Saturday, January 17, 2009

With all those government databases talking to one another, how could they slip this by Big Brother? (Sounds a bit like the case in Greeley.)

http://www.databreaches.net/?p=701

Four defendants sentenced for $15 million tax fraud conspiracy

Posted January 16th, 2009 by admin

From the USDOJ press release:

KANSAS CITY, Mo. – John F. Wood, United States Attorney for the Western District of Missouri, announced today that four more defendants have been sentenced in federal court for their roles in a multi-million dollar conspiracy to defraud the Internal Revenue Service. The wire fraud [because of e-filing? Bob] scheme involved stealing the identities of hundreds of victims, primarily nursing home residents, which were used to seek more than $15 million in fraudulent federal tax refunds.

[...]

All four defendants pleaded guilty to their roles in a conspiracy to steal identity information (including Social Security numbers), predominantly from elderly nursing home patients, and use it to file more than 540 fraudulent federal tax returns using the names of more than 500 identity theft victims. Conspirators filed up to six state tax returns simultaneously with each federal return, causing a loss to at least 27 states.

In total, conspirators claimed over $15 million in tax refunds in the names of identity theft victims, and they actually received at least $2.3 million in fraudulent refunds.

[...]

Previous coverage on PogoWasRight.org here and here.



I'll have to follow this one. I see advantages and problems but the speed increase is interesting.

http://hardware.slashdot.org/article.pl?sid=09%2F01%2F16%2F2136204&from=rss

Wireless Internet Access Uses Visible Light, Not Radio Waves

Posted by ScuttleMonkey on Friday January 16, @05:09PM from the no-tin-foil-hats-required dept.

An anonymous reader writes to tell us that a company has demonstrated a new form of wireless communication that uses light instead of radio waves.

"Its inventor, St. Cloud resident John Pederson, says visible-light embedded wireless data communication is the next step in the evolution of wireless communications, one that will expand the possibilities in phone and computer use. The connection provides Web access with almost no wiring, better security and with speeds more than eight times faster than cable."



There are a large number of RIAA haters/hackers out there. It will be interesting (and probably useful to the defense) to have many eyes on the RIAA's technical data. A true “jury of your peers?”

http://news.slashdot.org/article.pl?sid=09%2F01%2F16%2F1411217&from=rss

RIAA Hearing Next Week Will Be Televised

Posted by kdawson on Friday January 16, @11:38AM from the light-of-day dept. The Courts

NewYorkCountryLawyer writes

"One commentator labels it 'another fly in the RIAA's ointment.' In SONY BMG Music v. Tenenbaum, the Boston, Massachusetts, RIAA case in which the defendant is represented by Harvard law professor Charles Nesson and a group of his students, the Judge has ruled that the hearing scheduled for January 22nd will be televised over the Internet. The hearing will relate to Mr. Tenenbaum's counterclaims against the record companies and against the RIAA. In her 11-page opinion (PDF), District Judge Nancy Gertner labeled as 'curious' the record companies' opposition to televising the proceedings, since their professed reason for bringing the cases is deterrence, 'a strategy [which] effectively relies on the publicity arising from this litigation'."


Related

http://yro.slashdot.org/article.pl?sid=09%2F01%2F16%2F2321214&from=rss

Report Claims 95% of Music Downloads Are Illegal

Posted by Soulskill on Friday January 16, @06:57PM from the seems-low dept. Music Entertainment

Un pobre guey writes

"The International Federation of the Phonographic Industry (IFPI) press release claims that 95% of music file downloads in 2008, an estimated 40 billion files, were illegal. Oddly enough, digital music sales are up: 'The digital music business internationally saw a sixth year of expansion in 2008, growing by an estimated 25 per cent to US$3.7 billion in trade value. Digital platforms now account for around 20 per cent of recorded music sales, up from 15 per cent in 2007. Recorded music is at the forefront of the online and mobile revolution, generating more revenue in percentage terms through digital platforms than the newspaper (4%), magazine (1%) and film industries (4%) combined... Despite these developments, the music sector is still overshadowed by the huge amount of unlicensed music distributed online. Collating separate studies in 16 countries over a three-year period, IFPI estimates over 40 billion files were illegally file-shared in 2008, giving a piracy rate of around 95 per cent.'"



Here's a legal music source, recommended by Dr Post... Quite addictive.

http://pandora.com/

Pandora

At Pandora, we have a single mission: To play music you'll love - and nothing else.

… You can create as many "stations" as you want. And you can even refine them. If it's not quite right you can tell it so and it will get better for you.



Soon, my model of free digital files for everyone will be complete. (Sends you an MPG4 file. May put Zamzar out of business.)

http://news.cnet.com/8301-17939_109-10144823-2.html?part=rss&subj=news&tag=2547-1_3-0-5

(Some) YouTube videos get download option

Posted by Josh Lowensohn January 16, 2009 2:55 PM PST

My CNET News colleague Charles Cooper's kvetching about YouTube not offering a download option for political videos seems to be answered. Such an option now appears right underneath the player on certain videos, including President-elect Barack Obama's weekly addresses.

While users have long been able to grab YouTube clips both with Flash rippers and H.264 stream downloaders, this would be the first time such an option has appeared on the site as an official offering. The new option gives users a full-quality H.264 file--the very same copy that's sent out to YouTube-capable set top boxes and iPhones.



How do you compete with Apache? Another freebie? (Should be interesting to compare the code...)

http://it.slashdot.org/article.pl?sid=09%2F01%2F16%2F1839238&from=rss

Sun Open Sources the Netscape Enterprise Server

Posted by ScuttleMonkey on Friday January 16, @02:42PM from the practical-nostalgia dept. Sun Microsystems IT

An anonymous reader writes

"Brian Aker has announced that Sun has open sourced the Netscape Enterprise Server under the BSD license. This is the evolution of the original server Netscape sold in the 90's during the rise of the first bubble. Almost twenty years later, Apache's original competitor is now made available for anyone to use under an open source license."



Research When you realize blogs (even this one) can be useful, you can use this to find a list of RSS lists. Double cool!

http://www.killerstartups.com/Web20/rssmage-com-an-online-directory-of-rss-feeds

RSSMage.com - An Online Directory Of RSS Feeds

http://www.rssmage.com

RSSMage is an initiative led by a team with the objective of tracking all known RSS feed directories on the World Wide Web. Such an endeavor is certain to be appreciated by anybody who wishes to publicize and promote his site or blog. As you know, RSS feeds can significantly increase traffic by spreading the word through one-way back links and so forth.

The database comprises information such as the language each feed directory is in, and the current Alexa standing and page rank. The category is also included for easy reference.



Needs some work, but has potential for getting the word out.

http://www.killerstartups.com/Web-App-Tools/wobook-com-interactive-ebooks-made-simple

Wobook.com - Interactive eBooks Made Simple

http://www.wobook.com

Wobook can be best-described as a platform that enables any writer to publish his or her own book as an interactive 3D book. One advantage these books have over traditional print media is that they come complete with rich contents that can be embedded on them. These include both video and audio files.

Using this system comes at no cost, and the one requisite is creating a free account beforehand. Once this has been dealt with you can easily start uploading the pertinent files and publish not only books but also all types of syndicated media. Digital magazines, newspapers, brochures and e-catalogs are all accounted for. Also, all Internet browsers are supported, so that you don’t have to worry about cross-compatibility issues.

Wobooks can likewise be printed in PDF format whenever the user wishes, and formatting considerations are easily dealt with. As you can see, the emphasis is on providing a service that can be immediately put into practice by internauts everywhere.

Friday, January 16, 2009

Why isn't tax fraud a federal case?

http://www.databreaches.net/?p=686

ACLU questions massive ID theft case in Greeley

Posted January 15th, 2009 by admin

Howard Pankratz reports:

A probe of one of the biggest identity theft cases in Colorado history will be undertaken by two grand juries although the ACLU of Colorado says it is “highly likely” it will challenge the legality of the investigation.

The grand jury probe stems from the seizure last October of 4,900 tax files from Amalia’s Translation and Tax Service in Greeley by the Weld County Sheriff’s Office.

After a search warrant was approved by Weld County District Court Judge Marcelo Kopcow, the tax service was raided on Oct. 17.

[...]

In a letter to Klein, [Colorado ACLU legal director Mark] Silverstein said it is “highly likely” that the ACLU will file a civil lawsuit on behalf of Cerrillo seeking the return or destruction of copies of the materials seized from her business.

“We are concerned about what appears to be an illegal search and seizure and an illegal invasion of the constitutional rights not only of Amalia but also her 5,000 clients and customers,” said Silverstein.

“I’m referring to the search and seizure of the 49 boxes of files and all of her computers, all of the hard drives, all of the CDs and all of the floppy discs,” Silverstein added.

Read more in The Denver Post

[From the article:

Authorities traced approximately $2.6 million in payments to illegal immigrants using phony Social Security numbers who used the tax service, said Weld County District Attorney Ken Buck.



Perhaps they should assess hacking skills?

http://www.databreaches.net/?p=661

PA: Police: School data hacked, grades altered

Posted January 15th, 2009 by admin

Pottsville police anticipate filing charges against one or more computer hackers who unlawfully made changes to an online grading system used by Pottsville Area School District.

“You had some people who hacked into a school-functioned, online site and found ways to change data that was put in there,” Pottsville police Capt. Ronald J. Moser said Wednesday

“In this case, someone figured out a teacher’s login and password. It is still a federal offense,” said Monica Langenberg, Shawnee, Okla., director of business development for Classroll.com.

Classroll.com is an online classroom assessment and instructional management system the school district pays to use, according to Langenberg and Pottsville Area Superintendent James T. Gallagher.

Read more on TMC.net

[From the article:

"We have a way to track the IP address so we can fully help the school figure out and find out where it's occurring. [Probably the school library. Then what? Bob] Our CEO has also been working with the Pottsville school district," Langenberg said.

Guers said the incidents were isolated. [They also said: "Apparently in this case it went on for a while.” Bob]



I (being paranoid) suspect she purchased them from retail ID dealers who got them from wholesalers, who smuggled them in from the Ukraine where they had been gathered from hackers around the globe, randomly mixed (to avoid quick identification of the source) and perhaps even tested for validity.

http://www.databreaches.net/?p=697

The missing “how” in media reports

Posted January 16th, 2009 by admin

The Associated Press reports that Tasheika Brown pleaded guilty in New Orleans to conspiracy to use stolen credit card numbers to buy cellular telephone equipment and airtime.

The story does not indicate how she got the stolen credit card numbers.

Unfortunately, we seem to be seeing an increasing number of media reports that refer to use of stolen PII without any indication of how the thief obtained the PII. That would seem somewhat important for us to know, especially since most notifications of breaches suggest that data have not been misused. Are these from unreported breaches or breaches we knew about?

Maybe if we waterboard the defendants, they’ll tell us where/how they got the PII.

Oh wait… that’s the administration that’s on its way out.

Nevermind.

But it would help if U.S. attorneys or prosecutors who issue press releases addressed the issue of how criminals obtained the PII.



Why did he have access to these machines? He was a help desk geek. They should never have access to servers. Even if he did, that access should have been terminated when he was.

http://www.databreaches.net/?p=693

Blaine Man Pleads Guilty to Sabotaging Former Employer’s Computer System

Posted January 16th, 2009 by admin

Slightly off-topic because no PII seems to have been involved, but suppose he had decided to capture transactions instead of just crashing the system?

A 21-year-old Blaine man pleaded guilty yesterday in federal court in connection with sabotaging his former employer’s computer system after being terminated.

David Ernest Everett Jr. pleaded guilty to one count of intentional damage to a protected computer. Everett, who was charged on Dec. 1, 2008, entered his plea Jan. 12 in Minneapolis before United States District Court Judge Joan Ericksen.

According to Everett’s plea agreement, he was employed from July 2007 through March 18, 2008, by the Wand Corp. as a help-desk employee. Wand Corp. provides Point of Sale servers for a number of retail companies, including several fast-food restaurants. The servers are used to conduct cash register transactions, and are located within the restaurants. However, each server can be remotely administered by Wand using an Internet-based program.

Everett’s employment with Wand was terminated on March 18 and he was upset by the termination. On April 9, Everett admitted that he launched a malicious software attack on Wand client servers located in approximately 3,000 restaurants. Everett also admitted that he created three malicious files to perform the attack, which was designed to crash the client servers.

Everett launched the attack from his home computer, and was able to install the files on approximately 1,000 client servers.

In the early morning hours of April 10, the servers housed at Wand client facilities throughout the U.S. began to crash immediately after being turned on, and the systems stopped performing expected functions and stopped responding to commands. The server and its systems were completely non-operational.

Wand began an investigation, located the malicious files and was able to restore service to the client servers. The cost to Wand to investigate and rectify the damage caused by the installation of the malicious files was $48,770.

Source - U.S. DOJ



Kinda screams: “We don't need no stinking Fifth Amendment!” Perhaps next they will fine/arrest/execute people who refuse to give a DNA sample?

http://www.pogowasright.org/article.php?story=20090115193415125

IA: Bill would allow fines for minors who refuse breath tests

Thursday, January 15 2009 @ 07:34 PM EST Contributed by: PrivacyNews

Law enforcement officials could issue fines to minors suspected of possessing alcohol for refusing to take breath tests under a proposed bill in the Iowa Senate.

The bill’s main sponsor in the Senate said the measure would help law enforcement crack down on underage drinking, but a Drake University law professor said issuing fines for refusing to take the breath tests raises concerns that the bill may be unconstitutional.

Source - Globe Gazette



Pay attention, Colorado!

http://news.slashdot.org/article.pl?sid=09%2F01%2F15%2F195242&from=rss

Breathalyzer Source Code Ruling Upheld

Posted by timothy on Thursday January 15, @02:22PM from the show-your-work-please dept. The Courts Software United States

dfn_deux writes

"In a follow up to a 2005 story where Florida judge Doug Henderson ruled that breathalyzer evidence in more than 100 drunk driving cases would be inadmissible as evidence at trial, the Second District Court of Appeal and Circuit Court has ruled on Tuesday to uphold the 2005 ruling requiring the manufacturer of the Intoxilyzer 5000, Kentucky-based CMI Inc, to release source code for their breathalyzer equipment to be examined by witnesses for the defense of those standing trial with breathalyzer test result being used as evidence against them. '"The defendant's right to a fair trial outweighed the manufacturer's claim of a trade secret," Henderson said Tuesday. In response to the ruling defense attorney, Mark Lipinski, who represents seven defendants challenging the source codes, said the state likely will be forced to reduce charges — or drop the cases entirely.' ... What this really means is that outside corporations cannot sell equipment to the state of Florida and expect to hide the workings of their machine by saying they are trade secret. It means the state has to give full disclosure concerning important and critical aspects of the case."



Rules to live by? It doesn't pay to be a second class citizen.

http://www.pogowasright.org/article.php?story=20090115201655851

Florida settles lawsuit; drivers get $1 each

Thursday, January 15 2009 @ 08:16 PM EST Contributed by: PrivacyNews

Facing a $3.5-billion deficit next year, Florida desperately needs all the money it can get. But millions more will disappear because the state has settled a lawsuit that affects millions of motorists.

The Legislature will spend $10.4-million to settle a class action lawsuit over allegations that the state illegally sold drivers' personal information to marketing firms over a four-year period in violation of a federal law barring the practice. The state made $27-million each year on the deal, according to the lawsuit. [Let's see: $27 million times four is $108 million. Subtract the $10.4 million settlement and the state gets to keep $97.6 million. Crime does pay! Bob]

[...]

The preliminary settlement requires the state motor vehicle agency to post on its Web site a system to obtain names of the mass marketers that bought the personal information, as well as a reference on license and registration forms on state and federal disclosure laws.

Source - TampaBay.com

Comment: according to the story, each driver will get $1.00. Yes, a single dollar. The four drivers who started the class action suit will get $3,000 each, and five law firms will divide $2.85-million in legal fees. [It's good to be a Class Action lawyer! Bob] So even after paying the settlement, the state still made about $100 million by breaking the law, and presumably the marketing firms that bought the personal information turned a profit. So what's the message the state learns by this settlement? That if you make enough of a profit, it still pays to break the law? When a state violates its citizens' privacy, it should compensate them properly and not be allowed to profit from its illegal behavior. -- Dissent



“There is no bill that we can't screw with...”

http://news.cnet.com/8301-13578_3-10144035-38.html?part=rss&subj=news&tag=2547-1_3-0-5

Democrats sneak Net neutrality rules into 'stimulus' bill

Posted by Declan McCullagh January 15, 2009 4:46 PM PST

The House Democrats' $825 billion legislation released on Thursday was supposedly intended to "stimulate" the economy. Backers claimed that speedy approval was vital because the nation is in "a crisis not seen since the Great Depression" and "the economy is shutting down."

That's the rhetoric. But in reality, Democrats are using the 258-page legislation to sneak Net neutrality rules in through the back door.

… The catch is that the federal largesse comes with Net neutrality strings attached. The Commerce Department must ensure that the recipients "adhere to" the Federal Communications Commission's 2005 broadband policy statement (PDF)--which the FCC said at the time was advisory and "not enforceable," and has become the subject of a lawsuit before a federal appeals court in Washington, D.C.



New technique. Clever Now you can get phished at a site you know is safe!

http://it.slashdot.org/article.pl?sid=09%2F01%2F16%2F014243&from=rss

Phishing For Bank Info Without Any Pesky Malware

Posted by timothy on Friday January 16, @12:06AM from the but-the-convenience-is-incredible dept. Security IT

Emb3rz writes

"DarkReading.com brings us news of a new approach to phishing that targets online banking sites. Here's the novel part of it: it doesn't involve any of the typical attack vectors we all know and love. Instead, it uses JavaScript from a remote page to detect if you have a banking site open, and prompts you for info via popup if you do."

[From the article:

Grossman, who, along with Robert "RSnake" Hansen, had previously researched detecting users online, says the fact that there is no malware infecting the machine itself makes the in-session phishing attack especially dangerous. It would be difficult for antimalware tools to detect, he notes.



Commenters wonder if this has any relation to the UK Navy's switch to Windows?

http://tech.slashdot.org/article.pl?sid=09%2F01%2F16%2F0135232&from=rss

Virus Infection Hits UK's Ministry of Defense, Including Warships

Posted by timothy on Friday January 16, @03:10AM from the but-not-windows-for-warships-per-se dept. The Military Communications Security

Retrovirus writes with a link to a Register story which says that the UK's

"Ministry of Defence confirmed today that it has suffered virus infections which have shut down 'a small number' of MoD systems, most notably including admin networks aboard Royal Navy warships."

Thursday, January 15, 2009

Interesting. Nowhere in the article does the college say it didn't happen. You'd think that would be the first thing they said...

http://www.databreaches.net/?p=648

NE: E-mail spurs NECC to file libel suit

Posted January 14th, 2009 by admin

A Nebraska college is suing the unknown person or people who sent an e-mail to state officials and the news media that college officials say was intended to embarrass the school.

The lawsuit filed Monday in Madison County District Court says the e-mail signed by “necc–student” complained that a Northeast Community College student was caught hacking into the college’s computer system. The e-mail said students were not properly informed of the breach.

Read more on KTIV

N.B. I was not aware of any such incident or allegation, and a Google search does not return any results showing that any media source or blog had reported the original allegations.



Initiating the debate?

http://www.pogowasright.org/article.php?story=20090115070341531

Intelligence Court Rules Wiretapping Program Legal

Thursday, January 15 2009 @ 07:03 AM EST Contributed by: PrivacyNews

A federal intelligence court, in a rare public opinion, is expected to issue a major ruling validating the power of the president and Congress to wiretap international phone calls and intercept e-mail messages without a court order, even when Americans’ private communications may be involved.

The court decision is expected to be disclosed as early as Thursday in an unclassified, redacted form. It was made in December by the Foreign Intelligence Surveillance Court of Review, which has issued only two prior rulings in its 30-year history.

[...]

The court ruling grew out of a previously undisclosed challenge from a telecommunications provider, which questioned the constitutional authority of the executive branch in ordering it to capture and turn over international communications without court authority, according to the person with knowledge of the opinion.

Source - NY Times


Related Is this the best strategy?

http://www.pogowasright.org/article.php?story=20090115072410770

FISA Could Change Under Obama

Thursday, January 15 2009 @ 07:24 AM EST Contributed by: PrivacyNews

With one legal step, President Obama could undo the retroactive legal immunity for telecommunications companies allegedly involved in warrantless wiretapping that he opposed as Sen. Obama.

And a hint about what he intends to do could come Thursday at the Senate Judiciary Committee’s confirmation hearing for Eric H. Holder Jr., who would be the man to pull that string as Obama’s attorney general.

A decision to short-circuit retroactive legal immunity for the telecoms would be but the first step in a series of potentially momentous legal, administrative and legislative maneuvers in the aftermath of a 2008 law (PL 110-261) that appeared to set aside troublesome surveillance-related debates, but may not have.

Source - CQ Politics

Related - What Obama Can and Should Do to Stop Telecom Immunity EFF, November 19, 2008



Blame the computer?

http://www.pogowasright.org/article.php?story=20090115063348925

High court OKs using evidence from search arising from error

Thursday, January 15 2009 @ 06:33 AM EST Contributed by: PrivacyNews

A divided Supreme Court ruled Wednesday that drug evidence found during an unlawful arrest arising from a computer error about a warrant could be used at trial against the defendant.

When police mistakes that lead to an unlawful search arise from "negligence … rather than systematic error or reckless disregard of constitutional requirements," evidence need not be kept from trial, Chief Justice John Roberts wrote for the 5-4 majority in the case from Alabama.

[...]

"The most serious impact of the court's holding will be on innocent persons wrongfully arrested based on erroneous information carelessly maintained in a computer database," Ginsburg wrote for the dissenters. [That is an accurate quote, but it made me wonder if she is suggesting that NO arrests be made based on data from computer system until it has been verified by a human? Is all digital data fruit of the poisoned tree? Bob]

She cited findings from the Electronic Privacy Information Center that government databases are rife with errors.

Source - USA Today Related - EPIC's Amicus Brief [pdf]



Towards an understanding of why “people can be so stupid!”

http://www.pogowasright.org/article.php?story=20090115065140334

How We Are Tricked Into Into Giving Away Our Personal Information

Thursday, January 15 2009 @ 06:51 AM EST Contributed by: PrivacyNews

We human beings don’t always do as we have been taught, and organizations are poorly prepared for IT security attacks that target human weaknesses. Since it is difficult to change people’s behavior, it doesn’t help to provide training about how to behave securely. This is shown by Marcus Nohlberg in his dissertation at Stockholm University in Sweden in which he studied attacks that are called social engineering in IT contexts.

Source - Science Daily

[For the dissertation, go here: http://diva-portal.org/su/theses/abstract.xsql?dbid=8379 click on “fulltext” Bob]



File this in the “Passwords are never adequate security” folder

http://it.slashdot.org/article.pl?sid=09%2F01%2F15%2F1334222&from=rss

GPUs Used To Crack WiFi Passwords Faster

Posted by CmdrTaco on Thursday January 15, @08:43AM from the security-tools-yeah-right dept. Security

MojoKid writes

"Russian-based ElcomSoft has just released ElcomSoft Wireless Security Auditor 1.0, which can take advantage of both Nvidia and ATI GPUs. ElcomSoft claims that the software uses a "proprietary GPU acceleration technology," which implies that neither CUDA, Stream, nor OpenCL are being utilized in this instance. At its heart, what ElcomSoft Wireless Security Auditor does is perform brute-force dictionary attacks of WPA and WPA2 passwords. If an access point is set up using a fairly insecure password that is based on dictionary words, there is a higher likelihood that a password can be guessed. ElcomSoft positions the software as a way to "audit" wireless network security."

[Alternatives from the comments: https://www.grc.com/passwords.htm (but it's online, so someone else controls it) or http://world.std.com/~reinhold/diceware.html



Best (most profound?) comment: “It just seems that who ever I vote for, some idiot politician gets elected anyway...

http://yro.slashdot.org/article.pl?sid=09%2F01%2F14%2F2357254&from=rss

Biometric Passports Agreed To In EU

Posted by samzenpus on Thursday January 15, @12:45AM from the look-into-the-scanner dept. Privacy Government

An anonymous reader writes

"The European Parliament has signed up to a plan to introduce computerized biometric passports including people's fingerprints as well as their photographs, despite criticism from civil liberties groups and security experts who argue that the move is flawed on technical grounds. (Back in 2005 Sweden and Norway began deploying biometric passports.)"


Related. Suggests that increased volume and variations in image quality will be major problems.

http://www.bespacific.com/mt/archives/020312.html

January 14, 2009

State of the Art Biometrics Excellence Roadmap: Technology Assessment

Nextgov: "The FBI released on [January 13, 2009] a detailed study of the advancement of different kinds of biometrics -- from fingerprints to ear scans -- to lay out how the bureau might pursue the identification of individuals in the future."



Another attempt to create the e-Lawyer? Are they “practicing” law?

http://www.killerstartups.com/Web20/rocketlawyer-com-legal-help-at-your-fingertips

RocketLawyer.com - Legal Help At Your Fingertips

http://www.rocketlawyer.com

Make a point of visiting this site in the event you are faced with any kind of legal difficulty and need a cost-effective solution, or if you want to inform yourself about legal documents as a whole.

The website is split into four different sections, and these map out the provided services. These include “Free legal help”, “Free legal forms” and “Legal document services”. The fourth and final section is entitled “Find a lawyer”, and by providing some basic information such as the City and the State along with the area of law you will be able to contact a legal expert that will meet your needs.

Moreover, the site features a collection of popular legal forms including employee agreements, corporate minutes and bylaws, and service contracts. Other documents such as promissory notes and living trusts are also included for you to have a good umbrella knowledge of different types of legal forms, and the set of responsibilities that each one entails. A very important feature of the site is that documents can be created easily with the assistance of the Rocket Lawyer team, and the process is described online under the pertinent heading.

Lastly, it must be mentioned that a series of videos that deal with issues like “When should I seek the advice of a Lawyer?” and “What happens if I die without a will?” are included for your queries to be resolved in as thorough a way as possible.



Told ya!

http://news.cnet.com/8301-1023_3-10143181-93.html?part=rss&subj=news&tag=2547-1_3-0-5

IPTV is on the rise

Posted by Marguerite Reardon January 14, 2009 4:17 PM PST

Phone companies around the world offering IPTV are expected to see a 32 percent increase in subscribers by 2014, according to a new report published by market research firm ABI Research.

ABI's report notes that while traditional satellite and cable TV platforms will likely continue to retain a foothold in most markets, new IPTV services that provide interactive television will grow to nearly 79 million subscribers over the next five years.

"(IPTV) usage will initially be concentrated in countries with established high-speed Internet technologies, such as France, the Netherlands, South Korea, and Hong Kong," [Note that the US is not included. We don't have “high speed” internet! Bob] Serene Fong, an industry analyst at ABI Research, said in a statement.



Will it be common for police to search computers when investigating any “leaving the scene” incident?

http://news.cnet.com/8301-13578_3-10143275-38.html?part=rss&subj=news&tag=2547-1_3-0-5

Police Blotter: Google searches nab hit-and-run driver

Posted by Declan McCullagh January 15, 2009 4:30 AM PST

What: Google searches for phrases including "hit-and-run" nab California investment banker who claimed he believed he killed a deer instead of a person.

… Eventually their investigation led them to secure a warrant to search the home of Lee Harbert, a San Francisco-area investment banker who had been convicted three times for driving while intoxicated (apparently at least some convictions had been expunged). Inside his garage was a black 2000 Jaguar Vanden Plas that had been recently cleaned. It had body damage and police found one of the dead woman's earrings in the windshield well.

… This could have remained a he-said-she-said situation except for a detail that makes this case relevant to Police Blotter: Harbert's Internet searches.

When police searched Harbert's house, they examined his computer. They found evidence of Google searches a few days after the accident for search terms including "auto glass reporting requirements to law enforcement," "auto glass, Las Vegas," auto parts, auto theft, and the Moraga Police Department. He allegedly also searched for "hit-and-run," which led him to a Web page dealing with the death of Gurdeep Kaur saying police had a lead on what vehicle they were looking for



Remember those stories about people who read the entire encyclopedia from aardvark to zxumonious (yes, I made that up)? We are now able to store multiple-lifetime reading volumes on our home computers. We really need tools to sort through the chaff.

http://tech.slashdot.org/article.pl?sid=09%2F01%2F14%2F2126204&from=rss

Wikipedia Gears Up For Explosion In Digital Media

Posted by timothy on Wednesday January 14, @04:23PM from the until-there-is-only-one-site-on-the-internet dept. The Internet IT

jbrodkin writes

"Wikipedia is gearing up for an explosion in digital content with new servers and storage designed to handle larger photo and video uploads. Until early 2008, the user-generated encyclopedia's primary media file server had just 2TB of total space, which was not enough to hold growing amounts of video, audio and picture files, says CTO Brian Vibber. 'For a long time, we just did not have the capacity [to handle very large media files],' he says. Wikipedia has raised media storage from 2TB to 48TB and the limit on file uploads from 20MB to 100MB. Ultimately, Wikipedia wants to eliminate any practical size limits on uploads, potentially allowing users to post feature length, high-quality videos. 'The limits will get bigger and bigger to where it will be relatively easy for someone who has a legitimate need to upload a two-hour video of good quality,' Vibber says."



