Tuesday, July 11, 2017

If you are a criminal, you use the Dark Web.  If you want to become a “Master Criminal,” you steal tools and techniques from lesser criminals.  (Or if you are professional hackers with the backing of your country.) 
Catalin Cimpanu reports:
Deep Hosting — a Dark Web hosting service — admitted yesterday to suffering a major security incident during which “some sites have been exported.”
The hack took place on Saturday afternoon and was carried out by a hacker calling himself Dhostpwned, the name he used when he spoke with Bleeping Computer earlier today.
Hacker used PHP shell to take over hosting provider
According to a wiki page published by the Deep Hosting team, the hack took place after the hacker registered a shared hosting account on their service, and used it to upload two shells on their servers, one written in PHP and one in Perl.
Read more on BleepingComputer.  DataBreaches.net was also contacted by the hacker yesterday, but unfortunately, was not online at the time.  I hope to connect with him/them soon, though.


If you are developing a Cyber War strategy, one of your first tasks is reconnaissance.  Where is security strong, where is it weak?  What can you do when your probe is not even detected? 
Mark Hosenball reports:
Cyber attackers are regularly trying to attack data networks connected to critical national infrastructure systems around Europe, according to current and former European government sources with knowledge of the issue.
The sources acknowledged that European infrastructure data networks face regular attacks similar to those which the Washington Post newspaper said on Sunday had been launched by Russian government hackers against business systems of U.S. nuclear power and other companies involved in energy production.
Read more on Reuters.


Or perhaps they don’t want to face thousands of lawsuits?
Google wants to make sure AI advances don’t leave anyone behind
We hope that AI will allow us to make smarter decisions, but what if it ends up reinforcing the prejudices of society?  We dream that technology might free us from work, but what if only the rich benefit, while the poor are dispossessed?
It’s issues like these that keep artificial intelligence researchers up at night, and they’re also the reason that Google is launching an AI initiative today to tackle some of these same problems.  The new project is named PAIR (it stands for “People + AI Research”) and its aim is to “study and redesign the ways people interact with AI systems” and try to ensure that the technology “benefits and empowers everyone.”  
   The tech giant says it wants to make AI user-friendly, and that means not only making the technology easy to understand (getting AI to explain itself is a known and challenging problem) but also ensuring that it treats its users equally.
It’s been noted time and time again that the prejudices and inequalities of society often become hard-coded in AI.  This might mean facial recognition software that doesn’t recognize dark-skinned users, or a language processing program which assume that doctors are always male and nurses are always female.
Usually this sort of issue is caused by the data that artificial intelligence is trained on.  Either the information it has it incomplete, or it’s prejudiced in some way.  That’s why PAIR’s first real news is the announcement of two new open-source tools — called Facets Overview and Facets Dive — which make it easier for programmers to examine datasets.


A quick overview.  
EFF – Major Teleco Providers Fail to Protect User Privacy From Government Overreach
by Sabrina I. Pacifici on Jul 10, 2017
EFF News Release: “Amazon Fails To Follow, Much Less Lead in Privacy Best Practices, Facebook, Google, and Microsoft Fail to Promise They Will Stand Up to FBI Gag Orders…  While many technology companies continue to step up their privacy game by adopting best practices to protect sensitive customer information when the government demands user data, telecommunications companies are failing to prioritize user privacy when the government comes knocking, an EFF annual survey shows.  Even tech giants such as Apple, Facebook, and Google can do more to fully stand behind their users.  EFF’s seventh annual “Who Has Your Back” report, released today, digs into the ways many technology companies are getting the message about user privacy in this era of unprecedented digital surveillance.  The data stored on our mobile phones, laptops, and especially our online services can, when aggregated, paint a detailed picture of our lives—where we go, who we see, what we say, our political affiliations, our religion, and more….”


Trying to catch up with Amazon?
Microsoft Is Making Major Moves in the Cloud
Last week, Microsoft Corp. announced a major restructuring meant to put its sales and marketing efforts on better footing for an era where cloud software and services sales take top priority, at least in the corporate realm.


Making life easier for our students.
Ubuntu is now available for download on the Windows Store
Microsoft announced at its Build 2017 developer conference earlier this year that Ubuntu would be heading to the Windows Store, and now the popular Linux distro is available to download.
Ubuntu — like SUSE Linux and Fedora, the other two forthcoming Linux distros heading to the store — runs in a sandbox alongside Windows 10, and offers regular command-line utilities as a standalone installation, with shared access to files and hardware with Windows 10.  


Hire my students, please!
The Biggest Mistakes Job Seekers Make Today


For my geeks…


Not beer?  Dang, I’ve been drinking the wrong stuff? 
Association of Coffee Consumption With Total and Cause-Specific Mortality Among Nonwhite Populations
Coffee consumption has been associated with reduced risk for death in prospective cohort studies; however, data in nonwhites are sparse.

No comments: