acm-header
Sign In

Communications of the ACM

News


bg-corner

An edited collection of advanced computing news from Communications of the ACM, ACM TechNews, other ACM resources, and news sites around the Web.


Edmund M. Clarke (1945–2020)
From Communications of the ACM

Edmund M. Clarke (1945–2020)

Edmund Melson Clarke, Jr., a celebrated American academic who developed methods for mathematically proving the correctness of computer systems, died on December...

Lygon Blockchain Platform Mints Digital Bank Guarantee
From ACM TechNews

Lygon Blockchain Platform Mints Digital Bank Guarantee

A new blockchain platform named Lygon, formed by Australian banks ANZ, the Commonwealth Bank of Australia, and Westpac, IBM, and shopping center company Scentre...

Swiss Company Says It Found Weakness That Imperils Encryption
From ACM TechNews

Swiss Company Says It Found Weakness That Imperils Encryption

Swiss technology company Terra Quantum said that it used quantum computers to expose vulnerabilities in commonly used encryption, which could threaten the confidentiality...

Phishing Attack Uses Morse Code to Hide Malicious URLs
From ACM TechNews

Phishing Attack Uses Morse Code to Hide Malicious URLs

BleepingComputer has identified a new targeted phishing campaign in which emails pretending to be company invoices use Morse code in an attachment to hide malicious...

Algorithm May Be the Key to Timely, Inexpensive Cyber Defense
From ACM TechNews

Algorithm May Be the Key to Timely, Inexpensive Cyber Defense

A team of researchers has developed an adaptive cyber defense against zero-day attacks using machine learning.

Poor Password Security Led to Recent Water Treatment Facility Hack
From ACM News

Poor Password Security Led to Recent Water Treatment Facility Hack

The breach involved an unsuccessful attempt by an adversary to increase sodium hydroxide in the water supply to dangerous levels via the water treatment plant's...

Suspected Russian Hack Extends Far Beyond SolarWinds Software, Investigators Say
From ACM TechNews

Suspected Russian Hack Extends Far Beyond SolarWinds Software, Investigators Say

Federal investigators say there is evidence the suspected Russian hack of U.S. government and businesses went beyond compromising SolarWinds' software.

Doorbell Security Cameras Are Easily Hackable, Researchers Find
From ACM TechNews

Doorbell Security Cameras Are Easily Hackable, Researchers Find

Florida Institute of Technology researchers have demonstrated that smart home security systems, including doorbells connected to a wireless camera, can be hacked...

Deepfake Detectors Can Be Defeated, Computer Scientists Show for the First Time
From ACM TechNews

Deepfake Detectors Can Be Defeated, Computer Scientists Show for the First Time

Computer scientists at the University of California, San Diego have demonstrated that detectors programmed to spot deepfake videos can be beaten.

Lye-Poisoning Attack in Florida Shows Cybersecurity Gaps in Water Systems
From ACM TechNews

Lye-Poisoning Attack in Florida Shows Cybersecurity Gaps in Water Systems

Experts said hackers' attempted lye-poisoning of a drinking water reservoir in Oldsmar, FL, last Friday highlights the vulnerability of the U.S. water supply.

U.S. Gmail Users are Most Popular Targets for Email Phishing, Malware Attacks
From ACM News

U.S. Gmail Users are Most Popular Targets for Email Phishing, Malware Attacks

Third-party data breaches also make users more attractive targets for cyberattacks.

'Zoombombing' Research Shows Legitimate Meeting Attendees Cause Most Attacks
From ACM TechNews

'Zoombombing' Research Shows Legitimate Meeting Attendees Cause Most Attacks

A study by researchers at Binghamton and Boston universities indicates most zoombombing attacks are caused by legitimate attendees.

Tracking the Hackers
From ACM News

Tracking the Hackers

Dissecting the SolarWinds hack.

Blockchain Transactions Confirm Murky, Interconnected Ransomware Scene
From ACM TechNews

Blockchain Transactions Confirm Murky, Interconnected Ransomware Scene

A study by blockchain investigations firm Chainalysis found that cybercrime gangs often switch ransomware-as-a-service suppliers as they seek better profits.

Scientists Develop Method to Detect Fake News
From ACM TechNews

Scientists Develop Method to Detect Fake News

Researchers used machine learning to develop a method for identifying fake news even when such reports are repeatedly adapted.

How the United States Lost to Hackers
From ACM News

How the United States Lost to Hackers

America's biggest vulnerability in cyberwarfare is hubris.

Here's a Way to Learn If Facial Recognition Systems Used Your Photos
From ACM TechNews

Here's a Way to Learn If Facial Recognition Systems Used Your Photos

The Exposing.AI online tool lets people search image collections for photos of themselves, to learn if such images were used to train facial recognition systems...

Apple Fixes Another 3 iOS Zero-Days Exploited in the Wild
From ACM TechNews

Apple Fixes Another 3 iOS Zero-Days Exploited in the Wild

Apple has released patches for three iOS zero-day vulnerabilities.

The Scramble for Post-Quantum Cryptography
From ACM News

The Scramble for Post-Quantum Cryptography

Quantum computers are expected to undermine today's computer security.

Clearview AI’s Facial Recognition App Called Illegal in Canada
From ACM News

Clearview AI’s Facial Recognition App Called Illegal in Canada

Canadian authorities declared that the company needed citizens' consent to use their biometric information, and told the firm to delete facial images from its database...
Sign In for Full Access
» Forgot Password? » Create an ACM Web Account