid ever recorded—although scientists now...

NSA on Supply Chain Security
From Schneier on Security

NSA on Supply Chain Security

The NSA (together with CISA) has published a long report on supply-chain security: “Securing the Software Supply Chain: Recommended Practices Guide for Suppliers...
Sign In for Full Access
» Forgot Password? » Create an ACM Web Account