What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
WiredThreatLevel.webp 2020-02-26 13:00:00 Your Ad Here-Uber Moves Into Car-Top Digital Billboards (lien direct) Uber's ad program gives drivers a chance to earn more-and gives the ride-hailing company a new revenue stream as it struggles to become profitable. Uber
TechRepublic.webp 2020-02-19 14:00:08 Security concerns hampering adoption of containers and Kubernetes (lien direct) According to a StackRox study, more than 90% of respondents have experienced a security incident in deployments in the last year. Uber
WiredThreatLevel.webp 2020-02-18 22:59:04 New Uber Rules, Bomber-Inspired Jet Design, and More News (lien direct) Catch up on the most important news from today in two minutes or less. Uber
TechRepublic.webp 2020-02-18 12:30:06 Python, microservices, and more tech trends for 2020, according to O\'Reilly (lien direct) Interest in Kubernetes is increasing, and DevOps is losing steam, based on O'Reilly survey findings. Uber
WiredThreatLevel.webp 2020-02-18 12:00:00 Uber Changes Its Rules, and Drivers Adjust Their Strategies (lien direct) In response to a new law, the ride-hail service shows California drivers where a ride would go and how much it would pay. Drivers are learning when to say “No.” Uber
WiredThreatLevel.webp 2020-02-12 22:30:42 Uber and Lyft\'s Financials Reveal Two Ride-Hailing Strategies (lien direct) For the moment, investors prefer Uber's broader global footprint and side hustles such as its Eats food delivery business. Uber
TechRepublic.webp 2020-02-12 14:47:02 3 tips to keep Kubernetes safe at scale (lien direct) As more companies adopt and scale their Kubernetes systems, security has to be a major point of interest. Uber
TechRepublic.webp 2020-02-10 21:45:28 Kubernetes rollouts: 5 security best practices (lien direct) If you don't follow these Kubernetes deployments security best practices from Portshift, your containers, their underlying technologies, and your data could be at risk. Uber
WiredThreatLevel.webp 2020-02-02 14:00:00 Uber in Vancouver, a Vehicle Ban in SF, and Other Car News (lien direct) British Columbia finally welcomes ride hail, while San Francisco's main drag goes car-free. Uber
WiredThreatLevel.webp 2020-02-01 12:00:00 Vancouver Wants to Avoid Other Cities\' Mistakes With Uber and Lyft (lien direct) Canadian officials approve ride-hailing long after it's become a staple elsewhere, with tough rules on fares and driver licensing. Uber ★★★★★
TechRepublic.webp 2020-01-30 14:00:02 Why Kubernetes job searches grew by 2,125% in 4 years (lien direct) The most popular Kubernetes-related tech roles include DevOps engineer, software engineer, and cloud engineer. Find out how to kick off your career. Uber
ErrataRob.webp 2020-01-28 16:53:00 There\'s no evidence the Saudis hacked Jeff Bezos\'s iPhone (lien direct) There's no evidence the Saudis hacked Jeff Bezos's iPhone.This is the conclusion of the all the independent experts who have reviewed the public report behind the U.N.'s accusations. That report failed to find evidence proving the theory, but instead simply found unknown things it couldn't explain, which it pretended was evidence.This is a common flaw in such forensics reports. When there's evidence, it's usually found and reported. When there's no evidence, investigators keep looking. Todays devices are complex, so if you keep looking, you always find anomalies you can't explain. There's only two results from such investigations: proof of bad things or anomalies that suggest bad things. There's never any proof that no bad things exist (at least, not in my experience).Bizarre and inexplicable behavior doesn't mean a hacker attack. Engineers trying to debug problems, and support technicians helping customers, find such behavior all the time. Pretty much every user of technology experiences this. Paranoid users often think there's a conspiracy against them when electronics behave strangely, but "behaving strangely" is perfectly normal.When you start with the theory that hackers are involved, then you have an explanation for the all that's unexplainable. It's all consistent with the theory, thus proving it. This is called "confirmation bias". It's the same thing that props up conspiracy theories like UFOs: space aliens can do anything, thus, anything unexplainable is proof of space aliens. Alternate explanations, like skunkworks testing a new jet, never seem as plausible.The investigators were hired to confirm bias. Their job wasn't to do an unbiased investigation of the phone, but instead, to find evidence confirming the suspicion that the Saudis hacked Bezos.Remember the story started in February of 2019 when the National Inquirer tried to extort Jeff Bezos with sexts between him and his paramour Lauren Sanchez. Bezos immediately accused the Saudis of being involved. Even after it was revealed that the sexts came from Michael Sanchez, the paramour's brother, Bezos's team double-downed on their accusations the Saudi's hacked Bezos's phone.The FTI report tells a story beginning with Saudi Crown Prince sending Bezos a message using WhatsApp containing a video. The story goes:The downloader that delivered the 4.22MB video was encrypted, delaying or preventing further study of the code delivered along with the video. It should be noted that the encrypted WhatsApp file sent from MBS' account was slightly larger than the video itself.This story is invalid. Such messages use end-to-end encryption, which means that while nobody in between can decrypt them (not even WhatsApp), anybody with possession of the ends can. That's how the technology is supposed to work. If Bezos loses/breaks his phone and needs to restore a backup onto a new phone, the backup needs to have the keys used to decrypt the WhatsApp messages.Thus, the forensics image taken by the investigators had the necessary keys to decrypt the video -- the investigators simply didn't know about them. In a previous blogpost I explain these magical WhatsApp keys and where to find them so that anybody, even you at home, can forensics their own iPhone, retrieve these keys, and decrypt their own videos. Hack Uber
WiredThreatLevel.webp 2020-01-10 12:00:00 A New Law for Gig Workers Reaches Beyond Ride-Hail Drivers (lien direct) AB 5 was designed to support Uber and Lyft contractors. But it also leaves therapists, truckers, and psychologists struggling to understand their new role. Uber ★★★
TechRepublic.webp 2020-01-07 20:05:45 Hyundai Motor and Uber release full-scale air taxi model at CES (lien direct) Hyundai is the first Uber Elevate partner with manufacturing capabilities to mass produce Uber Air Taxis. Uber
WiredThreatLevel.webp 2020-01-03 18:43:16 Now the Courts Will Decide Whether Uber Drivers Are Employees (lien direct) A California law aimed at requiring gig economy companies to classify workers as employees took effect Jan. 1. That hardly settled the matter.  Uber
TechRepublic.webp 2020-01-02 16:36:00 How to install the Kubernetes package manager Helm (lien direct) Want to make your Kubernetes life a bit easier? Try adding the Helm application manager. Uber
WiredThreatLevel.webp 2020-01-02 13:00:00 Cities Struggle to Boost Ridership With \'Uber for Transit\' Schemes (lien direct) Helsinki, Los Angeles, Shanghai, Singapore, and other metros have been experimenting with on-demand buses-and not seeing a lot of success. Uber
AlienVault.webp 2019-12-11 14:00:00 Google Cloud Platform security monitoring with USM Anywhere™ (lien direct) According to a 2019 Cyber Security Report published by the International Information System Security Certification Consortium, 93 percent of organizations say they are concerned about cloud security and 28 percent admit to having experienced cloud security incidents during the past year. The reality is, most companies lack the specialized knowledge and skills needed to provide that customer data stored in the cloud is protected Cloud service providers (CSPs) do provide extra security layers, such as automating threat detection, with the intent of making their customers feel more confident in the security of the cloud. However, the number of cloud breaches that are being reported shows that CSPs and organizations alike continue to struggle with cloud security. Much of this is due to a lack of unified visibility not just in the cloud, but across an organization’s entire network, siloed teams and technologies, lack of threat intelligence, and partnerships with third-parties whose security controls are not up to snuff. To address these challenges, many in the industry are advocating for organizations to simplify and unify their security approach, i.e. bring as many controls as possible into a single solution in order to break down the silos between security teams and technologies and to give greater visibility across the organization. We at AT&T Cybersecurity help organizations to accomplish this with our Unified Security Management™ (USM) Anywhere platform.  Of course, the effectiveness of any security solution is largely determined by the threat intelligence underpinning it. In any environment, we need to identify the common tactics, techniques, and procedures (TTPs) adversaries are using in their attacks. Below, we provide an overview of the latest threat intelligence from Alien Labs™ for Google Cloud Platform (GCP), which helps security practitioners to discover issues in their cloud workloads and detect adversaries exploiting attack vectors commonly seen in cloud environments. Google Cloud Platform integration in USM This summer, AT&T Cybersecurity launched the USM Anywhere™ integration with GCP. Through the USM Anywhere Alien App for GCP, USM can now consume all logging information managed by the Stackdriver utility in a configurable and intuitive way. Google Cloud Platform logs are provided through three major channels: Audit Logs. Record all events impacting objects within the environment. These logs are used to monitor any cloud assets, presenting a solid baseline for security detection. VPC Flow Logs. Half way between resource monitoring and cloud infrastructure security, these logs are the delights of NIDS enthusiasts. Firewall Logs. These help with auditing firewall rules events, and they are useful in detecting risky open ports and other configuration issues. In USM, these channels are processed by different plugins, which extract pieces of intelligence and map them to variables that are easy to steer into orchestration rules. The correlation engine allows for the combination of detections from different channels into a single orchestration rule, scaling GCP security to a new level. To prevent an intrusion from being recorded or triggering a notification, adversaries may try to disable audit logging once they get the necessary permissions. To protect against that, the product has out of the box correlation rules to generate an alert if any of the logging features is disabled. Tool Threat Guideline Uber
WiredThreatLevel.webp 2019-12-06 22:47:08 Uber\'s Alarming Crime Report, T-Mobile\'s 5G Test, and More News (lien direct) Catch up on the most important news from today in two minutes or less. Uber
WiredThreatLevel.webp 2019-12-06 18:54:15 Uber\'s Crime Report Is \'Highly Alarming,\' Says a Criminologist (lien direct) In its first compilation, the ride-hail service says there were more than 3,000 sexual assaults related to Uber rides last year, up 4% from the year before.  Uber
TechRepublic.webp 2019-12-06 17:33:43 KubeCon highlights huge growth in the adoption of Kubernetes (lien direct) More companies are on the hunt for Kubernetes talent now that it is being used widely. Uber
BBC.webp 2019-12-05 14:54:47 HackerOne pays $20,000 bug bounty after \'sloppy\' breach (lien direct) A firm that helps Goldman Sachs and Uber find flaws in their code has its own defences hacked. Uber
Checkpoint.webp 2019-12-04 15:23:27 How is your Kubernetes Security Posture? (lien direct) By Rajeshwari (Raji) Rao Subbu, Product Management CloudGuard Dome9, published December 4th, 2019 Interesting Fact: 8: The numbers of characters between the “K” and the “S” in Kubernetes, leading to the developer shorthand, k8s. Kubernetes (k8s) is an open-source container-orchestration system that facilitate scaling of complex projects, simplify the release of new versions, making them… Guideline Uber
WiredThreatLevel.webp 2019-11-28 12:00:00 Yet Another Challenge for Air Travelers: Finding Your Uber (lien direct) Airports including LAX are setting up pickup areas a ways removed from terminals to address the congestion created by popular ride-hail apps. Uber
WiredThreatLevel.webp 2019-11-27 15:00:00 Uber\'s London Rivals Are Plotting Its Downfall (lien direct) Irresistible deals for drivers and passengers are creating a frenetic race as fellow ride-hailing services try to cash in on uncertainty. Uber
WiredThreatLevel.webp 2019-11-25 23:19:30 London Could Ban Uber; Women and Climate Change; and More News (lien direct) Catch up on the most important news from today in two minutes or less. Uber
WiredThreatLevel.webp 2019-11-25 20:56:41 Uber May Be Banned From London, One of Its Biggest Markets (lien direct) The ride-hail company has 21 days to appeal the city's ruling, which cited a “pattern of failures” on safety. Uber
WiredThreatLevel.webp 2019-11-20 00:38:05 Feds Pin Uber Crash on Human Operator, Call for Better Rules (lien direct) For starters, self-driving car companies should be required to submit safety evaluation letters-and those letters should be formally assessed. Uber
WiredThreatLevel.webp 2019-11-16 14:00:00 Uber\'s Mistakes, \'Ford v Ferrari,\' and More Car News (lien direct) Plus: The deadly design flaws of the B-17 Flying Fortress and a sneaky cat swap. Uber
WiredThreatLevel.webp 2019-11-16 12:00:00 Every Tech Company Wants to Be a Bank-Someday, At Least (lien direct) Apple, Google, Amazon, Facebook, and Uber are all eyeing financial services as the next frontier. Getting there might take some work. Uber
WiredThreatLevel.webp 2019-11-12 01:58:13 The Uber CEO\'s Mistaken Notion of What a Mistake Is (lien direct) Attention Dara Khosrowshahi: The killing of a woman in Arizona by your company's self-driving car is not a "mistake." Uber
WiredThreatLevel.webp 2019-11-10 14:00:00 The Failure of Uber\'s Self-Driving Car, Polestar\'s Debut, and More Car News This Week (lien direct) Plus, a call to require helmets for cyclists, Paris battles e-scooters, and more.  Uber
WiredThreatLevel.webp 2019-11-08 21:02:45 What Keeps NSA Cybersecurity Boss Anne Neuberger Up at Night (lien direct) At WIRED25, the NSA's Anne Neuberger talked election security, low orbit satellites, and weaponized autonomous drones. Uber
TechRepublic.webp 2019-11-08 20:30:47 How to install Kubernetes on CentOS 8 (lien direct) With CentOS 8 out, the installation of Kubernetes has changed. Learn how to make this happen. Uber
grahamcluley.webp 2019-11-07 01:00:50 Smashing Security #153: Cybercrime doesn\'t pay (but Uber does) (lien direct) The cybercrime lovebirds who hijacked Washington DC’s CCTV cameras in the run-up to Donald Trump’s inauguration, the truffle-snuffling bankers at the centre of an insider-trading scandal, and the hackers that Uber paid hush money to hide a security breach. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Lisa Forte. Uber
WiredThreatLevel.webp 2019-11-06 22:42:50 A Mind-Boggling Uber Oversight, a Firefox Scam, and More News (lien direct) Catch up on the most important news from today in two minutes or less. Uber
WiredThreatLevel.webp 2019-11-06 02:22:42 Uber\'s Self-Driving Car Didn\'t Know Pedestrians Could Jaywalk (lien direct) The National Transportation Safety Board on Tuesday released hundreds of pages related to the 2016 crash in Tempe, Arizona, that killed Elaine Herzberg. Uber
WiredThreatLevel.webp 2019-11-05 13:00:00 Here\'s How to Watch the WIRED25 Summit Live (lien direct) See WIRED editors live in conversation with Jeff Weiner, Anne Neuberger, Matthew Prince, Dawn Song, Patrick Collison, Traci Des Jardins, Astro Teller, and more. Uber
WiredThreatLevel.webp 2019-11-03 14:00:00 Drones That Work for Food, a Self-Landing Plane, and More News This Week (lien direct) Uber Eats unveils its latest drone, which may begin deliveries next summer, and our reporter lands a $2 million plane with the help of new tech.  Uber ★★★★
WiredThreatLevel.webp 2019-11-01 00:06:26 Uber and Lyft Fight a Law They Say Doesn\'t Apply to Them (lien direct) The ride-hail companies are backing a ballot measure to overturn a California law intended to transform gig-economy workers from contractors to employees. Uber
grahamcluley.webp 2019-10-31 22:20:11 (Déjà vu) Men who were paid $100,000 by Uber to hush-up hack plead guilty to extortion scheme (lien direct) Two hackers face up to five years in prison after pleading guilty to their involvement in a scheme which saw them attempt to extort money from Uber and LinkedIn in exchange for the deletion of stolen data. Read more in my article on the Tripwire State of Security blog. Hack Guideline Uber
The_State_of_Security.webp 2019-10-31 18:10:27 Men paid $100K by Uber to hush up hack plead guilty to extortion scheme (lien direct) Two hackers face up to five years in prison after pleading guilty to their involvement in a scheme which saw them attempt to extort money from Uber and LinkedIn in exchange for the deletion of stolen data. Twenty-six-year-old Brandon Charles Glover and Vasile Meacre, 23, entered guilty pleas this week at a federal court in […]… Read More Hack Guideline Uber
WiredThreatLevel.webp 2019-10-31 11:00:00 Come Hang Out With WIRED at Our 2-Day Festival (lien direct) Hear from Patrick Collison, Anne Neuberger, Chris Evans, N. K. Jemison, Ron Moore, and other huge names in the WIRED world.  Uber
SecurityAffairs.webp 2019-10-31 10:02:37 Hackers behind Uber and Lynda hacks plead guilty in data breaches (lien direct) Two hackers have pleaded guilty to hacking Uber and LinkedIn’s Lynda.com service in 2016 and attempted to extort money from the two companies. Brandon Charles Glover and Vasile Mereacre are two hackers that have pleaded guilty to hacking Uber and LinkedIn’s Lynda.com service in 2016. The defendants have also attempted to extort money from the companies requesting […] Guideline Uber
The_Hackers_News.webp 2019-10-31 01:08:58 Two Hackers Who Extorted Money From Uber and LinkedIn Plead Guilty (lien direct) Two grey hat hackers have pleaded guilty to blackmailing Uber, LinkedIn, and other U.S. corporations for money in exchange for promises to delete data of millions of customers they had stolen in late 2016. In a San Jose courthouse in California on Wednesday, Brandon Charles Glover (26) of Florida and Vasile Mereacre (23) of Toronto admitted they accessed and downloaded confidential corporate Guideline Uber
ZDNet.webp 2019-10-30 20:55:26 Hackers who extorted Uber and LinkedIn plead guilty (lien direct) The two hackers stole 57 million user and driver details from Uber and 90,000 Lynda.com user details from LinkedIn. They then tried to extort the companies for "bug bounties." Uber
MalwarebytesLabs.webp 2019-10-29 15:56:37 Stalkerware developer dealt new blow by FTC (lien direct) A new government front has emerged against stalkerware-the US Federal Trade Commission. Following enforcement against Retina-X and its founder, what's next? Categories: Stalkerware Tags: (Read more...) Equifax Uber
WiredThreatLevel.webp 2019-10-29 00:23:13 Uber Eats Hopes Drones Can Lift It to Profitability (lien direct) Uber reveals the design of a drone with six rotors that change position for vertical takeoffs and landings. It can stay aloft for 18 minutes, with a range of 18 miles. Uber
WiredThreatLevel.webp 2019-10-28 23:43:45 California\'s Wildfires Are the Doom of Our Own Making (lien direct) The state is being squeezed by uber-wildfires and rising seas-climate change's twin agents of chaos. It's a struggle that will define us. Uber
WiredThreatLevel.webp 2019-10-25 21:25:28 (Déjà vu) Uber Tipping Behavior Revealed, Apple App Store Malware, and More News (lien direct) Catch up on the most important news from today in two minutes or less. Uber
Last update at: 2024-05-10 01:07:50
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter