Russian Hackers Have New Techniques to Steal Data

Russian hacker groups are using old tricks with a new twist to retrieve sensitive government data. But security firms are on to them.

Hacker Bears

“Fancy Bear” and “Cozy Bear” might sound like characters in a fairy tale, but both are monikers for elite Russian hacker groups responsible for stealing data from the Democratic National Committee during the 2016 U.S. presidential elections.

Now, security firm Palo Alto Networks says it’s uncovered the groups’ latest tricks. According to Wired, they’re sending “weaponized documents” as email attachments that retrieve system information about the target’s computer — and even screenshots of the computer’s desktop — which are then sent back to a remote server set up by the hackers.

Phishing Emails

What makes this kind of phishing attack particularly hard to spot is the fact that if the rogue server is not active, the attachments look “largely benign,” according to the security firm’s blog post on the topic.

Palo Alto Networks identified a particularly suspicious email attachment titled “crash list(Lion Air Boeing 737).docx” that attempts to load Microsoft Word templates containing malicious code when opened on a target’s computer. That means Russian hackers are using recent events to lure in targets — Lion Air Boeing 737 refers to a deadly plane crash in October that resulted in the death of all 189 people on board.

Lion Air Boeing 737

The target of the Lion Air phishing attempt: members of “government organizations in the EU, US, and former Soviet states,” according to Palo Alto Networks.

This latest instance yet again underlines how important it is for governments to support and fund national cybersecurity resources. Without them, political instability and uncertainty will rule the day.

READ MORE: Russia’s Elite Hackers May Have New Phishing Tricks [Wired]

More on Russian hacking: We Knew Russian Hackers Infiltrated Americans’ Inboxes

The post Russian Hackers Have New Techniques to Steal Data appeared first on Futurism.

Read the original here:
Russian Hackers Have New Techniques to Steal Data

The Invisible Nature of Hacking and How it Affects Small Businesses

Small business owners have giant to-do lists. But too many of those owners are letting their cybersecurity planning fall to the bottom of those never-ending lists. It’s a risky move that jeopardizes everything they have fought to build, since as many as 60 percent of hacked small-to-midsize businesses go out of business after six months.

The move is particularly baffling in our era of unprecedented cyber attacks. Almost 50% of small businesses have experienced a cyber attack. The global cost of cybercrime has rocketed by 23% over the past year to reach $11.7m per business. Hackers understand the destruction they can bring to small businesses, thanks to often weak cybersecurity protection and a lack of cash to cover the damage. That’s why they keep penetrating – more than 70 percent of cyber attacks target small businesses.

The data breaches often happen to companies with excellent physical defenses in place. They lock their doors at night, and often have installed an alarm system or an armed guard. They don’t blab about trade secrets when they meet with competitors, and they ask employees to sign non-competes. So why don’t they take the same protective measures when it comes to making sure their data remains for their eyes only?

The reasons are as plentiful as they are perplexing.

The invisible nature of a hack makes it seem less threatening to some small business owners – the idea of armed thieves stealing computers or other materials in the middle of the night seems more frightening than a hacker tapping away on a computer across the world. Really, though, cyber attackers have threatening advantages that armed robbers don’t. A band of thieves has to have enough time to beat physical defenses, a getaway plan to transport bulky material, and faces a huge risk of getting caught thanks to security cameras or witnesses. A hacker can infiltrate a system in seconds from anywhere, not leave a trace, and go undetected until they make the decision to reveal they’ve snagged all of a business’s information.

Additionally, if physical material does get stolen, most small business owners are at least somewhat protected financially via their insurance plans. But no insurance plan can stop eyeballs around the world from viewing the information flow that a cyber attack lets loose.

Some small business owners recognize that they need a plan in place, but don’t understand the complex, fast-paced world of cybersecurity enough to pick the full protection that they need. Online attackers are constantly honing their craft, creating new, innovative ways to swipe data from beneath our eyes. In the first quarter of 2017, new malware emerged every 4.2 seconds. Only professionals whose sole job it is to stay one step ahead of them can keep up.

The cybersecurity team at HP are those professionals. HP understands that every PC decision is a security decision, and has earned a reputation as the leader in secure and manageable PCs. That’s partly because the company knows that breaches come from every angle, and that attackers trying they can’t get in through entry point. That’s why HP equips devices with comprehensive and multi-layered protection.

One of HP’s security strengths is recognizing the need for endpoint security built directly into each piece of hardware that they sell. It’s a self-healing first layer of defense that not only protects the hardware in an instance of physical theft, it also identifies and shuts down any malware before it has a chance to strike. If that stubborn malware continues to try, the company’s Sure Start, Sure Run and Sure Recover systems make sure that an employee won’t lose any time or work in the midst of a thwarted breach. The PC simply detects what is going wrong within various layers of the system, and puts it back to its’ original working state.

And that same employee doesn’t have to concern themselves with trying to learn all the attacker’s tricks – HP’s Sure Click, Sure View Gen 2, and Multi-Factor Authenticate Gen2 do all the work for them by protecting them against malicious websites, attachments, or visual attacks, as well as making sure that they’re the only ones who can access that device. In short, instead of slapping a single blanket layer of protection across a business’s system, HP is making sure that every single one of that business’s devices is armed with a line of defense built to be resilient against an attack from any angle.

Too often, small business owners are forced to build their defense only after a catastrophic offensive cyber strike. In the midst of the loss, they need to hobble together fortification with plays including attempting to rebuild customer trust, dealing with the fallout of competitors having access to their information, and finally installing the protection plan they should have had all along. It’s a move that often breaks the bank.  

Now more than ever, it is time to join the ranks of the smart small business owners who understand that they can’t wait to protect their information. Buying HP devices ensures that they have a solid defense in place, one that even the stealthiest offensive attackers can’t penetrate. HP carries their burden of cyber security, freeing up time and money that the company can use to check off all those other items on their to-do lists.

Learn more at hp.com

The post The Invisible Nature of Hacking and How it Affects Small Businesses appeared first on Futurism.

View post:
The Invisible Nature of Hacking and How it Affects Small Businesses

To Bolster Cybersecurity, France Gives Google the Guillotine

Do You Hear the People Sing?

In recent months, the French government has taken serious steps to boost its and Europe’s cybersecurity, in part by ousting foreign corporations that could spy on French leaders and citizens.

Most notably, according to a new story in WIRED, the French Ministry of the Armed Forces announced last month that the French military will no longer default to Google’s search engine, instead using a French one called Qwant, which says it doesn’t exploit user data.

Singing the Songs of Angry Men

The underlying logic is that the fewer non-European powers that dominate the French and European markets, the fewer backdoors the NSA and other foreign agencies can use to spy on the government and people of France, reports WIRED. And with that independence, according to WIRED‘s analysis, France is less likely to become a “digital colony” of America or China.

That push was inspired by Edward Snowden’s 2013 leaks that revealed the NSA’s ongoing monitoring of foreign governments, as well as the more recent Cambridge Analytica scandal and other leaks and data hacks within the giant technology and social media corporations based in the U.S.

Water the Meadows of France

The French government’s concerns over digital sovereignty are well-founded.

Kai-Fu Lee, a venture capitalist and former executive at Apple and Google, recently wrote in his book “AI Superpowers: China, Silicon Valley, and the New World Order” that “AI will further cleave open the divide between the haves and the have-nots.”

Lee also predicts that AI have-nots could become subservient to the countries that AI leaders — very same tech giants France just ousted — call home. If it wants to nip any risk of America or China’s digital colonialism in the bud, France’s pushes for virtual self-dependence could not be timelier.

READ MORE: France is ditching Google to reclaim its online independence [WIRED]

More on cybersecurity: REPORT: IT’S EASY TO HACK AN ENTIRE GENERATION OF MILITARY WEAPONS

The post To Bolster Cybersecurity, France Gives Google the Guillotine appeared first on Futurism.

See the article here:
To Bolster Cybersecurity, France Gives Google the Guillotine

The US Finally Has a Defense Agency Devoted to Cybersecurity

The Cybersecurity and Infrastructure Security Agency is tasked with defending U.S. infrastructure from both cyber and physical attacks.

Lights Out

In July, officials from the Department of Homeland Security (DHS) confirmed a very scary rumor: hackers working for the Russian government had hacked the U.S. power grid, gaining a level of access at which they could have cut off power to U.S. citizens.

Clearly, U.S. infrastructure simply isn’t effectively protected against cyberattacks — but that could change thanks to newly-signed legislation.

Security Signing

On Friday, President Donald Trump signed into law the Cybersecurity and Infrastructure Security Agency (CISA) Act of 2018, thereby establishing the first agency devoted to defending U.S. infrastructure from both cyber and physical attacks.

According to the DHS website, CISA will include a National Cybersecurity and Communications Integration Center (NCCIC) that will serve as the U.S. government’s go-to resource for anything related to cybersecurity. NCCIC will respond to any cybersecurity threats, ensure all .gov websites remain secure, and provide the government with cybersecurity defense capabilities.

CISA will also coordinate all cybersecurity efforts between the government and its private partners, ensuring both are properly trained and prepared to handle cyberattacks. In the event there is an attack on U.S. critical infrastructure, CISA is tasked with coordinating response efforts and facilitating effective communication.

Power to the People

We still don’t know for sure that the Russian attack on U.S. power companies is over. Some companies might not even know Russia hacked their systems, meaning they might not have taken any action to address the situation. In other words, Russia could still have access to those power companies’ control rooms.

That isn’t the only known example of a cyberattack on U.S. infrastructure, either, and it certainly won’t be the last. Nations will likely wage the wars of the future from behind keyboards, and by establishing CISA, the U.S. government is showing that it’s doing what it can to prepare for the era of cyber combat.

READ MORE: Cybersecurity and Infrastructure Security Agency [Department of Homeland Security]

More on cybersecurity: Yes, Russians Hacked U.S. Electric Companies, Homeland Security Confirms

The post The US Finally Has a Defense Agency Devoted to Cybersecurity appeared first on Futurism.

See more here:
The US Finally Has a Defense Agency Devoted to Cybersecurity

360-Degree Video Shows What It’s Like to Fall Into a Black Hole

A team of physicists created a 360 video that takes people on a tour of a realistic simulation of the black hole in the middle of the Milky Way.

We’re Going in

Finally, modern technology has made it possible for us to live out our childhood dreams and dive head-first into a black hole. Or, at the very least, a new 360-degree video lets us see what it would look like before the incredible gravitational pull tore us to shreds.

A team of physicists out of Radboud University in The Netherlands and the Institute for Theoretical Physics in Germany created an immersive video that accurately simulates Sagittarius A*, the black hole that’s slowly eating the Milky Way from the inside out.

Family Fun

The researchers hope the simulation, published Monday in the journal Computational Astrophysics and Cosmology, will help educate people of all ages about how black holes really work. As the video shows, black holes like Sagittarius A* are dynamic hubs of cosmic activity, not silent spheres of nothingness that sit around and occasionally gulp down a wayward star or planet.

Video credit: J.Davelaar 2018

Eye of the Storm

In the video, which can be watched with or without a virtual reality headset, the audience is dragged along by Sagittarius A*’s gravitational pull. It brings people closer and closer to the black hole, which rests in the middle of what looks like a gigantic, fiery tornado.

But there’s no “if you die in the Matrix, you die in real life” moment here — before the audience is plunged into the black hole, the audience is catapulted backward, rocketing away until Sagittarius A* fades from their view altogether.

READ MORE: Researchers have created a virtual reality simulation of a supermassive black hole [Phys.org]

More on black holes: When Galaxies Merge, the Black Holes in Their Hearts Fuse Together

The post 360-Degree Video Shows What It’s Like to Fall Into a Black Hole appeared first on Futurism.

Follow this link:
360-Degree Video Shows What It’s Like to Fall Into a Black Hole

A New Gadget Turns Plastic Waste Into Tools Astronauts Need

Astronauts aboard the International Space Station can now use the Refabricator to transform plastic waste into needed tools.

Precious Cargo

A gadget now aboard the International Space Station (ISS) could help define the future of space exploration.

On Monday, Northrop Grumman’s Cygnus cargo ship docked with the ISS, delivering roughly 7,400 pounds of supplies and research equipment. Included in that cargo was the Refabricator — a tool that could help humanity extend its reach into space.

3D Printing: The Remix

According to a NASA news release, the Refabricator is the first all-in-one plastic recycler and 3D printer. It was created by tech company Tethers Unlimited as part of NASA’s In-Space Manufacturing Program.

Astronauts aboard the ISS simply feed unwanted plastic into the machine, and it’ll melt the waste down into a 3D printing filament. The astronauts can then instruct the Refabricator to 3D print new tools or plastic parts using the filament.

This could reduce the amount of filament we currently send to the ISS, thereby cutting the cost of cargo resupply missions.

Make It Work

If the Refabricator proves useful to those aboard the ISS, it could one day help astronauts tackle longer missions that take them farther from Earth. Instead of needing to store all the tools a mission might require on their spacecraft, astronauts would have the option to simply create the tool on-demand using plastic waste.

Eventually, we could even start using Refabricators on Earth to decrease the amount of plastic pollution we generate, meaning this one gadget has the potential to impact life both on our planet and beyond it.

READ MORE: The International Space Station Is Getting a “Refabricator” for Its 20th Birthday [Quartz]

More on space printing: NASA: Objects 3D Printed in Space Perform Well Enough to Support Missions

The post A New Gadget Turns Plastic Waste Into Tools Astronauts Need appeared first on Futurism.

Read more here:
A New Gadget Turns Plastic Waste Into Tools Astronauts Need

Elon Musk Just Changed the BFR’s Name for a Fourth Time

Elon Musk tweeted that the BFR will now be called

Beam Me up, Elon

Until yesterday, SpaceX’s futuristic and extremely ambitious rocket — which it says could carry 100 passengers to Mars — was called the Big Falcon Rocket.

But on Monday, Elon Musk announced on Twitter that its name was changing to “Starship.” That marks the fourth name change since SpaceX announced the craft more than five years ago.

Before mid-2016, it was referred to as the “Mars Colonial Transporter.” In mid-2016, it turned into the “Interplanetary Transport System.” In September 2017 it was dubbed the “BFR,” for Big Falcon Rocket — though its codename reportedly contained a certain expletive in place of “falcon.”

Renaming BFR to Starship

— Elon Musk (@elonmusk) November 20, 2018

Super Heavy

In a follow-up tweet, Musk points out that the “Starship” itself is the “spaceship/upper stage” while the gigantic rocket booster required to leave Earth’s gravitational pull will be called “Super Heavy.”

The latter is likely a reference to the SpaceX’s Falcon Heavy booster, currently the rocket with the highest payload capacity of any rocket in operation.

“Delightfully Counter-Intuitive”

The news comes after Elon tweeted that the BFR’s new design will be “delightfully counter-intuitive.” We have yet to see what that meant.

Elon also announced that SpaceX scrapped plans for a “mini-BFR” that would upgrade an existing Falcon 9 rocket to test the BFR’s lightweight heatshield and control surfaces capable of hypersonic flight.

For now, we’ll have to wait to see if all of this amounts to a rocket capable of taking passengers around the Moon any time soon.

READ MORE: Elon Musk renames his BFR spacecraft Starship [BBC]

More on the BFR: The New Render of Elon Musk’s BFR Means It Might Have Some Dope Features

The post Elon Musk Just Changed the BFR’s Name for a Fourth Time appeared first on Futurism.

Visit link:
Elon Musk Just Changed the BFR’s Name for a Fourth Time

New Brain Implant Could Translate Paralyzed People’s Thoughts Into Speech

Plugging In

A new brain implant out of the Feinstein Institute for Medical Research in New York might someday be able to read people’s thoughts and — for those who can’t speak on their own — say them out loud.

The brain-computer interface (BCI) system sits on the surface of the brain — an array of electrodes detects the neural signals sent out by brain regions responsible for perceiving and generating speech, which are then decoded by a computer in the lab, reports STAT News.

Baby Steps

Current-generation BCI can’t create a perfect brain signal-to-speech pathway; people using this new system wouldn’t be able to generate eloquent speeches. But according to STAT, doctors believe they may be able to let people who are paralyzed or otherwise can’t speak inform their caregivers that they are hungry, thirsty, in pain, or other things that are relatively simple but crucial to get across.

It could also — potentially — help doctors determine whether comatose people are awake and responsive or asleep at any given time.

We Can’t Rebuild Him

But STAT is quick to point out that medical brain-computer interfaces such as this one, which is being tested on volunteers who are already undergoing brain surgery for severe epilepsy, are far from being available outside of a research lab.

Brain implants have a bitter history of damaging the brain or being rejected by the nervous system, and because the devices don’t last forever, multiple brain surgeries over the years would become necessary. But someday, if the questions of brain compatibility are resolved, it looks like the assistive powers of BCI implants will be ready and waiting.

READ MORE: With brain implants, scientists hope to translate paralyzed patients’ thoughts into speech [STAT News]

More on brain-computer interface technology: A Neural Network, Connected to a Human Brain, Could Mean More Advanced Prosthetics

The post New Brain Implant Could Translate Paralyzed People’s Thoughts Into Speech appeared first on Futurism.

See more here:
New Brain Implant Could Translate Paralyzed People’s Thoughts Into Speech

Physicists Have a New Idea for Faster-Than-Light Travel

Physicists are increasingly optimistic — at least on a theoretical level — about a hypothetical faster-than-light travel tech they call a

Ludicrous Speed

We might have robots and virtual reality, but another sci-fi standby has eluded technological progress: faster-than-light travel.

That impasse might not last forever, though, according to a new story in the New York Times. Though a practical version is still far off, physicists are increasingly optimistic — at least on a theoretical level — about a hypothetical faster-than-light technology they call a “warp bubble.”

Hyperdrive

According to Miguel Alcubierre, the director of the National Autonomous University of Mexico’s Nuclear Sciences Institute, a warp bubble would compress space in front of a craft while expanding space behind it. In effect, he told the Times, the bubble would sidestep the law of general relativity, which stipulates that nothing can move faster than the speed of light.

This isn’t a new idea — we’ve covered it before — but physicists have repeatedly revised the estimated amount of energy required. At first, they thought it would require more energy than the entire universe contains. Then they decreased that to the mass of Jupiter, converted to energy. Now, some suspect it would take the energy contained in just a ton or two of mass.

Warp Dorks

Physicists still urge caution about the idea of a warp bubble. Alcubierre, one of the greatest advocates of the idea, told the Times that even if the bubble were possible, scientists are unlikely to realize it within our lifetimes.

“I would have to say that it is probably impossible,” Alcubierre said, “and even if it turns out to be possible, we are probably centuries away from being able to do it.”

READ MORE: Where’s Our Warp Drive to the Stars? [The New York Times]

The post Physicists Have a New Idea for Faster-Than-Light Travel appeared first on Futurism.

Originally posted here:
Physicists Have a New Idea for Faster-Than-Light Travel

The UK Is Developing Autonomous Killer Robots

Battle Droids

As recently as April, the United Kingdom tried to position itself as the world leader for artificial intelligence ethics. Now it’s actively developing the ultimate ethical no-no: fully-autonomous weapons systems and fighter drones.

Officially, the U.K. government’s public stance is that it has no interest in developing autonomous weapons — but it refuses to join most other U.N. members and ban the technology outright.

Rule, Britannia

Maybe that’s because, according to a new story in the Guardian, the U.K. government is funding dozens of research programs working to bring together the underlying technology of autonomous drones, decision-making AI, and strategic weapons systems into military killbots.

The Ministry of Defense has suggested that AI-powered autonomous weapons may be feasible to make and effective in combat by 2030. And if the report that The Guardian was covering, titled “Off the Leash: How the UK is developing the technology to build armed autonomous drones” is to be believed, we’d all be better off if they stopped.

Ministry of Skynet

Twelve years is a very short time to put human lives in the hands of an algorithm. Especially one that’s built specifically to end human lives. Facial recognition software used by police are notorious for false positives and can be easily fooled. And algorithms reflect the same biases and prejudices of the people who train them — even the most objective AI systems are subject to whatever axes their programmers have to grind.

Consider those two problems when it comes to an algorithm built by the military specifically to find and kill enemy combatants and other targets. Any misstep could be horrifying  — and given how frequently algorithms game their own rules, there will almost certainly be catastrophic errors if these machines are ever used.

READ MORE: Britain funds research into drones that decide who they kill, says report [The Guardian]

More on unethical artificial intelligence: Five Experts Share What Scares Them the Most About AI

See more here:
The UK Is Developing Autonomous Killer Robots

How Machine Learning Could Help California Fight Wildfires

Fire Crisis

Wildfires have torn through nearly hundreds of thousands of acres in California already this year, forcing evacuations and causing dozens of deaths.

A new story by the Bay Area News Group looks at whether a combination of machine learning and new data gathering tools could warn firefighters about fires earlier, help responders evacuate areas more efficiently, and even save lives. The conclusion: Those technologies hold great promise, but none will be a cure-all in the face of worsening fires.

Silver Bullet

Alex Koltunov is a UC Davis researcher who designs algorithms that parse data from weather satellites to flag likely fires. He told the Bay Area News that although tech-powered fire detection methods have made strides in recent years, there’s no “silver bullet.”

“Each method has its limitations,” he said. “How good is the data? Is the fire a barbecue in a backyard, or a campfire?”

Cyborg Firefighters

Ultimately, experts and firefighters agreed that communication is key — the best fire detection systems prioritize sharing data between all the parties involved, be they humans, algorithms, government agencies, or other stakeholders.

And sometimes, a breakthrough is simply a new item of consumer technology. Firefighter Jim Crawford told the news group that one of the state’s most valuable tools for fighting fires is the humble cell phone, which lets ordinary people call emergency services when they spot a fire.

READ MORE: Camp Fire Shows Need for Early Detection: How Tech and Artificial Intelligence Can Help [Mercury News]

More on wildfires: California’s Future Is Dry, Wet, and Scary

See the rest here:
How Machine Learning Could Help California Fight Wildfires

Tesla’s “Bioweapon Defense Mode” Is Helping Californians Breathe

California Catastrophe

Wildfires are currently raging across California, their flames destroying entire cities and claiming dozens of lives.

The fires are also pumping smoke into the sky, causing the air quality in some areas to drop so low that officials are handing out breathing masks.

However, residents who drive Teslas are finding they can eschew these masks as long as they’re safely in their cars — it turns out that an auto feature designed to combat an act of biological warfare is also proving useful against this natural disaster.

Save Your Breath

In 2015, Tesla announced that its Model X would include a “bioweapon defense mode” button. Push the button, and the SUV’s massive air filter would kick into gear, filtering out anything in the air — viruses, bacteria, smog — that could hurt the vehicle’s inhabitants.

The idea was that the system would allow Tesla owners to survive any future attacks involving airborne biological weapons.

Tesla later added bioweapon defense mode to its Model S, and now, California Tesla owners are realizing the system is allowing them to breathe clean air in their cars despite the smoky scene unfolding beyond their windshields.

Not Stunting

Skeptics criticized bioweapon defense mode as a marketing stunt at the time of its unveiling, but it’s clearly proving useful right now — several Tesla owners have tweeted about how the system is helping them breathe and expressed thanks to Tesla for creating it.

On Saturday, CEO Elon Musk offered up Tesla’s vehicles for use transporting people as a part of wildfire relief efforts. But thanks to the three-year-old bioweapon defense mode, Tesla is already doing its part to help Californians make it through the state’s terrifying fires.

READ MORE: Tesla’s ‘Bioweapon Defense Mode’ Is Proving Invaluable to Owners Affected by CA Wildfires [Teslarati]

More on Tesla: Tesla Just Unveiled the Newest Model S, And It Can Withstand Biological Warfare

Read more:
Tesla’s “Bioweapon Defense Mode” Is Helping Californians Breathe

How Facebook Flags Terrorist Content With Machine Learning

Say No to Terrorism

For years, content that promotes terrorism has thrived on social media platforms like Facebook and Twitter.

Fighting it is an uphill battle that has forced tech companies to open war rooms and hire new specialists. One solution that companies including Facebook are now betting on: machine learning. In a recent blog post, the social  giant detailed the way it’s using the technology to identify content that “may signal support for ISIS or al-Qaeda.”

Bot Moderators

Facebook engineered an algorithm that assigns each post a score based on the likelihood that it violates the company’s counterrorism policies. If that score crosses a certain threshold, the post will be removed immediately without human moderation.

The blog post is thin on specific details about how the algorithm’s scoring system actually works. That’s not entirely surprising: it’s a high stakes game of whack-a-mole, and Facebook isn’t likely to reveal all of its secrets to the world.

Unappealing Truth

Facebook is quick to admit there is no perfect system — or at least that it hasn’t found one yet. Luckily, in April it updated its appeals process, in case the algorithms flag false positives.

It’s a step in the right direction — we know that neither human moderation nor machine learning algorithms alone will be enough to remove all terrorism content from social media.

READ MORE: How Facebook uses machine learning to fight ISIS and Al-Qaeda propaganda [MIT Technology Review]

More on terrorism on social media: Facebook Needs Humans *And* Algorithms To Filter Hate Speech

Read the rest here:
How Facebook Flags Terrorist Content With Machine Learning

5 Ways Your Business is Vulnerable to Cyber Attacks

Hackers know a prime target when they spot one. Unfortunately, small-to-midsize businesses (SMBs) are often those prime targets. A lot of small business owners like to think that malicious attackers don’t have anything to gain by going after “the little guy,” or that they don’t have much to lose.

That’s simply not the case. Sixty-one percent of SMBs have been hit by cyber attacks, and the average cost of those breaches has exceeded $1,000,000. Here are some of the easy ways that hackers barge their way into small business networks.

Malware

Malware is malicious software designed to infiltrate computer systems and extract any important information it might find. It comes in several different forms, including viruses, spyware, Trojans, rootkits, and worms.

Without the right protection plans in place, malware can run rampant on devices, collecting all kinds of data without the user even knowing. And those protection plans have to be backed by a security team that understands the fast-paced world of malware – unfortunately, in the first quarter of 2017, a new malware specimen emerged every 4.2 seconds.

Phishing

A phishing scam occurs when cyber attackers send fraudulent emails pretending to be from a trusted source, but lead people to inadvertently deliver personal or professional information straight to a hacker via a malicious website link.

A lot of people think they’re too smart to get caught up in a phishing scam. By now, for instance, most people know that a Nigerian prince doesn’t really want to share his fortune. But hackers are constantly developing targeted, sophisticated emails that appear official and secure. For example, security experts are currently worried about a phishing attack where victims receive an email that looks like one sent from FedEx. The email instructs the recipient to click on a link that claims to help them manage a package delivery, but instead, clicking on the link gives a hacker access to their device’s system and information.

Ransomware

Like the name implies, ransomware attackers demand a payment in order to stop their attack, making this one of the most frustrating and devastating potential breaches. During a ransomware attack, hackers spread malicious software throughout a device or an entire system. The software shuts down those devices or systems until a payment has been made. In addition to deciding whether or not to fork over money to the people attacking them, SMBs also have to spend money bolstering their security systems and making up for the lost productivity.

One of those most wide-reaching ransomware attacks was the WannaCry worm of 2017, which hit more than 230,000 computers across the globe that were running outdated or vulnerable systems. The attackers demanded $300 in bitcoin from their victims, threatening to delete important files if the ransom wasn’t paid. Most didn’t pay the fee, but they still had to wait days for security fixes to be issued. The attack crippled England’s National Health System, shut down Australian speed cameras, forced a Honda factory in Japan to shut down, and all in all is estimated to have cost victims in the billions.

Spoofing

Spoofing attacks occur when the hacker sends out emails pretending they’re someone they’re not. For instance, attackers send out an email that appears to be from the company’s CEO or HR department requesting info on private company data. An employee would then send that info along to who they believe is their superior, but is actually a cyber attacker.

In a case like that, spoofing emails can harm a SMB directly. But they can also cause devastation via indirect ways, as well. For instance, German banking chain Deutsche Bank recently had to pay a $30 million fine after two of their former traders launched a successful spoofing attack that manipulated the prices of precious metals futures on the commodities market. A banking giant can afford that fee, but small businesses might not be able to afford the losses that could come from believing fraudulent, incorrect information about the markets.

Rootkit

Rootkit is sneaky and clandestine software that allows an outside user to take control of a device without the owner’s knowledge. Like some other cyber attacks, that control gives a hacker access to the device’s secure network and files. But a rootkit is extra dangerous because, in addition to accessing those files, the hacker also has complete control of the device. That means they can alter network configurations, falsify documents, override security mechanisms, and infect the device with more malware. The attacker can also spy on the device’s owner, for example by recording every websites they visit and provided credential information. Unfortunately, rootkits are very difficult to detect and almost always require the work of professionals to remove.

One of the most threatening rootkits is LoJax. Security experts worry that they have only seen the beginning of this rootkit, which is currently spreading. Right now, attackers are using it to modify security systems and then infect devices with even more malware. Since the attackers maintain control of the device, they can be sure that the malicious software is executed, all without detection. Researchers fear that attackers will develop even more sophisticated LoJax breaches in the months and years to come.

Ensuring Total Security

So what can small businesses do? For starters: get a VPN. VPN stands for Virtual Private Network, and it’s a solution that many businesses use to help minimize the chance of a cyber attack. The network is encrypted and often requires multiple authentication methods, making it easier for remote workers and employees in multiple branches to securely access the applications and systems they need to do their jobs.

It’s a great first layer of protection. But in order to ensure total security, small businesses need a security plan in place that will defend that VPN as well as make sure that every device contains several layers of protection. HP provides exactly that. The company knows that each PC decision is a security decision, and it equips each of your business’s devices with the tools they need to stop vulnerabilities from every angle.

Programs like HP Sure Start, HP Sure Recover, and HP Sure Click stop malicious software from spreading to a business’s devices and network, managing all potential threats so a small business can focus on building its business. In the case of an attack like LoJax, HP Sure Start would be able to stay one step ahead of the game by detecting the attack before it can happen. LoJax gets in by attaching itself to the BIOS, which is the first million lines of code that a device runs before being turned on. HP Sure Start recognizes rootkits like LoJax at the BIOS level, and then completely replaces the BIOS to ensure that LoJax doesn’t have a ride into the system.

The danger is real, but hope isn’t lost. With the right understanding of their own vulnerabilities and an HP cyber security plan in place, small business owners can make enterprise-level security decisions that will turn them from a hacker’s prime target to a hacker’s dead end.

Learn More at hp.com

Futurism fans: To create this content, a non-editorial team worked with HP, who sponsored this post. They help us keep the lights on. This post does not necessarily reflect the views or the endorsement of the Futurism.com editorial staff.

More:
5 Ways Your Business is Vulnerable to Cyber Attacks

Watch a Drone Steal a Bicycle

Boosted Bike

Here’s something you don’t see every day.

On November 10, a user uploaded a video to YouTube competitor Rumble in which a drone swoops down and carries off an unattended bicycle. According to the video’s description, the heist occurred on October 26 in the small town of Hustopece in the Czech Republic.

“We were at Lookout Tower close to Hustope with few friends when a drone appeared and tried to steal the bike,” wrote the uploader. “The drone was probably boosted somehow. It dropped the bike after few hundred meters.”

Yeah, Right

As entertaining as the video is, it’s very likely a hoax.

For one thing, the video cuts away at what would likely be the most difficult part of the heist for the drone: actually getting a grip on the bike.

The drone also appears to be a small consumer model — possibly a DJI Inspire 1 — which would only be able to lift less than 10 pounds. Even the lightest production road bike in the world weighs more than that.

And also, the footage of the bike-carrying drone simply looks fake.

Partner In Crime

The video might be a hoax, but it could also be a window into the future of crime. The beefiest of today’s drones can carry a person, and it’s not a far stretch to imagine someone figuring out a way to use one to swoop in and lift a bike. Heck, maybe they could use something as simple as a powerful magnet to attach to it.

Either way, the video is entertaining, and if nothing else, it’s a reminder to lock it where you leave it if you want to find it where you left it. Especially in the drone era.

Additional reporting by Victor Tangermann

READ MORE: Drone’s High-Tech Bike Theft Attempt Caught on Camera [UPI]

More on drone crime: Criminals Are Now Using Swarms of Small Drones to Befuddle Law Enforcement

Link:
Watch a Drone Steal a Bicycle

We Should Make Dangerous Robots Look Dangerous, Says Roboticist

What You See…

We put a lot of thought into what robots can do. But maybe we should pay a bit more attention to how the machines look and act.

Madeline Gannon thinks so, anyway. She’s the artist/coder/designer behind Manus, an installation about how we can use body language to communicate with robots. In a recent interview with The Verge, she argues that the appearance and body language of robots could impact how we interact with the machines in the future — and help us stay safe in the process.

Animal Instincts

For Manus, Gannon programmed a row of 10 industrial robot arms to react to passersby at a World Economic Forum tech and science summit in Tianjin, China, in September.

But the bots didn’t react as individual machines — Gannon connected them to a single controller, which essentially gave the bots a “pack mentality,” comparable to what you might see with dogs in the wild.

In the Verge interview, Gannon suggests that thinking about robots as animals in general could help us develop better ways to communicate with them.

“If you go for a walk in the park and see some strange creature cross your path, you will read its body language and try to understand its intentions,” she said. “I think that’s something that can be tapped into.”

Looking Ahead

To that end, Gannon suggests roboticists try to convey a robot’s intentions through its body language and appearance — the same way animals convey their intentions in the wild.

“I think a big industrial robot should look dangerous if it’s about to do something dangerous. It should trigger our instincts when it moves; forcing us to step back and give it our full attention,” she told the Verge. “This is new territory we’re charting, and I want to argue for design patterns that build legibility into the behavior of these machines.”

READ MORE: Teaching Robots Body Language Offers Common Ground for Humans and Machines [The Verge]

More on robot communication: Robots and Humans Need to Learn How to “Talk” to One Another

Read more:
We Should Make Dangerous Robots Look Dangerous, Says Roboticist

British Companies Are Implanting Microchips in Their Employees

Chip’s Challenge

U.K. tech firm BioTeq has carved out an unusual niche for itself: implanting microchips into the hands of other companies’ workers.

According to a new story in the Guardian, BioTeq is one of several firms that companies in the U.K. are hiring to implant RFID microchips into their employees. The employees can then use the chips to access company buildings and store information.

Put the Chip in Me

BioTeq founder Steven Northam told the Guardian that most of the company’s work is for individuals who want to use the the chips to access their own homes and cars. However, it has implanted RFID chips in the hands of workers in the financial and engineering sectors, too — though the procedure is voluntary. It’s also shipped the chips to other countries including Spain, France, Germany, Japan, and China.

Another firm, Biohax of Sweden, may soon start providing similar services in the U.K.

Labor Rights

Workers’ rights groups in the U.K. are up in arms about the trend of implanting workers with microchips, which they worry will give employers new tools to surveil employees.

“Microchipping would give bosses even more power and control over their workers,” said Frances O’Grady, the general secretary of the Trades Union Congress, in an interview with the Guardian. “There are obvious risks involved, and employers must not brush them aside, or pressure staff into being chipped.”

READ MORE: Alarm Over Talks to Implant UK Employees With Microchips [The Guardian]

More on microchip implants: All the Rage in Sweden: Embedding Microchips Under Your Skin

Read the original here:
British Companies Are Implanting Microchips in Their Employees

Here’s What Samsung’s Foldable Phone Will Probably Cost You

Bend but Don’t Break

Things you fold: clean towels, terrible poker hands, and… your smartphone?

Tech manufacturer Samsung has been teasing a foldable smartphone since 2014, and last week it finally provided the world with its first glimpse of such a device at its annual developers conference. The demonstration didn’t reveal too much about the device, other than the fact that it looks like a typical rectangular smartphone until the user unfolds it like a book, at which point its size is more comparable to a tablet.

It wasn’t until Monday, when South Korea’s Yonhap News Agency shared previously undisclosed details about the device, that we found out its name, price tag, and release date.

Rumor Has It

According to Yonhap‘s sources, Samsung is calling its foldable phone the Galaxy F, and it plans to release the device in March 2019.

As for the price, Yonhap’s sources say the Galaxy F will set consumers back approximately $1,770 — substantially more than any other Samsung smartphone.

Style > Speed

The Galaxy F’s price tag might be a jaw-dropper, but it comes with a head-scratcher: The device will not support 5G, the next generation in wireless connectivity.

This is particularly surprising given that the smartphone manufacturer’s Galaxy S10, which it will release in February, will reportedly include a 5G option. Ultimately, Samsung is asking consumers to pay an awful lot of money for a phone that might end up being slower than cheaper devices that are coming out at roughly the same time.

READ MORE: Samsung Electronics to Release First Foldable Smartphone in March: Sources [Yonhap News Agency]

More on Samsung’s phone: Foldable Smartphones? Samsung Files Patent for Rollable, Folding Phones

Read this article:
Here’s What Samsung’s Foldable Phone Will Probably Cost You

The Pentagon Needs Help Intercepting “Hypersonic” Nukes

No Dumb Ideas!

By 2020, the Russian military claims it will have nuclear missiles capable of gliding across the upper atmosphere — too low for most satellite detection systems — before plummeting back to Earth at 20 times the speed of sound.

This puts the rest of the world in a pickle because there’s no good way to stop these hypersonic weapons. So last week, according to The National Interest, DARPA put out a call for proposals for Project Glide Breaker — an initiative it hopes will result in an interceptor capable of stopping hypersonic missiles and vehicles.

Space Needle

These plans to build an interceptor capable of stopping a hypersonic weapon seem far-fetched. As Kelsey Atherton wrote for Task & Purpose, there has yet to be a single missile defense system that succeeded without being seriously rigged.

That aligns with The National Interest’s reporting, which suggests that it would cost far too much to effectively shield the U.S. in this way. Rather, the best bet for Project Glide Breaker would be just effective enough to deter attacks by blocking just enough missiles that an adversary wouldn’t be able to reliably count on any one given missile reaching its target.

Use Your Words

All of this is to prepare for an all-out war, nuclear or otherwise, that hasn’t happened yet.

While it’d be nice to have a shield in the event that such a conflict arose, there’s a world of difference between a country maybe someday building a weapon against which it is difficult to defend and ever expecting that weapon to be used. Right now, we’re far away from the latter.

READ MORE: DARPA Is Looking for a Way To Shoot Down Hypersonic Weapons [The National Interest]

More on avoidable warfare: AI Could Start A Nuclear War. But Only If We Let AI Start A Nuclear War

Read more:
The Pentagon Needs Help Intercepting “Hypersonic” Nukes

The Two Fastest Supercomputers on Earth Belong to the US

Tag Team

The U.S. just further solidified its place as the world leader in supercomputing.

According to a newly released list of the fastest supercomputers in the world, the U.S. is now home to not just the fastest system — but its runner-up as well.

Silver and Gold

A supercomputer is a computer capable of processing information at incredibly fast speeds. Twice a year since 1993, a team of computing experts from the U.S. and Germany has compiled the TOP500, a list of the 500 fastest computers in the world.

In June, the U.S. claimed the top spot on the list, with its Summit supercomputer knocking China’s Sunway TaihuLight down to second place.

But according to the latest TOP500, released Monday, the U.S. has pushed the Chinese machine down to third place on the list by claiming the number two spot with Sierra, a supercomputer at California’s Lawrence Livermore National Library.

We’re All Winners

The TOP500 ranking is based on how many floating-point operations (flops) a computer can complete in one second. Summit’s speed improved since the release of the last list — it boasts a score of 143.5 petaflops per second on the new list. As for Sierra, it’s capable of computing at a speed of 122.3 petaflops per second.

The U.S. might be home to the two fastest supercomputers, but China definitely has the States beat in terms of quantity, with more than 45 percent of the machines on the list compared to just 22 percent in the U.S.

Regardless of which nation is currently on top or which has the most systems, though, the fact that the TOP500 list changes every time it’s released is a very good sign — it means the world’s computing systems are constantly improving, and that has the potential to help us all, no matter where we live.

READ MORE: The Two Fastest Supercomputers in the World Now Belong to the United States [Popular Mechanics]

More on supercomputers: America Now Has the Fastest Supercomputer in the World. Here’s Why That Actually Matters

More:
The Two Fastest Supercomputers on Earth Belong to the US