Apple AirTags can be used to track you. How to protect yourself.

 

source: cnet.com  |  image by apple.com

 

AirTags can be used to stalk someone’s location. Here are some tips to safeguard against the risk.

Apple’s AirTag tracking devices promise to help you locate lost keys, bags or other items — but there’s also a risk that someone  could use one of the small discs to try to track you.

Apple has built-in certain protections to discourage unwanted tracking, but it’s still possible for someone to slip an AirTag into your bag or car without your consent and track your location. And unfortunately, there are few ways to detect if someone is using an AirTag (or any similar device, like a Tile or Samsung SmartTag tracker) to follow you. 

“Location tracking is a serious concern for survivors and a common tactic of abuse,” said Erica Olsen, director of the Safety Net Project at the nonprofit National Network to End Domestic Violence. “Apple is getting a lot of attention because of the size of their network, which can make these devices more precise than other similar tracking devices. We are concerned about all possible tracking options because of the safety risks.” 

So what can you do to try to protect yourself from being tracked by an AirTag? 

New tech, old privacy concerns 

AirTags use a combination of sensors, wireless signals and Apple’s extensive Find My network to help people locate lost items. Apple built in several safeguards to prevent the devices from being used to track people — an industry first. However, many have noted that those protections may not be enough to protect victims

At launch, these included a notification that says “AirTag Found Moving With You” — but only if you have an iPhone, iPad or iPod Touch running iOS or iPadOS 14.5 or later. In June, Apple said it was working on an Android app to notify those users of unwanted AirTags traveling with them as well, to be released later this year. 

Apple also initially had AirTags make a noise if separated from their owner after three days. With the update, that alarm will sound at a random time inside a window lasting between 8 and 24 hours. 

The privacy concerns around AirTags are part of a larger issue, Olsen said. 

Continue reading “Apple AirTags can be used to track you. How to protect yourself.”

How SpaceX’s New Mission Hopes to Improve Life

Here On Earth

source: fastcompany.com  |  image by pixabay.com 

 

Polaris Dawn’s crew will test Elon Musk’s Starlink broadband satellite constellation—and raise money for St. Jude, too.

One of SpaceX’s upcoming missions will send astronauts farther from Earth than they’ve traveled at any time since the early 1970s—with hopes of upgrading health care and communications for the rest of us stuck down here.

Polaris Dawn, announced on Monday, will be the first of three privately-funded spaceflights commissioned by Jared Isaacman, the financial-services billionaire and pilot who led and paid for last year’s Inspiration4 mission.

With Polaris Dawn, Isaacman and SpaceX have set their sights higher. Plans for this mission, set to launch no earlier than the fourth quarter of 2022 from the Kennedy Space Center using SpaceX’s Falcon 9 rocket and Dragon spacecraft, include breaking an 853-mile altitude record for Earth orbit that’s stood for more than half a century and staging the first private spacewalk.

Continue reading “How SpaceX’s new mission hopes to improve life here on Earth”

Free Cybersecurity Tools and Services List

Published by CISA

 

source: pewresearch.org  | image by pixabay.com

 

Asked to ‘imagine a better world online,’ experts hope for a ubiquitous – even immersive – digital environment that promotes fact-based knowledge, offers better defense of individuals’ rights, empowers diverse voices and provides tools for technology breakthroughs and collaborations to solve the world’s wicked problems

 

This report is the second of two analyzing the insights of hundreds of technology experts who responded in the summer of 2021 to a canvassing of their predictions about the evolution of online public spaces and their role in democracy in the coming years. In response to the primary research question, many said they expect that these forums will be significantly improved by 2035 if reformers, big technology firms, governments and activists tackle the problems created by misinformation, disinformation and toxic discourse. At the same time, they expressed ongoing concerns about the destructive forces in culture and technology that could continue to plague online life and disrupt beneficial change in the coming years.

Continue reading “Free Cybersecurity Tools and Services List Published by CISA”

TrickBot Ravages Customers of Amazon, PayPal and Other Top Brands

source: threatpost.com  |  image by pixabay.com

 

The resurgent trojan has targeted 60 top companies to harvest credentials for a wide range of applications, with an eye to virulent follow-on attacks.

Cyberattackers are targeting 60 different high-profile companies with the TrickBot malware, researchers have warned, with many of those in the U.S. The goal is to attack those companies’ customers, according to Check Point Research (CPR), which are being cherry-picked for victimization.

According to a Wednesday CPR writeup, TrickBot is targeting well-known brands that include Amazon, American Express, JPMorgan Chase, Microsoft, Navy Federal Credit Union, PayPal, RBC, Yahoo and others.

“Trickbot attacks high-profile victims to steal the credentials and provide its operators access to the portals with sensitive data where they can cause greater damage,” researchers noted in their report.

On the technical front, the variant that’s being used in the campaign has also added three interesting modules, and new de-obfuscation and anti-analysis approaches, researchers added.

TrickBot’s Back with a New Bag

The TrickBot malware was originally a banking trojan, but it has evolved well beyond those humble beginnings to become a wide-ranging credential-stealer and initial-access threat, often responsible for fetching second-stage binaries such as ransomware.

Continue reading “TrickBot Ravages Customers of Amazon, PayPal and Other Top Brands”

Russian passport control now utilizes AI-driven technology

 

 

source: militaryaerospace.com  |  Photo by Tima Miroshnichenko from Pexels  | contributed by Artemus FAN, Steve Jones

 

Passport e-gates will also be expanded for use in most Russian airports under the plans in an attempt to significantly improve the efficiency of Border Force officials’ services, AviationPros reports.

