article thumbnail

Attorney General William Barr on Encryption Policy

Schneier on Security

Yesterday, Attorney General William Barr gave a major speech on encryption policy -- what is commonly known as "going dark." Nor are we necessarily talking about the customized encryption used by large business enterprises to protect their operations. After all, we are not talking about protecting the Nation's nuclear launch codes.

article thumbnail

Attorney General Barr and Encryption

Schneier on Security

Last month, Attorney General William Barr gave a major speech on encryption policy­what is commonly known as "going dark." Nor are we necessarily talking about the customized encryption used by large business enterprises to protect their operations. After all, we are not talking about protecting the Nation's nuclear launch codes.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Only 17% of organizations encrypt at least half of their sensitive cloud data

SC Magazine

A woman speaking on a mobile phone walks past a cloud computing presentation ahead of the CeBIT technology trade fair in 2012. For example, 33% of health care respondents say they encrypt their data. The post Only 17% of organizations encrypt at least half of their sensitive cloud data appeared first on SC Media.

article thumbnail

Russian govn blocked Tutanota service in Russia to stop encrypted communication

Security Affairs

Tutanota , the popular free and open-source end-to-end encrypted email software, has been blocked by Russian authorities. The popular free and open-source end-to-end encrypted email service Tutanota has been blocked in Russia on Friday evening. ” states Tutanota. reported the Associated Press. Pierluigi Paganini.

article thumbnail

Inside the Massive Alleged AT&T Data Breach

Troy Hunt

The Dropbox and LinkedIn breaches, for example, occurred in 2012 before being broadly distributed in 2016 and just like those incidents, the alleged AT&T data is now in very broad circulation. The above example simply didn't have plain text entries for the encrypted data.

article thumbnail

Russians Hack FBI Comms System

Schneier on Security

officials in 2012, gave Russian spies in American cities including Washington, New York and San Francisco key insights into the location of undercover FBI surveillance teams, and likely the actual substance of FBI communications, according to former officials. Its poor design just encourages users to turn off the encryption.

Hacking 219
article thumbnail

OpenSSL Patches New Bug Targeting Encryption [Lessons from Heartbleed]

Security Boulevard

OpenSSL Patches New Bug Targeting Encryption [Lessons from Heartbleed]. A flaw in the encryption algorithm used to underpin OpenSSL was exploited, triggering an infinite number of requests when certain input value(s) are used. Encryption must be encrypted. Then Don’t Ban End-to-End Encryption. brooke.crothers.