acm-header
Sign In

Communications of the ACM

Blogroll


bg-corner

Cybersecurity Insurance Not Paying for NotPetya Losses
From Schneier on Security

Cybersecurity Insurance Not Paying for NotPetya Losses

This will complicate things: To complicate matters, having cyber insurance might not cover everyone's losses. Zurich American Insurance Company refused to pay out...

Detecting Shoplifting Behavior
From Schneier on Security

Detecting Shoplifting Behavior

This system claims to detect suspicious behavior that indicates shoplifting: Vaak, a Japanese startup, has developed artificial intelligence software that hunts...

Letterlocking
From Schneier on Security

Letterlocking

Really good article on the now-lost art of letterlocking....

Digital Signatures in PDFs Are Broken
From Schneier on Security

Digital Signatures in PDFs Are Broken

Researchers have demonstrated spoofing of digital signatures in PDF files. This would matter more if PDF digital signatures were widely used. Still, the researchers...

Cybersecurity for the Public Interest
From Schneier on Security

Cybersecurity for the Public Interest

The Crypto Wars have been waging off-and-on for a quarter-century. On one side is law enforcement, which wants to be able to break encryption, to access devices...

The Latest in Creepy Spyware
From Schneier on Security

The Latest in Creepy Spyware

The Nest home alarm system shipped with a secret microphone, which -- according to the company -- was only an accidental secret: On Tuesday, a Google spokesperson...

Friday Squid Blogging: Chinese Squid-Processing Facility
From Schneier on Security

Friday Squid Blogging: Chinese Squid-Processing Facility

China is building the largest squid processing center in the world. As usual, you can also use this squid post to talk about the security stories in the news that...

Data Leakage from Encrypted Databases
From Schneier on Security

Data Leakage from Encrypted Databases

Matthew Green has a super-interesting blog post about information leakage from encrypted databases. It describes the recent work by Paul Grubbs, Marie-Sarah Lacharit...

Can Everybody Read the US Terrorist Watch List?
From Schneier on Security

Can Everybody Read the US Terrorist Watch List?

After years of claiming that the Terrorist Screening Database is kept secret within the government, we have now learned that the DHS shares it "with more than 1...

"Insider Threat" Detection Software
From Schneier on Security

"Insider Threat" Detection Software

Notice this bit from an article on the arrest of Christopher Hasson: It was only after Hasson's arrest last Friday at his workplace that the chilling plans prosecutors...

Attacking Soldiers on Social Media
From Schneier on Security

Attacking Soldiers on Social Media

A research group at NATO's Strategic Communications Center of Excellence catfished soldiers involved in an European military exercise -- we don't know what country...

On the Security of Password Managers
From Schneier on Security

On the Security of Password Managers

There's new research on the security of password managers, speficially 1Password, Dashlane, KeePass, and Lastpass. This work specifically looks at password leakage...

Friday Squid Blogging: A Tracking Device for Squid
From Schneier on Security

Friday Squid Blogging: A Tracking Device for Squid

Really: After years of "making do" with the available technology for his squid studies, Mooney created a versatile tag that allows him to research squid behavior...

Gen. Nakasone on US CyberCommand
From Schneier on Security

Gen. Nakasone on US CyberCommand

Really interesting article by and interview with Paul M. Nakasone (Commander of U.S. Cyber Command, Director of the National Security Agency, and Chief of the Central...

Reverse Location Search Warrants
From Schneier on Security

Reverse Location Search Warrants

The police are increasingly getting search warrants for information about all cellphones in a certain location at a certain time: Police departments across the...

Details on Recent DNS Hijacking
From Schneier on Security

Details on Recent DNS Hijacking

At the end of January the US Department of Homeland Security issued a warning regarding serious DNS hijacking attempts against US government domains. Brian Krebs...

Estonia's Volunteer Cyber Militia
From Schneier on Security

Estonia's Volunteer Cyber Militia

Interesting -- although short and not very detailed -- article about Estonia's volunteer cyber-defense militia. Padar's militia of amateur IT workers, economists...

I Am Not Associated with Swift Recovery Ltd.
From Schneier on Security

I Am Not Associated with Swift Recovery Ltd.

It seems that someone from a company called Swift Recovery Ltd. is impersonating me -- at least on Telegram. The person is using a photo of me, and is using details...

Cataloging IoT Vulnerabilities
From Schneier on Security

Cataloging IoT Vulnerabilities

Recent articles about IoT vulnerabilities describe hacking of construction cranes, supermarket freezers, and electric scooters....

Friday Squid Blogging: Sharp-Eared Enope Squid
From Schneier on Security

Friday Squid Blogging: Sharp-Eared Enope Squid

Beautiful photo of a three-inch-long squid. As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered. Read...
Sign In for Full Access
» Forgot Password? » Create an ACM Web Account