Skip to main content

Home/ Indie Nation/ Group items tagged software

Rss Feed Group items tagged

John Lemke

IRS Rejects Non-Profit Status For Open Source Organization, Because Private Companies M... - 0 views

  • the IRS appears to argue that because there might be some "non-charitable" uses of the software, the Foundation doesn't deserve non-profit status, which would make it exempt from certain taxes (and make donations tax deductible).
  • ots of other open source software that is (deservedly) classified as non-profit organizations -- including the Apache Foundation, the Mozilla Foundation and more. Furthermore, the IRS seems to argue that unless Yorba is actually teaching "the poor and underprivileged" how to use its software
  •  
    Seems like a rather ridiculous logic. Businesses use NASA images.
John Lemke

Boston Police Used Facial Recognition Software To Grab Photos Of Every Person Attending... - 0 views

  • Ultimately, taking several thousand photos with dozens of surveillance cameras is no greater a violation of privacy than a single photographer taking shots of crowd members. The problem here is the cover-up and the carelessness with which the gathered data was (and is) handled.
  • law enforcement automatically assumes a maximum of secrecy in order to "protect" its investigative techniques
  • The city claims it's not interested in pursuing this sort of surveillance at the moment, finding it to be lacking in "practical value." But it definitely is interested in all the aspects listed above, just not this particular iteration. It also claims it has no policies on hand governing the use of "situational awareness software," but only because it's not currently using any. Anyone want to take bets that the eventual roll out of situational awareness software will be far in advance of any guidance or policies?
John Lemke

Self-repairing software tackles malware -- ScienceDaily - 0 views

  • Unlike a normal virus scanner on consumer PCs that compares a catalog of known viruses to something that has infected the computer, A3 can detect new, unknown viruses or malware automatically by sensing that something is occurring in the computer's operation that is not correct. It then can stop the virus, approximate a repair for the damaged software code, and then learn to never let that bug enter the machine again.
  • To test A3's effectiveness, the team from the U and Raytheon BBN used the infamous software bug called Shellshock for a demonstration to DARPA officials in Jacksonville, Florida, in September. A3 discovered the Shellshock attack on a Web server and repaired the damage in four minutes, Eide says. The team also tested A3 successfully on another half-dozen pieces of malware.
John Lemke

Cops: Orlando Man Sabotaged "Whac-A-Mole" Games - News Story - WFTV Orlando - 0 views

  •  
    We've all seen the Whac-A-Mole arcade game. Now, police say an Orlando man sabotaged the Holly Hill company that makes that game by planting a software virus. It shut down hundreds of games all over the world.
John Lemke

Rent-to-own PCs surreptitiously captured users' most intimate moments | Ars Technica - 0 views

  • The software, known as PC Rental Agent, was developed by Pennsylvania-based DesignerWare. It was licensed by more than 1,617 rent-to-own stores in the US, Canada, and Australia to report the physical location of rented PCs. A feature known as Detective Mode also allowed licensees to surreptitiously monitor the activities of computer users. Managers of rent-to-own stores could use the feature to turn on webcams so anyone in front of the machine would secretly be recorded. Managers could also use the software to log keystrokes and take screen captures.
  • In some cases, webcam activations captured images of children, individuals not fully clothed, and people engaged in sexual activities, the complaint alleged. Rental agreements never disclosed the information that was collected, FTC lawyers said.
  • PC Rental Agent also had the capability to display fake registration pages for Microsoft Windows, Internet Explorer, Microsoft Office, and Yahoo Messenger. When customers entered their names, addresses, and other personal information in the forms, the data was sent to DesignerWare servers and then e-mailed to the rent-to-own licensees.
John Lemke

Exclusive: Secret contract tied NSA and security industry pioneer | Reuters - 0 views

  • Documents leaked by former NSA contractor Edward Snowden show that the NSA created and promulgated a flawed formula for generating random numbers to create a "back door" in encryption products, the New York Times reported in September. Reuters later reported that RSA became the most important distributor of that formula by rolling it into a software tool called Bsafe that is used to enhance security in personal computers and many other products.Undisclosed until now was that RSA received $10 million in a deal that set the NSA formula as the preferred, or default, method for number generation in the BSafe software, according to two sources familiar with the contract. Although that sum might seem paltry, it represented more than a third of the revenue that the relevant division at RSA had taken in during the entire previous year, securities filings show.
  • RSA, meanwhile, was changing. Bidzos stepped down as CEO in 1999 to concentrate on VeriSign, a security certificate company that had been spun out of RSA. The elite lab Bidzos had founded in Silicon Valley moved east to Massachusetts, and many top engineers left the company, several former employees said.And the BSafe toolkit was becoming a much smaller part of the company. By 2005, BSafe and other tools for developers brought in just $27.5 million of RSA's revenue, less than 9% of the $310 million total."When I joined there were 10 people in the labs, and we were fighting the NSA," said Victor Chan, who rose to lead engineering and the Australian operation before he left in 2005. "It became a very different company later on."By the first half of 2006, RSA was among the many technology companies seeing the U.S. government as a partner against overseas hackers.New RSA Chief Executive Art Coviello and his team still wanted to be seen as part of the technological vanguard, former employees say, and the NSA had just the right pitch. Coviello declined an interview request.An algorithm called Dual Elliptic Curve, developed inside the agency, was on the road to approval by the National Institutes of Standards and Technology as one of four acceptable methods for generating random numbers. NIST's blessing is required for many products sold to the government and often sets a broader de facto standard.RSA adopted the algorithm even before NIST approved it. The NSA then cited the early use of Dual Elliptic Curve inside the government to argue successfully for NIST approval, according to an official familiar with the proceedings.RSA's contract made Dual Elliptic Curve the default option for producing random numbers in the RSA toolkit. No alarms were raised, former employees said, because the deal was handled by business leaders rather than pure technologists.
  • Within a year, major questions were raised about Dual Elliptic Curve. Cryptography authority Bruce Schneier wrote that the weaknesses in the formula "can only be described as a back door."
John Lemke

Stepson of Stuxnet stalked Kaspersky for months, tapped Iran nuke talks | Ars Technica - 0 views

  • Since some time in the second half of 2014, a different state-sponsored group had been casing their corporate network using malware derived from Stuxnet, the highly sophisticated computer worm reportedly created by the US and Israel to sabotage Iran’s nuclear program.
  • the malware was more advanced than the malicious programs developed by the NSA-tied Equation Group that Kaspersky just exposed. More intriguing still, Kaspersky antivirus products showed the same malware has infected one or more venues that hosted recent diplomatic negotiations the US and five other countries have convened with Iran over its nuclear program.
  • We see this battle or arms race emerging and now it involves some kind of confrontation between the security industry and nation-state sponsored spies
  • ...3 more annotations...
  • Kaspersky officials first became suspicious their network might be infected in the weeks following February's Security Analyst Summit, where company researchers exposed a state-sponsored hacking operation that had ties to some of the developers of Stuxnet. Kaspersky dubbed the highly sophisticated group behind the 14-year campaign Equation Group. Now back in Moscow, a company engineer was testing a software prototype for detecting so-called advanced persistent threats (APTs), the type of well-organized and highly sophisticated attack campaigns launched by well-funded hacking groups. Strangely enough, the developer's computer itself was having unusual interactions with the Kaspersky network. The new APT technology under development, it seemed, was one of several things of interest to the Duqu attackers penetrating the Kaspersky fortress. "For the developer it was important to find out why" his PC was acting oddly, Kamluk said. "Of course, he did not consider that machine could be infected by real malware. We eventually found an alien module that should not be there that tried to mask behind legitimate looking modules from Microsoft. That was the point of discovery."
  • What they found was a vastly overhauled malware operation that made huge leaps in stealth, operational security, and software design. The Duqu actors also grew much more ambitious, infecting an estimated 100 or so targets, about twice as many as were hit by the 2011 version.
  • So the Duqu 2.0 attackers pulled an audacious feat that Kaspersky researchers had never seen before. Virtually all of the malware resided solely in the memory of the compromised computers or servers. When one of them was restarted, the infection would be purged, but as the rebooted machine reconnected to the network, it would be infected all over again by another compromised computer in the corporate network. The secret lynchpin making this untraceable reinfection scheme possible was the Windows vulnerability Microsoft patched only Tuesday, which has been designated
John Lemke

BGU Students Develop Thought-Controlled, Hands-Free Computer For The Disabled - 0 views

  •  
    BGU software engineering students have developed innovative technology that could enable people to operate a computer without using a keyboard or mouse - only their brainwaves. While there have been previous attempts to develop devices to read brainwaves and operate specific programs, they were cumbersome and not feasible outside of a laboratory setting. The BGU technology features a helmet equipped with 14 EEG connect points that sense brain activity. According to Dr. Rami Puzis, "The technology is designed to assist those who are physically disabled who might otherwise be unable to manipulate a computer mouse or keyboard." The student team, Ori Ossmy, Ofir Tam and Ariel Rozen, developed the prototype application for their bachelor's degree project under supervision at BGU by Prof. Mark Last, Dr. Rami Puzis, Prof. Yuval Elovich and Dr. Lior Rokah. As part of a recent demonstration, a student composed and sent a hands-free e-mail using only thought combined with the adaptive hardware. The students and BGU team plan to continue research working with the disabled.
John Lemke

Recording Industry Rep Suggests Parents Should Slap Their Children To Stop Piracy | Tec... - 0 views

  • A ruling handed down yesterday by Germany's highest court represents a blow to rightsholders in their quest to clamp down on illicit file-sharing. The court ruled that the parents of a teenager who had made available more than 1,100 songs on file-sharing networks can not be held responsible for their son's infringements, nor be required to monitor or hinder his online activities.
  • The Court ruled that the parents had met their parental obligations when they informed their child of "basic do's and don'ts" including that file-sharing copyrighted content online is illegal. Furthermore, the Court ruled that the parents were not required to monitor their child's online activities nor install special software to restrict his online behavior. This would only be required should the parents have "reasonable grounds" to presume that their child would engage in infringing activities online.
John Lemke

September 11, 2012: Opus audio codec is now RFC6716, Opus 1.0.1 reference source released - 0 views

  • Free and Open Another reason there are so many audio codecs: silly licensing restrictions. Would you base a business on technology a competitor controls? That's why the Opus specification and complete source are Free, Open, and available for any use whatsoever without IP restrictions, explicit licensing or royalties. Opus was developed and tested in a public, fully transparent process within the IETF, proof that open collaboration can produce a better audio codec than proprietary, secretive, patent-encumbered systems. Open standards benefit-- and benefit from-- open source organizations and traditional commercial software companies alike. Opus itself is the result of a collaboration including Broadcom, Google, the IETF, Microsoft (through Skype), Mozilla, Octasic and Xiph.Org.
John Lemke

Google launches the Android-based Open Automotive Alliance with Audi, Honda, GM, and mo... - 0 views

  • GM, Honda, Audi, Hyundai, and chipmaker Nvidia, and will focus on bringing the successful mobile operating system to in-car entertainment systems
  • planned for launch by the end of 2014.
  • Sync system found in Fords is based on Microsoft technology
  • ...1 more annotation...
  • Car companies don't appear to be choosing just one partner either — Honda is already involved in Apple's efforts, while, Chevrolet, a division of Google's newly announced partner GM, recently demonstrated an app store and in-car interface for its 2015 lineup.
John Lemke

Apple CarPlay debuts with Ferrari, Mercedes-Benz and Volvo | Technology | theguardian.com - 0 views