Toolkit: Close but no cigar – should be an RSS feed or a Tweet – email is so last century!

http://www.killerstartups.com/Video-Music-Photo/video-alerts-com-know-when-interesting-videos-surface

Video-alerts.com - Know When Interesting Videos Surface

http://www.video-alerts.com

This site will be more than useful if you wish there were a sort of way of knowing when videos that could appeal to you hit YouTube. As you can see from its name, what Video-Alerts does is to send you an e-mail notification whenever a piece that matches criteria that you have specified beforehand graces the popular video hosting service.

Such a solution is provided at no cost, and you will be able to supply up to ten relevant keywords to be taken into consideration. As well as being used to follow your best-loved performers or artists, this system doubles as a tool for keeping abreast of industry news and developments. Likewise, you can use it to find out when someone mentions or reviews any of your products.

As a conclusion, this site will empower you to be the first to watch relevant videos as they come along, and do so in a flexible manner. Visit www.video-alerts.com for additional information, or for setting the scene for some future video-oriented antics on the spot.



Interesting. (There are probably sites like this in the US) Peek at technologies before they come on the market.

http://www.killerstartups.com/Web20/hotindianstartups-com-indian-startups-database

HotIndianStartups.com - Indian Startups Database

http://www.hotindianstartups.com

An online database that covers one of the most prolific regions in the world of technology, Hot Indian Startups is there to show people all over the globe how things are shaping up from the word go.

The site has a prototypical layout – EG, you can see the most recent additions to the database on the main page, whereas the most popular sites are spotlighted for you to have access to the pick of the bunch in an immediate fashion.

Of course, a search tool is included to let you streamline proceedings, whereas the featured sites are arranged in different categories like “Entertainment”, “Social” and “Technology” to mention but three.

Also, remember that the site is user driven, so that if you live in India and want to promote your new site, then this online resource is more than likely to see you through. Just sign up and you are ready to submit your own piece to the site.



For the Swiss Army folder. Might be useful for setting up those online students...

http://www.killerstartups.com/Video-Music-Photo/glance-net-screen-sharing-made-easy

Glance.net - Screen Sharing Made Easy

http://www.glance.net

Glance is a screen sharing solution that has just been launched. It makes for sessions where up to 100 members can take part, and the user can not just share his screen with them, but also view and control the screens of every member.

Upon singing up, you will receive a personal URL which is where all your sessions will take place. The uses this solution can be put to are many, and these include web demos, webinars, online training, and remote tech support. Phone conferencing is also provided for free with every account.

Glance works on all major platforms, and the supported browsers include Internet Explorer, Firefox, Opera and Safari. It must also be stressed that it can work with firewall settings without creating any kind or conflict or compromising security

This solution is also very customizable, as the pages guests see when they join or leave a session can be modified and branded at will, whereas a Glance button can be added to your website for members to connect straightaway and save time in the process.

You can see a flash demo that highlights the finer points of the service online, and a tour can also be scheduled to these purposes. A free trial is likewise provided, so that you will know exactly what to expect if you decide to become a customer of the company.

Wednesday, January 14, 2009

Where does reporting break down? Might be an interesting survey! (I'm not going to list them all either – call me an evil corporation.)

http://www.databreaches.net/?p=546

And yet 21 more breaches we didn’t know about

Posted January 13th, 2009 by admin

Thanks to Dave Shettler of OSF, 131 breach reports submitted to Maine in 2008 are now uploaded and available to the public as primary sources. Our efforts to obtain more breach reports under FOI continue, but OSF could really use some volunteers to help enter all of the newly acquired records in the database. If you’re willing to pitch in, I encourage you to contact Dave or just start reading primary sources and creating entries for them.

I went through the Maine reports last night and found that 85% of the incidents had been previously reported on PogoWasRight.org, this site, or the companion site, PHIprivacy.net. There were 21 incidents that had not been posted previously to any of the PogoWasRight.org family of sites. A recap of those 21 breaches, by sector, with links to the reports filed with Maine, appears below. Maine’s notification law can be found here.


Again?

http://www.databreaches.net/?p=559

CCS Security Breach May Not Be 1st

Posted January 13th, 2009 by admin

Donna Willis provides some additional information on the breach involving Columbus City School employees:

[...]

NBC 4’s Ana Jackson GOT ANSWERS and found out this incident might not have been the district’s first security breach.

NBC 4 found out the district ran into a similar problem last year. [We used to learn from our mistakes... I guess they don't teach that anymore in Columbus. Bob]

A district employee whom detectives believe was a victim in the recent case received a letter last November. It said the private information of 39 district employees enrolled in annuity funds was stolen.

Warner was unavailable to talk about whether the two security issues could be connected.

Read more on NBC4i



Your biometric data is safe with us!”

http://www.databreaches.net/?p=597

Thief steals Continental Airlines laptop with biometric and other personal data

Posted January 13th, 2009 by admin

Sometime between December 31 and January 2, a laptop was stolen from a locked Continental Airlines’ office in Newark. The laptop contained personal information on employees, vendors, and new hire candidates.

The laptop, which was used for background security checks, contained confidential files on 230 individuals, including their names, Social Security numbers, fingerprint images, dates of birth, and other personal information.

Neither the notification letter [pdf] to the New Hampshire Attorney General’s office nor the letter to the affected individuals mentioned anything about whether there was any security at all on the stolen laptop.



I guess it never hurts to ask. But...

http://www.pogowasright.org/article.php?story=20090113112051578

Future of Privacy Forum Issues Recommendations for the New Presidential Administration

Tuesday, January 13 2009 @ 11:20 AM EST Contributed by:PrivacyNews

The Future of Privacy Forum (FPF) today proposed seven privacy recommendations to the upcoming administration. FPF Co-chairs Jules Polonetsky and Christopher Wolf applaud President-Elect Obama for recognizing that the use and development of technology is key to the future of our country. FPF urges the President-elect to also appoint a Chief Privacy Officer (CPO) in order to recognize that responsible use of data by businesses and government is critical to the economy, to protecting civil liberties and to ensuring public safety.

The Future of Privacy Forum recommends the following for the Obama Administration:

1. Appoint a Chief Privacy Officer to Promote Fair Information Practices in the Public and Private Sectors
2. Ensure that Interactive Tools used by Government Provide Users with Enhanced Transparency and Controls
3. Establish a Standard Definition of Personal Information
4. Increase Technology and Research support for the Federal Trade Commission
5. Enhance Criminal Law Enforcement Support for the Federal Trade Commission
6. Provide National Leadership to Resolve the Conflict between Privacy and Online Safety for Youth
7. Encourage Accountable Business Models

Source - RedOrbit


...it may be better to take this approach.

http://www.pogowasright.org/article.php?story=20090113151102629

NIST DRAFT: Guide to Protecting the Confidentiality of Personally Identifiable Information

Tuesday, January 13 2009 @ 03:11 PM EST Contributed by: PrivacyNews

NIST has released DRAFT Special Publication 800-122, Guide to Protecting the Confidentiality of Personally Identifiable Information (PII):

SP 800-122 is intended to assist Federal organizations in identifying PII and determining what level of protection each instance of PII requires, based on the potential impact of a breach of the PII's confidentiality. The publication also suggests safeguards that may offer appropriate protection for PII and makes recommendations regarding PII data breach handling.

NIST requests comments on draft SP 800-122 by March 13, 2009. Please submit comments to 800-122comments[at]nist.gov with "Comments SP 800-122" in the subject line.

Thanks to Fergie for letting me know about this.



About bloody time!

http://news.cnet.com/8301-1009_3-10142227-83.html?part=rss&subj=news&tag=2547-1_3-0-5

The rise of security acquisition policy

Posted by Jon Oltsik January 13, 2009 4:26 PM PST

The state of information security is pretty poor, and large organizations have neither the time nor the money to continue to add security safeguards onto their networks to protect them against the latest threat du jour.

I believe we are at a tipping point when CIOs push back on their vendors with a new "enough is enough" acquisition policy. In 2009, expect large organizations to establish a new acquisition policy mandating that their vendors either deliver secure products or lose their business.



I have to admit, this surprised me. Perhaps an article on “Technology that helps stalkers” is such a bad idea...

http://www.pogowasright.org/article.php?story=20090113093200294

Unprecedented US survey tracks scope of stalking

Tuesday, January 13 2009 @ 09:32 AM EST Contributed by: PrivacyNews

An estimated 3.4 million Americans identified themselves as victims of stalking during a one-year span, according to federal crime experts who on Tuesday released the largest-ever survey of the aggravating and often terrifying phenomenon.

About half of the victims experienced at least one unwanted contact per week from a stalker, and 11 percent had been stalked for five or more years, according to the report by the Justice Department's Bureau of Justice Statistics. It covered a 12-month period in 2005-06.

Source - Chicago Sun-Times



Economics of data? Well worth watching the 25 min. video. (Also a description of a self-inflicted “privacy meltdown”) You could think of Clippings as a filter, but that would mean you actually want the nonsense I send you.

http://news.cnet.com/8301-13505_3-10142298-16.html?part=rss&subj=news&tag=2547-1_3-0-5

Shirky: Problem is filter failure, not info overload

Posted by Matt Asay January 13, 2009 6:07 PM PST

… The keynote, "It's not information overload. It's filter failure," is an insightful exploration of Internet economics and an intelligent response to Nick Carr's "Is Google Making Us Stupid?" argument.

If you haven't watched it, you must. It does more to explain the dearth of effective information filters that we wade through today. It has application to open source (180,000-plus projects on SourceForge, but which are useful?), but far broader implications.

Here's what the Internet did: it introduced, for the first time, post-Gutenberg economics. The cost of producing anything by anyone has fallen through the floor. And so there's no economic logic that says that you have to filter for quality before you publish... The filter for quality is now way downstream of the site of production.

What we're dealing with now is not the problem of information overload, because we're always dealing (and always have been dealing) with information overload... Thinking about information overload isn't accurately describing the problem; thinking about filter failure is.

I think there's a billion-dollar business resident in Shirky's thoughts, business that Google is missing with its focus on "search." The best emphasis should be on "finding," not searching. The need is for filters of a more refined, catered kind.


Related?

http://news.slashdot.org/article.pl?sid=09%2F01%2F13%2F1737240&from=rss

MIT Moves Away From Massive Lecture Halls

Posted by timothy on Tuesday January 13, @12:46PM from the at-that-tuition-it-should-be-massage-tutoring dept. Education Science

eldavojohn writes

"The New York Times is reporting on MIT's migration away from large lectures as many colleges and universities have. Attendance at these lectures often falls to 50 percent by the end of the semester. TEAL (Technology Enhanced Active Learning) gives the students a more hands on approach and may signal the death of the massive lecture hall synonymous with achieving a bachelors of science."



Sometimes it's hard to grasp the obvious. Sometimes politics define the problem in advance of (or despite) the facts.

http://tech.slashdot.org/article.pl?sid=09%2F01%2F14%2F0012255&from=rss

Internet Not Really Dangerous For Kids After All

Posted by kdawson on Tuesday January 13, @11:49PM from the nevermind dept. The Internet

Thomas M Hughes writes

"We're all familiar with the claim that it's horribly dangerous to allow our children on to the Internet. It's long been believed that the moment a child logs on to the Internet, he will experience a flood of inappropriate sexual advances. Turns out this isn't an accurate representation of reality at all. A high-profile task force representing 49 state attorneys general was organized to find a solution to the problem of online sexual solicitation. But instead the panel has issued a report (due to be released tomorrow) claiming that 'Social networks are very much like real-world communities that are comprised mostly of good people who are there for the right reasons.' The report concluded that 'the problem of child-on-child bullying, both online and offline, poses a far more serious challenge than the sexual solicitation of minors by adults.' Turns out the danger to our children was all just media hype and parental anxiety."

Those who have aggressively pushed the issue of the dangerous Internet, such as Connecticut's attorney general Richard Blumenthal, are less than happy with the report.



Wow! Something beside books! Even better that learning about art through freerice.com

http://www.bespacific.com/mt/archives/020299.html

January 13, 2009

View Masterpieces of the Prado Museum with Google Earth

Prado news release: "Google launches the Prado layer in Google Earth allowing you to explore highly detailed photographic images of fourteen of the Prado Museum's masterpieces in very high resolution where you can explore the finer-details of the works. With the launching of this Prado layer in Google Earth, you will be able to zoom in on famous paintings such as The Maids of Honor by Velázquez or The Three Graces by Rubens. The Prado Museum has become the first art gallery in the world to provide access to and navigation of its collection in Google Earth. Using the advanced features of Google Earth art historians, students and tourists everywhere can zoom in on and explore the finer details of the artist's brushwork that can be easily missed at first glance. The paintings have been photographed and contain as many as 14,000 million pixels (14 gigapixels). With this high level resolution you are able to see fine details such as the tiny bee on a flower in The Three Graces by Rubens, delicate tears on the faces of the figures in The Descent from the Cross by Roger van der Weyden and complex figures in The Garden of Earthly Delights by Hieronymus Bosch."



Are these guys delusional? (Even worse: they could be Democrats!) Consider this my humorous article for today.

http://www.bespacific.com/mt/archives/020298.html

January 13, 2009

A Visual Guide to the Financial Crisis: The Bailout

A Visual Guide to the Financial Crisis: The Bailout by WallStats.com: "What do you do if you don’t have the money to pay a debt? If you are like most of us, you borrow. The US Government is no different. In order to pay for the $700 billion bailout, it will have to borrow more money, increasing the national debt. But who will pay for this massive bailout? If you are a US taxpayer, you will. Here is a visual guide to understanding how the bailout is funded and a couple of financial experts’ take on how it could be funded."



Some of my database students chose to build recipe databases. This is for them. (and before you say it's totally crazy, remember that the hot new produce in the UK is Squirrel flavored potato chips.)

http://news.cnet.com/8301-17852_3-10142358-71.html?part=rss&subj=news&tag=2547-1_3-0-5

Why Google should make room for raccoon recipes

Posted by Chris Matyszczyk January 13, 2009 10:40 PM PST

Tuesday, January 13, 2009

This blogger asks the same types of questions I do. Are there any guidelines for press releases on Data Breaches?

http://breachblog.com/2009/01/13/rochester.aspx?ref=rss

Many details missing in University of Rochester breach

Date Reported: 1/11/09

Organization: University of Rochester



1) This is becoming much more common. 2) Access to the information must be quick, easy and cheap

http://www.databreaches.net/?p=508

TX: HPD investigating massive credit card scam

Posted January 12th, 2009 by admin

Matthew Jackson reports:

Huntsville Police began a massive investigation into an international fraud ring on Friday after arresting a Houston woman with more than 100 credit card numbers in her possession Thursday afternoon.

[..]

In the vehicle, officers found more evidence of fraud.

“In her vehicle we found several typed pages of credit card numbers and access codes, many of which had names with them,” Foulch said. “There were also numerous slips of paper with names and credit card information written on them, along with more cards.”

In total, Washington was found to have 38 credit and debit cards in her possession, and at least 62 credit card numbers written down in her vehicle and purse, along with $3,000 cash and several gift cards.

[...]

During the initial hours of the investigation, detectives also established a financial connection to the Ukraine, leading them to believe that this scam is part of an international criminal group.

Read more in the Huntsville Item



Looks like they were intercepting the mail. That's interesting.

http://www.databreaches.net/?p=527

OH: CCS Employees’ Personal Info Found During Police Raid

Posted January 12th, 2009 by admin

Columbus City Schools experienced a security breach, resulting in employees’ Social Security numbers being at risk.

A raid conducted by Columbus police Thursday turned up the Social Security numbers of 80 to 100 CCS employees, NBC 4‘s Lauren Diedrich reported.

The information was part of a mailing that appears to have been intercepted while en route to annuity companies.

Two employees filed a police report, claiming that credit cards were opened and that someone rented cars in their names.

Source - NBC4 Additional info in The Columbus Dispatch



Perhaps we could call this the “Rothschild Effect?” Expectation of privacy?

http://www.pogowasright.org/article.php?story=20090112073357621

UK: CCTV cameras used to provide 'evidence' against diners who complained

Monday, January 12 2009 @ 07:33 AM EST Contributed by: PrivacyNews

When a family who dined at the Manor Restaurant in Waddesdon Manor were disappointed with their meal, they wrote a letter complaining about their experience. In response, the manager disputed her version after he had "watched and listened with interest to the video recording of her table". Now theIn a letter to the National Trust's director-general, Dame Fiona Reynolds, she asked: "Does the National Trust condone recording, watching and listening to private conversations at customers' tables in National Trust restaurants?"

Source - The Telegraph hat-tip, Privacy Lives



This strikes me as a great way to check out your phony credentials before you reach the boarder...

http://yro.slashdot.org/article.pl?sid=09%2F01%2F13%2F0252208&from=rss

Visitors To US Now Required To Register Online

Posted by kdawson on Tuesday January 13, @08:14AM from the e-papers-please dept.

mytrip sends a reminder that starting today, visitors to the US from 35 visa-waiver countries will be required to register online with the Department of Homeland Security in advance. The DHS is asking people to go online for the ESTA program 72 hours before traveling, but they can register any amount of time ahead. Approval, once granted, is good for 2 years. DHS says that most applications are approved in 4 seconds. If an application is rejected, the traveler will have to go to a US embassy and get a visa. CNet reports that information from applications will be retained for 12 years, and eventually up to 75 years.



Similar to Credit Reporting firms that didn't bother to check the businesses they sent reports to? (but at the money laundering end of the game.)

http://www.pogowasright.org/article.php?story=20090112154307634

PayPal to start obtaining credit reports on some new users or upgraded accounts

Monday, January 12 2009 @ 03:43 PM EST Contributed by: PrivacyNews

PayPal is amending their User Agreement for Business or Premier Accounts. New Business or Premier accounts or those or those who upgrade to either of those types of accounts will be giving PayPal their written instruction to obtain their personal and/or business credit reports from a credit bureau.

They will also have to give PayPal permission to obtain their business and/or personal credit reports at any time thereafter if PayPal thinks there may be increased risk associated with the account.

From the Policy Updates notice on their site

Effective Date: February 11, 2009

Beginning February 11, 2009 the PayPal User Agreement is being amended as follows:

1. A new section 2.4 is added to the PayPal user agreement. The new section will read as follows:

"2.4 Credit Report Authorization for Premier and Business Accounts. If you open a Premier or Business Account, you are providing PayPal with your written instructions to obtain your personal and/or business credit report from a credit bureau. PayPal may obtain your credit report: (a) when you open (or upgrade to) a Premier or Business Account, or (b) any time thereafter if PayPal reasonably believes there may be an increased level of risk associated with your Account. An increased level of risk includes, but is not limited to, a high number of chargebacks or reversals, or suspicious activity associated with your Account."



Something to consider when drafting your security policy!

http://www.databreaches.net/?p=552

Absolute and Ponemon Institute Study Shows Many Employees Undermine Traditional Data Breach Prevention Strategies

Posted January 13th, 2009 by admin

From the press release:

Absolute(R) Software Corporation and the Ponemon Institute today announced the findings of a new study on the use of encryption on laptops by employees within corporations in the U.S. The study, “The Human Factor in Laptop Encryption: US Study,” revealed that more than half (56%) of business (non-IT) managers polled, disable the encryption solution on their laptops. Ninety-two percent of IT security practitioners report that someone in their organization has had a laptop lost or stolen and 71% report that it resulted in a data breach. Results indicate that it is employee behavior that undermines data protection efforts in corporate America. Companion studies of UK and Canadian companies are also available.

[...]

“The Human Factor in Laptop Encryption: U.S. Study” key findings include:

  • 92% of IT security practitioners report that someone in organization has had a laptop lost or stolen and 71% report that it resulted in a data breach;

  • 56% of business managers have disengaged their laptop’s encryption;

  • Only 45% of IT security practitioners report that their organization was able to prove the contents of missing laptops were encrypted;

  • Only 52% of business managers - employees most likely to have access to the most sensitive data (personally identifiable information and/or intellectual property) - have employer-provided encryption;

  • 57% of business managers either keep a written record of their encryption password, or share it with others in case they forget it;

  • 61% of business managers share their passwords, compared to only 4% of IT managers; and,

  • Business managers are much more likely than IT security practitioners to believe encryption makes it unnecessary to use other security measures for laptop protection.

[...]

Highlights and the complete reports for “The Human Factor in Laptop Encryption” studies for the U.S., U.K. and Canada can be found at: www.absolute.com/humanfactor.

[...]



Speaking of security, here's something for those BlackBerry addicts. Interesting article.

http://news.cnet.com/8301-13578_3-10141398-38.html?part=rss&subj=news&tag=2547-1_3-0-5

Obama's new BlackBerry: The NSA's secure PDA?

Posted by Declan McCullagh January 13, 2009 4:00 AM PST

… One reason to curb presidential BlackBerrying is the possibility of eavesdropping by hackers and other digital snoops. While Research In Motion offers encryption, the U.S. government has stricter requirements for communications security.

… Fortunately for an enthusiastic e-mailer-in-chief, some handheld devices have been officially blessed as secure enough to handle even classified documents, e-mail, and Web browsing.

One is General Dynamics' Sectera Edge, a combination phone-PDA that's been certified by the National Security Agency as being acceptable for Top Secret voice communications and Secret e-mail and Web sites.



The comments include health warnings for politicians.

http://games.slashdot.org/article.pl?sid=09%2F01%2F12%2F2255224&from=rss

Congressman Wants Health Warnings On Video Games

Posted by ScuttleMonkey on Monday January 12, @06:32PM from the nanny-state dept. Games Politics

An anonymous reader writes

"California Rep. Joe Baca has proposed a bill which would mandate placing health warning labels on any video game rated T (13+) or higher by the ESRB. The Video Game Health Labeling Act of 2009 would require a cigarette pack-like label that reads, 'WARNING: Excessive exposure to violent video games and other violent media has been linked to aggressive behavior.'"


Related? Do these come with health warnings? (Might work with the Video-ringtones, below)

http://news.cnet.com/8301-13578_3-10141182-38.html?part=rss&subj=news&tag=2547-1_3-0-5

YouTube launches platforms for Congress

Posted by Stephanie Condon January 12, 2009 2:46 PM PST

President-elect Barack Obama embraced YouTube when he started broadcasting his weekly address in both audio and video form, so it may have only been a matter of time before the Congress followed suit.

YouTube in conjunction with Congress on Monday launched two new platforms, the Senate Hub and the House Hub, that provide easy access to congressional YouTube channels.

Visitors can find their senators' YouTube pages by clicking on a map or using a drop down menu. While Washington, D.C. has no members to boast in either chamber, clicking the capital city on the map will take visitors to channels dedicated to congressional committees. While the hubs are maintained by YouTube, each individual congressperson's channel is maintained by his or her office.



How to compete with free? Something for the next anti-trust class?

http://news.slashdot.org/article.pl?sid=09%2F01%2F12%2F2116230&from=rss

How Microsoft Beats GNU/Linux In Schools

Posted by ScuttleMonkey on Monday January 12, @05:42PM from the doing-battle-like-an-insider dept. Microsoft Education

twitter writes

"Ever wonder why schools still use Windows? Boycott Novell has extracted the details from 2002 Microsoft email presented in the Comes vrs Microsoft case and other leaks. What emerges is Microsoft's desperate battle to 'never lose to Linux.' At stake for Microsoft is more than a billion dollars of annual revenue, vital user conditioning and governmental lock in that excludes competition, and software freedom for the rest of us. Education and Government Incentives [EDGI] and "Microsoft Unlimited Potential" are programs that allows vendors to sell Windows at zero cost. Microsoft's nightmare scenario has already been realized in Indiana and other places. Windows is not really competitive and schools that switch save tens of millions of dollars. Because software is about as expensive as the hardware in these deals, the world could save up to $500 million each year by dumping Microsoft. Now that the cat is out of the bag, it's hard to see what Microsoft can do other than what they did to Peter Quinn."



Something to watch?

http://news.cnet.com/8301-10805_3-10141225-75.html?part=rss&subj=news&tag=2547-1_3-0-5

Tech giants team on education push

Posted by Ina Fried January 13, 2009 12:01 AM PST

Microsoft, Intel, and Cisco plan to announce Tuesday that they are working together to help ensure that proper standards are created for measuring digital literacy.

The three companies aren't coming up with the assessment criteria themselves, but rather bringing together a group of education leaders and academics to identify the characteristics that should form the basis of global standards.

While such standards have emerged for math and science, they are also needed for other kinds of 21st century skills, Microsoft Vice President Anoop Gupta said in an interview last week.



It would be interesting to match this list against reported data breaches but I suspect there is not enough data released to make an honest assessment. Might be enough to sic the Class Action lawyers on them though...

http://tech.slashdot.org/article.pl?sid=09%2F01%2F12%2F1828226&from=rss

More Than Coding Errors Behind Bad Software

Posted by ScuttleMonkey on Monday January 12, @02:19PM from the bad-decisions-go-all-the-way-up dept. Programming Bug

An anonymous reader writes

"SANS' just-released list of the Top 15 most dangerous programming errors obscures the real problem with software development today, argues InfoWeek's Alex Wolfe. In More Than Coding Mistakes At Fault In Bad Software, he lays the blame on PC developers (read: Microsoft) who kicked the time-honored waterfall model to the curb and replaced it not with object-oriented or agile development but with a 'modus operandi of cramming in as many features as possible, and then fixing problems in beta.' He argues that youthful programmers don't know about error-catching and lack a sense of history, suggesting they read Fred Brooks' 'The Mythical Man-Month,' and Gerald Weinberg's 'The Psychology of Computer Programming.'"



Another anniversary. The program that changed the world? (or at least, gave birth to the saying: “to err is human, to really screw up you need a computer.”)

http://tech.slashdot.org/article.pl?sid=09%2F01%2F13%2F1325239&from=rss

30th Anniversary of the (No Good) Spreadsheet

Posted by timothy on Tuesday January 13, @09:01AM from the malignant-cells dept. Software Programming

theodp writes

"PC Magazine's John C. Dvorak offers his curmudgeonly take on the 30th anniversary of the spreadsheet, which Dvorak blames for elevating once lowly bean counters to the executive suite and enabling them to make some truly horrible decisions. But even if you believe that VisiCalc was the root-of-all-evil, as Dvorak claims, your geek side still has to admire it for the programming tour-de-force that it was, implemented in 32KB memory using the look-Ma-no-multiply-or-divide instruction set of the 1MHz 8-bit 6502 processor that powered the Apple II."

On the brighter side, one of my favorite things about Visicalc is the widely repeated story that it was snuck into businesses on Apple machines bought under the guise of word processors, but covertly used for accounting instead.



Not exactly a significant security tool, but likely useful when explaining how advertisers track your browsing.

http://www.killerstartups.com/Web-App-Tools/ghostery-com-finding-web-bugs-the-easy-way

Ghostery.com - Finding Web Bugs The Easy Way

http://www.ghostery.com

Ghostery is a Firefox extension that plays out a very specific role, namely informing you about the web bugs used by any site that you visit. As it is explained online, a web bug can be defined as a graphic on websites or e-mail messages that are used to monitor who is reading what. A web bug is often invisible to the human eye, as they tend to be just 1-by-1 pixel in size. This is so because the idea of such monitoring processes is to run under cover of darkness.

Whenever a bug is viewed, some specific information is sent to a server. This includes the IP address of the computer that fetched the web bug and the type of browser that the internaut is using, as well as the URL of the web image and the time that the web bug itself was viewed.

Obviously, such a as system has two main uses: 1) Garnering statistics about online traffic and web usage, and 2) Setting down banner ads as per the personal tastes of the user. This Firefox extension, then, will let you inform yourself about the ways information is culled from you while you are surfing the Web, and how to act in consequence. Note that Ghostery is available free if charge, too, so that if you want to see the invisible Internet this is a good chance to do so.



This might turn into an interesting resource.

http://www.killerstartups.com/Web20/globalpost-com-foreign-correspondents-on-the-www

GlobalPost.com - Foreign Correspondents On The WWW

http://www.globalpost.com

GlobalPost is an American news organization that aims to redefine the concept of international news as we know it, and make it fit in the digital age. To these ends, GlobalPost aims to build a worldwide community of foreign correspondents who live in the country that each one of them is covering, and are well-acquainted with the environment they have to report about.

In principle, each journalist has to submit a weekly dispatch as well as keeping a blog and uploading contents such as pictures and videos to give the readership an accurate idea of what it is like where they are located.

At the end of the day, this new organization has the objective of covering these areas that the American news-media has traditionally under-reported. It has already hired over 60 correspondents, and you can see how they fare for yourself. If you do like the approach, note that you can also subscribe for a membership program that is named “Passport”. One way or the other, those who have migrated to the Web as a new contents platform will probably find a visit to the site compelling.



Inevitable? Once upon a time, your butler would bring a calling card to you on a silver platter. Now imaging the IRS sending you an image of Darth Vader with the message “We need to talk!” (Perhaps I can get my students to use the “Dog Malfunction” video when they call me.)

http://news.cnet.com/8301-17939_109-10140891-2.html?part=rss&subj=news&tag=2547-1_3-0-5

Vringo adds video ringtone creator

Posted by Rafe Needleman January 12, 2009 12:06 PM PST

Video ringtone company Vringo has launched Vringo Studio, which gives user the capability to create their own video calling cards. Previously, users could only select from a pre-built library of videos on the site. With the new Vringo Studio, users can search for any video on YouTube, select a portion of it up to 30 seconds long, and send it to their phone, where it can become their outbound ringtone for other Vringo users.