Tag: security risk

  • Slashdot: EU Pushes Apple To Make iPhones More Compatible With Rival Devices

    Source URL: https://apple.slashdot.org/story/24/12/19/1528254/eu-pushes-apple-to-make-iphones-more-compatible-with-rival-devices?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: EU Pushes Apple To Make iPhones More Compatible With Rival Devices Feedly Summary: AI Summary and Description: Yes Summary: The European Union is pushing for greater compatibility of Apple’s iOS and iPadOS with competing devices, raising privacy and security concerns. Apple has voiced apprehensions about potential security risks if…

  • The Register: US reportedly mulls TP-Link router ban over national security risk

    Source URL: https://www.theregister.com/2024/12/18/us_govt_probes_tplink_routers/ Source: The Register Title: US reportedly mulls TP-Link router ban over national security risk Feedly Summary: It could end up like Huawei -Trump’s gonna get ya, get ya, get ya The Feds may ban the sale of TP-Link routers in the US over ongoing national security concerns about Chinese-made devices being used…

  • Slashdot: Australia Moves To Drop Some Cryptography By 2030

    Source URL: https://it.slashdot.org/story/24/12/18/173242/australia-moves-to-drop-some-cryptography-by-2030?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: Australia Moves To Drop Some Cryptography By 2030 Feedly Summary: AI Summary and Description: Yes Summary: Australia’s chief cybersecurity agency, the Australian Signals Directorate (ASD), has recommended that local organizations cease the use of widely utilized cryptographic algorithms due to concerns over quantum computing threats, with an implementation deadline…

  • Hacker News: US Weighs Banning TP-Link Routers

    Source URL: https://nypost.com/2024/12/18/business/us-could-ban-chinese-made-tp-link-routers-over-hacking-fears-report/ Source: Hacker News Title: US Weighs Banning TP-Link Routers Feedly Summary: Comments AI Summary and Description: Yes Summary: The text discusses ongoing investigations by US federal agencies into TP-Link, a major Chinese manufacturer of internet routers, due to cybersecurity concerns. Investigators allege that TP-Link has failed to address vulnerabilities in its products,…

  • Slashdot: US Weighs Banning TP-Link Router Over National Security Concerns

    Source URL: https://news.slashdot.org/story/24/12/18/1249207/us-weighs-banning-tp-link-router-over-national-security-concerns?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: US Weighs Banning TP-Link Router Over National Security Concerns Feedly Summary: AI Summary and Description: Yes **Summary:** The U.S. is investigating TP-Link over national security concerns related to cybersecurity risks and potential monopolistic practices due to its significant market control. The scrutiny follows revelations of Chinese hackers exploiting TP-Link’s…

  • Simon Willison’s Weblog: OpenAI WebRTC Audio demo

    Source URL: https://simonwillison.net/2024/Dec/17/openai-webrtc/#atom-everything Source: Simon Willison’s Weblog Title: OpenAI WebRTC Audio demo Feedly Summary: OpenAI WebRTC Audio demo OpenAI announced a bunch of API features today, including a brand new WebRTC API for setting up a two-way audio conversation with their models. They tweeted this opaque code example: async function createRealtimeSession(inStream, outEl, token) { const…

  • Slashdot: DHS Says China, Russia, Iran, and Israel Are Spying on People in US with SS7

    Source URL: https://news.slashdot.org/story/24/12/17/1844234/dhs-says-china-russia-iran-and-israel-are-spying-on-people-in-us-with-ss7?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: DHS Says China, Russia, Iran, and Israel Are Spying on People in US with SS7 Feedly Summary: AI Summary and Description: Yes Summary: The text highlights the concerns raised by the Department of Homeland Security (DHS) regarding the exploitation of telecommunications networks by certain countries, particularly in relation to…

  • Alerts: CISA Issues BOD 25-01, Implementing Secure Practices for Cloud Services

    Source URL: https://www.cisa.gov/news-events/alerts/2024/12/17/cisa-issues-bod-25-01-implementing-secure-practices-cloud-services Source: Alerts Title: CISA Issues BOD 25-01, Implementing Secure Practices for Cloud Services Feedly Summary: Today, CISA issued Binding Operational Directive (BOD) 25-01, Implementing Secure Practices for Cloud Services to safeguard federal information and information systems. This Directive requires federal civilian agencies to identify specific cloud tenants, implement assessment tools, and align…

  • Slashdot: Chinese Hacker Singlehandedly Responsible For Exploiting 81,000 Sophos Firewalls, DOJ Says

    Source URL: https://it.slashdot.org/story/24/12/17/1745239/chinese-hacker-singlehandedly-responsible-for-exploiting-81000-sophos-firewalls-doj-says?utm_source=rss1.0mainlinkanon&utm_medium=feed Source: Slashdot Title: Chinese Hacker Singlehandedly Responsible For Exploiting 81,000 Sophos Firewalls, DOJ Says Feedly Summary: AI Summary and Description: Yes Summary: The text discusses a significant cybersecurity incident involving a Chinese hacker and the associated compromising of firewalls that protect US critical infrastructure. The indictment highlights the escalation of cyber threats…

  • Alerts: CISA Adds One Known Exploited Vulnerability to Catalog

    Source URL: https://www.cisa.gov/news-events/alerts/2024/12/17/cisa-adds-one-known-exploited-vulnerability-catalog Source: Alerts Title: CISA Adds One Known Exploited Vulnerability to Catalog Feedly Summary: CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2024-55956 Cleo Multiple Products Unauthenticated File Upload Vulnerability These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose…