Apple revealed this week that it received at least one National Security Letter from the U.S. government for user data during the last six months of 2016
Trump’s Cybersecurity Boss Talks Priorities
The country’s top cybersecurity boss said the country is headed the wrong way when it comes to cybersecurity.
Julian Assange Still Faces Legal Jeopardy In Three Countries
Though Sweden dropped an investigation into rape allegations against Julian Assange, “I can conclude, based on the evidence, that probable cause for this crime still exists,” chief prosecutor Marianne Ny told reporters in Stockholm. An anonymous reader quotes Newsweek: Ny…
UK Conservatives Pledge To Create Government-Controlled Internet
Martin S. writes: Theresa May, the leader of the UK Conservative Party has pledged to create new internet that would be controlled and regulated by government on re-election. An early lead in the polls appears to be slipping but not…
Threatpost News Wrap, May 19, 2017
Mike Mimoso and Chris Brook discuss WannaCry, Microsoft’s response, the killswitches, a potential link with Lazarus Group, and what the future holds for the ShadowBrokers.
Apple Is Lobbying Against Your Right To Repair iPhones, New York State Records Confirm
An anonymous reader quotes a report from Motherboard: Lobbying records in New York state show that Apple, Verizon, and the tech industry’s largest trade organizations are opposing a bill that would make it easier for consumers and independent companies to…
Senate’s Use of Signal A Good First Step, Experts Say
The Senate’s use of the end-to-end encrypted messaging app Signal is a good first step in protecting U.S. democratic institutions, but much more needs to be protected.
PATCH Act Calls for VEP Review Board
The PATCH Act proposes the formation of a review board that would formalize and make transparent the processes by which the government determines whether it will use or disclose a zero-day vulnerability.
Next NSA Exploit Payload Could be Much Worse Than WannaCry
Researchers urge Windows admins to apply MS17-010 before the next attack using the EternalBlue NSA exploit deploys a worse payload than WannaCry ransomware.
APT3 Linked to Chinese Ministry of State Security
Researchers claim that APT3, widely believed to be a China-based threat actor, is directly connected to the Chinese Ministry of State Security (MSS).