 

Smart Engines’ AI-driven software was equipped in passport e-gates Sapsan at Sheremetyevo International Airport SVO for contactless border control on international flights. Passport e-gates will also be expanded for use in most Russian airports under the plans in an attempt to significantly improve the efficiency of Border Force officials’ services by reducing the manual identity and security checks.

OCR technology scans data from passports, allowing to automate the process of checking documents. The advanced AI software eliminates security breaches and is completely secure for both passengers and airports’ border control systems. This solution helps border force officials to comply both with the local & international security standards (GDPR, CCPA, and others) for personal data processing to satisfy the strict demands of regulators. SDK doesn’t transfer data and images for processing to Smart Engines or to any third-party services, doesn’t save data or images (the processing is carried out in the e-gates’ local RAM) and doesn’t require internet access.

The automated system for passport control Sapsan with built-in Smart Engines OCR was developed by GazIntech. As of now, Smart ID Engine has been installed in 20 Sapsan passport e-gates. Based on the latest biometric recognition algorithms and high-tech hardware, Sapsan accelerates the process of passenger control, making it convenient and understandable for citizens, which in turn significantly reduces waiting time at the borders, ensuring optimum security.

Smart ID Engine is a comprehensive AI-based tool for automatic ID scanning with document authentication, data consistency checking of over 1810 types of ID documents from 210 issues worldwide, being installed in e-gates, queuing at passport controls could become a thing of the past. According to SVO officials, passenger satisfaction has increased significantly since the installation of the e-gates with AI-driven software. As for the throughput, it increased three times at the border control.

“With increased international demand in border control security, time is of the essence more than ever before: no one can afford being late for a flight yet everyone wants to pass through border control securely. We are proud that our state-of-the-art technologies save time for both passengers and border control officials,” says Dr. Vladimir Arlazarov, CEO at Smart Engines.

 

Soon when you walk down the street, 3-D creatures could try to sell you something

source: washingtonpost.com, contributed by Artemus founder, Bob Wallace  |  image:  pixabay.com

A new form of outdoor advertising is slowly taking hold. But experts warn of overload.

check out related videos at https://www.washingtonpost.com/technology/2021/12/03/3d-advertising-newest-outdoor-innovation/

 

It all began with a floating cat.

The giant feline suddenly appeared suspended over Tokyo’s Shinjuku train station. Throughout the summer, it stretched awake in the morning, meowed at passersby during rush hour and curled into a sleepy ball after midnight.

The cat, along with a cresting ocean wave above the streets of Seoul, wasn’t a biology experiment gone awry. It was a 3-D anamorphic outdoor ad, a proof-of-concept from several Asian design firms. The pieces would inspire principals at British ad company Ocean Outdoor, owner of many public screens across Europe, to create tools for a 3-D ad platform called DeepScreen. Part art installation, part “1984″-esque vision, the results hint at what our commercialized outdoor spaces might soon look like.

Continue reading “Soon when you walk down the street, 3-D creatures could try to sell you something”

WHEN SOFTWARE BUGS GO NUCLEAR: TESTING A DIGITAL ARSENAL

 

source: warontherocks.com, contributed by Artemus founder, Bob Wallace  |  Photo by Markus Spiske from Pexels

 

What if the next ransomware attack on U.S. soil involves a nuclear weapon?  What measures are being taken to ensure that this terrifying hypothetical never becomes a reality?

The weapons in the U.S. nuclear stockpile undergo frequent flight testing as a component of the National Nuclear Security Administration’s Stockpile Stewardship Program to ensure their safety, security, and reliability. However, weapon designs are changing, incorporating more digital components and communications. Legacy weapons used analog signaling and mechanical switching for most operations.  Digitally upgraded weapons rely on software, and standard software-testing practices are inadequate protection against failures when the code underpins life-or-death mechanisms.

Continue reading “WHEN SOFTWARE BUGS GO NUCLEAR: TESTING A DIGITAL ARSENAL”

Be Careful If You Get a Strange USB Drive in the Mail – It Might Be a Virus

 

source: idropnews.com, contributed by Artemus founder, Bob Wallace  |  image: pixabay.com

 

Cybercriminals have found a novel way to install malicious software on your computer. Instead of using online tools, they’re sending USB drives directly to victims in the mail throughout the United States.

According to the FBI, a cybercrime group is mailing out physical USB drives hoping that the potential victims connect them to their computers.

The cybercriminals used the United States Postal Service and United Parcel Service to send all the USB drives. But they didn’t send just drives. They also made sure to impersonate the U.S. Department of Health and Human Services. The messages claimed that the USB drives contained a COVID-19 warning. Other mailed USBs claimed that they were from Amazon and that they had an Amazon gift card inside.

This is nothing new since cyber attackers have often used phishing to impersonate big companies and organizations to make you trust them.

According to the report, these USB drives contain malware known as BadUSB attacks. This malicious software lets the cybercriminal control the computer with the USB drive to do things like create new commands on the computer, install different types of malicious software, or redirect traffic.

Unfortunately, this isn’t the first time this happened. Back in 2020, there was another attack with a similar process, and cybercriminals sent out a bunch of USB drives in the mail.

That time, the mail claimed that it was a gift card from Best Buy, but in reality, it was also a BadUSB malware that was used to install malware and exploit other vulnerabilities in many organizations’ PCs. They also were used to deploy many ransomware strains like BlackBatter and REvil.

Needless to say, you need to be careful of what you get in the mail and what you plug into your computer. Even if the package is addressed to you, you should avoid at all costs plugging one into your computer.

If the USB drive comes from a company or a person you’re familiar with—and you trust– try contacting them to make sure they actually sent you the USB drive. Even then, if it isn’t actually anything important, you should try to avoid using the USB drive in your computer to prevent any possible cyber attacks.