  • Ferrari, Mercedes-Benz and Volvo as the first partners to build it into their vehicles.
  • connect iPhones into in-car information and entertainment systems
  • in-car equivalent to Apple’s AirPlay technology in the living room.
  • ...1 more annotation...
  • The company said today it also has deals with 13 more manufacturers to integrate CarPlay in the future: BMW Group, Ford, General Motors, Honda, Hyundai Motor Company, Jaguar Land Rover, Kia Motors, Mitsubishi Motors, Nissan Motor Company, PSA Peugeot Citroën, Subaru, Suzuki and Toyota Motor Corp.
John Lemke

Leaked Snowden documents detail NSA's plans for 'millions' of malware attacks | The Verge - 0 views

  • A program known as TURBINE, first revealed last year, is meant to dramatically speed the process: one document says it will "allow the current implant network to scale to large size (millions of implants) by creating a system that does automated control implants by groups instead of individually."
  • The scaling process, according to Greenwald, started in 2004, when the NSA operated only 100 to 150 software implants. The number of implants used in the years between 2010 to 2012, by contrast, is described as numbering in the tens of thousands.
John Lemke

2 million Facebook, Gmail and Twitter passwords stolen in massive hack - Dec. 4, 2013 - 0 views

  • The massive data breach was a result of keylogging software maliciously installed on an untold number of computers around the world,
  • The virus was capturing log-in credentials for key websites over the past month and sending those usernames and passwords to a server controlled by the hackers.
  • Of all the compromised services, Miller said he is most concerned with ADP. Those log-ins are typically used by payroll personnel who manage workers' paychecks. Any information they see could be viewed by hackers until passwords are reset.
  • ...1 more annotation...
  • But in a statement, ADP said that, "To [its] knowledge, none of ADP's clients has been adversely affected by the compromised credentials."
John Lemke

Microsoft Announces Windows 10 | TechCrunch - 0 views

  • Starting tomorrow, Microsoft will launch a Windows Insider Program that will give users who are comfortable with running very early beta software access to Windows 10. This first preview will be available for laptops and desktops. A build for servers will follow later.
  • The company went on to detail that its new operating system will have a tailored user experience between different screen sizes — that’s to say that if you are on a smaller device, you will see a different sort of user interface. The code will run across all device categories: “One product family. One platform. One store.”
  • Put more bluntly, the company is going for the enterprise crown.
  • ...4 more annotations...
  • bringing back a few features of Windows 7
  • ncluding a redesigned start menu that combines the basic Windows 7 menu with the (resizable) tiles of the Windows 8 start screen. Windows 8 Metro apps can now also open in a windowed mode on the desktop, so you aren’t taking into the full-screen mode by default and you can use a “modern” Windows 8 side by side with a standard Windows desktop app.
  • multiple desktops
  • command line, too, which has also been improved quite a bit.
  •  
    "the last 943 people to cover the operating system got the name wrong."
John Lemke

Hackers charged with stealing Xbox, 'Call of Duty,' and US Army secrets worth over $100... - 0 views

  • Four hackers have been jointly charged with conspiracies to commit computer fraud, copyright infringement, wire fraud, mail fraud, identity theft, and theft of trade secrets. Individually, they have been charged with counts of aggravated identity theft, unauthorized computer access, copyright infringement, and wire fraud.
  • The defendants, aged between 18 and 28, are believed to have stolen more than $100 million in intellectual property and other proprietary data from the likes of Microsoft Corporation, Epic Games, Valve, and even the US Army. This includes pre-release versions of Gears of War 3 and Call of Duty: Modern Warfare 3, Apache helicopter simulation software developed for the US army, and information about the Xbox One console. Two of the suspects have pleaded guilty, one of which is 22-year old David Pokora. His plea represents what may be the first conviction of a foreign-based individual for hacking into US businesses to steal trade secret information.
  • 18-count superseding indictment
1 - 20 of 23 Next ›
Showing 20 items per page