Schneier on Security

Subscribe to Schneier on Security feed
2025-03-30T16:23:09Z
Updated: 11 hours 26 min ago

Friday Squid Blogging: Opioid Alternatives from Squid Research

Fri, 01/17/2025 - 5:02pm

Is there nothing that squid research can’t solve?

“If you’re working with an organism like squid that can edit genetic information way better than any other organism, then it makes sense that that might be useful for a therapeutic application like deadening pain,” he said.

[…]

Researchers hope to mimic how squid and octopus use RNA editing in nerve channels that interpret pain and use that knowledge to manipulate human cells.

Blog moderation policy.

Social Engineering to Disable iMessage Protections

Fri, 01/17/2025 - 7:05am

I am always interested in new phishing tricks, and watching them spread across the ecosystem.

A few days ago I started getting phishing SMS messages with a new twist. They were standard messages about delayed packages or somesuch, with the goal of getting me to click on a link and entering some personal information into a website. But because they came from unknown phone numbers, the links did not work. So—this is the new bit—the messages said something like: “Please reply Y, then exit the text message, reopen the text message activation link, or copy the link to Safari browser to open it.”...

FBI Deletes PlugX Malware from Thousands of Computers

Thu, 01/16/2025 - 7:03am

According to a DOJ press release, the FBI was able to delete the Chinese-used PlugX malware from “approximately 4,258 U.S.-based computers and networks.”

Details:

To retrieve information from and send commands to the hacked machines, the malware connects to a command-and-control server that is operated by the hacking group. According to the FBI, at least 45,000 IP addresses in the US had back-and-forths with the command-and-control server since September 2023.

It was that very server that allowed the FBI to finally kill this pesky bit of malicious software. First, they tapped the know-how of French intelligence agencies, which had ...

Phishing False Alarm

Wed, 01/15/2025 - 7:00am

A very security-conscious company was hit with a (presumed) massive state-actor phishing attack with gift cards, and everyone rallied to combat it—until it turned out it was company management sending the gift cards.

Upcoming Speaking Engagements

Tue, 01/14/2025 - 12:05pm

This is a current list of where and when I am scheduled to speak:

  • I’m speaking on “AI: Trust & Power” at Capricon 45 in Chicago, Illinois, USA, at 11:30 AM on February 7, 2025. I’m also signing books there on Saturday, February 8, starting at 1:45 PM.
  • I’m speaking at Boskone 62 in Boston, Massachusetts, USA, which runs from February 14-16, 2025.
  • I’m speaking at the Rossfest Symposium in Cambridge, UK, on March 25, 2025.

The list is maintained on this page.

The First Password on the Internet

Tue, 01/14/2025 - 7:00am

It was created in 1973 by Peter Kirstein:

So from the beginning I put password protection on my gateway. This had been done in such a way that even if UK users telephoned directly into the communications computer provided by Darpa in UCL, they would require a password.

In fact this was the first password on Arpanet. It proved invaluable in satisfying authorities on both sides of the Atlantic for the 15 years I ran the service ­ during which no security breach occurred over my link. I also put in place a system of governance that any UK users had to be approved by a committee which I chaired but which also had UK government and British Post Office representation...

Microsoft Takes Legal Action Against AI “Hacking as a Service” Scheme

Mon, 01/13/2025 - 7:01am

Not sure this will matter in the end, but it’s a positive move:

Microsoft is accusing three individuals of running a “hacking-as-a-service” scheme that was designed to allow the creation of harmful and illicit content using the company’s platform for AI-generated content.

The foreign-based defendants developed tools specifically designed to bypass safety guardrails Microsoft has erected to prevent the creation of harmful content through its generative AI services, said Steven Masada, the assistant general counsel for Microsoft’s Digital Crimes Unit. They then compromised the legitimate accounts of paying customers. They combined those two things to create a fee-based platform people could use...

Friday Squid Blogging: Cotton-and-Squid-Bone Sponge

Fri, 01/10/2025 - 5:06pm

News:

A sponge made of cotton and squid bone that has absorbed about 99.9% of microplastics in water samples in China could provide an elusive answer to ubiquitous microplastic pollution in water across the globe, a new report suggests.

[…]

The study tested the material in an irrigation ditch, a lake, seawater and a pond, where it removed up to 99.9% of plastic. It addressed 95%-98% of plastic after five cycles, which the authors say is remarkable reusability.

The sponge is made from chitin extracted from squid bone and cotton cellulose, materials that are often used to address pollution. Cost, secondary pollution and technological complexities have stymied many other filtration systems, but large-scale production of the new material is possible because it is cheap, and raw materials are easy to obtain, the authors say...

Apps That Are Spying on Your Location

Fri, 01/10/2025 - 11:27am

404 Media is reporting on all the apps that are spying on your location, based on a hack of the location data company Gravy Analytics:

The thousands of apps, included in hacked files from location data company Gravy Analytics, include everything from games like Candy Crush to dating apps like Tinder, to pregnancy tracking and religious prayer apps across both Android and iOS. Because much of the collection is occurring through the advertising ecosystem­—not code developed by the app creators themselves—­this data collection is likely happening both without users’ and even app developers’ knowledge...

Zero-Day Vulnerability in Ivanti VPN

Thu, 01/09/2025 - 12:16pm

It’s being actively exploited.

US Treasury Department Sanctions Chinese Company Over Cyberattacks

Tue, 01/07/2025 - 7:00am

From the Washington Post:

The sanctions target Beijing Integrity Technology Group, which U.S. officials say employed workers responsible for the Flax Typhoon attacks which compromised devices including routers and internet-enabled cameras to infiltrate government and industrial targets in the United States, Taiwan, Europe and elsewhere.

Privacy of Photos.app’s Enhanced Visual Search

Mon, 01/06/2025 - 7:06am

Initial speculation about a new Apple feature.

Friday Squid Blogging: Anniversary Post

Fri, 01/03/2025 - 5:04pm

I made my first squid post nineteen years ago this week. Between then and now, I posted something about squid every week (with maybe only a few exceptions). There is a lot out there about squid, even more if you count the other meanings of the word.

Blog moderation policy.

ShredOS

Fri, 01/03/2025 - 9:46am

ShredOS is a stripped-down operating system designed to destroy data.

GitHub page here.

Google Is Allowing Device Fingerprinting

Thu, 01/02/2025 - 3:22pm

Lukasz Olejnik writes about device fingerprinting, and why Google’s policy change to allow it in 2025 is a major privacy setback.

Gift Card Fraud

Tue, 12/31/2024 - 7:02am

It’s becoming an organized crime tactic:

Card draining is when criminals remove gift cards from a store display, open them in a separate location, and either record the card numbers and PINs or replace them with a new barcode. The crooks then repair the packaging, return to a store and place the cards back on a rack. When a customer unwittingly selects and loads money onto a tampered card, the criminal is able to access the card online and steal the balance.

[…]

In card draining, the runners assist with removing, tampering and restocking of gift cards, according to court documents and investigators...

Salt Typhoon’s Reach Continues to Grow

Mon, 12/30/2024 - 7:05am

The US government has identified a ninth telecom that was successfully hacked by Salt Typhoon.

Casino Players Using Hidden Cameras for Cheating

Fri, 12/27/2024 - 7:03am

The basic strategy is to place a device with a hidden camera in a position to capture normally hidden card values, which are interpreted by an accomplice off-site and fed back to the player via a hidden microphone. Miniaturization is making these devices harder to detect. Presumably AI will soon obviate the need for an accomplice.

Friday Squid Blogging: Squid on Pizza

Fri, 12/27/2024 - 5:06am

Pizza Hut in Taiwan has a history of weird pizzas, including a “2022 scalloped pizza with Oreos around the edge, and deep-fried chicken and calamari studded throughout the middle.”

Blog moderation policy.

Scams Based on Fake Google Emails

Thu, 12/26/2024 - 11:09am

Scammers are hacking Google Forms to send email to victims that come from google.com.

Brian Krebs reports on the effects.

Boing Boing post.

Pages