Hubble detects giant ‘cannonballs’ shooting from star

NASA’s Hubble Space Telescope has detected superhot blobs of gas, each twice as massive as the planet Mars, being ejected near a dying star. The plasma balls are zooming so fast through space it would take only 30 minutes for them to travel from Earth to the moon. This stellar “cannon fire” has continued once Read more about Hubble detects giant ‘cannonballs’ shooting from star[…]

Never explain, never apologize: Microsoft silent on Outlook.com email server grief

A tweak to Microsoft’s Outlook.com cloud service has blocked a good number of people from accessing their messages. Specifically, the baffling and unannounced change affects Outlook.com users with connected accounts: these are email accounts hosted on third-party servers (such as a company’s private server or an ISP’s mail server) that are accessed via the Outlook.com Read more about Never explain, never apologize: Microsoft silent on Outlook.com email server grief[…]

Is this the real life? Is this just fantasy? Spotify serving malware, no escape from reality

The problem occurred with Spotify Free, which lets people to stream music gratis in exchange for being played and shown adverts. One advertiser sneakily embedded nasty software code into its Spotify ads that hijacked browsers on macOS and Linux systems. We’re told the ads caused the computers’ default browsers to open up dodgy websites that Read more about Is this the real life? Is this just fantasy? Spotify serving malware, no escape from reality[…]

Malware Evades Detection by counting amount of documents in recent files

A typical test environment consists of a fresh Windows computer image loaded into a VM environment. The OS image usually lacks documents and other telltale signs of real world use, Fenton said. The malware sample that Fenton found inside of a Word document looks for existing documents on targeted PCs. If no Microsoft Word documents Read more about Malware Evades Detection by counting amount of documents in recent files[…]

152k cameras in 990Gbps record-breaking dual DDoS

The world’s largest distributed denial of service (DDoS) attack has been clocked from the same network of 152,463 compromised low-powered cameras and internet-of-things devices which punted a media outlet off the internet. Last days, we got lot of huge DDoS. Here, the list of “bigger that 100Gbps” only. You can see the simultaneous DDoS are Read more about 152k cameras in 990Gbps record-breaking dual DDoS[…]

using WiFi to detect finger movements

what the researchers achieved was to sense movement finely enough to distinguish American Sign Language down the the digit level at better than 90 per cent; and better than 82 per cent for “single individual number text input”. […] The researchers say the “micro motions” involved in finger gestures cause “a unique pattern in the Read more about using WiFi to detect finger movements[…]

HIV cure close after disease ‘vanishes’ from blood of British man 

A British man could become the first person in the world to be cured of HIV using a new therapy designed by a team of scientists from five UK universities. The 44-year-old is one of 50 people currently trialling a treatment which targets the disease even in its dormant state. Scientists told The Sunday Times Read more about HIV cure close after disease ‘vanishes’ from blood of British man […]

Mastercard rolls out pay-by-selfie across Europe

MaterCard’s “selfie pay” will be coming to Europe next year after trials in the US, Canada and the Netherlands. The financial services firm is rolling out technologies that will allow European consumers to authenticate their identity without a password, but with a selfie, in order to provide customers with a more convenient method to sign Read more about Mastercard rolls out pay-by-selfie across Europe[…]

DNS requests destroy Tor’s Anonymity

We show how an attacker can use DNS requests to mount highly precise website fingerprinting attacks: Mapping DNS traffic to websites is highly accurate even with simple techniques, and correlating the observed websites with a website fingerprinting attack greatly improves the precision when monitoring relatively unpopular websites. Our results show that DNS requests from Tor Read more about DNS requests destroy Tor’s Anonymity[…]

Sending passwords using your body

One of the key applications for this system is for authenticating to medical devices worn on patients’ bodies. Devices such as wearable glucose monitors typically use wireless protocols such as Bluetooth to communicate, and those signals can be intercepted by attackers without much effort. The on-body transmission system can send credentials or encryption keys through Read more about Sending passwords using your body[…]

Apple, Microsoft: We Have No Govt Email Scanning Program Like Yahoo’s

Yahoo, as detailed in an explosive new report, does precisely that that. According to Reuters, in 2015, the company built, at the U.S. government’s request, software that scans literally all emails for certain information provided by either the National Security Agency or the FBI. It’s not clear how often it was used, or why this Read more about Apple, Microsoft: We Have No Govt Email Scanning Program Like Yahoo’s[…]

Source code unleashed for junk-blasting Internet of Things botnet

Malicious code used to press-gang IoT connected devices into a botnet was leaked online over the weekend.The Mirai malware is a DDoS Trojan and targets Linux systems and, in particular, IoT devices. A botnet formed using the malware was used to blast junk traffic at the website of security researcher Brian Krebs last month in Read more about Source code unleashed for junk-blasting Internet of Things botnet[…]

Police complaints drop 93 percent after deploying body cameras

A study from Cambridge University documents an immense drop in complaints against police officers when their departments began using body cameras. But even more surprising is that the data suggests everyone is on their best behavior whether the cameras are present or not. The data was collected in seven police departments in the UK and Read more about Police complaints drop 93 percent after deploying body cameras[…]

WiFox Puts Thousands of Airport Wi-Fi Networks and Their Passwords On Your Phone

Android/iOS: “Free Airport Wi-Fi” is almost always slow, a security nightmare, or expensive—but it’s likely not all that’s available in the airport. Luckily, WiFox is packed with tons of network names and passwords for airports around the globe, so you can surf happily—and safely. Source: WiFox Puts Thousands of Airport Wi-Fi Networks and Their Passwords Read more about WiFox Puts Thousands of Airport Wi-Fi Networks and Their Passwords On Your Phone[…]

This Credit Card Has a Screen So Its Security Code Can Change Every Hour

The new system, developed by Oberthur Technologies, is called Motion Code, and it changes the security code on the back of the credit card every hour. That way even if a thief does steal the info, it will be useless in less than an hour, preventing nearly all fraudulent transactions.Other than a small screen on Read more about This Credit Card Has a Screen So Its Security Code Can Change Every Hour[…]

Encryption app Signal wins fight against FBI subpoena and gag order

Signal has resisted a FBI subpoena and gag order that demanded a wide range of information on two users resulted in a federal grand jury investigation in Virginia. The makers of Signal, Open Whisper Systems, profoundly disappointed law enforcement. The app collects as little data as possible and therefore was unable to hand anything useful Read more about Encryption app Signal wins fight against FBI subpoena and gag order[…]

Yahoo suffers largest leak of all time: 550m users

The account information may have included names, email addresses, telephone numbers, dates of birth, hashed passwords (the vast majority with bcrypt) and, in some cases, encrypted or unencrypted security questions and answers. The ongoing investigation suggests that stolen information did not include unprotected passwords, payment card data, or bank account information; payment card data and Read more about Yahoo suffers largest leak of all time: 550m users[…]

Apple Logs Your iMessage Contacts — and May Share Them With Police

Every time you type a number into your iPhone for a text conversation, the Messages app contacts Apple servers to determine whether to route a given message over the ubiquitous SMS system, represented in the app by those déclassé green text bubbles, or over Apple’s proprietary and more secure messaging network, represented by pleasant blue Read more about Apple Logs Your iMessage Contacts — and May Share Them With Police[…]

Researchers crack Oz Govt medical data in ‘easy’ attack with PCs

Australian researchers have laid waste to the Federal Government’s plan to criminalise the decryption of anonymised state data sets, just a day after it was announced, by ‘easily’ cracking government-held medical data. Source: Researchers crack Oz Govt medical data in ‘easy’ attack with PCs Again it is surprising how governments try to criminalise that which Read more about Researchers crack Oz Govt medical data in ‘easy’ attack with PCs[…]

Exchange down for Android and iOS users

Microsoft Exchange mobile users on Android and iOS users have been unable to access the service on their mobile devices due to a planned shift away from its Exchange Active Sync (EAS) protocol. The issue first appeared yesterday and is still affecting users. One customer got in touch to say: “Exchange Mobile device access seems Read more about Exchange down for Android and iOS users[…]

D-Link DWR-932 router is chock-full of security holes

The documented D-Link DWR-932 vulnerabilities affect the latest available firmware. Kim first responsibly disclosed them to the D-Link Security Incident Response Team in June, but after the company said early this month that they don’t have a schedule for a firmware release, he decided to go public with the details about some of the flaws. Read more about D-Link DWR-932 router is chock-full of security holes[…]

Crypto guru Matt Green asks courts for DMCA force field so he can safely write a textbook

Assistant Professor Matthew Green has asked US courts for protection so that he can write a textbook explaining cryptography without getting sued under the Digital Millennium Copyright Act. Green, who teaches at Johns Hopkins University in Maryland, is penning a tome called Practical Cryptographic Engineering that examines the cryptographic mechanisms behind the devices we use Read more about Crypto guru Matt Green asks courts for DMCA force field so he can safely write a textbook[…]