Toggle light / dark theme

O,.o.


Millions of us use Bluetooth wireless communications every day—to make phone calls when driving, with our fitness trackers, streaming at work or play. Innocent enough, seemingly. But no technology comes without a warning: a recently discovered Bluetooth vulnerability allows hackers to spy on your conversations or take control of your smart phone. The vulnerability deals with the encryption between two devices. It even has a name—a KNOB hack (Key Negotiation Of Bluetooth).

This is not the first time Bluetooth has been hacked and it likely won’t be the last. And this one has its limitations. To take advantage of the KNOB vulnerability the hacker has to be in close proximity of your phone. There is also currently no evidence that this vulnerability has been exploited maliciously.

Still, for the sake of cyber hygiene, take the following steps to protect yourself from a KNOB hack: • Install updates for your smart phone as they become available. • Remove devices paired with your phone that you no longer need or recognize. • Turn off Bluetooth when you are not using it.

Shalev Hulio wants to explain himself.

Normally, silence and secrecy are inherent in the spy business. For nine full years, Hulio never talked publicly about his billion-dollar hacking company—even when his hacking tools were linked to scandal or he was accused of being complicit in human rights abuses around the world. Lately, though, he’s speaking up.

“People don’t understand how intelligence works,” Hulio tells me over a video call from Tel Aviv. “It’s not easy. It’s not pleasant. Intelligence is a shitty business full of ethical dilemmas.”

There were 94 total losses reported around the shipping world in 2017, down 4 percent year-on-year, according to Allianz Global Corporate & Specialty SE’s (AGCS) Safety & Shipping Review 2018.

The report indicates that large shipping losses have declined by more than a third (38%) over the past decade and that the downward trend continued into 2017, marking the second lowest losses in 10 years after 2014.

However, Allianz stressed that the sinking of the oil tanker Sanchi and the impact of the NotPetya malware on harbor logistics underline that the shipping sector is being tested by a number of traditional and emerging risk challenges.

Microsoft Put Off Fixing Zero Day for 2 Years — Krebs on Security.


A security flaw in the way Microsoft Windows guards users against malicious files was actively exploited in malware attacks for two years before last week, when Microsoft finally issued a software update to correct the problem.

One of the 120 security holes Microsoft fixed on Aug. 11’s Patch Tuesday was CVE-2020–1464, a problem with the way every supported version of Windows validates digital signatures for computer programs.