Linux Worm Targeting Hidden Devices

Wednesday, November 27th, 2013

Symantec has discovered a new Linux worm that appears to be engineered to target the “Internet of things”. The worm is capable of attacking a range of small, Internet-enabled devices in addition to traditional computers. Variants exist for chip architectures usually found in devices such as home routers, set-top boxes ...

The internet mystery that has the world baffled

Tuesday, November 26th, 2013

One evening in January last year, Joel Eriksson, a 34-year-old computer analyst from Uppsala in Sweden, was trawling the web, looking for distraction, when he came across a message on an internet forum. The message was in stark white type, against a black background. “Hello,” it said. “We are looking for ...

Twitter tightens security against NSA snooping

Saturday, November 23rd, 2013

Twitter has implemented new security measures that should make it much more difficult for anyone to eavesdrop on communications between its servers and users, and is calling on other Internet companies to follow its lead. The company has implemented "perfect forward secrecy" on its Web and mobile platforms, it said Friday. The ...

Encrypt the Web Report: Who’s Doing What

Wednesday, November 20th, 2013

We’ve asked the companies in our Who Has Your Back Program what they are doing to bolster encryption in light of the NSA’s unlawful surveillance of your communications. We’re pleased to see that four companies—Dropbox, Google, SpiderOak and Sonic.net—are implementing five out of five of our best practices for encryption. In addition, we appreciate ...

Next-gen HTTP 2.0 protocol will require HTTPS encryption

Thursday, November 14th, 2013

Sending data in plain text just doesn't cut it in an age of abundant hack attacks and mass metadata collection. Some of the biggest names on the Web--Facebook, Google, Twitter, etc.--have already embraced default encryption to safeguard your precious data, and the next-gen version of the crucial HTTP protocol will only work ...