What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ZDNet.webp 2017-10-12 13:00:16 SAP Vora 2.0 ushers in containers, Kubernetes, tighter HANA integration (lien direct) SAP's Spark-based data query platform gets a refresh. Now it's containerized, cloudified and runs on Spark 2.x. Uber
01net.webp 2017-10-06 07:53:35 Uber a-t-il enregistré en douce les écrans de nos iPhone ? (lien direct) Un chercheur a épluché le code de l'application de VTC. Contrairement aux autres développeurs, Uber a un statut de privilégié sur iOS, qui pourrait potentiellement nuire à notre vie privée. Uber ★★★
The_Hackers_News.webp 2017-10-06 04:41:38 Apple Allows Uber to Use a Powerful Feature that Lets it Record iPhone Screen (lien direct) If you are an iPhone user and use Uber app, you would be surprised to know that widely popular ride-hailing app can record your screen secretly. Security researcher Will Strafach recently revealed that Apple selectively grants (what's known as an "entitlement") Uber a powerful ability to use the newly introduced screen-recording API with intent to improve the performance of the Uber app on Uber
ZDNet.webp 2017-10-05 20:11:00 Uber app can silently record iPhone screens, researcher finds (lien direct) Uber is thought to be the only third-party app that was given access to the private, undocumented feature. Uber
MalwarebytesLabs.webp 2017-09-29 15:00:11 BlueBorne – Bluetooth\'s airborne influenza (lien direct) Read more...) Uber
NakedSecurity.webp 2017-09-08 17:50:15 News in brief: Uber faces FBI probe; Samsung offers bug bounties; \'Humpty Dumpty\' hackers jailed (lien direct) Your daily round-up of some of the other stories in the news Uber
NakedSecurity.webp 2017-08-29 18:06:54 News in brief: Turing\'s documents found; Uber steps back on tracking; feathered threat to police (lien direct) Your daily round-up of some of the other stories in the news Uber
no_ico.webp 2017-08-21 11:00:16 Uber Agrees To 20 Years Of Privacy Audits After FTC Says It \'Failed Consumers\' (lien direct) The ISBuzz Post: This Post Uber Agrees To 20 Years Of Privacy Audits After FTC Says It ‘Failed Consumers’ Uber
Blog.webp 2017-08-19 18:21:58 NEWS THIS WEEK: Ukrainian hacker with tied to DNC hack surrenders; Uber agrees to improve privacy; Scottish paliament hacked (lien direct) By Byron V. Acohido In the news this week, a Ukrainian hacker called “Profexer” who built one of the tools used to penetrate the Democratic National Committee servers last year has turned himself in to authorities. The man, who first contacted Ukrainian police earlier this year, claims he wrote a piece of software called the […] Uber
The_Hackers_News.webp 2017-08-18 00:56:58 Android Trojan Now Targets Non-Banking Apps that Require Card Payments (lien direct) The infamous mobile banking trojan that recently added ransomware features to steal sensitive data and lock user files at the same time has now been modified to steal credentials from Uber and other booking apps as well. Security researchers at Kaspersky Lab have discovered a new variant of the Android banking Trojan called Faketoken that now has capabilities to detect and record an infected Uber
NakedSecurity.webp 2017-08-17 13:29:41 Uber faces privacy audits every two years until 2037, rules FTC (lien direct) Uber 'failed consumers in two key ways' says FTC after probe into catalogue of privacy concerns Uber
SecurityWeek.webp 2017-08-15 15:11:28 Uber Settles Complaint Over Data Protection for Riders, Drivers (lien direct) Uber agreed to implement new data protection measures to settle complaints that it failed to prevent improper snooping on driver and customer information, officials said Tuesday. Uber
Blog.webp 2017-08-15 14:57:54 Uber\'s Endless Summer: FTC Settlement over Bogus Security, Privacy Claims (lien direct) In-brief:  Uber’s Endless Summer continued on Tuesday, when the ride sharing start-up settled with the U.S. Federal Trade Commission (FTC) over charges that the company failed to reasonably secure sensitive consumer data that it collected and stored. The U.S. Federal Trade Commission (FTC) said on Tuesday that it has reached a settlement...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/435373146/0/thesecurityledger -->»Related StoriesPetya-Bitten Subsidiary will materially impact FedExOSINT University: are Colleges and Universities protecting Student Data?OSINT University: are Colleges and Universities protecting Student Data? - Enclosure FedEx Uber
bleepingcomputer.webp 2017-08-13 01:00:00 GoDaddy Has the Best Password Practices, Netflix, Spotify, Uber Have the Worst (lien direct) The team at Dashlane — a password manager app — has analyzed the password policies of 40 popular online services and has discovered that not all websites are alike when it comes to password security, but some are worse than others. [...] Uber
NakedSecurity.webp 2017-08-10 18:32:03 News in brief: Vertus go cheap; Uber debuts chat; Ikea gets smart (lien direct) Your daily round-up of some of the other stories in the news Uber
SecurityWeek.webp 2017-08-10 14:22:31 A Pragmatic Approach to Your Digital Transformation Journey (lien direct) From the Amazon juggernaut to the now legendary story of Uber, examples of digital disruption reshaping markets and industries abound. In fact, in their 2017 State of Digital Disruption study, the Global Center for Digital Business Transformation (DBT Center) says that in just two years digital disruption has gone from a peripheral concern to top-of-mind. Uber
NakedSecurity.webp 2017-08-04 11:26:23 Uber drivers game the system – force up fares (lien direct) Uber's algorithmic micromanagement may be counterproductive as drivers try to break free of it Uber
Blog.webp 2017-07-29 02:10:16 Jeep Hackers Miller and Valasek Reunite at Autonomous Driving Start-up Cruise (lien direct) In-brief: Security researchers Charlie Miller and Chris Valasek are re-uniting at autonomous driving start-up Cruise after both, independently leaving ride hailing firm Uber in recent months.  Security researchers Charlie Miller and Chris Valasek, whose 2015 wireless hack of a Jeep Grand Cherokee prompted a wholesale re-evaluation of the cyber...Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/414456034/0/thesecurityledger -->»Related StoriesMaybe ignore that South Carolina Election Hacking StoryWill ‘Right to Repair’ imperil IoT Security?Dear SEC: More Companies Warn on Financial Impact from Petya Infection Uber
SANS.webp 2017-07-24 11:33:01 Uber drivers new threat: the "passenger", (Mon, Jul 24th) (lien direct) This week I was told about a scam attack that surprised me due to the criminals creativity. A NYC Uber driver had his Uber account and days incomings stolen by someone who was supposed to be his next passenger. Uber
AlienVault.webp 2017-07-14 13:00:00 Week in Review 14th July 2017 (lien direct) A license to hack The Singapore government may soon require hackers to get a license. As part of a draft bill that will make sweeping changes to Singapore’s national cybersecurity regime, already rated the world’s best by the International Telecommunication Union (ITU), hackers who conduct investigative work such as penetration testing—probing systems for holes in their security—will be required to obtain a license. The same goes for specialists conducting forensics work. Anyone caught hacking without a license could be facing 2 years jail time and a hefty fine. In theory it’s may be a good idea… actually I’m struggling to think as to any good reason why this is a good idea. The definition of hacking is very wooly at best. Changing a character in a URL could be perceived as parameter tampering, or it could be a genuine mistake. And would tools need to be licensed too? Of course, rules never hurt the bad guys, they will presumably still carry on doing what they’ve always been doing. Singapore is planning a new law to license hackers Draft Bill 5 Key proposals from Singapore’s new cyber security bill Visualising The Information Tracking Superhighway Remember when the internet was often referred to as the information superhighway? Well, it probably still is, except the real juicy information is heading in the opposite direction. But just how much information is being tracked? Whatever your guess is, you should probably double it. This visualisation does a great job of showing just how much tracking is going on, and the biggest culprits. The future of privacy looks pretty bleak. When Cyber crime hits the books What is the real cost of a cyber security attack? Many guesses and estimates have been thrown out. Some believe each breach costs companies multi-million dollars, while others believe it is almost negligible with no immediate impact on share price. But Reckit Benckiser Group in its last annual report ranked cyber security as eighth on the top 12 biggest specific risks it faces. That danger became real when the consumer goods giant was hit by the Petya attack last month. Reckitt said this will probably cost it 2pc of second-quarter sales, some of which will never be recovered. It's tempting to see this as an unlucky one-off. That would be too kind. At last, the true cost of cyber crime turns up on the books The Uber of Umbrellas I imagine that investors must be sick to their back teeth of pitches that start off with, “We’re like the Uber of x…” But why not, crowdsourcing and sharing seem to be fashionable at the moment. So it isn’t necessarily surprising to see all manner of companies looking to pursue this route. What is surprising is when a Chinese-based company was able Uber
ZDNet.webp 2017-07-13 08:56:45 Uber patches security flaw leading to subdomain takeover (lien direct) The serious vulnerability left the ride-sharing service's full single sign-on system open to exploit. Uber
Kaspersky.webp 2017-07-12 16:36:35 Uber Patches Authentication Bypass Vulnerability on Custom SSO Solution (lien direct) Uber patched an authentication bypass vulnerability in its homegrown SSO solution that allowed attackers to take over subdomains and steal session cookies. Uber
itsecurityguru.webp 2017-06-28 09:54:54 Organizations award hackers up to $900,000 a year in bug bounties (lien direct) A new HackerOne report examines over 800 hacker-powered programs from organizations including Airbnb, GitHub, General Motors, Intel, Lufthansa, Nintendo, U.S. Department of Defense, Uber, and more. Findings are based on nearly 50,000 resolved security vulnerabilities and more than $17 million in bounties awarded. View Full Story ORIGINAL SOURCE: Help Net Security Uber ★★★
bleepingcomputer.webp 2017-06-26 13:12:25 Chrome Beats Edge in Independent Battery Life Test Despite Microsoft\'s Claims (lien direct) A YouTuber has taken it into his hands to resolve the silent war over battery life benchmarks currently raging between Microsoft, Google, and Opera. [...] Uber
NakedSecurity.webp 2017-06-16 17:25:57 Uber in the privacy spotlight again (lien direct) It won't necessarily translate into big trouble for Uber. But it might: after all, the FTC's interest recently cost the company $20m. Uber
SANS.webp 2017-06-15 16:17:51 Uberscammers, (Thu, Jun 15th) (lien direct) E-mail scams, phishing and social engineering is something that we (security people) became really used to. Even from the penetration testing engagements I do, when we utilize social engineering, it width:550px" /> Uber
Pirate.webp 2017-06-14 08:17:43 Comment déjouer efficacement les arnaques sur internet ? (lien direct) Harassés de se faire pigeonner sur le net par des annonces frauduleuses, Célina Maubert et Cédric Boisson, deux quadras domiciliés dans le sud de la France, inventent une formule innovante qui permettra de vérifier les biens avant tout achat. Uber
BBC.webp 2017-06-05 12:11:13 Uber will refund passengers after London Bridge terror attack (lien direct) Criticised for increasing prices as people fled the London Bridge attack, Uber is now refunding passengers who used the taxi app. Uber
SANS.webp 2017-05-22 20:53:02 Investigating Sites After They are Gone; And a Case of Uber Phishing With SSL, (Mon, May 22nd) (lien direct) A reader sent us an interesting find of a phishing site that is going after Uber credentials. Uber credentials are often stolen and resold to obtain free rides. One method the credentials are stolen is phishing. The latest example is using convincing looking Uber receipt emails. These emails feature a prominent link to uberdisputes.com. Uberdisputes.com then requests the users Uber credentials to log in. Overall, the site uses the expected Uber layout. But more: The site uses a valid SSL certificate. Turns out that the site was hosted behind a Cloudflare proxy. Cloudflare does issue free SSL certificates, and just like most certificate authorities, it only requires proof of domain ownership to obtain this service. This does make it more difficult to distinguish a fake site from the real thing. Now by the time I started to investigate this, the original site was already taken down. But there was still some evidence left to see what happened. First of all, passive DNS databases did record the IP address of the site, which pointed to Cloudflare. Secondly, when searching certificate transparency logs, it was clear that a certificate for this site was issued to Cloudflare. Like for all Cloudflare certificates, the certificate was valid for a long list of hostnames hosted by Cloudflare. Sadly, it looks like whois history sites like Domaintools have no record of the site, so we do not know when it was exactly registered, but likely just before the domain started to get used. --- Johannes B. Ullrich, Ph.D. , Dean of Research, SANS Technology Institute STI|Twitter| (c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License. Uber
NakedSecurity.webp 2017-05-22 17:54:54 News in brief: Bitcoin price bubbles up; Uber uses AI to boost its take; WannaCry \'hero\' censures tabloids (lien direct) Your daily round-up of some of the other stories in the news Wannacry Uber
AlienVault.webp 2017-05-12 13:00:00 AES 12th May 2017 - Keeping an Eye on IT Security So You Don\'t Have To (lien direct) It’s about ethics in bug bounties I’m a big fan of bug bounty programmes and responsible disclosure. I think they work well as additional checks and balances that may slip through the initial security reviews. Bug bounty platforms are similar to a dating service. They pair up companies with researchers that will look for vulnerabilities within the defined scope and facilitate the payment of the bounty. But what happens when a company that sells morally dubious (but not necessarily illegal) software wants to run a bounty? It puts the bounty provider in a bit of a dilemma. On one hand it could remain completely impartial and simply act as a conduit to help create secure software. On the other hand, they are facilitating the betterment of software that could be used for malicious purposes. Such was the case when spyware company, FlexiSPY, showed interest in moving their bug bounty program to HackerOne. The resultant blog post illustrates some of the ups and downs in arriving at an answer. Casey Ellis, CEO of BugCrowd was far more direct in his approach and dismissal of FlexiSPY On the bright side of bug bounties It’s great to see researchers rewarded for finding bugs and vulnerabilities fixed. But for the rest of the security community, it’s always great to read a detailed writeup on how the researcher discovered the bug and validated it. It serves as a good learning experience for the rest of us. How my car insurance exposed my position Hacking my trash company Emergency Microsoft patch It feels like the topic of responsible disclosure is never-ending. I’m going to add responsible disclosure to the list of things I won’t talk about in social settings, joining politics, religion, and passwords. Last Friday, Google researcher Tavis Ormandy stated that he and fellow researcher Natalie Silvanovich had discovered “the worst Windows remote code exec in recent memory” While no further details were released, it left many security professionals hanging over a nail-biting weekend to learn about this vulnerability. Some disagreed with the approach and timing, stating that it was scaremongering, or an attempt to gain exposure. Either way, Microsoft turned it around very quickly, earning the praise of Ormandy and others, and pushed a critical out-of-band update for the Microsoft Malware Protection Engine to plug the vulnerability. MS plugs crazy bad bug with emergency pathc& Crazy bad bug in microsoft’s windows malware scanner can be used to install malware The Government's Role in Insecurity As much as I personally try to steer clear of politics, cyber security and politics are well and truly bed-fellows in this day and age. Whether it be hacking during elections, leaks, or spying. The Guardian ran a piece entitled Cyber-insecurity is a gift for hackers, but it’s our own gover Guideline Uber
ErrataRob.webp 2017-05-06 04:15:35 Some notes on #MacronLeak (lien direct) Tonight (Friday May 5 2017) hackers dumped emails (and docs) related to French presidential candidate Emmanuel Macron. He's the anti-Putin candidate running against the pro-Putin Marin Le Pen. I thought I'd write up some notes.Are they Macron's emails?No. They are e-mails from members of his staff/supporters, namely Alain Tourret, Pierre Person, Cedric O??, Anne-Christine Lang, and Quentin Lafay.There are some documents labeled "Macron" which may have been taken from his computer, cloud drive -- his own, or an assistant.Who done it?Obviously, everyone assumes that Russian hackers did it, but there's nothing (so far) that points to anybody in particular.It appears to be the most basic of phishing attacks, which means anyone could've done it, including your neighbor's pimply faced teenager.Update: Several people [*] have pointed out Trend Micro reporting that Russian/APT28 hackers were targeting Macron back on April 24. Coincidentally, this is also the latest that emails appear in the dump.What's the hacker's evil plan?Everyone is proposing theories about the hacker's plan, but the most likely answer is they don't have one. Hacking is opportunistic. They likely targeted everyone in the campaign, and these were the only victims they could hack. It's probably not the outcome they were hoping for.But since they've gone through all the work, it'd be a shame to waste it. Thus, they are likely releasing the dump not because they believe it will do any good, but because it'll do them no harm. It's a shame to waste all the work they put into it.If there's any plan, it's probably a long range one, serving notice that any political candidate that goes against Putin will have to deal with Russian hackers dumping email.Why now? Why not leak bits over time like with Clinton?France has a campaign blackout starting tonight at midnight until the election on Sunday. Thus, it's the perfect time to leak the files. Anything salacious, or even rumors of something bad, will spread viraly through Facebook and Twitter, without the candidate or the media having a good chance to rebut the allegations.The last emails in the logs appear to be from April 24, the day after the first round vote (Sunday's vote is the second, runoff, round). Thus, the hackers could've leaked this dump any time in the last couple weeks. They chose now to do it.Are the emails verified?Yes and no.Yes, we have DKIM signatures between people's accounts, so we know for certain that hackers successfully breached these accounts. DKIM is an anti-spam method that cryptographically signs emails by the sending domain (e.g. @gmail.com), and thus, can also verify the email hasn't been altered or forged.But no, when a salacious email or document is found in the dump Uber APT 28
NakedSecurity.webp 2017-05-05 17:44:26 News in brief: Uber faces criminal probe; Cassini dives through Saturn\'s rings; police fined for data breach (lien direct) Your daily round-up of some of the other stories in the news Uber
SecureMac.webp 2017-05-01 20:40:09 Uber Breaks Apple Rules by Fingerprinting iPhones After Deletion (lien direct) Our phones today are home to dozens of apps providing both entertainment and utility. Each of these apps requests permissions from the system to access certain types of data. Apple makes it easy to see what apps use which permissions through the settings page on all iOS devices. However, how can you be sure that apps are playing by the rules? According to a recent report by the New ... Read more Uber
NakedSecurity.webp 2017-04-25 16:52:36 News in brief: Uber under fire in \'Hell\' lawsuit; Europe could be hit by laptop ban; Fancy Bear \'targeted Macron\' (lien direct) Your daily round-up of some of the other stories in the news Uber APT 28
NakedSecurity.webp 2017-04-25 09:46:02 Apple threatened to oust Uber from App Store for \'fingerprinting\' iPhones (lien direct) Questions remain over if and how Uber still tracks devices after chief exec Kalanick was summoned to Apple for a roasting Uber
Pirate.webp 2017-04-25 07:40:24 Uber en difficulté après les révélations d\'espionnage des utilisateurs (lien direct) D’après les révélations du New York Times, l’application Uber continuaient de pister ses utilisateurs même après que ces derniers aient désinstallé l’application de leur smartphone. Alerte espionnage ! Selon Will Strafach, le président de Sudo Security Group, un spécialiste de la sécurité informatique cité par TechCrunch, l’application Uber pistait les utilisateurs entre le moment où l’application […] Uber
01net.webp 2017-04-24 09:55:27 Comment Uber a traqué les utilisateurs d\'iPhone dans le dos d\'Apple (lien direct) Le service a pisté jusqu'en 2015 les possesseurs de smartphones d'Apple, même lorsqu'ils supprimaient l'application. Son patron Travis Kalanick a mis fin à cette pratique sur injonction de Tim Cook. Uber ★★★★
WiredThreatLevel.webp 2017-04-12 11:00:09 Securing Driverless Cars From Hackers Is Hard. Ask the Ex-Uber Guy Who Protects Them (lien direct) Securing Driverless Cars From Hackers Is Hard. Ask the Ex-Uber Guy Who Protects ThemIn his Uber exit interview, top car hacker Charlie Miller warns of the dangers of insecure autonomous vehicles. The post Securing Driverless Cars From Hackers Is Hard. Ask the Ex-Uber Guy Who Protects Them Uber
The_State_of_Security.webp 2017-04-12 03:00:53 Insider Threats as the Main Security Threat in 2017 (lien direct) Alphabet, Google’s parent company, recently filed a lawsuit against its former engineer Anthony Levandowski, who is now working with Uber. The company accused Levandowski of copying more than 14,000 internal files and taking them directly to his new employer. While this case is far from over, it brings about a very interesting and important discussion that […]… Read More Uber
Trend.webp 2017-03-30 10:12:23 Smart Whitelisting Using Locality Sensitive Hashing (lien direct) Locality Sensitive Hashing (LSH) is an algorithm known for enabling scalable, approximate nearest neighbor search of objects. LSH enables a precomputation of a hash that can be quickly compared with another hash to ascertain their similarity. A practical application of LSH would be to employ it to optimize data processing and analysis. An example is transportation company Uber, which implemented LSH in the infrastructure that handles much of its data to identify trips with overlapping routes and reduce inconsistencies in GPS data. Trend Micro has been actively researching and publishing reports in this field since 2009. In 2013, we open sourced an implementation of LSH suitable for security solutions: Trend Micro Locality Sensitive Hashing (TLSH). TLSH is an approach to LSH, a kind of fuzzy hashing that can be employed in machine learning extensions of whitelisting. TLSH can generate hash values which can then be analyzed for similarities. TLSH helps determine if the file is safe to be run on the system based on its similarity to known, legitimate files. Thousands of hashes of different versions of a single application, for instance, can be sorted through and streamlined for comparison and further analysis. Metadata, such as certificates, can then be utilized to confirm if the file is legitimate. Post from: Trendlabs Security Intelligence Blog - by Trend Micro Smart Whitelisting Using Locality Sensitive Hashing Uber
NakedSecurity.webp 2017-03-27 17:57:45 News in brief: Facebook rolls out location-sharing; Uber pulls tests after crash; NASA thanks schoolboy (lien direct) Your daily round-up of some of the other stories in the news Uber ★★★
AlienVault.webp 2017-03-24 13:00:00 Alien Eye in the Sky 24th March, 2017 (lien direct) Keeping an eye on the latest in the world of information security week after week illustrates the variety of concerns, errors, and attacks that present themselves. It has been reported that a British bank ‘identifying trafficked sex workers by tracking contraceptive spending’. While the cause may be good, one must wonder how long before banks are sharing full-scale analysis of spending and profiling with big brother? Bug bounties and vulnerability disclosure co-ordination continue to be adopted. With Intel offering up to $30,000 for bugs in its hardware and the UK’s NCSC launching a vulnerability co-ordination pilot, it’s in the news. Self-driving cars have been the fantasy of most kids who grew up in the 80’s watching Knight Rider. There have been many exciting developments in this space, but it still looks like truly self-driving cars have little more than lane-discipline and variable cruise control as Uber’s autonomous cars drove 20,354 miles and had to be taken over at every mile, according to documents. An interesting and in-depth read, The New Handbook For Cyberwar Is Being Written By Russia. People will often complain about government agencies such as the NSA, or GCHQ being able to spy on individuals. However, it’s important not to overlook those who seek to gain access to your systems and data for nefarious activities that can directly impact you. As this article takes the creepiness level up to 11, it’s worth remembering that even simple security measures such as webcam covers (or a bit of tape) can help save harassment. Meet the men who spy on women through their webcams. How to Think About Likelihood, Probability and Frequency. More interesting stories: Hackers: We Will Remotely Wipe iPhones Unless Apple Pays Ransom Saks Fifth Avenue, Three U.K. Mistakenly Expose Customer Data Double Agent attack can turn antivirus into malware With a couple of comments from me, How to keep your laptop safe under the new airline ban. Russian man pleads guilty to over $500m malware s Guideline Uber
NakedSecurity.webp 2017-03-17 18:33:02 News in brief: GCHQ hits back in \'wiretap\' row; Uber still needs humans; Intel call to bug-hunters (lien direct) Your daily round-up of some of the other stories in the news Uber ★★★
AlienVault.webp 2017-03-17 13:00:00 Did Twitter Get Hacked? Alien Eye in the Sky 17th March 2017 (lien direct) It was a busy week in the world of security with many people wondering if Twitter had been hacked when they saw many verified accounts posting spam. Luckily it turned out that Twitter was secure, and the compromise occurred at a third party. Serving as another reminder of the importance of third party and supply chain security. Other interesting news articles from the week included: What if your life depended on secure code Phishing exercises without the “ish” Robert Mercer: the big data billionaire waging war on mainstream media Oscar envelopes explained: how presenters get winning names Vice News YouTube video commenter set for retrial over 'menacing' posts Cop blocked: uber app thwarted arrests of its drivers by fooling police with “ghost cars” Attacking machine learning with adversarial examples The Dark web has shrunk by 85% Lets Encrypt are enabling the bad guys, and why they should. Tim Berners-Lee, who invented the World Wide Web, now wants to save it       Uber
AlienVault.webp 2017-03-15 13:00:00 Change is Automatic, Progress is Not (lien direct) I landed my first ‘proper’ summer job in 1998 working as a call operator for a pager company. Back then mobile phones weren’t the commodity they are today, and text messaging was not a readily available feature. Pagers served as a cheap and accessible alternative, a small device with a screen that would display a short message. My job was to receive incoming calls, type out the message, and send it to the relevant pager. On the whole it was a boring and repetitive job, with few breaks, and strict managers. On the plus side, the workforce consisted mainly of students like myself that were grateful for an easy job that paid £4 an hour. Mixing youthful exuberance with decent pay created a certain buzz around the office. Particularly on warm summer days when the sun would pour in through the windows, and just over 350 operators would be busy on calls, spinning on chairs, throwing Maltesers at each other - trying desperately not to laugh while typing out a message informing Dr. Jones she was needed in ward number 3. It created a vibrant atmosphere that resembled a mixture of a daytime club with a scene out of Wall Street. But nothing lasts forever, and a few short years later the office was abandoned and the company had folded. Mobiles phones were the reason. Lower prices had made them accessible to the masses - and once text messaging services took off, the humble pager became obsolete. Usually a new technology will cannibalise one industry, like how CD’s impacted vinyl records. Mobile phones, on the other hand, were not satisfied with just impacting the pager industry. As functionality and capabilities of handsets grew, so did its targets. Mobiles became the de-facto camera, music player, email client, and internet browser. With the explosion of ‘apps’ the capabilities have only increased. The term ‘disruptive’ is thrown around a lot regarding technology. Perhaps mobile devices deserve the term more than any other - forcing many industries to change, or wiping them out altogether. Standard point-and-shoot camera capabilities have been outpaced by mobiles, forcing camera manufacturers to focus more on the ’prosumer’ market, catering to consumers that don’t necessarily need professional equipment, but need something that packs more of a punch than the standard phone camera. Similarly, toy manufacturers are seeing children move away from physical toys to software-based entertainment. Everything from publishing, taxis, shopping, or even banking and payments has been disrupted as consumers want maximum functionality crammed into their handheld device. The “other” disruptor - Tales from Three Former Colleagues * Based on his work experience, I guess “Tim” to be in his mid-forties. His heavy set and weary face tell the story of someone that has lost far too many hours on support calls over the years. He started work in IT and then moved into IT Security, working his way up the ranks to middle-management in charge of a team of 11 at a fortune 500 company. We are in a coffee shop tucked away in one of the many small lanes behind Aldgate East. The melting pot of where London’s financial hub bleeds into the East-End, Jack the Ripper territory of Brick Lane. Tim lets out a deep sigh when I ask about disruptive technologies and mobile phones. He runs his index finger along the brim of his coffee cup, before flashing the briefest of smiles. “Mobiles, tablets and this whole bring your own whatever nonsense has changed stuff for sure. But cloud is where the real change has hap Uber
SecurityWeek.webp 2017-03-07 15:07:18 Bug Allowed Free Uber Rides (lien direct) A bug in Uber could have been used by users to ride for free anywhere where the service is available, a researcher has discovered. Uber
NakedSecurity.webp 2017-03-06 16:18:31 Uber under fire for \'Greyball\' program used to dodge enforcement officials (lien direct) Uber defends 'Greyball' as a way to prevent users abusing its terms of service Uber
ZDNet.webp 2017-03-06 10:13:00 How to book an Uber ride for free (lien direct) A security hole in the ride-hailing service's app allowed users to book rides without ever paying anything. Uber
NakedSecurity.webp 2017-03-03 18:20:51 News in brief: Virginia greenlights delivery bots; Line to launch AI assistant; Uber seeks licence (lien direct) Your daily round-up of some of the other stories in the news Uber
Last update at: 2024-05-20 17:08:09
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter