Monday, February 17, 2020


In preparation for what?
Iranian hackers have been hacking VPN servers to plant backdoors in companies around the world
A new report published today reveals that Iran's government-backed hacking units have made a top priority last year to exploit VPN bugs as soon as they became public in order to infiltrate and plant backdoors in companies all over the world.
According to a report from Israeli cyber-security firm ClearSky, Iranian hackers have targeted companies "from the IT, Telecommunication, Oil and Gas, Aviation, Government, and Security sectors."
In some instances, ClearSky says it observed Iranian groups exploiting VPN flaws within hours after the bugs been publicly disclosed.




Perspective. I wonder if this is also true in Colorado?
1 in 6 Massachusetts Communities Hit by ‘Ransomware’ Attacks
Ryan Kath and Jim Haddadin report:
Inside the Bay State, a handful of attacks against cities and towns have garnered widespread attention, though the problem may be more prevalent than many imagine. Records obtained by the NBC10 Boston Investigators show dozens of Massachusetts communities have quietly negotiated ransomware attacks, sometimes taking days or weeks to recover, or paying large sums to reclaim their data.
In a broad survey last year, NBC10 requested records regarding ransomware attacks from each city and town in Massachusetts. More than 260 responded, and the results show at least one out of every six communities in Massachusetts has been infected by ransomware.
Read more on NBC Boston.




It can’t hurt…
WhatsApp’s top privacy, security features its 2 billion users must know




I’d say yes, but then I’m rather paranoid.
Cop’s Strip Club Dancer Plate Search May Test Scope of Hack Law
Sara Merken reports:
The U.S. Supreme Court may decide if someone who improperly uses their authorized computer access, such as a cop looking up a strip club dancer’s license plate as a favor, can be liable under a federal anti-hacking law.
A December petition seeks the high court review because appeals courts are split on interpreting the Computer Fraud and Abuse Act. Some courts take a narrow view that the law covers only those who hack into or use a system without permission. Other courts take a broader position that people authorized to use computer systems, such as the police officer, can still be violators.
Read more on Bloomberg Law.




At once interesting and very, very spooky. My students could hear my lectures in any language they choose and I could make Donald Trump sing “The good ship lollipop.” (Dancing next?) Watch the video!
This AI can perfectly dub videos in Indic languages — and correct lip syncing
People in India watch a lot of videos on the internet. According to a report from The Wall Street Journal, Indians spend more than 8.5GB of mobile data on average, and most of it on video. Last year, YouTube said more than 95% of content consumption is in regional languages. So naturally, there’s a lot of appetite for vernacular videos, but not all creators know all Indic languages.
One solution is dubbing. Last week, just after Parasite won the Oscar award, Mother Jones claimed dubbing is superior than translated subtitles. But let me tell you it sucks. I’ve seen plenty of English language movies dubbed in Hindi, and I either can’t stand them or I die laughing. Lip-syncing is often off, and dubbing seems quite unnatural.
Now, researchers from the International Institute of Information Technology from the southern city of Hyderabad, India have developed a new AI model that translates and lip-syncs a video from one language to another with great accuracy.




For my geeks.
Python programming language: Now you can take NSA’s free course for beginners
ZDNet – NSA releases Python course after receiving a Freedom of Information Act (FOIA) request for its training materials. “Developers already have numerous options from the likes of Microsoft and Google for learning how to code in the popular Python programming language. But now budding Python developers can read up on the National Security Agency’s own Python training materials. Software engineer Chris Swenson filed a Freedom of Information Act (FOIA) request with the NSA for access to its Python training materials and received a lightly redacted 400-page printout of the agency’s COMP 3321 Python training course. Swenson has since scanned the documents, ran OCR on the text to make it searchable, and hosted it on Digital Oceans Spaces. The material has also been uploaded to the Internet Archive …”



No comments: