Tag: Mobile Security
You are here: Home \ Mobile Security \ Page 31
Was the Federal Bureau of Investigation justified in paying over $1.3 million for a hacking tool that opened the iPhone 5c of the San Bernardino shooter? For some in the security community the answer is a resounding yes. For others, the answer is not so clear-cut. FBI Director James Comey said on Thursday the agency...
Mike Mimoso and Chris Brook discuss the news of the week, including BlackBerry CEO’s stance on lawful access principles, the FBI/Apple hearing, Viber adding end-to-end crypto, Teslacrypt, and more. http://traffic.libsyn.com/digitalunderground/Threatpost_News_Wrap_April_22_2016.mp3 Download: Threatpost_News_Wrap_April_22_2016.mp3 Music by Chris Gonsalves
Messaging firm Viber is adding end-to-end encryption for 711 million of its users, becoming the latest tech firm to embrace encryption on an massive scale. Making the move even more provocative is the fact Viber is owned by a Japanese conglomerate and operates out of Israel – making it immune to existing and any upcoming U.S....
BlackBerry’s CEO made the company’s stance on lawful access requests clear this week and is defending actions to provide Canadian law enforcement with what it needed to decrypt communications between devices. The company’s CEO John Chen penned a statement on Monday, reiterating that one of BlackBerry’s core principles is customer privacy. But, he also acknowledging...
Representatives from Apple and the FBI testified Tuesday at a House Energy and Commerce Committee hearing on the ongoing encryption debate. Both vowed to work cooperatively to move past the current encryption impasse and find common ground. They also used the hearing to clarify stances on encryption and set the record straight on the FBI’s use...
Last year was a landmark time for Android security. Google dealt with a major vulnerability in Stagefright, launched a monthly patch release and vulnerability rewards program, and continued to chip away at the number of malicious applications that find their way onto devices. Given all of that progress, however, Google still struggles with the economics...
CBS recently fixed a vulnerability in its popular Sports application that could have exposed users to man-in-the-middle attacks and inadvertently leaked personal data. According to researchers, upon registration, users’ names, email addresses, account passwords, dates of birth, and zip codes were all sent over an unencrypted connection, in cleartext, to the app’s servers. Both the Android...
At the height of the Apple-FBI battle, researchers at Johns Hopkins University tunneled their way through the encryption protocol protecting iMessage to get at content sent via the Apple application Last week, a decidedly less complicated approach surfaced. Rather than having to learn crypto, inject malware or establish a man-in-the-middle position on the network, a...
The method the FBI used to unlock the San Bernardino killer’s iPhone 5C does not work on newer models, FBI Director James Comey told a crowd of students on Wednesday night. In a Q&A following a keynote address at Kenyon College’s Expectation of Privacy conference in Gambier, Ohio, Comey spoke vaguely but clarified that the...
WhatsApp’s addition of end-to-end encryption is a good start, but does not present users with a complete solution that protects against the prying eyes of intrusive governments and nosey third-parties. That’s the consensus among privacy and security experts that commend Facebook-owned WhatsApp for flipping the switch on end-to-end encryption for its one billion users worldwide....
... 272829303132333435 ... 36 ...