Remove 2012 Remove Encryption Remove Risk Remove Surveillance
article thumbnail

Attorney General William Barr on Encryption Policy

Schneier on Security

Yesterday, Attorney General William Barr gave a major speech on encryption policy -- what is commonly known as "going dark." But, in the world of cybersecurity, we do not deal in absolute guarantees but in relative risks. Moreover, in 2012 every CALEA-enabled switch sold to the Defense Department had security vulnerabilities. (I

article thumbnail

Attorney General Barr and Encryption

Schneier on Security

Last month, Attorney General William Barr gave a major speech on encryption policy­what is commonly known as "going dark." But, in the world of cybersecurity, we do not deal in absolute guarantees but in relative risks. Moreover, in 2012 every CALEA-enabled switch sold to the Defense Department had security vulnerabilities. (I

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Snowden Ten Years Later

Schneier on Security

In 2013 and 2014, I wrote extensively about new revelations regarding NSA surveillance based on the documents provided by Edward Snowden. This was before David Miranda, Greenwald’s partner, was detained at Heathrow airport by the UK authorities; but even without that, I knew there was a risk. Probably not. Very probably.

article thumbnail

Malicious app exploiting CVE-2019-2215 zero-day available in Google Play since March

Security Affairs

According to Stone, the CVE-2019-2215 vulnerability was being used or sold by the controversial surveillance firm NSO Group , it was exploited by its surveillance software Pegasus. SideWinder, a group that has been active since 2012, is a known threat and has reportedly targeted military entities’ Windows machines.

article thumbnail

CISSPs from Around the Globe: An Interview with James Wright

CyberSecurity Insiders

The mission of the service is to provide our risk management program with a robust dataset for policy-making and incident handling. I also work with my team on leading risk assessments, authoring position papers, security architecture evaluations, and associated risk discovery activities. I was obsessed with encryption.

article thumbnail

Here’s what data the FBI can get from WhatsApp, iMessage, Signal, Telegram, and more

Malwarebytes

A recently disclosed FBI training document shows how much access to the content of encrypted messages from secure messaging services US law enforcement can gain and what they can learn about your usage of the apps. All of them are messaging apps that promise end-to-end encryption for their users.

article thumbnail

Russia’s SolarWinds Attack

Schneier on Security

And since this Russian operation isn’t at all targeted, the entire world is at risk — and not just from Russia. In the interests of surveillance, the NSA has pushed for an insecure cell phone encryption standard and a backdoor in random number generators (important for secure encryption).

Hacking 357