acm-header
Sign In

Communications of the ACM

Blogroll


bg-corner

Amazon Creates Classified US Cloud
From Schneier on Security

Amazon Creates Classified US Cloud

Amazon has a cloud for U.S. classified data. The physical and computer requirements for handling classified information are considerable, both in terms of technology...

Vulnerability in Amazon Key
From Schneier on Security

Vulnerability in Amazon Key

Amazon Key is an IoT door lock that can enable one-time access codes for delivery people. To further secure that system, Amazon sells Cloud Cam, a camera that watches...

Friday Squid Blogging: Peru and Chile Address Squid Overfishing
From Schneier on Security

Friday Squid Blogging: Peru and Chile Address Squid Overfishing

Peru and Chile have a new plan. As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered. Read my blog posting...

New White House Announcement on the Vulnerability Equities Process
From Schneier on Security

New White House Announcement on the Vulnerability Equities Process

The White House has released a new version of the Vulnerabilities Equities Process (VEP). This is the inter-agency process by which the US government decides whether...

Motherboard Digital Security Guide
From Schneier on Security

Motherboard Digital Security Guide

This digital security guide by Motherboard is very good. I put alongside EFF's "Surveillance Self-Defense" and John Scott-Railton's "Digital Security Low Hanging...

Apple FaceID Hacked
From Schneier on Security

Apple FaceID Hacked

It only took a week: On Friday, Vietnamese security firm Bkav released a blog post and video showing that -- by all appearances -- they'd cracked FaceID with a...

Long Article on NSA and the Shadow Brokers
From Schneier on Security

Long Article on NSA and the Shadow Brokers

The New York Times just published a long article on the Shadow Brokers and their effects on NSA operations. Summary: it's been an operational disaster, the NSA...

Google's Data on Login Thefts
From Schneier on Security

Google's Data on Login Thefts

This is interesting research and data: With Google accounts as a case-study, we teamed up with the University of California, Berkeley to better understand how hijackers...

Friday Squid Blogging: Squid Season May Start Earlier Next Year
From Schneier on Security

Friday Squid Blogging: Squid Season May Start Earlier Next Year

Squid fisherman in Argentina have asked regulators to start the squid season earlier in 2018. As usual, you can also use this squid post to talk about the security...

New Research in Invisible Inks
From Schneier on Security

New Research in Invisible Inks

It's a lot more chemistry than I understand: Invisible inks based on "smart" fluorescent materials have been shining brightly (if only you could see them) in the...

Hacking a Fingerprint Biometric
From Schneier on Security

Hacking a Fingerprint Biometric

Embedded in this story about infidelity and a mid-flight altercation, there's an interesting security tidbit: The woman had unlocked her husband's phone using his...

Facebook Fingerprinting Photos to Prevent Revenge Porn
From Schneier on Security

Facebook Fingerprinting Photos to Prevent Revenge Porn

This is a pilot project in Australia: Individuals who have shared intimate, nude or sexual images with partners and are worried that the partner (or ex-partner)...

Me on the Equifax Breach
From Schneier on Security

Me on the Equifax Breach

Last week, I testified before the House Energy and Commerce committee on the Equifax hack. You can watch the video here. And you can read my written testimony below...

Cybercriminals Infiltrating E-Mail Networks to Divert Large Customer Payments
From Schneier on Security

Cybercriminals Infiltrating E-Mail Networks to Divert Large Customer Payments

There's a new criminal tactic involving hacking an e-mail account of a company that handles high-value transactions and diverting payments. Here it is in real estate...

Daphne Caruana Galizia's Murder and the Security of WhatsApp
From Schneier on Security

Daphne Caruana Galizia's Murder and the Security of WhatsApp

Daphne Caruana Galizia was a Maltese journalist whose anti-corruption investigations exposed powerful people. She was murdered in October by a car bomb. Galizia...

Friday Squid Blogging: Squid Product Recall
From Schneier on Security

Friday Squid Blogging: Squid Product Recall

Lidl is recalling two of its packaged squid products because of the presence of struvite salt crystals. The danger is unclear. The article says that struvite crystals...

Fraud Detection in Pokémon Go
From Schneier on Security

Fraud Detection in Pokémon Go

I play Pokémon Go. (There, I've admitted it.) One of the interesting aspects of the game I've been watching is how the game's publisher, Niantec, deals with cheaters...

Heart Size: Yet Another Biometric
From Schneier on Security

Heart Size: Yet Another Biometric

Turns out that heart size doesn't change throughout your adult life, and you can use low-level Doppler radar to scan the size -- even at a distance -- as a biometric...

Attack on Old ANSI Random Number Generator
From Schneier on Security

Attack on Old ANSI Random Number Generator

Almost 20 years ago, I wrote a paper that pointed to a potential flaw in the ANSI X9.17 RNG standard. Now, new research has found that the flaw exists in some implementations...

Google Login Security for High-Risk Users
From Schneier on Security

Google Login Security for High-Risk Users

Google has a new login service for high-risk users. it's good, but unforgiving. Logging in from a desktop will require a special USB key, while accessing your data...
Sign In for Full Access
» Forgot Password? » Create an ACM Web Account